18:39:56.635138 execve("/usr/bin/nslookup", ["nslookup", "cononical.com", "-", "192.168.0.130"], 0x7ffc30c13c40 /* 22 vars */) = 0 18:39:56.635563 brk(NULL) = 0x556c570ce000 18:39:56.635716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.635814 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 18:39:56.635901 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 18:39:56.635996 fstat(3, {st_mode=S_IFREG|0644, st_size=22386, ...}) = 0 18:39:56.636090 mmap(NULL, 22386, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ae190f000 18:39:56.636184 close(3) = 0 18:39:56.636266 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.636349 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libdns.so.1100", O_RDONLY|O_CLOEXEC) = 3 18:39:56.636430 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\207\2\0\0\0\0\0"..., 832) = 832 18:39:56.636508 fstat(3, {st_mode=S_IFREG|0644, st_size=2281776, ...}) = 0 18:39:56.636587 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae190d000 18:39:56.636666 mmap(NULL, 4380624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ae12c0000 18:39:56.636743 mprotect(0x7f5ae14e6000, 2093056, PROT_NONE) = 0 18:39:56.636904 mmap(0x7f5ae16e5000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x225000) = 0x7f5ae16e5000 18:39:56.637070 mmap(0x7f5ae16ed000, 2000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ae16ed000 18:39:56.637244 close(3) = 0 18:39:56.637328 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.637411 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/liblwres.so.160", O_RDONLY|O_CLOEXEC) = 3 18:39:56.637491 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 +\0\0\0\0\0\0"..., 832) = 832 18:39:56.637568 fstat(3, {st_mode=S_IFREG|0644, st_size=75736, ...}) = 0 18:39:56.637645 mmap(NULL, 2170960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ae10ad000 18:39:56.637722 mprotect(0x7f5ae10bf000, 2093056, PROT_NONE) = 0 18:39:56.637797 mmap(0x7f5ae12be000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f5ae12be000 18:39:56.637884 close(3) = 0 18:39:56.637961 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.638041 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libbind9.so.160", O_RDONLY|O_CLOEXEC) = 3 18:39:56.638120 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340)\0\0\0\0\0\0"..., 832) = 832 18:39:56.638197 fstat(3, {st_mode=S_IFREG|0644, st_size=67520, ...}) = 0 18:39:56.638273 mmap(NULL, 2162752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ae0e9c000 18:39:56.638348 mprotect(0x7f5ae0eab000, 2097152, PROT_NONE) = 0 18:39:56.638424 mmap(0x7f5ae10ab000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f5ae10ab000 18:39:56.638510 close(3) = 0 18:39:56.638587 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.638666 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libisccfg.so.160", O_RDONLY|O_CLOEXEC) = 3 18:39:56.638802 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\31\1\0\0\0\0\0"..., 832) = 832 18:39:56.638879 fstat(3, {st_mode=S_IFREG|0644, st_size=183032, ...}) = 0 18:39:56.638959 mmap(NULL, 2281512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ae0c6e000 18:39:56.639035 mprotect(0x7f5ae0c92000, 2097152, PROT_NONE) = 0 18:39:56.639110 mmap(0x7f5ae0e92000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f5ae0e92000 18:39:56.639193 mmap(0x7f5ae0e9b000, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ae0e9b000 18:39:56.639276 close(3) = 0 18:39:56.639353 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.639433 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libisc.so.169", O_RDONLY|O_CLOEXEC) = 3 18:39:56.639513 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \36\1\0\0\0\0\0"..., 832) = 832 18:39:56.639607 fstat(3, {st_mode=S_IFREG|0644, st_size=508440, ...}) = 0 18:39:56.639684 mmap(NULL, 2607784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ae09f1000 18:39:56.639760 mprotect(0x7f5ae0a6b000, 2097152, PROT_NONE) = 0 18:39:56.639835 mmap(0x7f5ae0c6b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7a000) = 0x7f5ae0c6b000 18:39:56.639918 mmap(0x7f5ae0c6d000, 2728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ae0c6d000 18:39:56.640008 close(3) = 0 18:39:56.640085 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.640174 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 18:39:56.640258 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832 18:39:56.640336 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0 18:39:56.640413 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ae07d2000 18:39:56.640493 mprotect(0x7f5ae07ec000, 2093056, PROT_NONE) = 0 18:39:56.640571 mmap(0x7f5ae09eb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f5ae09eb000 18:39:56.640655 mmap(0x7f5ae09ed000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ae09ed000 18:39:56.640737 close(3) = 0 18:39:56.640814 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.640895 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 18:39:56.640974 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832 18:39:56.641054 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0 18:39:56.641130 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae190b000 18:39:56.641209 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ae03e1000 18:39:56.641285 mprotect(0x7f5ae05c8000, 2097152, PROT_NONE) = 0 18:39:56.641362 mmap(0x7f5ae07c8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f5ae07c8000 18:39:56.641447 mmap(0x7f5ae07ce000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ae07ce000 18:39:56.641528 close(3) = 0 18:39:56.641609 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.641689 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 18:39:56.641769 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\266\0\0\0\0\0\0"..., 832) = 832 18:39:56.641846 fstat(3, {st_mode=S_IFREG|0644, st_size=305456, ...