I got an hanging session again in the container mentioned in last post. strace -f syslogd execve("/usr/sbin/syslogd", ["syslogd"], [/* 18 vars */]) = 0 brk(0) = 0xa67000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bad000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=10501, ...}) = 0 mmap(NULL, 10501, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9128baa000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\17\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=10680, ...}) = 0 mmap(NULL, 2105624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f912878c000 mprotect(0x7f912878e000, 2093056, PROT_NONE) = 0 mmap(0x7f912898d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f912898d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\34\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1738176, ...}) = 0 mmap(NULL, 3844640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f91283e1000 mprotect(0x7f9128583000, 2093056, PROT_NONE) = 0 mmap(0x7f9128782000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a1000) = 0x7f9128782000 mmap(0x7f9128788000, 14880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9128788000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128ba9000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128ba8000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128ba7000 arch_prctl(ARCH_SET_FS, 0x7f9128ba8700) = 0 mprotect(0x7f9128782000, 16384, PROT_READ) = 0 mprotect(0x7f912898d000, 4096, PROT_READ) = 0 mprotect(0x611000, 4096, PROT_READ) = 0 mprotect(0x7f9128baf000, 4096, PROT_READ) = 0 munmap(0x7f9128baa000, 10501) = 0 brk(0) = 0xa67000 brk(0xa88000) = 0xa88000 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=497, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 512) = 497 read(3, "", 512) = 0 close(3) = 0 munmap(0x7f9128bac000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=10501, ...}) = 0 mmap(NULL, 10501, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9128baa000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/tls/x86_64/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib/x86_64-linux-gnu/tls/x86_64", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/tls/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib/x86_64-linux-gnu/tls", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/x86_64/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib/x86_64-linux-gnu/x86_64", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib/x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=137, ...}) = 0 open("/usr/lib/x86_64-linux-gnu/tls/x86_64/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib/x86_64-linux-gnu/tls/x86_64", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/tls/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib/x86_64-linux-gnu/tls", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/x86_64/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib/x86_64-linux-gnu/x86_64", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib/x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=92, ...}) = 0 open("/lib/tls/x86_64/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib/tls/x86_64", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/lib/tls/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib/tls", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/lib/x86_64/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib/x86_64", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/lib/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib", {st_mode=S_IFDIR|0755, st_size=12, ...}) = 0 open("/usr/lib/tls/x86_64/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib/tls/x86_64", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/usr/lib/tls/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib/tls", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib/x86_64", 0x7ffe3a8c99f0) = -1 ENOENT (No such file or directory) open("/usr/lib/libnss_db.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=29, ...}) = 0 munmap(0x7f9128baa000, 10501) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=10501, ...}) = 0 mmap(NULL, 10501, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9128baa000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\"\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=47712, ...}) = 0 mmap(NULL, 2144392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f91281d5000 mprotect(0x7f91281e0000, 2093056, PROT_NONE) = 0 mmap(0x7f91283df000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f91283df000 close(3) = 0 mprotect(0x7f91283df000, 4096, PROT_READ) = 0 munmap(0x7f9128baa000, 10501) = 0 open("/etc/services", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=19605, ...}) = 0 mmap(NULL, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128ba2000 read(3, "# Network services, Internet sty"..., 19968) = 19605 close(3) = 0 munmap(0x7f9128ba2000, 20480) = 0 open("/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 read(3, "# Configuration for getaddrinfo("..., 3072) = 2584 read(3, "", 3072) = 0 close(3) = 0 munmap(0x7f9128bac000, 4096) = 0 socket(PF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 bind(3, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0 getsockname(3, {sa_family=AF_NETLINK, pid=5131, groups=00000000}, [12]) = 0 sendto(3, "\24\0\0\0\26\0\1\3\272]\"W\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20 recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"L\0\0\0\24\0\2\0\272]\"W\v\24\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 164 recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\2\0\272]\"W\v\24\0\0\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 144 recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0\272]\"W\v\24\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 close(3) = 0 socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = 3 connect(3, {sa_family=AF_INET6, sin6_port=htons(514), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(41502), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 0 connect(3, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 connect(3, {sa_family=AF_INET, sin_port=htons(514), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(46165), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 0 close(3) = 0 rt_sigaction(SIGTERM, {0x403690, [TERM], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, {SIG_DFL, [], 0}, 8) = 0 getpid() = 5131 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9128ba89d0) = 5132 Process 5132 attached [pid 5131] rt_sigaction(SIGALRM, {0x4064f0, [ALRM], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, {SIG_DFL, [], 0}, 8) = 0 [pid 5131] alarm(30) = 0 [pid 5131] pause( [pid 5132] setsid() = 5132 [pid 5132] rt_sigaction(SIGHUP, {SIG_IGN, [HUP], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, {SIG_DFL, [], 0}, 8) = 0 [pid 5132] clone(Process 5133 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9128ba89d0) = 5133 [pid 5133] chdir("/" [pid 5132] exit_group(0) = ? [pid 5133] <... chdir resumed> ) = 0 [pid 5132] +++ exited with 0 +++ [pid 5131] <... pause resumed> ) = ? ERESTARTNOHAND (To be restarted if no handler) [pid 5131] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5133] getrlimit(RLIMIT_NOFILE, [pid 5131] pause( [pid 5133] <... getrlimit resumed> {rlim_cur=1024, rlim_max=64*1024}) = 0 [pid 5133] close(0) = 0 [pid 5133] close(1) = 0 [pid 5133] close(2) = 0 [pid 5133] close(3) = -1 EBADF (Bad file descriptor) [pid 5133] close(4) = -1 EBADF (Bad file descriptor) [pid 5133] close(5) = -1 EBADF (Bad file descriptor) [pid 5133] close(6) = -1 EBADF (Bad file descriptor) [pid 5133] close(7) = 0 [pid 5133] close(8) = -1 EBADF (Bad file descriptor) [pid 5133] close(9) = -1 EBADF (Bad file descriptor) [pid 5133] close(10) = -1 EBADF (Bad file descriptor) [pid 5133] close(11) = -1 EBADF (Bad file descriptor) [pid 5133] close(12) = -1 EBADF (Bad file descriptor) [pid 5133] close(13) = -1 EBADF (Bad file descriptor) [pid 5133] close(14) = -1 EBADF (Bad file descriptor) [pid 5133] close(15) = -1 EBADF (Bad file descriptor) [pid 5133] close(16) = -1 EBADF (Bad file descriptor) [pid 5133] close(17) = -1 EBADF (Bad file descriptor) [pid 5133] close(18) = -1 EBADF (Bad file descriptor) [pid 5133] close(19) = -1 EBADF (Bad file descriptor) [pid 5133] close(20) = -1 EBADF (Bad file descriptor) [pid 5133] close(21) = -1 EBADF (Bad file descriptor) [pid 5133] close(22) = -1 EBADF (Bad file descriptor) [pid 5133] close(23) = -1 EBADF (Bad file descriptor) [pid 5133] close(24) = -1 EBADF (Bad file descriptor) [pid 5133] close(25) = -1 EBADF (Bad file descriptor) [pid 5133] close(26) = -1 EBADF (Bad file descriptor) [pid 5133] close(27) = -1 EBADF (Bad file descriptor) [pid 5133] close(28) = -1 EBADF (Bad file descriptor) [pid 5133] close(29) = -1 EBADF (Bad file descriptor) [pid 5133] close(30) = -1 EBADF (Bad file descriptor) [pid 5133] close(31) = -1 EBADF (Bad file descriptor) [pid 5133] close(32) = -1 EBADF (Bad file descriptor) [pid 5133] close(33) = -1 EBADF (Bad file descriptor) [pid 5133] close(34) = -1 EBADF (Bad file descriptor) [pid 5133] close(35) = -1 EBADF (Bad file descriptor) [pid 5133] close(36) = -1 EBADF (Bad file descriptor) [pid 5133] close(37) = -1 EBADF (Bad file descriptor) [pid 5133] close(38) = -1 EBADF (Bad file descriptor) [pid 5133] close(39) = -1 EBADF (Bad file descriptor) [pid 5133] close(40) = -1 EBADF (Bad file descriptor) [pid 5133] close(41) = -1 EBADF (Bad file descriptor) [pid 5133] close(42) = -1 EBADF (Bad file descriptor) [pid 5133] close(43) = -1 EBADF (Bad file descriptor) [pid 5133] close(44) = -1 EBADF (Bad file descriptor) [pid 5133] close(45) = -1 EBADF (Bad file descriptor) [pid 5133] close(46) = -1 EBADF (Bad file descriptor) [pid 