execve("/usr/bin/xpdf", ["xpdf", "causality.pdf"], [/* 85 vars */]) = 0 brk(0) = 0x6cc000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f17ab154000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f17ab152000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=89759, ...}) = 0 mmap(NULL, 89759, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab13c000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libncurses.so.5", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\6\1"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=241408, ...}) = 0 mmap(NULL, 2338176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f17aacfd000 mprotect(0x7f17aad34000, 2093056, PROT_NONE) = 0 mmap(0x7f17aaf33000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x36000) = 0x7f17aaf33000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libdl.so.2", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \16\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=14624, ...}) = 0 mmap(NULL, 2109728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f17aaaf9000 mprotect(0x7f17aaafb000, 2097152, PROT_NONE) = 0 mmap(0x7f17aacfb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f17aacfb000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libc.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\342"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0755, st_size=1436976, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f17ab13b000 mmap(NULL, 3543672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f17aa797000 mprotect(0x7f17aa8ef000, 2097152, PROT_NONE) = 0 mmap(0x7f17aaaef000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x158000) = 0x7f17aaaef000 mmap(0x7f17aaaf4000, 17016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f17aaaf4000 close(4) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f17ab13a000 arch_prctl(ARCH_SET_FS, 0x7f17ab13a6e0) = 0 mprotect(0x7f17aaaef000, 12288, PROT_READ) = 0 munmap(0x7f17ab13c000, 89759) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/dev/tty", O_RDWR|O_NONBLOCK) = 4 close(4) = 0 brk(0) = 0x6cc000 brk(0x6cd000) = 0x6cd000 open("/usr/lib/locale/locale-archive", O_RDONLY) = -1 ENOENT (No such file or directory) brk(0x6ce000) = 0x6ce000 open("/usr/share/locale/locale.alias", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=2586, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f17ab151000 read(4, "# Locale name alias data base.\n#"..., 4096) = 2586 brk(0x6cf000) = 0x6cf000 brk(0x6d0000) = 0x6d0000 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f17ab151000, 4096) = 0 open("/usr/lib/locale/en_US.utf8/LC_IDENTIFICATION", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=373, ...}) = 0 mmap(NULL, 373, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab151000 close(4) = 0 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=25700, ...}) = 0 mmap(NULL, 25700, PROT_READ, MAP_SHARED, 4, 0) = 0x7f17ab14a000 close(4) = 0 open("/usr/lib/locale/en_US.utf8/LC_MEASUREMENT", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab149000 close(4) = 0 open("/usr/lib/locale/en_US.utf8/LC_TELEPHONE", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=59, ...}) = 0 mmap(NULL, 59, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab148000 close(4) = 0 brk(0x6d1000) = 0x6d1000 open("/usr/lib/locale/en_US.utf8/LC_ADDRESS", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 mmap(NULL, 155, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab147000 close(4) = 0 open("/usr/lib/locale/en_US.utf8/LC_NAME", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=77, ...}) = 0 mmap(NULL, 77, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab146000 close(4) = 0 brk(0x6d2000) = 0x6d2000 open("/usr/lib/locale/en_US.utf8/LC_PAPER", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab145000 close(4) = 0 open("/usr/lib/locale/en_US.utf8/LC_MESSAGES", O_RDONLY) = 4 fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 close(4) = 0 open("/usr/lib/locale/en_US.utf8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=52, ...}) = 0 mmap(NULL, 52, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab144000 close(4) = 0 open("/usr/lib/locale/en_US.utf8/LC_MONETARY", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=286, ...}) = 0 mmap(NULL, 286, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab143000 close(4) = 0 brk(0x6d3000) = 0x6d3000 open("/usr/lib/locale/en_US.utf8/LC_COLLATE", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=921214, ...}) = 0 mmap(NULL, 921214, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab059000 close(4) = 0 open("/usr/lib/locale/en_US.utf8/LC_TIME", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=2451, ...}) = 0 mmap(NULL, 2451, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab142000 close(4) = 0 brk(0x6d4000) = 0x6d4000 open("/usr/lib/locale/en_US.utf8/LC_NUMERIC", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0 mmap(NULL, 54, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab141000 close(4) = 0 open("/usr/lib/locale/en_US.utf8/LC_CTYPE", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=254076, ...}) = 0 mmap(NULL, 254076, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f17ab01a000 close(4) = 0 brk(0x6d5000) = 0x6d5000 getuid() = 1000 getgid() = 1000 geteuid() = 1000 getegid() = 1000 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 brk(0x6d6000) = 0x6d6000 brk(0x6d7000) = 0x6d7000 open("/proc/meminfo", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f17ab019000 read(4, "MemTotal: 4057396 kB\nMemFre"..., 1024) = 630 close(4) = 0 munmap(0x7f17ab019000, 4096) = 0 brk(0x6d8000) = 0x6d8000 rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGINT, {SIG_DFL}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_DFL}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0 uname({sys="Linux", node="craft", ...