}) = 0 18:39:56.641922 mmap(NULL, 2401088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ae0196000 18:39:56.641999 mprotect(0x7f5ae01de000, 2093056, PROT_NONE) = 0 18:39:56.642075 mmap(0x7f5ae03dd000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f5ae03dd000 18:39:56.642161 close(3) = 0 18:39:56.642239 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.642319 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 18:39:56.642467 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\27\2\0\0\0\0\0"..., 832) = 832 18:39:56.642610 fstat(3, {st_mode=S_IFREG|0644, st_size=877056, ...}) = 0 18:39:56.642705 mmap(NULL, 2972896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adfec0000 18:39:56.642788 mprotect(0x7f5adff86000, 2097152, PROT_NONE) = 0 18:39:56.642866 mmap(0x7f5ae0186000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc6000) = 0x7f5ae0186000 18:39:56.642955 close(3) = 0 18:39:56.643035 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.643117 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 18:39:56.643197 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 18:39:56.643280 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0 18:39:56.643359 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adfcbc000 18:39:56.643436 mprotect(0x7f5adfcbf000, 2093056, PROT_NONE) = 0 18:39:56.643513 mmap(0x7f5adfebe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f5adfebe000 18:39:56.643611 close(3) = 0 18:39:56.643687 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.643767 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libjson-c.so.3", O_RDONLY|O_CLOEXEC) = 3 18:39:56.643848 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P'\0\0\0\0\0\0"..., 832) = 832 18:39:56.643923 fstat(3, {st_mode=S_IFREG|0644, st_size=43304, ...}) = 0 18:39:56.644010 mmap(NULL, 2138456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adfab1000 18:39:56.644086 mprotect(0x7f5adfabb000, 2093056, PROT_NONE) = 0 18:39:56.644161 mmap(0x7f5adfcba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f5adfcba000 18:39:56.644246 close(3) = 0 18:39:56.644323 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.644404 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libGeoIP.so.1", O_RDONLY|O_CLOEXEC) = 3 18:39:56.644484 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@e\0\0\0\0\0\0"..., 832) = 832 18:39:56.644561 fstat(3, {st_mode=S_IFREG|0644, st_size=211128, ...}) = 0 18:39:56.644640 mmap(NULL, 2306448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adf87d000 18:39:56.644715 mprotect(0x7f5adf8af000, 2093056, PROT_NONE) = 0 18:39:56.644790 mmap(0x7f5adfaae000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7f5adfaae000 18:39:56.644874 close(3) = 0 18:39:56.644952 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.645031 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libxml2.so.2", O_RDONLY|O_CLOEXEC) = 3 18:39:56.645111 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\331\2\0\0\0\0\0"..., 832) = 832 18:39:56.645186 fstat(3, {st_mode=S_IFREG|0644, st_size=1834232, ...}) = 0 18:39:56.645262 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae1909000 18:39:56.645340 mmap(NULL, 3934648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adf4bc000 18:39:56.645415 mprotect(0x7f5adf672000, 2097152, PROT_NONE) = 0 18:39:56.645490 mmap(0x7f5adf872000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b6000) = 0x7f5adf872000 18:39:56.645571 mmap(0x7f5adf87c000, 2488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5adf87c000 18:39:56.645655 close(3) = 0 18:39:56.645734 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.645814 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 18:39:56.645894 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\220\6\0\0\0\0\0"..., 832) = 832 18:39:56.645971 fstat(3, {st_mode=S_IFREG|0644, st_size=2575848, ...}) = 0 18:39:56.646047 mmap(NULL, 4685184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adf044000 18:39:56.646123 mprotect(0x7f5adf291000, 2097152, PROT_NONE) = 0 18:39:56.646198 mmap(0x7f5adf491000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24d000) = 0x7f5adf491000 18:39:56.646280 mmap(0x7f5adf4b9000, 11648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5adf4b9000 18:39:56.646363 close(3) = 0 18:39:56.646445 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.646525 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 18:39:56.646605 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832 18:39:56.646681 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0 18:39:56.646759 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adee27000 18:39:56.646842 mprotect(0x7f5adee43000, 2093056, PROT_NONE) = 0 18:39:56.646918 mmap(0x7f5adf042000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f5adf042000 18:39:56.647002 close(3) = 0 18:39:56.647082 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.647162 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 18:39:56.647242 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PC\0\0\0\0\0\0"..., 832) = 832 18:39:56.647319 fstat(3, {st_mode=S_IFREG|0644, st_size=199104, ...}) = 0 18:39:56.647395 mmap(NULL, 2297976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adebf5000 18:39:56.647470 mprotect(0x7f5adec23000, 2097152, PROT_NONE) = 0 18:39:56.647570 mmap(0x7f5adee23000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f5adee23000 18:39:56.647655 mmap(0x7f5adee26000, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5adee26000 18:39:56.647737 close(3) = 0 18:39:56.647814 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.647894 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 18:39:56.647976 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\23\0\0\0\0\0\0"..., 832) = 832 18:39:56.648052 fstat(3, {st_mode=S_IFREG|0644, st_size=14248, ...