5133] close(47) = -1 EBADF (Bad file descriptor) [pid 5133] close(48) = -1 EBADF (Bad file descriptor) [pid 5133] close(49) = -1 EBADF (Bad file descriptor) [pid 5133] close(50) = -1 EBADF (Bad file descriptor) [pid 5133] close(51) = -1 EBADF (Bad file descriptor) [pid 5133] close(52) = -1 EBADF (Bad file descriptor) [pid 5133] close(53) = -1 EBADF (Bad file descriptor) [pid 5133] close(54) = -1 EBADF (Bad file descriptor) [pid 5133] close(55) = -1 EBADF (Bad file descriptor) [pid 5133] close(56) = -1 EBADF (Bad file descriptor) [pid 5133] close(57) = -1 EBADF (Bad file descriptor) [pid 5133] close(58) = -1 EBADF (Bad file descriptor) [pid 5133] close(59) = -1 EBADF (Bad file descriptor) [pid 5133] close(60) = -1 EBADF (Bad file descriptor) [pid 5133] close(61) = -1 EBADF (Bad file descriptor) [pid 5133] close(62) = -1 EBADF (Bad file descriptor) [pid 5133] close(63) = -1 EBADF (Bad file descriptor) [pid 5133] close(64) = -1 EBADF (Bad file descriptor) [pid 5133] close(65) = -1 EBADF (Bad file descriptor) [pid 5133] close(66) = -1 EBADF (Bad file descriptor) [pid 5133] close(67) = -1 EBADF (Bad file descriptor) [pid 5133] close(68) = -1 EBADF (Bad file descriptor) [pid 5133] close(69) = -1 EBADF (Bad file descriptor) [pid 5133] close(70) = -1 EBADF (Bad file descriptor) [pid 5133] close(71) = -1 EBADF (Bad file descriptor) [pid 5133] close(72) = -1 EBADF (Bad file descriptor) [pid 5133] close(73) = -1 EBADF (Bad file descriptor) [pid 5133] close(74) = -1 EBADF (Bad file descriptor) [pid 5133] close(75) = -1 EBADF (Bad file descriptor) [pid 5133] close(76) = -1 EBADF (Bad file descriptor) [pid 5133] close(77) = -1 EBADF (Bad file descriptor) [pid 5133] close(78) = -1 EBADF (Bad file descriptor) [pid 5133] close(79) = -1 EBADF (Bad file descriptor) [pid 5133] close(80) = -1 EBADF (Bad file descriptor) [pid 5133] close(81) = -1 EBADF (Bad file descriptor) [pid 5133] close(82) = -1 EBADF (Bad file descriptor) [pid 5133] close(83) = -1 EBADF (Bad file descriptor) [pid 5133] close(84) = -1 EBADF (Bad file descriptor) [pid 5133] close(85) = -1 EBADF (Bad file descriptor) [pid 5133] close(86) = -1 EBADF (Bad file descriptor) [pid 5133] close(87) = -1 EBADF (Bad file descriptor) [pid 5133] close(88) = -1 EBADF (Bad file descriptor) [pid 5133] close(89) = -1 EBADF (Bad file descriptor) [pid 5133] close(90) = -1 EBADF (Bad file descriptor) [pid 5133] close(91) = -1 EBADF (Bad file descriptor) [pid 5133] close(92) = -1 EBADF (Bad file descriptor) [pid 5133] close(93) = -1 EBADF (Bad file descriptor) [pid 5133] close(94) = -1 EBADF (Bad file descriptor) [pid 5133] close(95) = -1 EBADF (Bad file descriptor) [pid 5133] close(96) = -1 EBADF (Bad file descriptor) [pid 5133] close(97) = -1 EBADF (Bad file descriptor) [pid 5133] close(98) = -1 EBADF (Bad file descriptor) [pid 5133] close(99) = -1 EBADF (Bad file descriptor) [pid 5133] close(100) = -1 EBADF (Bad file descriptor) [pid 5133] close(101) = -1 EBADF (Bad file descriptor) [pid 5133] close(102) = -1 EBADF (Bad file descriptor) [pid 5133] close(103) = -1 EBADF (Bad file descriptor) [pid 5133] close(104) = -1 EBADF (Bad file descriptor) [pid 5133] close(105) = -1 EBADF (Bad file descriptor) [pid 5133] close(106) = -1 EBADF (Bad file descriptor) [pid 5133] close(107) = -1 EBADF (Bad file descriptor) [pid 5133] close(108) = -1 EBADF (Bad file descriptor) [pid 5133] close(109) = -1 EBADF (Bad file descriptor) [pid 5133] close(110) = -1 EBADF (Bad file descriptor) [pid 5133] close(111) = -1 EBADF (Bad file descriptor) [pid 5133] close(112) = -1 EBADF (Bad file descriptor) [pid 5133] close(113) = -1 EBADF (Bad file descriptor) [pid 5133] close(114) = -1 EBADF (Bad file descriptor) [pid 5133] close(115) = -1 EBADF (Bad file descriptor) [pid 5133] close(116) = -1 EBADF (Bad file descriptor) [pid 5133] close(117) = -1 EBADF (Bad file descriptor) [pid 5133] close(118) = -1 EBADF (Bad file descriptor) [pid 5133] close(119) = -1 EBADF (Bad file descriptor) [pid 5133] close(120) = -1 EBADF (Bad file descriptor) [pid 5133] close(121) = -1 EBADF (Bad file descriptor) [pid 5133] close(122) = -1 EBADF (Bad file descriptor) [pid 5133] close(123) = -1 EBADF (Bad file descriptor) [pid 5133] close(124) = -1 EBADF (Bad file descriptor) [pid 5133] close(125) = -1 EBADF (Bad file descriptor) [pid 5133] close(126) = -1 EBADF (Bad file descriptor) [pid 5133] close(127) = -1 EBADF (Bad file descriptor) [pid 5133] close(128) = -1 EBADF (Bad file descriptor) [pid 5133] close(129) = -1 EBADF (Bad file descriptor) [pid 5133] close(130) = -1 EBADF (Bad file descriptor) [pid 5133] close(131) = -1 EBADF (Bad file descriptor) [pid 5133] close(132) = -1 EBADF (Bad file descriptor) [pid 5133] close(133) = -1 EBADF (Bad file descriptor) [pid 5133] close(134) = -1 EBADF (Bad file descriptor) [pid 5133] close(135) = -1 EBADF (Bad file descriptor) [pid 5133] close(136) = -1 EBADF (Bad file descriptor) [pid 5133] close(137) = -1 EBADF (Bad file descriptor) [pid 5133] close(138) = -1 EBADF (Bad file descriptor) [pid 5133] close(139) = -1 EBADF (Bad file descriptor) [pid 5133] close(140) = -1 EBADF (Bad file descriptor) [pid 5133] close(141) = -1 EBADF (Bad file descriptor) [pid 5133] close(142) = -1 EBADF (Bad file descriptor) [pid 5133] close(143) = -1 EBADF (Bad file descriptor) [pid 5133] close(144) = -1 EBADF (Bad file descriptor) [pid 5133] close(145) = -1 EBADF (Bad file descriptor) [pid 5133] close(146) = -1 EBADF (Bad file descriptor) [pid 5133] close(147) = -1 EBADF (Bad file descriptor) [pid 5133] close(148) = -1 EBADF (Bad file descriptor) [pid 5133] close(149) = -1 EBADF (Bad file descriptor) [pid 5133] close(150) = -1 EBADF (Bad file descriptor) [pid 5133] close(151) = -1 EBADF (Bad file descriptor) [pid 5133] close(152) = -1 EBADF (Bad file descriptor) [pid 5133] close(153) = -1 EBADF (Bad file descriptor) [pid 5133] close(154) = -1 EBADF (Bad file descriptor) [pid 5133] close(155) = -1 EBADF (Bad file descriptor) [pid 5133] close(156) = -1 EBADF (Bad file descriptor) [pid 5133] close(157) = -1 EBADF (Bad file descriptor) [pid 5133] close(158) = -1 EBADF (Bad file descriptor) [pid 5133] close(159) = -1 EBADF (Bad file descriptor) [pid 5133] close(160) = -1 EBADF (Bad file descriptor) [pid 5133] close(161) = -1 EBADF (Bad file descriptor) [pid 5133] close(162) = -1 EBADF (Bad file descriptor) [pid 5133] close(163) = -1 EBADF (Bad file descriptor) [pid 5133] close(164) = -1 EBADF (Bad file descriptor) [pid 5133] close(165) = -1 EBADF (Bad file descriptor) [pid 5133] close(166) = -1 EBADF (Bad file descriptor) [pid 5133] close(167) = -1 EBADF (Bad file descriptor) [pid 5133] close(168) = -1 EBADF (Bad file descriptor) [pid 5133] close(169) = -1 EBADF (Bad file descriptor) [pid 5133] close(170) = -1 EBADF (Bad file descriptor) [pid 5133] close(171) = -1 EBADF (Bad file descriptor) [pid 5133] close(172) = -1 EBADF (Bad file descriptor) [pid 5133] close(173) = -1 EBADF (Bad file descriptor) [pid 5133] close(174) = -1 EBADF (Bad file descriptor) [pid 5133] close(175) = -1 EBADF (Bad file descriptor) [pid 5133] close(176) = -1 EBADF (Bad file descriptor) [pid 5133] close(177) = -1 EBADF (Bad file descriptor) [pid 5133] close(178) = -1 EBADF (Bad file descriptor) [pid 5133] close(179) = -1 EBADF (Bad file descriptor) [pid 5133] close(180) = -1 EBADF (Bad file descriptor) [pid 5133] close(181) = -1 EBADF (Bad file descriptor) [pid 5133] close(182) = -1 EBADF (Bad file descriptor) [pid 5133] close(183) = -1 EBADF (Bad file descriptor) [pid 5133] close(184) = -1 EBADF (Bad file descriptor) [pid 5133] close(185) = -1 EBADF (Bad file descriptor) [pid 5133] close(186) = -1 EBADF (Bad file descriptor) [pid 5133] close(187) = -1 EBADF (Bad file descriptor) [pid 5133] close(188) = -1 EBADF (Bad file descriptor) [pid 5133] close(189) = -1 EBADF (Bad file descriptor) [pid 5133] close(190) = -1 EBADF (Bad file descriptor) [pid 5133] close(191) = -1 EBADF (Bad file descriptor) [pid 5133] close(192) = -1 EBADF (Bad file descriptor) [pid 5133] close(193) = -1 EBADF (Bad file descriptor) [pid 5133] close(194) = -1 EBADF (Bad file descriptor) [pid 5133] close(195) = -1 EBADF (Bad file descriptor) [pid 5133] close(196) = -1 EBADF (Bad file descriptor) [pid 5133] close(197) = -1 EBADF (Bad file descriptor) [pid 5133] close(198) = -1 EBADF (Bad file descriptor) [pid 5133] close(199) = -1 EBADF (Bad file descriptor) [pid 5133] close(200) = -1 EBADF (Bad file descriptor) [pid 5133] close(201) = -1 EBADF (Bad file descriptor) [pid 5133] close(202) = -1 EBADF (Bad file descriptor) [pid 5133] close(203) = -1 EBADF (Bad file descriptor) [pid 5133] close(204) = -1 EBADF (Bad file descriptor) [pid 5133] close(205) = -1 EBADF (Bad file descriptor) [pid 5133] close(206) = -1 EBADF (Bad file descriptor) [pid 5133] close(207) = -1 EBADF (Bad file descriptor) [pid 5133] close(208) = -1 EBADF (Bad file descriptor) [pid 5133] close(209) = -1 EBADF (Bad file descriptor) [pid 5133] close(210) = -1 EBADF (Bad file descriptor) [pid 5133] close(211) = -1 EBADF (Bad file descriptor) [pid 5133] close(212) = -1 EBADF (Bad file descriptor) [pid 5133] close(213) = -1 EBADF (Bad file descriptor) [pid 5133] close(214) = -1 EBADF (Bad file descriptor) [pid 5133] close(215) = -1 EBADF (Bad file descriptor) [pid 5133] close(216) = -1 EBADF (Bad file descriptor) [pid 5133] close(217) = -1 EBADF (Bad file descriptor) [pid 5133] close(218) = -1 EBADF (Bad file descriptor) [pid 5133] close(219) = -1 EBADF (Bad file descriptor) [pid 5133] close(220) = -1 EBADF (Bad file descriptor) [pid 5133] close(221) = -1 EBADF (Bad file descriptor) [pid 5133] close(222) = -1 EBADF (Bad file descriptor) [pid 5133] close(223) = -1 EBADF (Bad file descriptor) [pid 5133] close(224) = -1 EBADF (Bad file descriptor) [pid 