}) = 0 brk(0x6d9000) = 0x6d9000 brk(0x6da000) = 0x6da000 brk(0x6db000) = 0x6db000 brk(0x6df000) = 0x6df000 brk(0x6e3000) = 0x6e3000 brk(0x6e4000) = 0x6e4000 brk(0x6e5000) = 0x6e5000 stat("/home/gwern", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 getpid() = 30865 brk(0x6e6000) = 0x6e6000 brk(0x6e7000) = 0x6e7000 getppid() = 30864 getpgrp() = 30864 rt_sigaction(SIGCHLD, {0x439910, [], SA_RESTORER, 0x7f17aa7c9100}, {SIG_DFL}, 8) = 0 getrlimit(RLIMIT_NPROC, {rlim_cur=36*1024, rlim_max=36*1024}) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/usr/bin/xpdf", O_RDONLY) = 4 ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffb3150f40) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 read(4, "#!/bin/bash\nLANG=C\nLC_ALL=C\nexpo"..., 80) = 74 lseek(4, 0, SEEK_SET) = 0 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0 dup2(4, 255) = 255 close(4) = 0 fcntl(255, F_SETFD, FD_CLOEXEC) = 0 fcntl(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(255, {st_mode=S_IFREG|0755, st_size=74, ...}) = 0 lseek(255, 0, SEEK_CUR) = 0 brk(0x6e8000) = 0x6e8000 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 read(255, "#!/bin/bash\nLANG=C\nLC_ALL=C\nexpo"..., 74) = 74 brk(0x6e9000) = 0x6e9000 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/home/gwern/bin/bin/xpdf.bin", 0x7fffb3150d00) = -1 ENOENT (No such file or directory) stat("/usr/sbin/xpdf.bin", 0x7fffb3150d00) = -1 ENOENT (No such file or directory) stat("/usr/local/sbin/xpdf.bin", 0x7fffb3150d00) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/xpdf.bin", 0x7fffb3150d00) = -1 ENOENT (No such file or directory) stat("/usr/sbin/xpdf.bin", 0x7fffb3150d00) = -1 ENOENT (No such file or directory) stat("/usr/bin/xpdf.bin", {st_mode=S_IFREG|0755, st_size=1339704, ...}) = 0 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4 read(4, "65536\n", 31) = 6 close(4) = 0 brk(0x769000) = 0x769000 getgroups(65536, [4, 20, 24, 25, 29, 30, 44, 46, 107, 109, 115, 1000]) = 12 stat("/usr/bin/xpdf.bin", {st_mode=S_IFREG|0755, st_size=1339704, ...}) = 0 brk(0x76a000) = 0x76a000 brk(0x76b000) = 0x76b000 brk(0x76c000) = 0x76c000 brk(0x770000) = 0x770000 rt_sigaction(SIGINT, {SIG_DFL}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_IGN}, 8) = 0 rt_sigaction(SIGCHLD, {SIG_DFL}, {0x439910, [], SA_RESTORER, 0x7f17aa7c9100}, 8) = 0 execve("/usr/bin/xpdf.bin", ["xpdf", "causality.pdf"], [/* 83 vars */]) = 0 brk(0) = 0x74d000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997fc000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997fa000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=89759, ...}) = 0 mmap(NULL, 89759, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f7e997e4000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libt1.so.5", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\254"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=284992, ...}) = 0 mmap(NULL, 2468904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e99387000 mprotect(0x7f7e993c9000, 2093056, PROT_NONE) = 0 mmap(0x7f7e995c8000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x41000) = 0x7f7e995c8000 mmap(0x7f7e995cd000, 85032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7e995cd000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libfreetype.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \311\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=521816, ...}) = 0 mmap(NULL, 2617000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e99108000 mprotect(0x7f7e99182000, 2097152, PROT_NONE) = 0 mmap(0x7f7e99382000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7a000) = 0x7f7e99382000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXm.so.2", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@}\5\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=1586808, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997e3000 mmap(NULL, 3702272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e98d80000 mprotect(0x7f7e98ee7000, 2093056, PROT_NONE) = 0 mmap(0x7f7e990e6000, 118784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x166000) = 0x7f7e990e6000 mmap(0x7f7e99103000, 19968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7e99103000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXt.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200B\1\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=404312, ...}) = 0 mmap(NULL, 2502752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e98b1c000 mprotect(0x7f7e98b79000, 2097152, PROT_NONE) = 0 mmap(0x7f7e98d79000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x5d000) = 0x7f7e98d79000 mmap(0x7f7e98d7f000, 96, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7e98d7f000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXp.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000)\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=36256, ...}) = 0 mmap(NULL, 2131496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e98913000 mprotect(0x7f7e9891b000, 2097152, PROT_NONE) = 0 mmap(0x7f7e98b1b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000) = 0x7f7e98b1b000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXext.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2008\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=70280, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997e2000 mmap(NULL, 2166080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e98702000 mprotect(0x7f7e98713000, 2093056, PROT_NONE) = 0 mmap(0x7f7e98912000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x10000) = 0x7f7e98912000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXpm.so.4", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=70072, ...