}) = 0 18:39:56.648128 mmap(NULL, 2109608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ade9f1000 18:39:56.648204 mprotect(0x7f5ade9f4000, 2093056, PROT_NONE) = 0 18:39:56.648280 mmap(0x7f5adebf3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f5adebf3000 18:39:56.648368 close(3) = 0 18:39:56.648444 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.648523 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 18:39:56.648602 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@'\0\0\0\0\0\0"..., 832) = 832 18:39:56.648678 fstat(3, {st_mode=S_IFREG|0644, st_size=43616, ...}) = 0 18:39:56.648753 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae1907000 18:39:56.648832 mmap(NULL, 2139080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ade7e6000 18:39:56.648907 mprotect(0x7f5ade7f0000, 2093056, PROT_NONE) = 0 18:39:56.648983 mmap(0x7f5ade9ef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f5ade9ef000 18:39:56.649067 close(3) = 0 18:39:56.649147 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.649226 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 18:39:56.649306 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\22\0\0\0\0\0\0"..., 832) = 832 18:39:56.649382 fstat(3, {st_mode=S_IFREG|0644, st_size=14256, ...}) = 0 18:39:56.649457 mmap(NULL, 2109456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ade5e2000 18:39:56.649532 mprotect(0x7f5ade5e5000, 2093056, PROT_NONE) = 0 18:39:56.649608 mmap(0x7f5ade7e4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f5ade7e4000 18:39:56.649692 close(3) = 0 18:39:56.649769 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.649849 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 18:39:56.649929 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00008\0\0\0\0\0\0"..., 832) = 832 18:39:56.650004 fstat(3, {st_mode=S_IFREG|0644, st_size=101168, ...}) = 0 18:39:56.650080 mmap(NULL, 2206336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ade3c7000 18:39:56.650163 mprotect(0x7f5ade3de000, 2097152, PROT_NONE) = 0 18:39:56.650245 mmap(0x7f5ade5de000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f5ade5de000 18:39:56.650328 mmap(0x7f5ade5e0000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ade5e0000 18:39:56.650415 close(3) = 0 18:39:56.650497 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.650576 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libicuuc.so.60", O_RDONLY|O_CLOEXEC) = 3 18:39:56.650656 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\v\6\0\0\0\0\0"..., 832) = 832 18:39:56.650733 fstat(3, {st_mode=S_IFREG|0644, st_size=1792008, ...}) = 0 18:39:56.650809 mmap(NULL, 3894144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ade010000 18:39:56.650885 mprotect(0x7f5ade1b3000, 2093056, PROT_NONE) = 0 18:39:56.650960 mmap(0x7f5ade3b2000, 81920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a2000) = 0x7f5ade3b2000 18:39:56.651041 mmap(0x7f5ade3c6000, 2944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ade3c6000 18:39:56.651124 close(3) = 0 18:39:56.651207 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.651298 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 18:39:56.651380 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\0\0\0\0\0\0"..., 832) = 832 18:39:56.651464 fstat(3, {st_mode=S_IFREG|0644, st_size=153984, ...}) = 0 18:39:56.651542 mmap(NULL, 2248968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adddea000 18:39:56.651627 mprotect(0x7f5adde0e000, 2097152, PROT_NONE) = 0 18:39:56.651704 mmap(0x7f5ade00e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f5ade00e000 18:39:56.651791 close(3) = 0 18:39:56.651870 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.651957 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 18:39:56.652042 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832 18:39:56.652118 fstat(3, {st_mode=S_IFREG|0644, st_size=1700792, ...}) = 0 18:39:56.652195 mmap(NULL, 3789144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adda4c000 18:39:56.652272 mprotect(0x7f5addbe9000, 2093056, PROT_NONE) = 0 18:39:56.652348 mmap(0x7f5addde8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7f5addde8000 18:39:56.652435 close(3) = 0 18:39:56.652514 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae1905000 18:39:56.652602 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.652682 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libicudata.so.60", O_RDONLY|O_CLOEXEC) = 3 18:39:56.652762 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\4\0\0\0\0\0\0"..., 832) = 832 18:39:56.652838 fstat(3, {st_mode=S_IFREG|0644, st_size=26904264, ...}) = 0 18:39:56.652914 mmap(NULL, 28999696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adbea3000 18:39:56.652991 mprotect(0x7f5add84b000, 2093056, PROT_NONE) = 0 18:39:56.653065 mmap(0x7f5adda4a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19a7000) = 0x7f5adda4a000 18:39:56.653151 close(3) = 0 18:39:56.653236 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.653316 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 18:39:56.653395 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\303\10\0\0\0\0\0"..., 832) = 832 18:39:56.653472 fstat(3, {st_mode=S_IFREG|0644, st_size=1615312, ...}) = 0 18:39:56.653548 mmap(NULL, 3723296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adbb15000 18:39:56.653624 mprotect(0x7f5adbc93000, 2097152, PROT_NONE) = 0 18:39:56.653700 mmap(0x7f5adbe93000, 49152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17e000) = 0x7f5adbe93000 18:39:56.653782 mmap(0x7f5adbe9f000, 12320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5adbe9f000 18:39:56.653866 close(3) = 0 18:39:56.653953 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 18:39:56.654034 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 18:39:56.654115 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300*\0\0\0\0\0\0"..., 832) = 832 18:39:56.654191 fstat(3, {st_mode=S_IFREG|0644, st_size=96616, ...