5133] close(225) = -1 EBADF (Bad file descriptor) [pid 5133] close(226) = -1 EBADF (Bad file descriptor) [pid 5133] close(227) = -1 EBADF (Bad file descriptor) [pid 5133] close(228) = -1 EBADF (Bad file descriptor) [pid 5133] close(229) = -1 EBADF (Bad file descriptor) [pid 5133] close(230) = -1 EBADF (Bad file descriptor) [pid 5133] close(231) = -1 EBADF (Bad file descriptor) [pid 5133] close(232) = -1 EBADF (Bad file descriptor) [pid 5133] close(233) = -1 EBADF (Bad file descriptor) [pid 5133] close(234) = -1 EBADF (Bad file descriptor) [pid 5133] close(235) = -1 EBADF (Bad file descriptor) [pid 5133] close(236) = -1 EBADF (Bad file descriptor) [pid 5133] close(237) = -1 EBADF (Bad file descriptor) [pid 5133] close(238) = -1 EBADF (Bad file descriptor) [pid 5133] close(239) = -1 EBADF (Bad file descriptor) [pid 5133] close(240) = -1 EBADF (Bad file descriptor) [pid 5133] close(241) = -1 EBADF (Bad file descriptor) [pid 5133] close(242) = -1 EBADF (Bad file descriptor) [pid 5133] close(243) = -1 EBADF (Bad file descriptor) [pid 5133] close(244) = -1 EBADF (Bad file descriptor) [pid 5133] close(245) = -1 EBADF (Bad file descriptor) [pid 5133] close(246) = -1 EBADF (Bad file descriptor) [pid 5133] close(247) = -1 EBADF (Bad file descriptor) [pid 5133] close(248) = -1 EBADF (Bad file descriptor) [pid 5133] close(249) = -1 EBADF (Bad file descriptor) [pid 5133] close(250) = -1 EBADF (Bad file descriptor) [pid 5133] close(251) = -1 EBADF (Bad file descriptor) [pid 5133] close(252) = -1 EBADF (Bad file descriptor) [pid 5133] close(253) = -1 EBADF (Bad file descriptor) [pid 5133] close(254) = -1 EBADF (Bad file descriptor) [pid 5133] close(255) = -1 EBADF (Bad file descriptor) [pid 5133] close(256) = -1 EBADF (Bad file descriptor) [pid 5133] close(257) = -1 EBADF (Bad file descriptor) [pid 5133] close(258) = -1 EBADF (Bad file descriptor) [pid 5133] close(259) = -1 EBADF (Bad file descriptor) [pid 5133] close(260) = -1 EBADF (Bad file descriptor) [pid 5133] close(261) = -1 EBADF (Bad file descriptor) [pid 5133] close(262) = -1 EBADF (Bad file descriptor) [pid 5133] close(263) = -1 EBADF (Bad file descriptor) [pid 5133] close(264) = -1 EBADF (Bad file descriptor) [pid 5133] close(265) = -1 EBADF (Bad file descriptor) [pid 5133] close(266) = -1 EBADF (Bad file descriptor) [pid 5133] close(267) = -1 EBADF (Bad file descriptor) [pid 5133] close(268) = -1 EBADF (Bad file descriptor) [pid 5133] close(269) = -1 EBADF (Bad file descriptor) [pid 5133] close(270) = -1 EBADF (Bad file descriptor) [pid 5133] close(271) = -1 EBADF (Bad file descriptor) [pid 5133] close(272) = -1 EBADF (Bad file descriptor) [pid 5133] close(273) = -1 EBADF (Bad file descriptor) [pid 5133] close(274) = -1 EBADF (Bad file descriptor) [pid 5133] close(275) = -1 EBADF (Bad file descriptor) [pid 5133] close(276) = -1 EBADF (Bad file descriptor) [pid 5133] close(277) = -1 EBADF (Bad file descriptor) [pid 5133] close(278) = -1 EBADF (Bad file descriptor) [pid 5133] close(279) = -1 EBADF (Bad file descriptor) [pid 5133] close(280) = -1 EBADF (Bad file descriptor) [pid 5133] close(281) = -1 EBADF (Bad file descriptor) [pid 5133] close(282) = -1 EBADF (Bad file descriptor) [pid 5133] close(283) = -1 EBADF (Bad file descriptor) [pid 5133] close(284) = -1 EBADF (Bad file descriptor) [pid 5133] close(285) = -1 EBADF (Bad file descriptor) [pid 5133] close(286) = -1 EBADF (Bad file descriptor) [pid 5133] close(287) = -1 EBADF (Bad file descriptor) [pid 5133] close(288) = -1 EBADF (Bad file descriptor) [pid 5133] close(289) = -1 EBADF (Bad file descriptor) [pid 5133] close(290) = -1 EBADF (Bad file descriptor) [pid 5133] close(291) = -1 EBADF (Bad file descriptor) [pid 5133] close(292) = -1 EBADF (Bad file descriptor) [pid 5133] close(293) = -1 EBADF (Bad file descriptor) [pid 5133] close(294) = -1 EBADF (Bad file descriptor) [pid 5133] close(295) = -1 EBADF (Bad file descriptor) [pid 5133] close(296) = -1 EBADF (Bad file descriptor) [pid 5133] close(297) = -1 EBADF (Bad file descriptor) [pid 5133] close(298) = -1 EBADF (Bad file descriptor) [pid 5133] close(299) = -1 EBADF (Bad file descriptor) [pid 5133] close(300) = -1 EBADF (Bad file descriptor) [pid 5133] close(301) = -1 EBADF (Bad file descriptor) [pid 5133] close(302) = -1 EBADF (Bad file descriptor) [pid 5133] close(303) = -1 EBADF (Bad file descriptor) [pid 5133] close(304) = -1 EBADF (Bad file descriptor) [pid 5133] close(305) = -1 EBADF (Bad file descriptor) [pid 5133] close(306) = -1 EBADF (Bad file descriptor) [pid 5133] close(307) = -1 EBADF (Bad file descriptor) [pid 5133] close(308) = -1 EBADF (Bad file descriptor) [pid 5133] close(309) = -1 EBADF (Bad file descriptor) [pid 5133] close(310) = -1 EBADF (Bad file descriptor) [pid 5133] close(311) = -1 EBADF (Bad file descriptor) [pid 5133] close(312) = -1 EBADF (Bad file descriptor) [pid 5133] close(313) = -1 EBADF (Bad file descriptor) [pid 5133] close(314) = -1 EBADF (Bad file descriptor) [pid 5133] close(315) = -1 EBADF (Bad file descriptor) [pid 5133] close(316) = -1 EBADF (Bad file descriptor) [pid 5133] close(317) = -1 EBADF (Bad file descriptor) [pid 5133] close(318) = -1 EBADF (Bad file descriptor) [pid 5133] close(319) = -1 EBADF (Bad file descriptor) [pid 5133] close(320) = -1 EBADF (Bad file descriptor) [pid 5133] close(321) = -1 EBADF (Bad file descriptor) [pid 5133] close(322) = -1 EBADF (Bad file descriptor) [pid 5133] close(323) = -1 EBADF (Bad file descriptor) [pid 5133] close(324) = -1 EBADF (Bad file descriptor) [pid 5133] close(325) = -1 EBADF (Bad file descriptor) [pid 5133] close(326) = -1 EBADF (Bad file descriptor) [pid 5133] close(327) = -1 EBADF (Bad file descriptor) [pid 5133] close(328) = -1 EBADF (Bad file descriptor) [pid 5133] close(329) = -1 EBADF (Bad file descriptor) [pid 5133] close(330) = -1 EBADF (Bad file descriptor) [pid 5133] close(331) = -1 EBADF (Bad file descriptor) [pid 5133] close(332) = -1 EBADF (Bad file descriptor) [pid 5133] close(333) = -1 EBADF (Bad file descriptor) [pid 5133] close(334) = -1 EBADF (Bad file descriptor) [pid 5133] close(335) = -1 EBADF (Bad file descriptor) [pid 5133] close(336) = -1 EBADF (Bad file descriptor) [pid 5133] close(337) = -1 EBADF (Bad file descriptor) [pid 5133] close(338) = -1 EBADF (Bad file descriptor) [pid 5133] close(339) = -1 EBADF (Bad file descriptor) [pid 5133] close(340) = -1 EBADF (Bad file descriptor) [pid 5133] close(341) = -1 EBADF (Bad file descriptor) [pid 5133] close(342) = -1 EBADF (Bad file descriptor) [pid 5133] close(343) = -1 EBADF (Bad file descriptor) [pid 5133] close(344) = -1 EBADF (Bad file descriptor) [pid 5133] close(345) = -1 EBADF (Bad file descriptor) [pid 5133] close(346) = -1 EBADF (Bad file descriptor) [pid 5133] close(347) = -1 EBADF (Bad file descriptor) [pid 5133] close(348) = -1 EBADF (Bad file descriptor) [pid 5133] close(349) = -1 EBADF (Bad file descriptor) [pid 5133] close(350) = -1 EBADF (Bad file descriptor) [pid 5133] close(351) = -1 EBADF (Bad file descriptor) [pid 5133] close(352) = -1 EBADF (Bad file descriptor) [pid 5133] close(353) = -1 EBADF (Bad file descriptor) [pid 5133] close(354) = -1 EBADF (Bad file descriptor) [pid 5133] close(355) = -1 EBADF (Bad file descriptor) [pid 5133] close(356) = -1 EBADF (Bad file descriptor) [pid 5133] close(357) = -1 EBADF (Bad file descriptor) [pid 5133] close(358) = -1 EBADF (Bad file descriptor) [pid 5133] close(359) = -1 EBADF (Bad file descriptor) [pid 5133] close(360) = -1 EBADF (Bad file descriptor) [pid 5133] close(361) = -1 EBADF (Bad file descriptor) [pid 5133] close(362) = -1 EBADF (Bad file descriptor) [pid 5133] close(363) = -1 EBADF (Bad file descriptor) [pid 5133] close(364) = -1 EBADF (Bad file descriptor) [pid 5133] close(365) = -1 EBADF (Bad file descriptor) [pid 5133] close(366) = -1 EBADF (Bad file descriptor) [pid 5133] close(367) = -1 EBADF (Bad file descriptor) [pid 5133] close(368) = -1 EBADF (Bad file descriptor) [pid 5133] close(369) = -1 EBADF (Bad file descriptor) [pid 5133] close(370) = -1 EBADF (Bad file descriptor) [pid 5133] close(371) = -1 EBADF (Bad file descriptor) [pid 5133] close(372) = -1 EBADF (Bad file descriptor) [pid 5133] close(373) = -1 EBADF (Bad file descriptor) [pid 5133] close(374) = -1 EBADF (Bad file descriptor) [pid 5133] close(375) = -1 EBADF (Bad file descriptor) [pid 5133] close(376) = -1 EBADF (Bad file descriptor) [pid 5133] close(377) = -1 EBADF (Bad file descriptor) [pid 5133] close(378) = -1 EBADF (Bad file descriptor) [pid 5133] close(379) = -1 EBADF (Bad file descriptor) [pid 5133] close(380) = -1 EBADF (Bad file descriptor) [pid 5133] close(381) = -1 EBADF (Bad file descriptor) [pid 5133] close(382) = -1 EBADF (Bad file descriptor) [pid 5133] close(383) = -1 EBADF (Bad file descriptor) [pid 5133] close(384) = -1 EBADF (Bad file descriptor) [pid 5133] close(385) = -1 EBADF (Bad file descriptor) [pid 5133] close(386) = -1 EBADF (Bad file descriptor) [pid 5133] close(387) = -1 EBADF (Bad file descriptor) [pid 5133] close(388) = -1 EBADF (Bad file descriptor) [pid 5133] close(389) = -1 EBADF (Bad file descriptor) [pid 5133] close(390) = -1 EBADF (Bad file descriptor) [pid 5133] close(391) = -1 EBADF (Bad file descriptor) [pid 5133] close(392) = -1 EBADF (Bad file descriptor) [pid 5133] close(393) = -1 EBADF (Bad file descriptor) [pid 5133] close(394) = -1 EBADF (Bad file descriptor) [pid 5133] close(395) = -1 EBADF (Bad file descriptor) [pid 5133] close(396) = -1 EBADF (Bad file descriptor) [pid 5133] close(397) = -1 EBADF (Bad file descriptor) [pid 5133] close(398) = -1 EBADF (Bad file descriptor) [pid 5133] close(399) = -1 EBADF (Bad file descriptor) [pid 5133] close(400) = -1 EBADF (Bad file descriptor) [pid 5133] close(401) = -1 EBADF (Bad file descriptor) [pid 