}) = 0 mmap(NULL, 2165264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e984f1000 mprotect(0x7f7e98502000, 2093056, PROT_NONE) = 0 mmap(0x7f7e98701000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x10000) = 0x7f7e98701000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libSM.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\37\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=32768, ...}) = 0 mmap(NULL, 2128064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e982e9000 mprotect(0x7f7e982f1000, 2093056, PROT_NONE) = 0 mmap(0x7f7e984f0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x7f7e984f0000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libICE.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20T\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=96928, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997e1000 mmap(NULL, 2206688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e980ce000 mprotect(0x7f7e980e5000, 2093056, PROT_NONE) = 0 mmap(0x7f7e982e4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x16000) = 0x7f7e982e4000 mmap(0x7f7e982e6000, 11232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7e982e6000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libX11.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\253"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=1060528, ...}) = 0 mmap(NULL, 3157544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e97dcb000 mprotect(0x7f7e97eca000, 2093056, PROT_NONE) = 0 mmap(0x7f7e980c9000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xfe000) = 0x7f7e980c9000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libpaper.so.1", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\23\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=12368, ...}) = 0 mmap(NULL, 2107568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e97bc8000 mprotect(0x7f7e97bca000, 2097152, PROT_NONE) = 0 mmap(0x7f7e97dca000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f7e97dca000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libstdc++.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@I\5\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=1014808, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997e0000 mmap(NULL, 3186696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e978bd000 mprotect(0x7f7e979ac000, 2097152, PROT_NONE) = 0 mmap(0x7f7e97bac000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xef000) = 0x7f7e97bac000 mmap(0x7f7e97bb5000, 73736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7e97bb5000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libm.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260>\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=526560, ...}) = 0 mmap(NULL, 2621672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e9763c000 mprotect(0x7f7e976bc000, 2093056, PROT_NONE) = 0 mmap(0x7f7e978bb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7f000) = 0x7f7e978bb000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libgcc_s.so.1", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240!\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=56072, ...}) = 0 mmap(NULL, 2151816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e9742e000 mprotect(0x7f7e9743b000, 2097152, PROT_NONE) = 0 mmap(0x7f7e9763b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xd000) = 0x7f7e9763b000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libc.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\342"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0755, st_size=1436976, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997df000 mmap(NULL, 3543672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e970cc000 mprotect(0x7f7e97224000, 2097152, PROT_NONE) = 0 mmap(0x7f7e97424000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x158000) = 0x7f7e97424000 mmap(0x7f7e97429000, 17016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7e97429000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libz.so.1", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260!\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=93536, ...}) = 0 mmap(NULL, 2188648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e96eb5000 mprotect(0x7f7e96ecb000, 2097152, PROT_NONE) = 0 mmap(0x7f7e970cb000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x16000) = 0x7f7e970cb000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXau.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\f\0\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=9736, ...}) = 0 mmap(NULL, 2105088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e96cb3000 mprotect(0x7f7e96cb5000, 2093056, PROT_NONE) = 0 mmap(0x7f7e96eb4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f7e96eb4000 close(4) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997de000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libxcb-xlib.so.0", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\10\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=5864, ...}) = 0 mmap(NULL, 2101128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e96ab2000 mprotect(0x7f7e96ab3000, 2093056, PROT_NONE) = 0 mmap(0x7f7e96cb2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x7f7e96cb2000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libxcb.so.1", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\217"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=112080, ...}) = 0 mmap(NULL, 2207440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e96897000 mprotect(0x7f7e968b2000, 2093056, PROT_NONE) = 0 mmap(0x7f7e96ab1000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1a000) = 0x7f7e96ab1000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libdl.so.2", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \16\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=14624, ...