}) = 0 18:39:56.654270 mmap(NULL, 2192432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5adb8fd000 18:39:56.654347 mprotect(0x7f5adb914000, 2093056, PROT_NONE) = 0 18:39:56.654422 mmap(0x7f5adbb13000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f5adbb13000 18:39:56.654508 close(3) = 0 18:39:56.654614 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae1903000 18:39:56.654715 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae1901000 18:39:56.654794 arch_prctl(ARCH_SET_FS, 0x7f5ae1901bc0) = 0 18:39:56.654930 mprotect(0x7f5ae07c8000, 16384, PROT_READ) = 0 18:39:56.655012 mprotect(0x7f5adbb13000, 4096, PROT_READ) = 0 18:39:56.655105 mprotect(0x7f5addde8000, 4096, PROT_READ) = 0 18:39:56.655348 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae18ff000 18:39:56.656012 mprotect(0x7f5adbe93000, 40960, PROT_READ) = 0 18:39:56.656163 mprotect(0x7f5adda4a000, 4096, PROT_READ) = 0 18:39:56.656245 mprotect(0x7f5ae09eb000, 4096, PROT_READ) = 0 18:39:56.656327 mprotect(0x7f5adfebe000, 4096, PROT_READ) = 0 18:39:56.656405 mprotect(0x7f5ade00e000, 4096, PROT_READ) = 0 18:39:56.656591 mprotect(0x7f5ade3b2000, 77824, PROT_READ) = 0 18:39:56.656684 mprotect(0x7f5ade5de000, 4096, PROT_READ) = 0 18:39:56.656767 mprotect(0x7f5ade7e4000, 4096, PROT_READ) = 0 18:39:56.656862 mprotect(0x7f5ade9ef000, 4096, PROT_READ) = 0 18:39:56.656964 mprotect(0x7f5adebf3000, 4096, PROT_READ) = 0 18:39:56.657070 mprotect(0x7f5adee23000, 8192, PROT_READ) = 0 18:39:56.657159 mprotect(0x7f5adf042000, 4096, PROT_READ) = 0 18:39:56.657430 mprotect(0x7f5adf491000, 122880, PROT_READ) = 0 18:39:56.657637 mprotect(0x7f5adf872000, 32768, PROT_READ) = 0 18:39:56.657754 mprotect(0x7f5adfaae000, 4096, PROT_READ) = 0 18:39:56.657853 mprotect(0x7f5adfcba000, 4096, PROT_READ) = 0 18:39:56.657994 mprotect(0x7f5ae0186000, 57344, PROT_READ) = 0 18:39:56.658132 mprotect(0x7f5ae03dd000, 8192, PROT_READ) = 0 18:39:56.658310 mprotect(0x7f5ae0c6b000, 4096, PROT_READ) = 0 18:39:56.658572 mprotect(0x7f5ae16e5000, 12288, PROT_READ) = 0 18:39:56.658710 mprotect(0x7f5ae0e92000, 4096, PROT_READ) = 0 18:39:56.658803 mprotect(0x7f5ae10ab000, 4096, PROT_READ) = 0 18:39:56.658897 mprotect(0x7f5ae12be000, 4096, PROT_READ) = 0 18:39:56.659017 mprotect(0x556c55f09000, 4096, PROT_READ) = 0 18:39:56.659098 mprotect(0x7f5ae1915000, 4096, PROT_READ) = 0 18:39:56.659177 munmap(0x7f5ae190f000, 22386) = 0 18:39:56.659260 set_tid_address(0x7f5ae1901e90) = 1835 18:39:56.659337 set_robust_list(0x7f5ae1901ea0, 24) = 0 18:39:56.659426 rt_sigaction(SIGRTMIN, {sa_handler=0x7f5ae07d7cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f5ae07e4890}, NULL, 8) = 0 18:39:56.659510 rt_sigaction(SIGRT_1, {sa_handler=0x7f5ae07d7d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f5ae07e4890}, NULL, 8) = 0 18:39:56.659611 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 18:39:56.659696 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 18:39:56.659868 brk(NULL) = 0x556c570ce000 18:39:56.659950 brk(0x556c570ef000) = 0x556c570ef000 18:39:56.660083 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 18:39:56.660179 futex(0x7f5ae0c6da88, FUTEX_WAKE_PRIVATE, 2147483647) = 0 18:39:56.660264 rt_sigaction(SIGINT, {sa_handler=0x7f5ae0a37500, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5ae07e4890}, NULL, 8) = 0 18:39:56.660342 rt_sigaction(SIGTERM, {sa_handler=0x7f5ae0a37500, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5ae07e4890}, NULL, 8) = 0 18:39:56.660418 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5ae07e4890}, NULL, 8) = 0 18:39:56.660502 rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5ae07e4890}, NULL, 8) = 0 18:39:56.660587 rt_sigprocmask(SIG_BLOCK, [HUP INT TERM], NULL, 8) = 0 18:39:56.660680 openat(AT_FDCWD, "/usr/share/locale/C.UTF-8/libdns.cat", O_RDONLY) = -1 ENOENT (No such file or directory) 18:39:56.660765 openat(AT_FDCWD, "/usr/share/locale/C.UTF-8/LC_MESSAGES/libdns.cat", O_RDONLY) = -1 ENOENT (No such file or directory) 18:39:56.660847 openat(AT_FDCWD, "/usr/share/locale/C/libdns.cat", O_RDONLY) = -1 ENOENT (No such file or directory) 18:39:56.660925 openat(AT_FDCWD, "/usr/share/locale/C/LC_MESSAGES/libdns.cat", O_RDONLY) = -1 ENOENT (No such file or directory) 18:39:56.661004 futex(0x7f5ae16ecd64, FUTEX_WAKE_PRIVATE, 2147483647) = 0 18:39:56.661086 openat(AT_FDCWD, "/usr/share/locale/C.UTF-8/libisc.cat", O_RDONLY) = -1 ENOENT (No such file or directory) 18:39:56.661165 openat(AT_FDCWD, "/usr/share/locale/C.UTF-8/LC_MESSAGES/libisc.cat", O_RDONLY) = -1 ENOENT (No such file or directory) 18:39:56.661243 openat(AT_FDCWD, "/usr/share/locale/C/libisc.cat", O_RDONLY) = -1 ENOENT (No such file or directory) 18:39:56.661321 openat(AT_FDCWD, "/usr/share/locale/C/LC_MESSAGES/libisc.cat", O_RDONLY) = -1 ENOENT (No such file or directory) 18:39:56.661400 futex(0x7f5ae0c6d03c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 18:39:56.661476 futex(0x7f5ae0c6d190, FUTEX_WAKE_PRIVATE, 2147483647) = 0 18:39:56.661548 futex(0x7f5ae16ecef0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 18:39:56.661620 socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 18:39:56.661705 close(3) = 0 18:39:56.661785 socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 3 18:39:56.661862 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0 18:39:56.661948 close(3) = 0 18:39:56.662024 socket(AF_UNIX, SOCK_STREAM, 0) = 3 18:39:56.662100 close(3) = 0 18:39:56.662173 futex(0x7f5ae0c6d9cc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 18:39:56.662244 futex(0x7f5ae0c6d108, FUTEX_WAKE_PRIVATE, 2147483647) = 0 18:39:56.662345 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ae18be000 18:39:56.662516 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5adb0fc000 18:39:56.662594 mprotect(0x7f5adb0fd000, 