5133] close(402) = -1 EBADF (Bad file descriptor) [pid 5133] close(403) = -1 EBADF (Bad file descriptor) [pid 5133] close(404) = -1 EBADF (Bad file descriptor) [pid 5133] close(405) = -1 EBADF (Bad file descriptor) [pid 5133] close(406) = -1 EBADF (Bad file descriptor) [pid 5133] close(407) = -1 EBADF (Bad file descriptor) [pid 5133] close(408) = -1 EBADF (Bad file descriptor) [pid 5133] close(409) = -1 EBADF (Bad file descriptor) [pid 5133] close(410) = -1 EBADF (Bad file descriptor) [pid 5133] close(411) = -1 EBADF (Bad file descriptor) [pid 5133] close(412) = -1 EBADF (Bad file descriptor) [pid 5133] close(413) = -1 EBADF (Bad file descriptor) [pid 5133] close(414) = -1 EBADF (Bad file descriptor) [pid 5133] close(415) = -1 EBADF (Bad file descriptor) [pid 5133] close(416) = -1 EBADF (Bad file descriptor) [pid 5133] close(417) = -1 EBADF (Bad file descriptor) [pid 5133] close(418) = -1 EBADF (Bad file descriptor) [pid 5133] close(419) = -1 EBADF (Bad file descriptor) [pid 5133] close(420) = -1 EBADF (Bad file descriptor) [pid 5133] close(421) = -1 EBADF (Bad file descriptor) [pid 5133] close(422) = -1 EBADF (Bad file descriptor) [pid 5133] close(423) = -1 EBADF (Bad file descriptor) [pid 5133] close(424) = -1 EBADF (Bad file descriptor) [pid 5133] close(425) = -1 EBADF (Bad file descriptor) [pid 5133] close(426) = -1 EBADF (Bad file descriptor) [pid 5133] close(427) = -1 EBADF (Bad file descriptor) [pid 5133] close(428) = -1 EBADF (Bad file descriptor) [pid 5133] close(429) = -1 EBADF (Bad file descriptor) [pid 5133] close(430) = -1 EBADF (Bad file descriptor) [pid 5133] close(431) = -1 EBADF (Bad file descriptor) [pid 5133] close(432) = -1 EBADF (Bad file descriptor) [pid 5133] close(433) = -1 EBADF (Bad file descriptor) [pid 5133] close(434) = -1 EBADF (Bad file descriptor) [pid 5133] close(435) = -1 EBADF (Bad file descriptor) [pid 5133] close(436) = -1 EBADF (Bad file descriptor) [pid 5133] close(437) = -1 EBADF (Bad file descriptor) [pid 5133] close(438) = -1 EBADF (Bad file descriptor) [pid 5133] close(439) = -1 EBADF (Bad file descriptor) [pid 5133] close(440) = -1 EBADF (Bad file descriptor) [pid 5133] close(441) = -1 EBADF (Bad file descriptor) [pid 5133] close(442) = -1 EBADF (Bad file descriptor) [pid 5133] close(443) = -1 EBADF (Bad file descriptor) [pid 5133] close(444) = -1 EBADF (Bad file descriptor) [pid 5133] close(445) = -1 EBADF (Bad file descriptor) [pid 5133] close(446) = -1 EBADF (Bad file descriptor) [pid 5133] close(447) = -1 EBADF (Bad file descriptor) [pid 5133] close(448) = -1 EBADF (Bad file descriptor) [pid 5133] close(449) = -1 EBADF (Bad file descriptor) [pid 5133] close(450) = -1 EBADF (Bad file descriptor) [pid 5133] close(451) = -1 EBADF (Bad file descriptor) [pid 5133] close(452) = -1 EBADF (Bad file descriptor) [pid 5133] close(453) = -1 EBADF (Bad file descriptor) [pid 5133] close(454) = -1 EBADF (Bad file descriptor) [pid 5133] close(455) = -1 EBADF (Bad file descriptor) [pid 5133] close(456) = -1 EBADF (Bad file descriptor) [pid 5133] close(457) = -1 EBADF (Bad file descriptor) [pid 5133] close(458) = -1 EBADF (Bad file descriptor) [pid 5133] close(459) = -1 EBADF (Bad file descriptor) [pid 5133] close(460) = -1 EBADF (Bad file descriptor) [pid 5133] close(461) = -1 EBADF (Bad file descriptor) [pid 5133] close(462) = -1 EBADF (Bad file descriptor) [pid 5133] close(463) = -1 EBADF (Bad file descriptor) [pid 5133] close(464) = -1 EBADF (Bad file descriptor) [pid 5133] close(465) = -1 EBADF (Bad file descriptor) [pid 5133] close(466) = -1 EBADF (Bad file descriptor) [pid 5133] close(467) = -1 EBADF (Bad file descriptor) [pid 5133] close(468) = -1 EBADF (Bad file descriptor) [pid 5133] close(469) = -1 EBADF (Bad file descriptor) [pid 5133] close(470) = -1 EBADF (Bad file descriptor) [pid 5133] close(471) = -1 EBADF (Bad file descriptor) [pid 5133] close(472) = -1 EBADF (Bad file descriptor) [pid 5133] close(473) = -1 EBADF (Bad file descriptor) [pid 5133] close(474) = -1 EBADF (Bad file descriptor) [pid 5133] close(475) = -1 EBADF (Bad file descriptor) [pid 5133] close(476) = -1 EBADF (Bad file descriptor) [pid 5133] close(477) = -1 EBADF (Bad file descriptor) [pid 5133] close(478) = -1 EBADF (Bad file descriptor) [pid 5133] close(479) = -1 EBADF (Bad file descriptor) [pid 5133] close(480) = -1 EBADF (Bad file descriptor) [pid 5133] close(481) = -1 EBADF (Bad file descriptor) [pid 5133] close(482) = -1 EBADF (Bad file descriptor) [pid 5133] close(483) = -1 EBADF (Bad file descriptor) [pid 5133] close(484) = -1 EBADF (Bad file descriptor) [pid 5133] close(485) = -1 EBADF (Bad file descriptor) [pid 5133] close(486) = -1 EBADF (Bad file descriptor) [pid 5133] close(487) = -1 EBADF (Bad file descriptor) [pid 5133] close(488) = -1 EBADF (Bad file descriptor) [pid 5133] close(489) = -1 EBADF (Bad file descriptor) [pid 5133] close(490) = -1 EBADF (Bad file descriptor) [pid 5133] close(491) = -1 EBADF (Bad file descriptor) [pid 5133] close(492) = -1 EBADF (Bad file descriptor) [pid 5133] close(493) = -1 EBADF (Bad file descriptor) [pid 5133] close(494) = -1 EBADF (Bad file descriptor) [pid 5133] close(495) = -1 EBADF (Bad file descriptor) [pid 5133] close(496) = -1 EBADF (Bad file descriptor) [pid 5133] close(497) = -1 EBADF (Bad file descriptor) [pid 5133] close(498) = -1 EBADF (Bad file descriptor) [pid 5133] close(499) = -1 EBADF (Bad file descriptor) [pid 5133] close(500) = -1 EBADF (Bad file descriptor) [pid 5133] close(501) = -1 EBADF (Bad file descriptor) [pid 5133] close(502) = -1 EBADF (Bad file descriptor) [pid 5133] close(503) = -1 EBADF (Bad file descriptor) [pid 5133] close(504) = -1 EBADF (Bad file descriptor) [pid 5133] close(505) = -1 EBADF (Bad file descriptor) [pid 5133] close(506) = -1 EBADF (Bad file descriptor) [pid 5133] close(507) = -1 EBADF (Bad file descriptor) [pid 5133] close(508) = -1 EBADF (Bad file descriptor) [pid 5133] close(509) = -1 EBADF (Bad file descriptor) [pid 5133] close(510) = -1 EBADF (Bad file descriptor) [pid 5133] close(511) = -1 EBADF (Bad file descriptor) [pid 5133] close(512) = -1 EBADF (Bad file descriptor) [pid 5133] close(513) = -1 EBADF (Bad file descriptor) [pid 5133] close(514) = -1 EBADF (Bad file descriptor) [pid 5133] close(515) = -1 EBADF (Bad file descriptor) [pid 5133] close(516) = -1 EBADF (Bad file descriptor) [pid 5133] close(517) = -1 EBADF (Bad file descriptor) [pid 5133] close(518) = -1 EBADF (Bad file descriptor) [pid 5133] close(519) = -1 EBADF (Bad file descriptor) [pid 5133] close(520) = -1 EBADF (Bad file descriptor) [pid 5133] close(521) = -1 EBADF (Bad file descriptor) [pid 5133] close(522) = -1 EBADF (Bad file descriptor) [pid 5133] close(523) = -1 EBADF (Bad file descriptor) [pid 5133] close(524) = -1 EBADF (Bad file descriptor) [pid 5133] close(525) = -1 EBADF (Bad file descriptor) [pid 5133] close(526) = -1 EBADF (Bad file descriptor) [pid 5133] close(527) = -1 EBADF (Bad file descriptor) [pid 5133] close(528) = -1 EBADF (Bad file descriptor) [pid 5133] close(529) = -1 EBADF (Bad file descriptor) [pid 5133] close(530) = -1 EBADF (Bad file descriptor) [pid 5133] close(531) = -1 EBADF (Bad file descriptor) [pid 5133] close(532) = -1 EBADF (Bad file descriptor) [pid 5133] close(533) = -1 EBADF (Bad file descriptor) [pid 5133] close(534) = -1 EBADF (Bad file descriptor) [pid 5133] close(535) = -1 EBADF (Bad file descriptor) [pid 5133] close(536) = -1 EBADF (Bad file descriptor) [pid 5133] close(537) = -1 EBADF (Bad file descriptor) [pid 5133] close(538) = -1 EBADF (Bad file descriptor) [pid 5133] close(539) = -1 EBADF (Bad file descriptor) [pid 5133] close(540) = -1 EBADF (Bad file descriptor) [pid 5133] close(541) = -1 EBADF (Bad file descriptor) [pid 5133] close(542) = -1 EBADF (Bad file descriptor) [pid 5133] close(543) = -1 EBADF (Bad file descriptor) [pid 5133] close(544) = -1 EBADF (Bad file descriptor) [pid 5133] close(545) = -1 EBADF (Bad file descriptor) [pid 5133] close(546) = -1 EBADF (Bad file descriptor) [pid 5133] close(547) = -1 EBADF (Bad file descriptor) [pid 5133] close(548) = -1 EBADF (Bad file descriptor) [pid 5133] close(549) = -1 EBADF (Bad file descriptor) [pid 5133] close(550) = -1 EBADF (Bad file descriptor) [pid 5133] close(551) = -1 EBADF (Bad file descriptor) [pid 5133] close(552) = -1 EBADF (Bad file descriptor) [pid 5133] close(553) = -1 EBADF (Bad file descriptor) [pid 5133] close(554) = -1 EBADF (Bad file descriptor) [pid 5133] close(555) = -1 EBADF (Bad file descriptor) [pid 5133] close(556) = -1 EBADF (Bad file descriptor) [pid 5133] close(557) = -1 EBADF (Bad file descriptor) [pid 5133] close(558) = -1 EBADF (Bad file descriptor) [pid 5133] close(559) = -1 EBADF (Bad file descriptor) [pid 5133] close(560) = -1 EBADF (Bad file descriptor) [pid 5133] close(561) = -1 EBADF (Bad file descriptor) [pid 5133] close(562) = -1 EBADF (Bad file descriptor) [pid 5133] close(563) = -1 EBADF (Bad file descriptor) [pid 5133] close(564) = -1 EBADF (Bad file descriptor) [pid 5133] close(565) = -1 EBADF (Bad file descriptor) [pid 5133] close(566) = -1 EBADF (Bad file descriptor) [pid 5133] close(567) = -1 EBADF (Bad file descriptor) [pid 5133] close(568) = -1 EBADF (Bad file descriptor) [pid 5133] close(569) = -1 EBADF (Bad file descriptor) [pid 5133] close(570) = -1 EBADF (Bad file descriptor) [pid 5133] close(571) = -1 EBADF (Bad file descriptor) [pid 5133] close(572) = -1 EBADF (Bad file descriptor) [pid 5133] close(573) = -1 EBADF (Bad file descriptor) [pid 5133] close(574) = -1 EBADF (Bad file descriptor) [pid 5133] close(575) = -1 EBADF (Bad file descriptor) [pid 5133] close(576) = -1 EBADF (Bad file descriptor) [pid 5133] close(577) = -1 EBADF (Bad file descriptor) [pid 5133] close(578) = -1 EBADF (Bad file descriptor) [pid 