}) = 0 mmap(NULL, 2109728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e96693000 mprotect(0x7f7e96695000, 2097152, PROT_NONE) = 0 mmap(0x7f7e96895000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f7e96895000 close(4) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997dd000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXdmcp.so.6", O_RDONLY) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\22\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0644, st_size=20128, ...}) = 0 mmap(NULL, 2115456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f7e9648e000 mprotect(0x7f7e96493000, 2093056, PROT_NONE) = 0 mmap(0x7f7e96692000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7f7e96692000 close(4) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997dc000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997db000 arch_prctl(ARCH_SET_FS, 0x7f7e997db6f0) = 0 mprotect(0x7f7e97424000, 12288, PROT_READ) = 0 mprotect(0x7f7e97bac000, 24576, PROT_READ) = 0 munmap(0x7f7e997e4000, 89759) = 0 brk(0) = 0x74d000 brk(0x76e000) = 0x76e000 stat("/etc/papersize", {st_mode=S_IFREG|0644, st_size=7, ...}) = 0 stat("/etc/papersize", {st_mode=S_IFREG|0644, st_size=7, ...}) = 0 open("/etc/papersize", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=7, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(4, "letter\n", 4096) = 7 close(4) = 0 munmap(0x7f7e997f9000, 4096) = 0 brk(0x79d000) = 0x79d000 open("/home/gwern/.xpdfrc", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0744, st_size=587, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(4, "#.xpdfrc\n\n#Copyright (C) 2006 by"..., 4096) = 587 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/ghostscript/fonts/n022003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n022003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n022003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n022003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n022003l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n022004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n022004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n022004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n022004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n022004l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n022024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n022024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n022024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n022024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n022024l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n022023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n022023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n022023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n022023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n022023l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n019003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n019003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n019003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n019003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n019003l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n019004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n019004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n019004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n019004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n019004l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n019024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n019024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n019024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n019024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n019024l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n019023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n019023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n019023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n019023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n019023l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/s050000l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/s050000l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/s050000l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/s050000l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/s050000l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n021004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n021004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n021004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n021004l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n021004l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n021024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n021024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n021024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n021024l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n021024l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n021023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n021023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n021023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n021023l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n021023l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/n021003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/n021003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/n021003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/n021003l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/n021003l.pfb", O_RDONLY) = 4 close(4) = 0 open("/usr/share/ghostscript/fonts/d050000l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/local/share/ghostscript/fonts/d050000l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/Type1/d050000l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/default/ghostscript/d050000l.pfb", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/fonts/type1/gsfonts/d050000l.pfb", O_RDONLY) = 4 close(4) = 0 open("/proc/meminfo", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(4, "MemTotal: 4057396 kB\nMemFre"..., 1024) = 630 close(4) = 0 munmap(0x7f7e997f9000, 4096) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 connect(4, {sa_family=AF_FILE, path="/tmp/.X11-unix/X0"}, 110) = 0 getpeername(4, {sa_family=AF_FILE, path="/tmp/.X11-unix/X0"}, [20]) = 0 uname({sys="Linux", node="craft", ...