8388608, PROT_READ|PROT_WRITE) = 0 18:39:56.662676 brk(0x556c57110000) = 0x556c57110000 18:39:56.662769 clone(strace: Process 1836 attached child_stack=0x7f5adb8fbf70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f5adb8fc9d0, tls=0x7f5adb8fc700, child_tidptr=0x7f5adb8fc9d0) = 1836 [pid 1836] 18:39:56.662857 set_robust_list(0x7f5adb8fc9e0, 24 [pid 1835] 18:39:56.662873 openat(AT_FDCWD, "/proc/self/task/1836/comm", O_RDWR [pid 1836] 18:39:56.662889 <... set_robust_list resumed> ) = 0 [pid 1836] 18:39:56.662903 futex(0x7f5ae18c3028, FUTEX_WAIT_PRIVATE, 2, NULL [pid 1835] 18:39:56.662938 <... openat resumed> ) = 3 [pid 1835] 18:39:56.662975 write(3, "isc-worker0000", 14) = 14 [pid 1835] 18:39:56.663052 close(3) = 0 [pid 1835] 18:39:56.663127 futex(0x7f5ae18c3028, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1836] 18:39:56.663180 <... futex resumed> ) = 0 [pid 1835] 18:39:56.663190 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 1836] 18:39:56.663207 futex(0x7f5ae18c3028, FUTEX_WAKE_PRIVATE, 1 [pid 1835] 18:39:56.663216 <... mmap resumed> ) = 0x7f5ada8fb000 [pid 1836] 18:39:56.663229 <... futex resumed> ) = 0 [pid 1835] 18:39:56.663237 mprotect(0x7f5ada8fc000, 8388608, PROT_READ|PROT_WRITE [pid 1836] 18:39:56.663251 futex(0x7f5ae18c30c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1835] 18:39:56.663261 <... mprotect resumed> ) = 0 [pid 1835] 18:39:56.663307 clone(strace: Process 1837 attached child_stack=0x7f5adb0faf70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f5adb0fb9d0, tls=0x7f5adb0fb700, child_tidptr=0x7f5adb0fb9d0) = 1837 [pid 1837] 18:39:56.663393 set_robust_list(0x7f5adb0fb9e0, 24 [pid 1835] 18:39:56.663430 openat(AT_FDCWD, "/proc/self/task/1837/comm", O_RDWR [pid 1837] 18:39:56.663447 <... set_robust_list resumed> ) = 0 [pid 1835] 18:39:56.663482 <... openat resumed> ) = 3 [pid 1837] 18:39:56.663497 futex(0x7f5ae18c50a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1835] 18:39:56.663525 write(3, "isc-timer", 9) = 9 [pid 1835] 18:39:56.663610 close(3) = 0 [pid 1835] 18:39:56.663727 pipe([3, 4]) = 0 [pid 1835] 18:39:56.663817 fcntl(3, F_GETFL) = 0 (flags O_RDONLY) [pid 1835] 18:39:56.663889 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 1835] 18:39:56.663969 epoll_create(64) = 5 [pid 1835] 18:39:56.664043 epoll_ctl(5, EPOLL_CTL_ADD, 3, {EPOLLIN, {u32=3, u64=3}}) = 0 [pid 1835] 18:39:56.664121 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5ada0fa000 [pid 1835] 18:39:56.664196 mprotect(0x7f5ada0fb000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 1835] 18:39:56.664278 clone(strace: Process 1838 attached child_stack=0x7f5ada8f9f70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f5ada8fa9d0, tls=0x7f5ada8fa700, child_tidptr=0x7f5ada8fa9d0) = 1838 [pid 1838] 18:39:56.664355 set_robust_list(0x7f5ada8fa9e0, 24 [pid 1835] 18:39:56.664367 openat(AT_FDCWD, "/proc/self/task/1838/comm", O_RDWR [pid 1838] 18:39:56.664385 <... set_robust_list resumed> ) = 0 [pid 1838] 18:39:56.664397 epoll_wait(5, [pid 1835] 18:39:56.664405 <... openat resumed> ) = 6 [pid 1835] 18:39:56.664441 write(6, "isc-socket", 10) = 10 [pid 1835] 18:39:56.664517 close(6) = 0 [pid 1835] 18:39:56.664597 brk(0x556c57132000) = 0x556c57132000 [pid 1835] 18:39:56.664693 openat(AT_FDCWD, "/usr/share/locale/C.UTF-8/libdst.cat", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 1835] 18:39:56.664773 openat(AT_FDCWD, "/usr/share/locale/C.UTF-8/LC_MESSAGES/libdst.cat", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 1835] 18:39:56.664852 openat(AT_FDCWD, "/usr/share/locale/C/libdst.cat", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 1835] 18:39:56.664930 openat(AT_FDCWD, "/usr/share/locale/C/LC_MESSAGES/libdst.cat", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 1835] 18:39:56.665008 futex(0x7f5ae16ed760, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.665081 futex(0x7f5ae16ed764, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.665196 futex(0x7f5adf4ba278, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.665270 futex(0x7f5adf4b86ec, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.665343 futex(0x7f5adf4ba124, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.665421 futex(0x7f5adf4ba0bc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.665498 futex(0x7f5adf4ba0b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.666443 futex(0x7f5adf4ba26c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.666517 futex(0x7f5adf4ba21c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.666591 futex(0x7f5adf4ba214, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:56.666673 openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 6 [pid 1835] 18:39:56.666766 fstat(6, {st_mode=S_IFREG|0644, st_size=10771, ...}) = 0 [pid 1835] 18:39:56.666846 read(6, "#\n# OpenSSL example configuratio"..., 4096) = 4096 [pid 1835] 18:39:56.666972 read(6, "ape crash on BMPStrings or UTF8S"..., 4096) = 4096 [pid 1835] 18:39:56.667077 brk(0x556c57153000) = 0x556c57153000 [pid 1835] 18:39:56.667169 read(6, " is omitted\n# the certificate ca"..., 4096) = 2579 [pid 1835] 18:39:56.667271 read(6, "", 4096) = 0 [pid 1835] 18:39:56.667353 close(6) = 0 [pid 1835] 18:39:56.667501 openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY) = 6 [pid 1835] 18:39:56.667613 fstat(6, {st_mode=S_IFREG|0644, st_size=722, ...