5133] close(579) = -1 EBADF (Bad file descriptor) [pid 5133] close(580) = -1 EBADF (Bad file descriptor) [pid 5133] close(581) = -1 EBADF (Bad file descriptor) [pid 5133] close(582) = -1 EBADF (Bad file descriptor) [pid 5133] close(583) = -1 EBADF (Bad file descriptor) [pid 5133] close(584) = -1 EBADF (Bad file descriptor) [pid 5133] close(585) = -1 EBADF (Bad file descriptor) [pid 5133] close(586) = -1 EBADF (Bad file descriptor) [pid 5133] close(587) = -1 EBADF (Bad file descriptor) [pid 5133] close(588) = -1 EBADF (Bad file descriptor) [pid 5133] close(589) = -1 EBADF (Bad file descriptor) [pid 5133] close(590) = -1 EBADF (Bad file descriptor) [pid 5133] close(591) = -1 EBADF (Bad file descriptor) [pid 5133] close(592) = -1 EBADF (Bad file descriptor) [pid 5133] close(593) = -1 EBADF (Bad file descriptor) [pid 5133] close(594) = -1 EBADF (Bad file descriptor) [pid 5133] close(595) = -1 EBADF (Bad file descriptor) [pid 5133] close(596) = -1 EBADF (Bad file descriptor) [pid 5133] close(597) = -1 EBADF (Bad file descriptor) [pid 5133] close(598) = -1 EBADF (Bad file descriptor) [pid 5133] close(599) = -1 EBADF (Bad file descriptor) [pid 5133] close(600) = -1 EBADF (Bad file descriptor) [pid 5133] close(601) = -1 EBADF (Bad file descriptor) [pid 5133] close(602) = -1 EBADF (Bad file descriptor) [pid 5133] close(603) = -1 EBADF (Bad file descriptor) [pid 5133] close(604) = -1 EBADF (Bad file descriptor) [pid 5133] close(605) = -1 EBADF (Bad file descriptor) [pid 5133] close(606) = -1 EBADF (Bad file descriptor) [pid 5133] close(607) = -1 EBADF (Bad file descriptor) [pid 5133] close(608) = -1 EBADF (Bad file descriptor) [pid 5133] close(609) = -1 EBADF (Bad file descriptor) [pid 5133] close(610) = -1 EBADF (Bad file descriptor) [pid 5133] close(611) = -1 EBADF (Bad file descriptor) [pid 5133] close(612) = -1 EBADF (Bad file descriptor) [pid 5133] close(613) = -1 EBADF (Bad file descriptor) [pid 5133] close(614) = -1 EBADF (Bad file descriptor) [pid 5133] close(615) = -1 EBADF (Bad file descriptor) [pid 5133] close(616) = -1 EBADF (Bad file descriptor) [pid 5133] close(617) = -1 EBADF (Bad file descriptor) [pid 5133] close(618) = -1 EBADF (Bad file descriptor) [pid 5133] close(619) = -1 EBADF (Bad file descriptor) [pid 5133] close(620) = -1 EBADF (Bad file descriptor) [pid 5133] close(621) = -1 EBADF (Bad file descriptor) [pid 5133] close(622) = -1 EBADF (Bad file descriptor) [pid 5133] close(623) = -1 EBADF (Bad file descriptor) [pid 5133] close(624) = -1 EBADF (Bad file descriptor) [pid 5133] close(625) = -1 EBADF (Bad file descriptor) [pid 5133] close(626) = -1 EBADF (Bad file descriptor) [pid 5133] close(627) = -1 EBADF (Bad file descriptor) [pid 5133] close(628) = -1 EBADF (Bad file descriptor) [pid 5133] close(629) = -1 EBADF (Bad file descriptor) [pid 5133] close(630) = -1 EBADF (Bad file descriptor) [pid 5133] close(631) = -1 EBADF (Bad file descriptor) [pid 5133] close(632) = -1 EBADF (Bad file descriptor) [pid 5133] close(633) = -1 EBADF (Bad file descriptor) [pid 5133] close(634) = -1 EBADF (Bad file descriptor) [pid 5133] close(635) = -1 EBADF (Bad file descriptor) [pid 5133] close(636) = -1 EBADF (Bad file descriptor) [pid 5133] close(637) = -1 EBADF (Bad file descriptor) [pid 5133] close(638) = -1 EBADF (Bad file descriptor) [pid 5133] close(639) = -1 EBADF (Bad file descriptor) [pid 5133] close(640) = -1 EBADF (Bad file descriptor) [pid 5133] close(641) = -1 EBADF (Bad file descriptor) [pid 5133] close(642) = -1 EBADF (Bad file descriptor) [pid 5133] close(643) = -1 EBADF (Bad file descriptor) [pid 5133] close(644) = -1 EBADF (Bad file descriptor) [pid 5133] close(645) = -1 EBADF (Bad file descriptor) [pid 5133] close(646) = -1 EBADF (Bad file descriptor) [pid 5133] close(647) = -1 EBADF (Bad file descriptor) [pid 5133] close(648) = -1 EBADF (Bad file descriptor) [pid 5133] close(649) = -1 EBADF (Bad file descriptor) [pid 5133] close(650) = -1 EBADF (Bad file descriptor) [pid 5133] close(651) = -1 EBADF (Bad file descriptor) [pid 5133] close(652) = -1 EBADF (Bad file descriptor) [pid 5133] close(653) = -1 EBADF (Bad file descriptor) [pid 5133] close(654) = -1 EBADF (Bad file descriptor) [pid 5133] close(655) = -1 EBADF (Bad file descriptor) [pid 5133] close(656) = -1 EBADF (Bad file descriptor) [pid 5133] close(657) = -1 EBADF (Bad file descriptor) [pid 5133] close(658) = -1 EBADF (Bad file descriptor) [pid 5133] close(659) = -1 EBADF (Bad file descriptor) [pid 5133] close(660) = -1 EBADF (Bad file descriptor) [pid 5133] close(661) = -1 EBADF (Bad file descriptor) [pid 5133] close(662) = -1 EBADF (Bad file descriptor) [pid 5133] close(663) = -1 EBADF (Bad file descriptor) [pid 5133] close(664) = -1 EBADF (Bad file descriptor) [pid 5133] close(665) = -1 EBADF (Bad file descriptor) [pid 5133] close(666) = -1 EBADF (Bad file descriptor) [pid 5133] close(667) = -1 EBADF (Bad file descriptor) [pid 5133] close(668) = -1 EBADF (Bad file descriptor) [pid 5133] close(669) = -1 EBADF (Bad file descriptor) [pid 5133] close(670) = -1 EBADF (Bad file descriptor) [pid 5133] close(671) = -1 EBADF (Bad file descriptor) [pid 5133] close(672) = -1 EBADF (Bad file descriptor) [pid 5133] close(673) = -1 EBADF (Bad file descriptor) [pid 5133] close(674) = -1 EBADF (Bad file descriptor) [pid 5133] close(675) = -1 EBADF (Bad file descriptor) [pid 5133] close(676) = -1 EBADF (Bad file descriptor) [pid 5133] close(677) = -1 EBADF (Bad file descriptor) [pid 5133] close(678) = -1 EBADF (Bad file descriptor) [pid 5133] close(679) = -1 EBADF (Bad file descriptor) [pid 5133] close(680) = -1 EBADF (Bad file descriptor) [pid 5133] close(681) = -1 EBADF (Bad file descriptor) [pid 5133] close(682) = -1 EBADF (Bad file descriptor) [pid 5133] close(683) = -1 EBADF (Bad file descriptor) [pid 5133] close(684) = -1 EBADF (Bad file descriptor) [pid 5133] close(685) = -1 EBADF (Bad file descriptor) [pid 5133] close(686) = -1 EBADF (Bad file descriptor) [pid 5133] close(687) = -1 EBADF (Bad file descriptor) [pid 5133] close(688) = -1 EBADF (Bad file descriptor) [pid 5133] close(689) = -1 EBADF (Bad file descriptor) [pid 5133] close(690) = -1 EBADF (Bad file descriptor) [pid 5133] close(691) = -1 EBADF (Bad file descriptor) [pid 5133] close(692) = -1 EBADF (Bad file descriptor) [pid 5133] close(693) = -1 EBADF (Bad file descriptor) [pid 5133] close(694) = -1 EBADF (Bad file descriptor) [pid 5133] close(695) = -1 EBADF (Bad file descriptor) [pid 5133] close(696) = -1 EBADF (Bad file descriptor) [pid 5133] close(697) = -1 EBADF (Bad file descriptor) [pid 5133] close(698) = -1 EBADF (Bad file descriptor) [pid 5133] close(699) = -1 EBADF (Bad file descriptor) [pid 5133] close(700) = -1 EBADF (Bad file descriptor) [pid 5133] close(701) = -1 EBADF (Bad file descriptor) [pid 5133] close(702) = -1 EBADF (Bad file descriptor) [pid 5133] close(703) = -1 EBADF (Bad file descriptor) [pid 5133] close(704) = -1 EBADF (Bad file descriptor) [pid 5133] close(705) = -1 EBADF (Bad file descriptor) [pid 5133] close(706) = -1 EBADF (Bad file descriptor) [pid 5133] close(707) = -1 EBADF (Bad file descriptor) [pid 5133] close(708) = -1 EBADF (Bad file descriptor) [pid 5133] close(709) = -1 EBADF (Bad file descriptor) [pid 5133] close(710) = -1 EBADF (Bad file descriptor) [pid 5133] close(711) = -1 EBADF (Bad file descriptor) [pid 5133] close(712) = -1 EBADF (Bad file descriptor) [pid 5133] close(713) = -1 EBADF (Bad file descriptor) [pid 5133] close(714) = -1 EBADF (Bad file descriptor) [pid 5133] close(715) = -1 EBADF (Bad file descriptor) [pid 5133] close(716) = -1 EBADF (Bad file descriptor) [pid 5133] close(717) = -1 EBADF (Bad file descriptor) [pid 5133] close(718) = -1 EBADF (Bad file descriptor) [pid 5133] close(719) = -1 EBADF (Bad file descriptor) [pid 5133] close(720) = -1 EBADF (Bad file descriptor) [pid 5133] close(721) = -1 EBADF (Bad file descriptor) [pid 5133] close(722) = -1 EBADF (Bad file descriptor) [pid 5133] close(723) = -1 EBADF (Bad file descriptor) [pid 5133] close(724) = -1 EBADF (Bad file descriptor) [pid 5133] close(725) = -1 EBADF (Bad file descriptor) [pid 5133] close(726) = -1 EBADF (Bad file descriptor) [pid 5133] close(727) = -1 EBADF (Bad file descriptor) [pid 5133] close(728) = -1 EBADF (Bad file descriptor) [pid 5133] close(729) = -1 EBADF (Bad file descriptor) [pid 5133] close(730) = -1 EBADF (Bad file descriptor) [pid 5133] close(731) = -1 EBADF (Bad file descriptor) [pid 5133] close(732) = -1 EBADF (Bad file descriptor) [pid 5133] close(733) = -1 EBADF (Bad file descriptor) [pid 5133] close(734) = -1 EBADF (Bad file descriptor) [pid 5133] close(735) = -1 EBADF (Bad file descriptor) [pid 5133] close(736) = -1 EBADF (Bad file descriptor) [pid 5133] close(737) = -1 EBADF (Bad file descriptor) [pid 5133] close(738) = -1 EBADF (Bad file descriptor) [pid 5133] close(739) = -1 EBADF (Bad file descriptor) [pid 5133] close(740) = -1 EBADF (Bad file descriptor) [pid 5133] close(741) = -1 EBADF (Bad file descriptor) [pid 5133] close(742) = -1 EBADF (Bad file descriptor) [pid 5133] close(743) = -1 EBADF (Bad file descriptor) [pid 5133] close(744) = -1 EBADF (Bad file descriptor) [pid 5133] close(745) = -1 EBADF (Bad file descriptor) [pid 5133] close(746) = -1 EBADF (Bad file descriptor) [pid 5133] close(747) = -1 EBADF (Bad file descriptor) [pid 5133] close(748) = -1 EBADF (Bad file descriptor) [pid 5133] close(749) = -1 EBADF (Bad file descriptor) [pid 5133] close(750) = -1 EBADF (Bad file descriptor) [pid 5133] close(751) = -1 EBADF (Bad file descriptor) [pid 5133] close(752) = -1 EBADF (Bad file descriptor) [pid 5133] close(753) = -1 EBADF (Bad file descriptor) [pid 5133] close(754) = -1 EBADF (Bad file descriptor) [pid 5133] close(755) = -1 EBADF (Bad file descriptor) [pid 