}) = 0 access("/home/gwern/.Xauthority", R_OK) = 0 open("/home/gwern/.Xauthority", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0600, st_size=268, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "\1\0\0\tlocalhost\0\0010\0\22MIT-MAGIC-COOK"..., 4096) = 268 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"l\0\v\0\0\0\22\0\20\0", 10}, {"\0\0", 2}, {"MIT-MAGIC-COOKIE-1", 18}, {"\0\0", 2}, {"\317r\235uu\201\32\362\f\251\360\256\310.\34Q", 16}, {"", 0}], 6) = 48 read(4, 0x76b380, 8) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], NULL, NULL, NULL) = 1 (in [4]) read(4, "\1\0\v\0\0\0+\2", 8) = 8 read(4, "Z\261\236\0\0\0\0\2\377\377\37\0\0\1\0\0\24\0\377\377\1"..., 2220) = 2220 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\0\5\0\0\0\0\2;\1\0\0\10\0\0\0\377\377\377\0b\0\5\0\f"..., 40}], 1) = 40 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\33\2\0\0\0\0\0\1\202\0\0\0\0\0\0\300\337R\1\0\0\0\0"..., 4096) = 32 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\202\0\1\0", 4}], 1) = 4 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\3\0\0\0\0\0\377\377?\0\0\0\0\0\224\32\v\0\0\0\0\0"..., 4096) = 32 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\24\0\6\0;\1\0\0\27\0\0\0\37\0\0\0\0\0\0\0\0\341\365\5"..., 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\10\4\0\331\10\0\0\37\0\0\0\0\0\0\0b#\0\0\0\0\0\0O\264"..., 4096) = 4096 read(4, "fff\n*XmMessageBox.background:\t#0"..., 4996) = 4996 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"b\0\5\0\t\0\0\0XKEYBOARD\0\0\0", 20}], 1) = 20 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\5\0\0\0\0\0\1\226s\255\0\0\0\0\300\337R\1\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\226\0\2\0\1\0\0\0", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\1\6\0\0\0\0\0\1\0\0\0\0\0\0\0\226\0\0\0\0\0\0\0\314"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\20\0\5\0\v\0\0\0Custom Init\0", 20}], 1) = 20 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337\7\0\0\0\0\0009\2\0\0\0\0\0\0\224\32\v\0\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\20\0\5\0\v\0\0\0Custom Data\0", 20}], 1) = 20 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337\10\0\0\0\0\0:\2\0\0\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) open("/usr/share/X11/locale/locale.alias", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=78744, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "#\t$XdotOrg: lib/X11/nls/locale.a"..., 4096) = 4096 read(5, "br_FR.iso88591\t\t\t\t\tbr_FR.ISO8859"..., 4096) = 4096 read(5, "iso88597\t\t\t\t\tel_GR.ISO8859-7\nel_"..., 4096) = 4096 read(5, "es_DO.ISO8859-1\nes_DO.utf8\t\t\t\t\te"..., 4096) = 4096 read(5, "SO8859-15\nfr_BE.ISO-8859-15@euro"..., 4096) = 4096 read(5, "is_IS.ISO-8859-15\t\t\t\tis_IS.ISO88"..., 4096) = 4096 read(5, "ISO8859-3\nmt_MT\t\t\t\t\t\tmt_MT.ISO88"..., 4096) = 4096 read(5, "1251\t\t\t\tru_RU.CP1251\n\n\n\n\n\n\nru_UA"..., 4096) = 4096 read(5, "_TH.TIS620\nth_TH.TIS-620\t\t\t\t\tth_"..., 4096) = 4096 read(5, "de_DE.ISO8859-1\ndutch\t\t\t\t\t\tnl_NL"..., 4096) = 4096 read(5, "\t\t\tar_LB.ISO8859-6\nar_LB.utf8:\t\t"..., 4096) = 4096 read(5, "\t\t\t\t\tde_DE.ISO8859-1\nde_AT:\t\t\t\t\t"..., 4096) = 4096 read(5, "591:\t\t\t\t\ten_PH.ISO8859-1\nen_PH.I"..., 4096) = 4096 read(5, "SO-8859-1:\t\t\t\tes_SV.ISO8859-1\nes"..., 4096) = 4096 read(5, "E.ISO8859-1\nga_IE.iso88591:\t\t\t\t\t"..., 4096) = 4096 read(5, "P.SJIS\nja_JP.utf8:\t\t\t\t\tja_JP.UTF"..., 4096) = 4096 read(5, "8859-1\nno_NO:\t\t\t\t\t\tno_NO.ISO8859"..., 4096) = 4096 read(5, "r Yugoslavia (now CS for Serbia&"..., 4096) = 4096 read(5, "\tur_PK.CP1256\nur_PK.cp1256:\t\t\t\t\t"..., 4096) = 4096 read(5, "portuguese:\t\t\t\t\tpt_PT.ISO8859-1\n"..., 4096) = 920 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/X11/locale/locale.dir", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=38542, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "#\t$XdotOrg: lib/X11/nls/locale.d"..., 4096) = 4096 read(5, "8859-1/XLC_LOCALE\t\t\tes_CR.ISO885"..., 4096) = 4096 read(5, " of German.\n# This is not an ISO"..., 4096) = 4096 read(5, "/XLC_LOCALE\t\t\tbn_BD.UTF-8\nen_US."