}) = 0 [pid 1835] 18:39:56.667707 read(6, "# This file is managed by man:sy"..., 4096) = 722 [pid 1835] 18:39:56.667804 read(6, "", 4096) = 0 [pid 1835] 18:39:56.667878 close(6) = 0 [pid 1835] 18:39:56.667970 getpid() = 1835 [pid 1835] 18:39:56.668044 getppid() = 1833 [pid 1835] 18:39:56.668142 futex(0x7f5ae18c30c8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1836] 18:39:56.668196 <... futex resumed> ) = 0 [pid 1835] 18:39:56.668207 rt_sigaction(SIGHUP, {sa_handler=0x7f5ae0a37510, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5ae07e4890}, [pid 1836] 18:39:56.668228 futex(0x7f5ae18c3028, FUTEX_WAKE_PRIVATE, 1 [pid 1835] 18:39:56.668238 <... rt_sigaction resumed> NULL, 8) = 0 [pid 1836] 18:39:56.668251 <... futex resumed> ) = 0 [pid 1835] 18:39:56.668259 rt_sigsuspend([], 8 [pid 1836] 18:39:56.668293 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f5ad20fa000 [pid 1836] 18:39:56.668315 munmap(0x7f5ad20fa000, 32530432) = 0 [pid 1836] 18:39:56.668336 munmap(0x7f5ad8000000, 34578432) = 0 [pid 1836] 18:39:56.668354 mprotect(0x7f5ad4000000, 135168, PROT_READ|PROT_WRITE) = 0 [pid 1836] 18:39:56.668382 futex(0x7f5ae16ecd80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1836] 18:39:56.668417 getpid() = 1835 [pid 1836] 18:39:56.668435 futex(0x7f5ae0c6d130, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1836] 18:39:56.668479 mprotect(0x7f5ad4021000, 36864, PROT_READ|PROT_WRITE) = 0 [pid 1836] 18:39:56.668526 futex(0x7f5ae0c6cfec, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1836] 18:39:56.668549 mprotect(0x7f5ad402a000, 8192, PROT_READ|PROT_WRITE) = 0 [pid 1836] 18:39:56.668572 futex(0x7f5ae18c50a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1837] 18:39:56.668604 <... futex resumed> ) = 0 [pid 1836] 18:39:56.668616 rt_sigprocmask(SIG_UNBLOCK, [INT TERM], [pid 1837] 18:39:56.668629 futex(0x7f5ae18c5028, FUTEX_WAKE_PRIVATE, 1 [pid 1836] 18:39:56.668643 <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 1837] 18:39:56.668651 <... futex resumed> ) = 0 [pid 1836] 18:39:56.668666 rt_sigprocmask(SIG_BLOCK, [INT TERM], [pid 1837] 18:39:56.668678 futex(0x7f5ae18c50a4, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1539888001, tv_nsec=668545000}, 0xffffffff [pid 1836] 18:39:56.668695 <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 1836] 18:39:56.668713 socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP) = 6 [pid 1836] 18:39:56.668738 setsockopt(6, SOL_IP, IP_TOS, [0], 4) = 0 [pid 1836] 18:39:56.668759 setsockopt(6, SOL_IP, IP_RECVTOS, [1], 4) = 0 [pid 1836] 18:39:56.668778 bind(6, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 [pid 1836] 18:39:56.668804 getsockname(6, {sa_family=AF_INET, sin_port=htons(45661), sin_addr=inet_addr("127.0.0.1")}, [128->16]) = 0 [pid 1836] 18:39:56.668826 sendmsg(6, {msg_name={sa_family=AF_INET, sin_port=htons(45661), sin_addr=inet_addr("127.0.0.1")}, msg_namelen=16, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=17, cmsg_level=SOL_IP, cmsg_type=IP_TOS, cmsg_data=[0xb8]}], msg_controllen=24, msg_flags=0}, 0) = 1 [pid 1836] 18:39:56.668884 fcntl(6, F_GETFL) = 0x2 (flags O_RDWR) [pid 1836] 18:39:56.668903 fcntl(6, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 1836] 18:39:56.668920 recvmsg(6, {msg_name={sa_family=AF_INET, sin_port=htons(45661), sin_addr=inet_addr("127.0.0.1")}, msg_namelen=128->16, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CTRUNC}, 0) = 1 [pid 1836] 18:39:56.668948 close(6) = 0 [pid 1836] 18:39:56.668971 socket(AF_INET6, SOCK_DGRAM, IPPROTO_UDP) = 6 [pid 1836] 18:39:56.668992 setsockopt(6, SOL_IPV6, IPV6_TCLASS, [0], 4) = 0 [pid 1836] 18:39:56.669013 setsockopt(6, SOL_IPV6, IPV6_RECVTCLASS, [1], 4) = 0 [pid 1836] 18:39:56.669037 bind(6, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0 [pid 1836] 18:39:56.669059 getsockname(6, {sa_family=AF_INET6, sin6_port=htons(39133), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 [pid 1836] 18:39:56.669081 sendmsg(6, {msg_name={sa_family=AF_INET6, sin6_port=htons(39133), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, msg_namelen=28, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_IPV6, cmsg_type=0x43}], msg_controllen=24, msg_flags=0}, 0) = 1 [pid 1836] 18:39:56.669118 fcntl(6, F_GETFL) = 0x2 (flags O_RDWR) [pid 1836] 18:39:56.669136 fcntl(6, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 1836] 18:39:56.669153 recvmsg(6, {msg_name={sa_family=AF_INET6, sin6_port=htons(39133), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, msg_namelen=128->28, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CTRUNC}, 0) = 1 [pid 1836] 18:39:56.669180 close(6) = 0 [pid 1836] 18:39:56.669200 futex(0x7f5ae0c6d9c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1836] 18:39:56.669218 socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP) = 6 [pid 1836] 18:39:56.669238 fcntl(6, F_DUPFD, 20) = 20 [pid 1836] 18:39:56.669255 close(6) = 0 [pid 1836] 18:39:56.669271 fcntl(20, F_GETFL) = 0x2 (flags O_RDWR) [pid 1836] 18:39:56.669288 fcntl(20, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 1836] 18:39:56.669305 uname({sysname="Linux", nodename="ubuntu-bionic", ...}) = 0 [pid 1836] 18:39:56.669324 futex(0x7f5ae0c6da28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1836] 18:39:56.669341 setsockopt(20, SOL_SOCKET, SO_TIMESTAMP, [1], 4) = 0 [pid 1836] 18:39:56.669360 setsockopt(20, SOL_IP, IP_MTU_DISCOVER, [5], 4) = 0 [pid 1836] 18:39:56.669379 getsockopt(20, SOL_SOCKET, SO_RCVBUF, [212992], [4]) = 0 [pid 1836] 18:39:56.669399 setsockopt(20, SOL_IP, IP_RECVTOS, [1], 4) = 0 [pid 1836] 18:39:56.669420 bind(20, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 [pid 1836] 18:39:56.669443 recvmsg(20, {msg_namelen=128}, 0) = -1 EAGAIN (Resource temporarily unavailable) [pid 1836] 18:39:56.669464 write(4, "\24\0\0\0\375\377\377\377", 8) = 8 [pid 1836] 18:39:56.669489 sendmsg(20, {msg_name={sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.0.130")}, msg_namelen=16, msg_iov=[{iov_base="%\305\1\0\0\1\0\0\0\0\0\0\tcononical\3com\0\0\1\0\1", iov_len=31}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 31 [pid 1836] 18:39:56.669561 futex(0x7f5ae18c30cc, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1838] 18:39:56.669578 <... epoll_wait resumed> [{EPOLLIN, {u32=3, u64=3}}], 64, -1) = 1 [pid 1838] 18:39:56.669629 read(3, "\24\0\0\0\375\377\377\377", 8) = 