5133] close(756) = -1 EBADF (Bad file descriptor) [pid 5133] close(757) = -1 EBADF (Bad file descriptor) [pid 5133] close(758) = -1 EBADF (Bad file descriptor) [pid 5133] close(759) = -1 EBADF (Bad file descriptor) [pid 5133] close(760) = -1 EBADF (Bad file descriptor) [pid 5133] close(761) = -1 EBADF (Bad file descriptor) [pid 5133] close(762) = -1 EBADF (Bad file descriptor) [pid 5133] close(763) = -1 EBADF (Bad file descriptor) [pid 5133] close(764) = -1 EBADF (Bad file descriptor) [pid 5133] close(765) = -1 EBADF (Bad file descriptor) [pid 5133] close(766) = -1 EBADF (Bad file descriptor) [pid 5133] close(767) = -1 EBADF (Bad file descriptor) [pid 5133] close(768) = -1 EBADF (Bad file descriptor) [pid 5133] close(769) = -1 EBADF (Bad file descriptor) [pid 5133] close(770) = -1 EBADF (Bad file descriptor) [pid 5133] close(771) = -1 EBADF (Bad file descriptor) [pid 5133] close(772) = -1 EBADF (Bad file descriptor) [pid 5133] close(773) = -1 EBADF (Bad file descriptor) [pid 5133] close(774) = -1 EBADF (Bad file descriptor) [pid 5133] close(775) = -1 EBADF (Bad file descriptor) [pid 5133] close(776) = -1 EBADF (Bad file descriptor) [pid 5133] close(777) = -1 EBADF (Bad file descriptor) [pid 5133] close(778) = -1 EBADF (Bad file descriptor) [pid 5133] close(779) = -1 EBADF (Bad file descriptor) [pid 5133] close(780) = -1 EBADF (Bad file descriptor) [pid 5133] close(781) = -1 EBADF (Bad file descriptor) [pid 5133] close(782) = -1 EBADF (Bad file descriptor) [pid 5133] close(783) = -1 EBADF (Bad file descriptor) [pid 5133] close(784) = -1 EBADF (Bad file descriptor) [pid 5133] close(785) = -1 EBADF (Bad file descriptor) [pid 5133] close(786) = -1 EBADF (Bad file descriptor) [pid 5133] close(787) = -1 EBADF (Bad file descriptor) [pid 5133] close(788) = -1 EBADF (Bad file descriptor) [pid 5133] close(789) = -1 EBADF (Bad file descriptor) [pid 5133] close(790) = -1 EBADF (Bad file descriptor) [pid 5133] close(791) = -1 EBADF (Bad file descriptor) [pid 5133] close(792) = -1 EBADF (Bad file descriptor) [pid 5133] close(793) = -1 EBADF (Bad file descriptor) [pid 5133] close(794) = -1 EBADF (Bad file descriptor) [pid 5133] close(795) = -1 EBADF (Bad file descriptor) [pid 5133] close(796) = -1 EBADF (Bad file descriptor) [pid 5133] close(797) = -1 EBADF (Bad file descriptor) [pid 5133] close(798) = -1 EBADF (Bad file descriptor) [pid 5133] close(799) = -1 EBADF (Bad file descriptor) [pid 5133] close(800) = -1 EBADF (Bad file descriptor) [pid 5133] close(801) = -1 EBADF (Bad file descriptor) [pid 5133] close(802) = -1 EBADF (Bad file descriptor) [pid 5133] close(803) = -1 EBADF (Bad file descriptor) [pid 5133] close(804) = -1 EBADF (Bad file descriptor) [pid 5133] close(805) = -1 EBADF (Bad file descriptor) [pid 5133] close(806) = -1 EBADF (Bad file descriptor) [pid 5133] close(807) = -1 EBADF (Bad file descriptor) [pid 5133] close(808) = -1 EBADF (Bad file descriptor) [pid 5133] close(809) = -1 EBADF (Bad file descriptor) [pid 5133] close(810) = -1 EBADF (Bad file descriptor) [pid 5133] close(811) = -1 EBADF (Bad file descriptor) [pid 5133] close(812) = -1 EBADF (Bad file descriptor) [pid 5133] close(813) = -1 EBADF (Bad file descriptor) [pid 5133] close(814) = -1 EBADF (Bad file descriptor) [pid 5133] close(815) = -1 EBADF (Bad file descriptor) [pid 5133] close(816) = -1 EBADF (Bad file descriptor) [pid 5133] close(817) = -1 EBADF (Bad file descriptor) [pid 5133] close(818) = -1 EBADF (Bad file descriptor) [pid 5133] close(819) = -1 EBADF (Bad file descriptor) [pid 5133] close(820) = -1 EBADF (Bad file descriptor) [pid 5133] close(821) = -1 EBADF (Bad file descriptor) [pid 5133] close(822) = -1 EBADF (Bad file descriptor) [pid 5133] close(823) = -1 EBADF (Bad file descriptor) [pid 5133] close(824) = -1 EBADF (Bad file descriptor) [pid 5133] close(825) = -1 EBADF (Bad file descriptor) [pid 5133] close(826) = -1 EBADF (Bad file descriptor) [pid 5133] close(827) = -1 EBADF (Bad file descriptor) [pid 5133] close(828) = -1 EBADF (Bad file descriptor) [pid 5133] close(829) = -1 EBADF (Bad file descriptor) [pid 5133] close(830) = -1 EBADF (Bad file descriptor) [pid 5133] close(831) = -1 EBADF (Bad file descriptor) [pid 5133] close(832) = -1 EBADF (Bad file descriptor) [pid 5133] close(833) = -1 EBADF (Bad file descriptor) [pid 5133] close(834) = -1 EBADF (Bad file descriptor) [pid 5133] close(835) = -1 EBADF (Bad file descriptor) [pid 5133] close(836) = -1 EBADF (Bad file descriptor) [pid 5133] close(837) = -1 EBADF (Bad file descriptor) [pid 5133] close(838) = -1 EBADF (Bad file descriptor) [pid 5133] close(839) = -1 EBADF (Bad file descriptor) [pid 5133] close(840) = -1 EBADF (Bad file descriptor) [pid 5133] close(841) = -1 EBADF (Bad file descriptor) [pid 5133] close(842) = -1 EBADF (Bad file descriptor) [pid 5133] close(843) = -1 EBADF (Bad file descriptor) [pid 5133] close(844) = -1 EBADF (Bad file descriptor) [pid 5133] close(845) = -1 EBADF (Bad file descriptor) [pid 5133] close(846) = -1 EBADF (Bad file descriptor) [pid 5133] close(847) = -1 EBADF (Bad file descriptor) [pid 5133] close(848) = -1 EBADF (Bad file descriptor) [pid 5133] close(849) = -1 EBADF (Bad file descriptor) [pid 5133] close(850) = -1 EBADF (Bad file descriptor) [pid 5133] close(851) = -1 EBADF (Bad file descriptor) [pid 5133] close(852) = -1 EBADF (Bad file descriptor) [pid 5133] close(853) = -1 EBADF (Bad file descriptor) [pid 5133] close(854) = -1 EBADF (Bad file descriptor) [pid 5133] close(855) = -1 EBADF (Bad file descriptor) [pid 5133] close(856) = -1 EBADF (Bad file descriptor) [pid 5133] close(857) = -1 EBADF (Bad file descriptor) [pid 5133] close(858) = -1 EBADF (Bad file descriptor) [pid 5133] close(859) = -1 EBADF (Bad file descriptor) [pid 5133] close(860) = -1 EBADF (Bad file descriptor) [pid 5133] close(861) = -1 EBADF (Bad file descriptor) [pid 5133] close(862) = -1 EBADF (Bad file descriptor) [pid 5133] close(863) = -1 EBADF (Bad file descriptor) [pid 5133] close(864) = -1 EBADF (Bad file descriptor) [pid 5133] close(865) = -1 EBADF (Bad file descriptor) [pid 5133] close(866) = -1 EBADF (Bad file descriptor) [pid 5133] close(867) = -1 EBADF (Bad file descriptor) [pid 5133] close(868) = -1 EBADF (Bad file descriptor) [pid 5133] close(869) = -1 EBADF (Bad file descriptor) [pid 5133] close(870) = -1 EBADF (Bad file descriptor) [pid 5133] close(871) = -1 EBADF (Bad file descriptor) [pid 5133] close(872) = -1 EBADF (Bad file descriptor) [pid 5133] close(873) = -1 EBADF (Bad file descriptor) [pid 5133] close(874) = -1 EBADF (Bad file descriptor) [pid 5133] close(875) = -1 EBADF (Bad file descriptor) [pid 5133] close(876) = -1 EBADF (Bad file descriptor) [pid 5133] close(877) = -1 EBADF (Bad file descriptor) [pid 5133] close(878) = -1 EBADF (Bad file descriptor) [pid 5133] close(879) = -1 EBADF (Bad file descriptor) [pid 5133] close(880) = -1 EBADF (Bad file descriptor) [pid 5133] close(881) = -1 EBADF (Bad file descriptor) [pid 5133] close(882) = -1 EBADF (Bad file descriptor) [pid 5133] close(883) = -1 EBADF (Bad file descriptor) [pid 5133] close(884) = -1 EBADF (Bad file descriptor) [pid 5133] close(885) = -1 EBADF (Bad file descriptor) [pid 5133] close(886) = -1 EBADF (Bad file descriptor) [pid 5133] close(887) = -1 EBADF (Bad file descriptor) [pid 5133] close(888) = -1 EBADF (Bad file descriptor) [pid 5133] close(889) = -1 EBADF (Bad file descriptor) [pid 5133] close(890) = -1 EBADF (Bad file descriptor) [pid 5133] close(891) = -1 EBADF (Bad file descriptor) [pid 5133] close(892) = -1 EBADF (Bad file descriptor) [pid 5133] close(893) = -1 EBADF (Bad file descriptor) [pid 5133] close(894) = -1 EBADF (Bad file descriptor) [pid 5133] close(895) = -1 EBADF (Bad file descriptor) [pid 5133] close(896) = -1 EBADF (Bad file descriptor) [pid 5133] close(897) = -1 EBADF (Bad file descriptor) [pid 5133] close(898) = -1 EBADF (Bad file descriptor) [pid 5133] close(899) = -1 EBADF (Bad file descriptor) [pid 5133] close(900) = -1 EBADF (Bad file descriptor) [pid 5133] close(901) = -1 EBADF (Bad file descriptor) [pid 5133] close(902) = -1 EBADF (Bad file descriptor) [pid 5133] close(903) = -1 EBADF (Bad file descriptor) [pid 5133] close(904) = -1 EBADF (Bad file descriptor) [pid 5133] close(905) = -1 EBADF (Bad file descriptor) [pid 5133] close(906) = -1 EBADF (Bad file descriptor) [pid 5133] close(907) = -1 EBADF (Bad file descriptor) [pid 5133] close(908) = -1 EBADF (Bad file descriptor) [pid 5133] close(909) = -1 EBADF (Bad file descriptor) [pid 5133] close(910) = -1 EBADF (Bad file descriptor) [pid 5133] close(911) = -1 EBADF (Bad file descriptor) [pid 5133] close(912) = -1 EBADF (Bad file descriptor) [pid 5133] close(913) = -1 EBADF (Bad file descriptor) [pid 5133] close(914) = -1 EBADF (Bad file descriptor) [pid 5133] close(915) = -1 EBADF (Bad file descriptor) [pid 5133] close(916) = -1 EBADF (Bad file descriptor) [pid 5133] close(917) = -1 EBADF (Bad file descriptor) [pid 5133] close(918) = -1 EBADF (Bad file descriptor) [pid 5133] close(919) = -1 EBADF (Bad file descriptor) [pid 5133] close(920) = -1 EBADF (Bad file descriptor) [pid 5133] close(921) = -1 EBADF (Bad file descriptor) [pid 5133] close(922) = -1 EBADF (Bad file descriptor) [pid 5133] close(923) = -1 EBADF (Bad file descriptor) [pid 5133] close(924) = -1 EBADF (Bad file descriptor) [pid 5133] close(925) = -1 EBADF (Bad file descriptor) [pid 5133] close(926) = -1 EBADF (Bad file descriptor) [pid 5133] close(927) = -1 EBADF (Bad file descriptor) [pid 5133] close(928) = -1 EBADF (Bad file descriptor) [pid 5133] close(929) = -1 EBADF (Bad file descriptor) [pid 5133] close(930) = -1 EBADF (Bad file descriptor) [pid 5133] close(931) = -1 EBADF (Bad file descriptor) [pid 5133] close(932) = -1 EBADF (Bad file descriptor) [pid 