..., 4096) = 4096 read(5, "-8/XLC_LOCALE\t\t\tnl_NL.UTF-8\nen_U"..., 4096) = 4096 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 access("/usr/share/X11/locale/C/XLC_LOCALE", R_OK) = 0 open("/usr/share/X11/locale/C/XLC_LOCALE", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=772, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "# $Xorg: C,v 1.3 2000/08/17 19:"..., 4096) = 772 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/X11/locale/locale.alias", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=78744, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "#\t$XdotOrg: lib/X11/nls/locale.a"..., 4096) = 4096 read(5, "br_FR.iso88591\t\t\t\t\tbr_FR.ISO8859"..., 4096) = 4096 read(5, "iso88597\t\t\t\t\tel_GR.ISO8859-7\nel_"..., 4096) = 4096 read(5, "es_DO.ISO8859-1\nes_DO.utf8\t\t\t\t\te"..., 4096) = 4096 read(5, "SO8859-15\nfr_BE.ISO-8859-15@euro"..., 4096) = 4096 read(5, "is_IS.ISO-8859-15\t\t\t\tis_IS.ISO88"..., 4096) = 4096 read(5, "ISO8859-3\nmt_MT\t\t\t\t\t\tmt_MT.ISO88"..., 4096) = 4096 read(5, "1251\t\t\t\tru_RU.CP1251\n\n\n\n\n\n\nru_UA"..., 4096) = 4096 read(5, "_TH.TIS620\nth_TH.TIS-620\t\t\t\t\tth_"..., 4096) = 4096 read(5, "de_DE.ISO8859-1\ndutch\t\t\t\t\t\tnl_NL"..., 4096) = 4096 read(5, "\t\t\tar_LB.ISO8859-6\nar_LB.utf8:\t\t"..., 4096) = 4096 read(5, "\t\t\t\t\tde_DE.ISO8859-1\nde_AT:\t\t\t\t\t"..., 4096) = 4096 read(5, "591:\t\t\t\t\ten_PH.ISO8859-1\nen_PH.I"..., 4096) = 4096 read(5, "SO-8859-1:\t\t\t\tes_SV.ISO8859-1\nes"..., 4096) = 4096 read(5, "E.ISO8859-1\nga_IE.iso88591:\t\t\t\t\t"..., 4096) = 4096 read(5, "P.SJIS\nja_JP.utf8:\t\t\t\t\tja_JP.UTF"..., 4096) = 4096 read(5, "8859-1\nno_NO:\t\t\t\t\t\tno_NO.ISO8859"..., 4096) = 4096 read(5, "r Yugoslavia (now CS for Serbia&"..., 4096) = 4096 read(5, "\tur_PK.CP1256\nur_PK.cp1256:\t\t\t\t\t"..., 4096) = 4096 read(5, "portuguese:\t\t\t\t\tpt_PT.ISO8859-1\n"..., 4096) = 920 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/X11/locale/locale.dir", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=38542, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "#\t$XdotOrg: lib/X11/nls/locale.d"..., 4096) = 4096 read(5, "8859-1/XLC_LOCALE\t\t\tes_CR.ISO885"..., 4096) = 4096 read(5, " of German.\n# This is not an ISO"..., 4096) = 4096 read(5, "/XLC_LOCALE\t\t\tbn_BD.UTF-8\nen_US."..., 4096) = 4096 read(5, "-8/XLC_LOCALE\t\t\tnl_NL.UTF-8\nen_U"..., 4096) = 4096 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 access("/usr/share/X11/locale/C/XLC_LOCALE", R_OK) = 0 open("/usr/share/X11/locale/C/XLC_LOCALE", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=772, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "# $Xorg: C,v 1.3 2000/08/17 19:"..., 4096) = 772 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\20\1\6\0\20\0\0\0SCREEN_RESOURCES", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337\t\0\0\0\0\0h\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\24\0\6\0;\1\0\0h\0\0\0\37\0\0\0\0\0\0\0\0\341\365\5", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0O\264V"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) uname({sys="Linux", node="craft", ...}) = 0 open("/home/gwern/.Xdefaults-craft", O_RDONLY) = -1 ENOENT (No such file or directory) access("/home/gwern/C/Xpdf-color", R_OK) = -1 ENOENT (No such file or directory) access("/home/gwern/Xpdf-color", R_OK) = -1 ENOENT (No such file or directory) access("/home/gwern/C/Xpdf", R_OK) = -1 ENOENT (No such file or directory) access("/home/gwern/Xpdf", R_OK) = -1 ENOENT (No such file or directory) access("/usr/lib/X11/C/app-defaults/Xpdf", R_OK) = -1 ENOENT (No such file or directory) access("/usr/lib/X11/app-defaults/Xpdf", R_OK) = -1 ENOENT (No such file or directory) access("/etc/X11/C/app-defaults/Xpdf-color", R_OK) = -1 ENOENT (No such file or directory) access("/etc/X11/app-defaults/Xpdf-color", R_OK) = -1 ENOENT (No such file or directory) access("/etc/X11/C/app-defaults/Xpdf", R_OK) = -1 ENOENT (No such file or directory) access("/etc/X11/app-defaults/Xpdf", R_OK) = -1 ENOENT (No such file or directory) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\20\1\t\0\33\0\0\0XDCCC_LINEAR_RGB_CORRECT"..., 36}], 1) = 36 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337\v\0\0\0\0\0r\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\20\1\t\0\31\0\0\0XDCCC_LINEAR_RGB_MATRICE"..., 36}], 1) = 36 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337\f\0\0\0\0\0s\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\24\0\6\0;\1\0\0s\0\0\0\23\0\0\0\0\0\0\0t\31\0\0", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\r\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0O\264V"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0\0\0\0\0\0\0\0\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0lrP\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) brk(0x7be000) = 0x7be000 open("/etc/ld.so.cache", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=89759, ...}) = 0 mmap(NULL, 89759, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f7e997e4000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXcursor.so.1", O_RDONLY) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 ,\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0644, st_size=40096, ...}) = 0 mmap(NULL, 2135384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f7e96284000 mprotect(0x7f7e9628d000, 2097152, PROT_NONE) = 0 mmap(0x7f7e9648d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0x7f7e9648d000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXrender.so.1", O_RDONLY) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\32\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0644, st_size=38040, ...}) = 0 mmap(NULL, 2133336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f7e9607b000 mprotect(0x7f7e96084000, 2093056, PROT_NONE) = 0 mmap(0x7f7e96283000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x8000) = 0x7f7e96283000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libXfixes.so.3", O_RDONLY) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \23\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0644, st_size=20656, ...