8 [pid 1838] 18:39:56.669654 epoll_ctl(5, EPOLL_CTL_ADD, 20, {EPOLLIN, {u32=20, u64=20}}) = 0 [pid 1838] 18:39:56.669675 read(3, 0x7f5ada8f9de8, 8) = -1 EAGAIN (Resource temporarily unavailable) [pid 1838] 18:39:56.669716 epoll_wait(5, [{EPOLLIN, {u32=20, u64=20}}], 64, -1) = 1 [pid 1838] 18:39:56.754608 futex(0x7f5ae18c30cc, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1836] 18:39:56.754718 <... futex resumed> ) = 0 [pid 1836] 18:39:56.754769 futex(0x7f5ae18c3028, FUTEX_WAIT_PRIVATE, 2, NULL [pid 1838] 18:39:56.754830 futex(0x7f5ae18c3028, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1836] 18:39:56.754895 <... futex resumed> ) = 0 [pid 1836] 18:39:56.754936 futex(0x7f5ae18c3028, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 1836] 18:39:56.755007 futex(0x7f5ae18d22a8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 1838] 18:39:56.755064 futex(0x7f5ae18d22a8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1836] 18:39:56.755128 <... futex resumed> ) = 0 [pid 1836] 18:39:56.755170 recvmsg(20, {msg_name={sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.0.130")}, msg_namelen=128->16, msg_iov=[{iov_base="%\305\201\200\0\1\0\1\0\r\0\2\tcononical\3com\0\0\1\0\1\300"..., iov_len=65535}], msg_iovlen=1, msg_control=[{cmsg_len=32, cmsg_level=SOL_SOCKET, cmsg_type=SCM_TIMESTAMP, cmsg_data={tv_sec=1539887996, tv_usec=754284}}, {cmsg_len=17, cmsg_level=SOL_IP, cmsg_type=IP_TOS, cmsg_data=[0]}], msg_controllen=56, msg_flags=0}, 0) = 314 [pid 1836] 18:39:56.755357 futex(0x7f5ae18d22a8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 1836] 18:39:56.755513 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 [pid 1836] 18:39:56.755610 mprotect(0x7f5ad402c000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 1836] 18:39:56.755715 write(1, "Server:\t\t192.168.0.130\n", 23 [pid 1838] 18:39:56.756405 epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7f5ada8f9dd8) = 0 [pid 1838] 18:39:56.756587 epoll_wait(5, [pid 1836] 18:39:56.757017 <... write resumed> ) = 23 [pid 1836] 18:39:56.757454 write(1, "Address:\t192.168.0.130#53\n", 26) = 26 [pid 1836] 18:39:56.758151 write(1, "\n", 1) = 1 [pid 1836] 18:39:56.758797 mprotect(0x7f5ad402d000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 1836] 18:39:56.759350 write(1, "Non-authoritative answer:\n", 26) = 26 [pid 1836] 18:39:56.759980 write(1, "Name:\tcononical.com\n", 20) = 20 [pid 1836] 18:39:56.760874 write(1, "Address: 91.189.94.38\n", 22) = 22 [pid 1836] 18:39:56.761607 futex(0x7f5ae18c50a4, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1837] 18:39:56.762006 <... futex resumed> ) = 0 [pid 1837] 18:39:56.762086 futex(0x7f5ae18c5028, FUTEX_WAIT_PRIVATE, 2, NULL [pid 1836] 18:39:56.762133 futex(0x7f5ae18c5028, FUTEX_WAKE_PRIVATE, 1 [pid 1837] 18:39:56.762202 <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 1837] 18:39:56.762292 futex(0x7f5ae18c5028, FUTEX_WAKE_PRIVATE, 1 [pid 1836] 18:39:56.762336 <... futex resumed> ) = 0 [pid 1837] 18:39:56.762391 <... futex resumed> ) = 0 [pid 1837] 18:39:56.762439 futex(0x7f5ae18c50a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1836] 18:39:56.762582 write(4, "\24\0\0\0\373\377\377\377", 8) = 8 [pid 1838] 18:39:56.762848 <... epoll_wait resumed> [{EPOLLIN, {u32=3, u64=3}}], 64, -1) = 1 [pid 1838] 18:39:56.762931 read(3, [pid 1836] 18:39:56.762971 futex(0x7f5ae18c50a0, FUTEX_WAKE_PRIVATE, 1 [pid 1838] 18:39:56.763047 <... read resumed> "\24\0\0\0\373\377\377\377", 8) = 8 [pid 1836] 18:39:56.763116 <... futex resumed> ) = 1 [pid 1837] 18:39:56.763174 <... futex resumed> ) = 0 [pid 1836] 18:39:56.763207 rt_sigprocmask(SIG_UNBLOCK, [INT TERM], [pid 1838] 18:39:56.763301 epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7f5ada8f9dd8 [pid 1837] 18:39:56.763343 futex(0x7f5ae18c5028, FUTEX_WAKE_PRIVATE, 1 [pid 1836] 18:39:56.763378 <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 1838] 18:39:56.763443 <... epoll_ctl resumed> ) = -1 ENOENT (No such file or directory) [pid 1837] 18:39:56.763482 <... futex resumed> ) = 0 [pid 1836] 18:39:56.763511 rt_sigprocmask(SIG_BLOCK, [INT TERM], [pid 1838] 18:39:56.763723 epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7f5ada8f9dd8 [pid 1837] 18:39:56.763782 futex(0x7f5ae18c50a4, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1539888001, tv_nsec=762913000}, 0xffffffff [pid 1836] 18:39:56.763833 <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 1838] 18:39:56.763907 <... epoll_ctl resumed> ) = -1 ENOENT (No such file or directory) [pid 1836] 18:39:56.763947 socket(AF_INET, SOCK_DGRAM, IPPROTO_UDP [pid 1838] 18:39:56.764057 close(20 [pid 1836] 18:39:56.764100 <... socket resumed> ) = 6 [pid 1838] 18:39:56.764182 <... close resumed> ) = 0 [pid 1836] 18:39:56.764219 fcntl(6, F_DUPFD, 20 [pid 1838] 18:39:56.764288 read(3, [pid 1836] 18:39:56.764325 <... fcntl resumed> ) = 20 [pid 1838] 18:39:56.764382 <... read resumed> 0x7f5ada8f9de8, 8) = -1 EAGAIN (Resource temporarily unavailable) [pid 1836] 18:39:56.764422 close(6 [pid 1838] 18:39:56.764487 epoll_wait(5, [pid 1836] 18:39:56.764550 <... close resumed> ) = 0 [pid 1836] 18:39:56.764692 fcntl(20, F_GETFL) = 0x2 (flags O_RDWR) [pid 1836] 18:39:56.765015 fcntl(20, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 1836] 18:39:56.765352 setsockopt(20, SOL_SOCKET, SO_TIMESTAMP, [1], 4) = 0 [pid 1836] 18:39:56.765720 setsockopt(20, SOL_IP, IP_MTU_DISCOVER, [5], 4) = 0 [pid 1836] 18:39:56.766046 getsockopt(20, SOL_SOCKET, SO_RCVBUF, [212992], [4]) = 0 [pid 1836] 18:39:56.766485 setsockopt(20, SOL_IP, IP_RECVTOS, [1], 4) = 0 [pid 1836] 18:39:56.766835 bind(20, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 [pid 1836] 18:39:56.767224 recvmsg(20, {msg_namelen=128}, 0) = -1 EAGAIN (Resource temporarily unavailable) [pid 1836] 18:39:56.767652 write(4, "\24\0\0\0\375\377\377\377", 8 [pid 1838] 