5133] close(933) = -1 EBADF (Bad file descriptor) [pid 5133] close(934) = -1 EBADF (Bad file descriptor) [pid 5133] close(935) = -1 EBADF (Bad file descriptor) [pid 5133] close(936) = -1 EBADF (Bad file descriptor) [pid 5133] close(937) = -1 EBADF (Bad file descriptor) [pid 5133] close(938) = -1 EBADF (Bad file descriptor) [pid 5133] close(939) = -1 EBADF (Bad file descriptor) [pid 5133] close(940) = -1 EBADF (Bad file descriptor) [pid 5133] close(941) = -1 EBADF (Bad file descriptor) [pid 5133] close(942) = -1 EBADF (Bad file descriptor) [pid 5133] close(943) = -1 EBADF (Bad file descriptor) [pid 5133] close(944) = -1 EBADF (Bad file descriptor) [pid 5133] close(945) = -1 EBADF (Bad file descriptor) [pid 5133] close(946) = -1 EBADF (Bad file descriptor) [pid 5133] close(947) = -1 EBADF (Bad file descriptor) [pid 5133] close(948) = -1 EBADF (Bad file descriptor) [pid 5133] close(949) = -1 EBADF (Bad file descriptor) [pid 5133] close(950) = -1 EBADF (Bad file descriptor) [pid 5133] close(951) = -1 EBADF (Bad file descriptor) [pid 5133] close(952) = -1 EBADF (Bad file descriptor) [pid 5133] close(953) = -1 EBADF (Bad file descriptor) [pid 5133] close(954) = -1 EBADF (Bad file descriptor) [pid 5133] close(955) = -1 EBADF (Bad file descriptor) [pid 5133] close(956) = -1 EBADF (Bad file descriptor) [pid 5133] close(957) = -1 EBADF (Bad file descriptor) [pid 5133] close(958) = -1 EBADF (Bad file descriptor) [pid 5133] close(959) = -1 EBADF (Bad file descriptor) [pid 5133] close(960) = -1 EBADF (Bad file descriptor) [pid 5133] close(961) = -1 EBADF (Bad file descriptor) [pid 5133] close(962) = -1 EBADF (Bad file descriptor) [pid 5133] close(963) = -1 EBADF (Bad file descriptor) [pid 5133] close(964) = -1 EBADF (Bad file descriptor) [pid 5133] close(965) = -1 EBADF (Bad file descriptor) [pid 5133] close(966) = -1 EBADF (Bad file descriptor) [pid 5133] close(967) = -1 EBADF (Bad file descriptor) [pid 5133] close(968) = -1 EBADF (Bad file descriptor) [pid 5133] close(969) = -1 EBADF (Bad file descriptor) [pid 5133] close(970) = -1 EBADF (Bad file descriptor) [pid 5133] close(971) = -1 EBADF (Bad file descriptor) [pid 5133] close(972) = -1 EBADF (Bad file descriptor) [pid 5133] close(973) = -1 EBADF (Bad file descriptor) [pid 5133] close(974) = -1 EBADF (Bad file descriptor) [pid 5133] close(975) = -1 EBADF (Bad file descriptor) [pid 5133] close(976) = -1 EBADF (Bad file descriptor) [pid 5133] close(977) = -1 EBADF (Bad file descriptor) [pid 5133] close(978) = -1 EBADF (Bad file descriptor) [pid 5133] close(979) = -1 EBADF (Bad file descriptor) [pid 5133] close(980) = -1 EBADF (Bad file descriptor) [pid 5133] close(981) = -1 EBADF (Bad file descriptor) [pid 5133] close(982) = -1 EBADF (Bad file descriptor) [pid 5133] close(983) = -1 EBADF (Bad file descriptor) [pid 5133] close(984) = -1 EBADF (Bad file descriptor) [pid 5133] close(985) = -1 EBADF (Bad file descriptor) [pid 5133] close(986) = -1 EBADF (Bad file descriptor) [pid 5133] close(987) = -1 EBADF (Bad file descriptor) [pid 5133] close(988) = -1 EBADF (Bad file descriptor) [pid 5133] close(989) = -1 EBADF (Bad file descriptor) [pid 5133] close(990) = -1 EBADF (Bad file descriptor) [pid 5133] close(991) = -1 EBADF (Bad file descriptor) [pid 5133] close(992) = -1 EBADF (Bad file descriptor) [pid 5133] close(993) = -1 EBADF (Bad file descriptor) [pid 5133] close(994) = -1 EBADF (Bad file descriptor) [pid 5133] close(995) = -1 EBADF (Bad file descriptor) [pid 5133] close(996) = -1 EBADF (Bad file descriptor) [pid 5133] close(997) = -1 EBADF (Bad file descriptor) [pid 5133] close(998) = -1 EBADF (Bad file descriptor) [pid 5133] close(999) = -1 EBADF (Bad file descriptor) [pid 5133] close(1000) = -1 EBADF (Bad file descriptor) [pid 5133] close(1001) = -1 EBADF (Bad file descriptor) [pid 5133] close(1002) = -1 EBADF (Bad file descriptor) [pid 5133] close(1003) = -1 EBADF (Bad file descriptor) [pid 5133] close(1004) = -1 EBADF (Bad file descriptor) [pid 5133] close(1005) = -1 EBADF (Bad file descriptor) [pid 5133] close(1006) = -1 EBADF (Bad file descriptor) [pid 5133] close(1007) = -1 EBADF (Bad file descriptor) [pid 5133] close(1008) = -1 EBADF (Bad file descriptor) [pid 5133] close(1009) = -1 EBADF (Bad file descriptor) [pid 5133] close(1010) = -1 EBADF (Bad file descriptor) [pid 5133] close(1011) = -1 EBADF (Bad file descriptor) [pid 5133] close(1012) = -1 EBADF (Bad file descriptor) [pid 5133] close(1013) = -1 EBADF (Bad file descriptor) [pid 5133] close(1014) = -1 EBADF (Bad file descriptor) [pid 5133] close(1015) = -1 EBADF (Bad file descriptor) [pid 5133] close(1016) = -1 EBADF (Bad file descriptor) [pid 5133] close(1017) = -1 EBADF (Bad file descriptor) [pid 5133] close(1018) = -1 EBADF (Bad file descriptor) [pid 5133] close(1019) = -1 EBADF (Bad file descriptor) [pid 5133] close(1020) = -1 EBADF (Bad file descriptor) [pid 5133] close(1021) = -1 EBADF (Bad file descriptor) [pid 5133] close(1022) = -1 EBADF (Bad file descriptor) [pid 5133] close(1023) = -1 EBADF (Bad file descriptor) [pid 5133] open("/dev/null", O_RDWR) = 0 [pid 5133] dup2(0, 0) = 0 [pid 5133] dup2(0, 1) = 1 [pid 5133] dup2(0, 2) = 2 [pid 5133] uname({sys="Linux", node="kjell", ...}) = 0 [pid 5133] open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 [pid 5133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 [pid 5133] read(3, "domain bjornes.net\nsearch bjorne"..., 512) = 62 [pid 5133] read(3, "", 512) = 0 [pid 5133] close(3) = 0 [pid 5133] munmap(0x7f9128bac000, 4096) = 0 [pid 5133] socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 [pid 5133] connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 5133] close(3) = 0 [pid 5133] open("/etc/host.conf", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0 [pid 5133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 [pid 5133] read(3, "multi on\n", 512) = 9 [pid 5133] read(3, "", 512) = 0 [pid 5133] close(3) = 0 [pid 5133] munmap(0x7f9128bac000, 4096) = 0 [pid 5133] open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=110, ...}) = 0 [pid 5133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 [pid 5133] read(3, "127.0.0.1\tlocalhost \n::1\t\tlocalh"..., 512) = 110 [pid 5133] read(3, "", 512) = 0 [pid 5133] close(3) = 0 [pid 5133] munmap(0x7f9128bac000, 4096) = 0 [pid 5133] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=10501, ...}) = 0 [pid 5133] mmap(NULL, 10501, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9128baa000 [pid 5133] close(3) = 0 [pid 5133] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 5133] open("/lib/x86_64-linux-gnu/libnss_dns.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 832) = 832 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=22952, ...}) = 0 [pid 5133] mmap(NULL, 2117896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9127fcf000 [pid 5133] mprotect(0x7f9127fd4000, 2093056, PROT_NONE) = 0 [pid 5133] mmap(0x7f91281d3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f91281d3000 [pid 5133] close(3) = 0 [pid 5133] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 5133] open("/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220:\0\0\0\0\0\0"..., 832) = 832 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=84856, ...}) = 0 [pid 5133] mmap(NULL, 2189928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9127db8000 [pid 5133] mprotect(0x7f9127dcc000, 2093056, PROT_NONE) = 0 [pid 5133] mmap(0x7f9127fcb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f9127fcb000 [pid 5133] mmap(0x7f9127fcd000, 6760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9127fcd000 [pid 5133] close(3) = 0 [pid 5133] mprotect(0x7f9127fcb000, 4096, PROT_READ) = 0 [pid 5133] mprotect(0x7f91281d3000, 4096, PROT_READ) = 0 [pid 5133] munmap(0x7f9128baa000, 10501) = 0 [pid 5133] stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 [pid 5133] open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 [pid 5133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 [pid 5133] read(3, "domain bjornes.net\nsearch bjorne"..., 512) = 62 [pid 5133] read(3, "", 512) = 0 [pid 5133] close(3) = 0 [pid 5133] munmap(0x7f9128bac000, 4096) = 0 [pid 5133] socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 3 [pid 5133] connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, 16) = 0 [pid 5133] poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) [pid 5133] sendto(3, "%U\1\0\0\1\0\0\0\0\0\0\5kjell\7bjornes\3net\0\0"..., 35, MSG_NOSIGNAL, NULL, 0) = 35 [pid 5133] poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) [pid 5133] ioctl(3, FIONREAD, [85]) = 0 [pid 5133] recvfrom(3, "%U\205\203\0\1\0\0\0\1\0\0\5kjell\7bjornes\3net\0\0"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, [16]) = 85 [pid 5133] close(3) = 0 [pid 5133] socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 3 [pid 5133] connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, 16) = 0 [pid 5133] poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) [pid 5133] sendto(3, "\351\322\1\0\0\1\0\0\0\0\0\0\5kjell\0\0\1\0\1", 23, MSG_NOSIGNAL, NULL, 0) = 23 [pid 5133] poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) [pid 5133] ioctl(3, FIONREAD, [98]) = 0 [pid 5133] recvfrom(3, "\351\322\201\203\0\1\0\0\0\1\0\0\5kjell\0\0\1\0\1\0\0\6\0\1\0\0\30\236"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, [16]) = 98 [pid 5133] close(3) = 0 [pid 5133] stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 [pid 5133] open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=110, ...