}) = 0 mmap(NULL, 2116088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f7e95e76000 mprotect(0x7f7e95e7b000, 2093056, PROT_NONE) = 0 mmap(0x7f7e9607a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4000) = 0x7f7e9607a000 close(5) = 0 munmap(0x7f7e997e4000, 89759) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"-\0\5\0\1\0\0\2\6\0\0\0cursor\0\0b\0\4\0\6\0\0\2REND"..., 36}], 1) = 36 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\20\0\0\0\0\0\1\234\0\262\0\0\0\0\300\337R\1\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\234\0\3\0\0\0\0\0\n\0\0\0\234\1\1\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\21\0\0\0\0\0\0\0\0\0\n\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 1420 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) open("/home/gwern/.icons/default/cursors/crosshair", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/default/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/cursors/crosshair", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/index.theme", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=32, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "[Icon Theme]\nInherits=DMZ-White\n", 4096) = 32 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/pixmaps/default/cursors/crosshair", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/X11R6/lib/X11/icons/default/cursors/crosshair", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/cursors/crosshair", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/DMZ-White/cursors/crosshair", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=15776, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"5 \4\0\2\0\0\2;\1\0\0\30\0\30\0007 \4\0\3\0\0\2\2\0\0\2"..., 2436}], 1) = 2436 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\33\0\0\0\0\0\1\232u\261\0\0\0\0\300\337R\1\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\232\0\3\0\4\0\0\0\0\0\0\0", 12}], 1) = 12 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\34\0\0\0\0\0\4\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) open("/home/gwern/.icons/default/cursors/fleur", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/default/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/cursors/fleur", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/index.theme", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=32, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "[Icon Theme]\nInherits=DMZ-White\n", 4096) = 32 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/pixmaps/default/cursors/fleur", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/X11R6/lib/X11/icons/default/cursors/fleur", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/cursors/fleur", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/DMZ-White/cursors/fleur", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=15776, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\232\27\6\0\5\0\0\2\t\0\0\0crosshair \0\0005 \4\0\6\0\0"..., 2492}], 1) = 2492 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337\'\0\0\0\0\0j\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\24\0\6\0;\1\0\0j\0\0\0\0\0\0\0\0\0\0\0@\r\3\0", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1 (\0\1\0\0\0!\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0O\264V\0\0"..., 4096) = 36 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\20\0\10\0\26\0\0\0_MOTIF_DRAG_ATOM_PAIRS\0\0", 32}], 1) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337)\0\0\0\0\0m\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\24\0\6\0\1\0@\3m\0\0\0m\0\0\0\0\0\0\0@\r\3\0", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\10*\0\22\1\0\0m\0\0\0\0\0\0\0E\4\0\0\0\0\0\0O\264V\0"..., 4096) = 1128 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"+\0\1\0", 4}], 1) = 4 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\1+\0\0\0\0\0\5\0\300\1\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\20\0\10\0\27\0@\3_MOTIF_DEFAULT_BINDINGS\0", 32}], 1) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337,\0\0\0\0\0i\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\24\0\6\0;\1\0\0n\2\0\0\37\0\0\0\0\0\0\0\20\'\0\0", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0-\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0O\264V\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) open("/home/gwern/.motifbind", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/xmbind.alias", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/lib/Xm/bindings/xmbind.alias", O_RDONLY) = -1 ENOENT (No such file or directory) uname({sys="Linux", node="craft", ...}) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\1\30\r\0\n\0\0\2;\1\0\0\0\0\0\0\1\0\1\0\0\0\1\0\0\0\0"..., 356}], 1) = 356 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\3375\0\0\0\0\0\375\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\22\0\7\0\n\0\0\2\375\0\0\0\37\0\0\0\10_NA\1\0\0\0Cpdf"..., 52}], 1) = 52 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\3377\0\0\0\0\0\373\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\22\0\7\0\n\0\0\2\373\0\0\0!\0\0\0 _LE\1\0\0\0\n\0\0\2"..., 32}], 1) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0039\0\6\0\0\0\224\32\v\0\0\0\0\0\300\337R\1\0\0\0\0"..., 4096) = 56 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\226\10\7\0\0\1\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 28}], 1) = 28 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0:\0\242\5\0\0\0\0\10\377\7\0\0\31\31\10\203\2\370\0"..., 4096) = 4096 read(4, "\271\377\0\0\v\0\0\0\1\2\2\0\255\377\0\0#\376\10\20\3\0"..., 1704) = 1704 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) open("/usr/share/X11/XKeysymDB", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=8298, ...}) = 0 read(5, "! $Xorg: XKeysymDB,v 1.3 2000/08"..., 8298) = 8298 close(5) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\226\1\5\0\0\0\1\0\0\0\0\0\0\0\0\0\5\0\5\0\226\1\4\0\0"..., 908}], 1) = 908 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1 >\0\1\0\0\0!\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0"..., 4096) = 36 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\24\0\6\0\1\0@\3k\2\0\0\0\0\0\0\0\0\0\0@\r\3\0", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0?