18:39:56.767943 <... epoll_wait resumed> [{EPOLLIN, {u32=3, u64=3}}], 64, -1) = 1 [pid 1838] 18:39:56.768062 read(3, "\24\0\0\0\375\377\377\377", 8) = 8 [pid 1838] 18:39:56.768157 epoll_ctl(5, EPOLL_CTL_ADD, 20, {EPOLLIN, {u32=20, u64=20}}) = 0 [pid 1838] 18:39:56.768245 read(3, 0x7f5ada8f9de8, 8) = -1 EAGAIN (Resource temporarily unavailable) [pid 1838] 18:39:56.768322 epoll_wait(5, [pid 1836] 18:39:56.768370 <... write resumed> ) = 8 [pid 1836] 18:39:56.768601 sendmsg(20, {msg_name={sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.0.130")}, msg_namelen=16, msg_iov=[{iov_base="jP\1\0\0\1\0\0\0\0\0\0\tcononical\3com\0\0\34\0\1", iov_len=31}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 31 [pid 1836] 18:39:56.769691 futex(0x7f5ae18c30c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1838] 18:39:57.576985 <... epoll_wait resumed> [{EPOLLIN, {u32=20, u64=20}}], 64, -1) = 1 [pid 1838] 18:39:57.577071 futex(0x7f5ae18c30c8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1838] 18:39:57.577154 epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7f5ada8f9dd8) = 0 [pid 1838] 18:39:57.577225 epoll_wait(5, [pid 1836] 18:39:57.577258 <... futex resumed> ) = 0 [pid 1836] 18:39:57.577395 futex(0x7f5ae18c3028, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 1836] 18:39:57.577651 recvmsg(20, {msg_name={sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.0.130")}, msg_namelen=128->16, msg_iov=[{iov_base="jP\201\202\0\1\0\0\0\0\0\0\tcononical\3com\0\0\34\0\1", iov_len=65535}], msg_iovlen=1, msg_control=[{cmsg_len=32, cmsg_level=SOL_SOCKET, cmsg_type=SCM_TIMESTAMP, cmsg_data={tv_sec=1539887997, tv_usec=576842}}, {cmsg_len=17, cmsg_level=SOL_IP, cmsg_type=IP_TOS, cmsg_data=[0]}], msg_controllen=56, msg_flags=0}, 0) = 31 [pid 1836] 18:39:57.577993 write(1, "** server can't find cononical.c"..., 45) = 45 [pid 1836] 18:39:57.578454 futex(0x7f5ae18c50a4, FUTEX_WAKE_PRIVATE, 1 [pid 1837] 18:39:57.578701 <... futex resumed> ) = 0 [pid 1837] 18:39:57.578744 futex(0x7f5ae18c5028, FUTEX_WAIT_PRIVATE, 2, NULL [pid 1836] 18:39:57.578777 <... futex resumed> ) = 1 [pid 1836] 18:39:57.578892 futex(0x7f5ae18c5028, FUTEX_WAKE_PRIVATE, 1 [pid 1837] 18:39:57.579030 <... futex resumed> ) = 0 [pid 1837] 18:39:57.579069 futex(0x7f5ae18c5028, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 1837] 18:39:57.579113 futex(0x7f5ae18c50a0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 1836] 18:39:57.579143 <... futex resumed> ) = 1 [pid 1836] 18:39:57.579262 write(4, "\24\0\0\0\373\377\377\377", 8 [pid 1838] 18:39:57.579414 <... epoll_wait resumed> [{EPOLLIN, {u32=3, u64=3}}], 64, -1) = 1 [pid 1838] 18:39:57.579464 read(3, "\24\0\0\0\373\377\377\377", 8) = 8 [pid 1838] 18:39:57.579519 epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7f5ada8f9dd8) = -1 ENOENT (No such file or directory) [pid 1838] 18:39:57.579568 epoll_ctl(5, EPOLL_CTL_DEL, 20, 0x7f5ada8f9dd8) = -1 ENOENT (No such file or directory) [pid 1838] 18:39:57.579628 close(20) = 0 [pid 1838] 18:39:57.579683 read(3, 0x7f5ada8f9de8, 8) = -1 EAGAIN (Resource temporarily unavailable) [pid 1838] 18:39:57.579729 epoll_wait(5, [pid 1836] 18:39:57.579759 <... write resumed> ) = 8 [pid 1836] 18:39:57.579968 getpid() = 1835 [pid 1836] 18:39:57.580210 tgkill(1835, 1835, SIGTERM [pid 1835] 18:39:57.580362 <... rt_sigsuspend resumed> ) = ? ERESTARTNOHAND (To be restarted if no handler) [pid 1835] 18:39:57.580421 --- SIGTERM {si_signo=SIGTERM, si_code=SI_TKILL, si_pid=1835, si_uid=1000} --- [pid 1835] 18:39:57.580476 rt_sigreturn({mask=[HUP INT TERM]}) = -1 EINTR (Interrupted system call) [pid 1835] 18:39:57.580554 write(1, "\n", 1) = 1 [pid 1835] 18:39:57.580773 futex(0x556c55f0b800, FUTEX_WAIT_PRIVATE, 2, NULL [pid 1836] 18:39:57.580859 <... tgkill resumed> ) = 0 [pid 1836] 18:39:57.581106 futex(0x556c55f0b800, FUTEX_WAKE_PRIVATE, 1 [pid 1835] 18:39:57.581449 <... futex resumed> ) = 0 [pid 1835] 18:39:57.581499 futex(0x556c55f0b800, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 1835] 18:39:57.581561 futex(0x7f5adb8fc9d0, FUTEX_WAIT, 1836, NULL [pid 1836] 18:39:57.581603 <... futex resumed> ) = 1 [pid 1836] 18:39:57.581838 madvise(0x7f5adb0fc000, 8368128, MADV_DONTNEED) = 0 [pid 1836] 18:39:57.582292 exit(0) = ? [pid 1835] 18:39:57.582818 <... futex resumed> ) = 0 [pid 1835] 18:39:57.582929 write(4, "\0\0\0\0\377\377\377\377", 8) = 8 [pid 1835] 18:39:57.583023 futex(0x7f5ada8fa9d0, FUTEX_WAIT, 1838, NULL [pid 1838] 18:39:57.583069 <... epoll_wait resumed> [{EPOLLIN, {u32=3, u64=3}}], 64, -1) = 1 [pid 1838] 18:39:57.583114 read(3, "\0\0\0\0\377\377\377\377", 8) = 8 [pid 1838] 18:39:57.583184 madvise(0x7f5ada0fa000, 8368128, MADV_DONTNEED) = 0 [pid 1838] 18:39:57.583265 exit(0) = ? [pid 1835] 18:39:57.583450 <... futex resumed> ) = 0 [pid 1835] 18:39:57.583495 epoll_ctl(5, EPOLL_CTL_DEL, 3, 0x7ffc5579cd74) = 0 [pid 1835] 18:39:57.583554 close(5) = 0 [pid 1835] 18:39:57.583618 close(3) = 0 [pid 1835] 18:39:57.583674 close(4) = 0 [pid 1835] 18:39:57.583774 futex(0x7f5ae18c50a0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 1835] 18:39:57.583838 futex(0x7f5adb0fb9d0, FUTEX_WAIT, 1837, NULL [pid 1838] 18:39:57.583897 +++ exited with 0 +++ [pid 1837] 18:39:57.583920 <... futex resumed> ) = 0 [pid 1837] 18:39:57.583952 futex(0x7f5ae18c5028, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 1837] 18:39:57.584008 madvise(0x7f5ada8fb000, 8368128, MADV_DONTNEED) = 0 [pid 1837] 18:39:57.584078 exit(0) = ? [pid 1835] 18:39:57.584152 <... futex resumed> ) = 0 [pid 1835] 18:39:57.584563 futex(0x7f5adf4ba82c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 1835] 18:39:57.584671 munmap(0x7f5ae18be000, 266240) = 0 [pid 1835] 18:39:57.584969 exit_group(1) = ? [pid 1837] 18:39:57.585904 +++ exited with 1 +++ [pid 1836] 18:39:57.585953 +++ exited with 1 +++ 18:39:57.585979 +++ exited with 1 +++