}) = 0 [pid 5133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 [pid 5133] read(3, "127.0.0.1\tlocalhost \n::1\t\tlocalh"..., 512) = 110 [pid 5133] read(3, "", 512) = 0 [pid 5133] close(3) = 0 [pid 5133] munmap(0x7f9128bac000, 4096) = 0 [pid 5133] stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 [pid 5133] socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 3 [pid 5133] connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, 16) = 0 [pid 5133] poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) [pid 5133] sendmmsg(3, {{{msg_name(0)=NULL, msg_iov(1)=[{"Q;\1\0\0\1\0\0\0\0\0\0\5kjell\7bjornes\3net\0\0"..., 35}], msg_controllen=0, msg_flags=MSG_DONTWAIT|MSG_WAITALL|MSG_FIN|MSG_CONFIRM|MSG_MORE|MSG_FASTOPEN|0x1a8c0000}, 35}, {{msg_name(0)=NULL, msg_iov(1)=[{"Y\257\1\0\0\1\0\0\0\0\0\0\5kjell\7bjornes\3net\0\0"..., 35}], msg_controllen=0, msg_flags=MSG_OOB}, 35}}, 2, MSG_NOSIGNAL) = 2 [pid 5133] poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) [pid 5133] ioctl(3, FIONREAD, [85]) = 0 [pid 5133] recvfrom(3, "Q;\205\203\0\1\0\0\0\1\0\0\5kjell\7bjornes\3net\0\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, [16]) = 85 [pid 5133] poll([{fd=3, events=POLLIN}], 1, 4999) = 1 ([{fd=3, revents=POLLIN}]) [pid 5133] ioctl(3, FIONREAD, [85]) = 0 [pid 5133] recvfrom(3, "Y\257\205\203\0\1\0\0\0\1\0\0\5kjell\7bjornes\3net\0\0"..., 65536, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, [16]) = 85 [pid 5133] close(3) = 0 [pid 5133] socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 3 [pid 5133] connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, 16) = 0 [pid 5133] poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) [pid 5133] sendmmsg(3, {{{msg_name(0)=NULL, msg_iov(1)=[{")\302\1\0\0\1\0\0\0\0\0\0\5kjell\0\0\1\0\1", 23}], msg_controllen=0, msg_flags=MSG_DONTWAIT|MSG_WAITALL|MSG_FIN|MSG_CONFIRM|MSG_MORE|MSG_FASTOPEN|0x1a8c0000}, 23}, {{msg_name(0)=NULL, msg_iov(1)=[{"k\334\1\0\0\1\0\0\0\0\0\0\5kjell\0\0\34\0\1", 23}], msg_controllen=0, msg_flags=MSG_OOB}, 23}}, 2, MSG_NOSIGNAL) = 2 [pid 5133] poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) [pid 5133] ioctl(3, FIONREAD, [98]) = 0 [pid 5133] recvfrom(3, "k\334\201\203\0\1\0\0\0\1\0\0\5kjell\0\0\34\0\1\0\0\6\0\1\0\0\30\236"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, [16]) = 98 [pid 5133] poll([{fd=3, events=POLLIN}], 1, 4999) = 1 ([{fd=3, revents=POLLIN}]) [pid 5133] ioctl(3, FIONREAD, [98]) = 0 [pid 5133] recvfrom(3, ")\302\201\203\0\1\0\0\0\1\0\0\5kjell\0\0\1\0\1\0\0\6\0\1\0\0\30\236"..., 65536, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.60.4")}, [16]) = 98 [pid 5133] close(3) = 0 [pid 5133] rt_sigaction(SIGTERM, {0x405230, [TERM], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, {0x403690, [TERM], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, 8) = 0 [pid 5133] rt_sigaction(SIGINT, {SIG_IGN, [INT], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, {SIG_DFL, [], 0}, 8) = 0 [pid 5133] rt_sigaction(SIGQUIT, {SIG_IGN, [QUIT], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, {SIG_DFL, [], 0}, 8) = 0 [pid 5133] rt_sigaction(SIGALRM, {0x405120, [], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, NULL, 8) = 0 [pid 5133] rt_sigaction(SIGUSR1, {SIG_IGN, [], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, NULL, 8) = 0 [pid 5133] alarm(30) = 0 [pid 5133] open("/etc/syslog.conf", O_RDONLY) = 3 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=1669, ...}) = 0 [pid 5133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 [pid 5133] read(3, "# /etc/syslog.conf\tConfiguratio"..., 2048) = 1669 [pid 5133] open("/var/log/auth.log", O_WRONLY|O_CREAT|O_APPEND, 0644) = 4 [pid 5133] ioctl(4, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/syslog", O_WRONLY|O_CREAT|O_APPEND, 0644) = 5 [pid 5133] ioctl(5, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/daemon.log", O_WRONLY|O_CREAT|O_APPEND, 0644) = 6 [pid 5133] ioctl(6, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/kern.log", O_WRONLY|O_CREAT|O_APPEND, 0644) = 7 [pid 5133] ioctl(7, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/lpr.log", O_WRONLY|O_CREAT|O_APPEND, 0644) = 8 [pid 5133] ioctl(8, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/mail.log", O_WRONLY|O_CREAT|O_APPEND, 0644) = 9 [pid 5133] ioctl(9, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/user.log", O_WRONLY|O_CREAT|O_APPEND, 0644) = 10 [pid 5133] ioctl(10, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/uucp.log", O_WRONLY|O_CREAT|O_APPEND, 0644) = 11 [pid 5133] ioctl(11, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/mail.info", O_WRONLY|O_CREAT|O_APPEND, 0644) = 12 [pid 5133] ioctl(12, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/mail.warn", O_WRONLY|O_CREAT|O_APPEND, 0644) = 13 [pid 5133] ioctl(13, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/mail.err", O_WRONLY|O_CREAT|O_APPEND, 0644) = 14 [pid 5133] ioctl(14, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/news/news.crit", O_WRONLY|O_CREAT|O_APPEND, 0644) = 15 [pid 5133] ioctl(15, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/news/news.err", O_WRONLY|O_CREAT|O_APPEND, 0644) = 16 [pid 5133] ioctl(16, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/news/news.notice", O_WRONLY|O_CREAT|O_APPEND, 0644) = 17 [pid 5133] ioctl(17, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/debug", O_WRONLY|O_CREAT|O_APPEND, 0644) = 18 [pid 5133] ioctl(18, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/var/log/messages", O_WRONLY|O_CREAT|O_APPEND, 0644) = 19 [pid 5133] ioctl(19, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] open("/dev/xconsole", O_RDWR|O_NONBLOCK) = 20 [pid 5133] ioctl(20, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffe3a8ca5a0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 5133] read(3, "", 2048) = 0 [pid 5133] close(3) = 0 [pid 5133] munmap(0x7f9128bac000, 4096) = 0 [pid 5133] openat(AT_FDCWD, "/etc/syslog.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 [pid 5133] getdents(3, /* 2 entries */, 32768) = 48 [pid 5133] stat("/etc/syslog.d/.", {st_mode=S_IFDIR|0755, st_size=2, ...}) = 0 [pid 5133] stat("/etc/syslog.d/..", {st_mode=S_IFDIR|0755, st_size=133, ...}) = 0 [pid 5133] getdents(3, /* 0 entries */, 32768) = 0 [pid 5133] close(3) = 0 [pid 5133] rt_sigprocmask(SIG_BLOCK, [HUP ALRM], [WINCH], 8) = 0 [pid 5133] open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 5133] fstat(3, {st_mode=S_IFREG|0644, st_size=1892, ...}) = 0 [pid 5133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 [pid 5133] read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 2048) = 1892 [pid 5133] lseek(3, -1217, SEEK_CUR) = 675 [pid 5133] read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\6\0\0\0\0"..., 2048) = 1217 [pid 5133] close(3) = 0 [pid 5133] munmap(0x7f9128bac000, 4096) = 0 [pid 5133] writev(20, [{"Apr 28 21:00:10", 15}, {" ", 1}, {"kjell", 5}, {" ", 1}, {"syslogd (GNU inetutils UNKNOWN):"..., 40}, {"\n", 1}], 6) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] writev(19, [{"Apr 28 21:00:10", 15}, {" ", 1}, {"kjell", 5}, {" ", 1}, {"syslogd (GNU inetutils UNKNOWN):"..., 40}, {"\n", 1}], 6) = 63 [pid 5133] writev(5, [{"Apr 28 21:00:10", 15}, {" ", 1}, {"kjell", 5}, {" ", 1}, {"syslogd (GNU inetutils UNKNOWN):"..., 40}, {"\n", 1}], 6) = 63 [pid 5133] rt_sigprocmask(SIG_SETMASK, [WINCH], NULL, 8) = 0 [pid 5133] open("/proc/kmsg", O_RDONLY) = 3 [pid 5133] unlink("/dev/log") = 0 [pid 5133] socket(PF_LOCAL, SOCK_DGRAM, 0) = 21 [pid 5133] bind(21, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 10) = 0 [pid 5133] chmod("/dev/log", 0666) = 0 [pid 5133] open("/var/run/syslog.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 22 [pid 5133] fstat(22, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 [pid 5133] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9128bac000 [pid 5133] write(22, "5133\n", 5) = 5 [pid 5133] close(22) = 0 [pid 5133] munmap(0x7f9128bac000, 4096) = 0 [pid 5133] rt_sigaction(SIGHUP, {0x4034d0, [], SA_RESTORER|SA_RESTART, 0x7f91284160e0}, NULL, 8) = 0 [pid 5133] kill(5131, SIGTERM [pid 5131] <... pause resumed> ) = ? ERESTARTNOHAND (To be restarted if no handler) [pid 5133] <... kill resumed> ) = 0 [pid 5131] --- SIGTERM {si_signo=SIGTERM, si_code=SI_USER, si_pid=5133, si_uid=0} --- [pid 5133] poll([{fd=3, events=POLLIN|POLLPRI}, {fd=21, events=POLLIN|POLLPRI}], 2, 4294967295 [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ <... poll resumed> ) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) --- SIGALRM {si_signo=SIGALRM, si_code=SI_KERNEL} --- alarm(30) = 0 rt_sigreturn() = -1 EINTR (Interrupted system call) poll([{fd=3, events=POLLIN|POLLPRI}, {fd=21, events=POLLIN|POLLPRI}], 2, 4294967295) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) --- SIGALRM {si_signo=SIGALRM, si_code=SI_KERNEL} --- alarm(30) = 0 rt_sigreturn() = -1 EINTR (Interrupted system call) poll([{fd=3, events=POLLIN|POLLPRI}, {fd=21, events=POLLIN|POLLPRI}], 2, 4294967295) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) --- SIGALRM {si_signo=SIGALRM, si_code=SI_KERNEL} --- alarm(30) = 0 rt_sigreturn() = -1 EINTR (Interrupted system call) poll([{fd=3, events=POLLIN|POLLPRI}, {fd=21, events=POLLIN|POLLPRI}], 2, 4294967295) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) --- SIGALRM {si_signo=SIGALRM, si_code=SI_KERNEL} --- alarm(30) = 0 rt_sigreturn() = -1 EINTR (Interrupted system call) poll([{fd=3, events=POLLIN|POLLPRI}, {fd=21, events=POLLIN|POLLPRI}], 2, 4294967295) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) --- SIGALRM {si_signo=SIGALRM, si_code=SI_KERNEL} --- alarm(30) = 0 rt_sigreturn() = -1 EINTR (Interrupted system call) poll([{fd=3, events=POLLIN|POLLPRI}, {fd=21, events=POLLIN|POLLPRI}], 2, 4294967295) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) --- SIGALRM {si_signo=SIGALRM, si_code=SI_KERNEL} --- alarm(30) = 0 rt_sigreturn() = -1 EINTR (Interrupted system call) poll([{fd=3, events=POLLIN|POLLPRI}, {fd=21, events=POLLIN|POLLPRI}], 2, 4294967295