\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0O\264V\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"+\0\1\0", 4}], 1) = 4 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\1@\0\0\0\0\0\5\0\300\1\0\0\0\0\224\32\v\0\0\0\0\0\320"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) open("/home/gwern/.icons/default/cursors/arrow", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/default/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/cursors/arrow", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/index.theme", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=32, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "[Icon Theme]\nInherits=DMZ-White\n", 4096) = 32 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/pixmaps/default/cursors/arrow", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/X11R6/lib/X11/icons/default/cursors/arrow", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/cursors/arrow", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/DMZ-White/cursors/arrow", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=15776, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\0\4\0\n\0\0\2\0\10\0\0\0\0B\0005 \4\0\v\0\0\2;\1\0\0"..., 2480}], 1) = 2480 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0K\0\0\0\0\0\1\233\0\0\0\0\0\0\300\337R\1\0\0\0\0lr"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\233\0\1\0", 4}], 1) = 4 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\1L\0\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\367^Z\34\320a\22"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"-\0\5\0\17\0\0\2\5\0\0\2Fixed\0\0\0\233\1\3\0\17\0\0\2"..., 32}], 1) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0N\0j\1\0\0\0\0\0\0\6\0\377\377\366\377\0\0\5\0\v\0"..., 4096) = 1480 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\24\0\6\0;\1\0\0n\0\0\0n\0\0\0\0\0\0\0\2\0\0\0", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0O\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0O\264V\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"a\0\3\0;\1\0\0 \0 \0", 12}], 1) = 12 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1+P\0\0\0\0\0 \0 \0\0\0\0\0\1\0\0\0\0\0\0\0\224\32\v\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"-\0\5\0\20\0\0\2\5\0 \0fixed\0\0\0\233\1\3\0\20\0\0\2\1"..., 32}], 1) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0R\0j\1\0\0\0\0\0\0\6\0\377\377\366\377\0\0\5\0\v\0"..., 4096) = 1480 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) stat("/usr/lib/X11/Xcms.txt", 0x7fffa17fb310) = -1 ENOENT (No such file or directory) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"U\0\5\0 \0\0\0\6\0 \0gray50\0\0", 20}], 1) = 20 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1+S\0\0\0\0\0\177\177\177\0\177\177\177\177\177\177\177"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"U\0\5\0 \0\0\0\5\0 \0black\0\0\0", 20}], 1) = 20 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1+T\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\224\32\v"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\20\0\6\0\20\0\0\0WM_DELETE_WINDOW", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\337U\0\0\0\0\0\374\0\0\0\0\0\0\0\224\32\v\0\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0\0\377\0\377\0\377ET", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0V\0\0\0\0\0\377\377\377\377\377\377\0\0\377\377\377"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"[\0\3\0 \0\0\0\0\0\0\0", 12}], 1) = 12 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0W\0\2\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0O\264V\0"..., 4096) = 40 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0\377\377\377\377\377\377ET", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0X\0\0\0\0\0\377\377\377\377\377\377\0\0\377\377\377"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0\377\177\377\177\377\177ET", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0Y\0\0\0\0\0\177\177\177\177\177\177\0\0\177\177\177"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0\315L\314L\314LET", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0Z\0\0\0\0\0LLLLLL\0\0LLL\0\0\0\0\0lrP\0\0\0\0\0", 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\0\7\0\21\0\0\2;\1\0\0\34\0\0\0\177\177\177\0\0\0\0\0"..., 184}], 1) = 184 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0`\0\313\1\0\0\0\0\1\0\2\0\377\377\370\377\0\0\10\0"..., 4096) = 1868 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0f&f&f&-h", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0a\0\0\0\0\0&&&&&&\0\0&&&\0\0\0\0\0lrP\0\0\0\0\0", 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\0\7\0\26\0\0\2;\1\0\0\f\0\1\0\377\377\377\0\0\0\0\0\0"..., 332}], 1) = 332 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\16\0i\0\27\0\0\2\0\0?\343\377\177\0\0x\33\177\0\0\0\0"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) brk(0x7df000) = 0x7df000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"[\0\3\0 \0\0\000111\0", 12}], 1) = 12 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0o\0\2\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0O\264V\0"..., 4096) = 40 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0\377\377\377\377\377\377\1\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0p\0\0\0\0\0\377\377\377\377\377\377\0\0\377\377\377"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0\230\230\230\230\230\230\1\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0q\0\0\0\0\0\230\230\230\230\230\230\0\0\230\230\230"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\0\4\0 \0\0\0\0\0\2<\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2D\0\0\2E\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0E\0\0\2\234\4\5\0F\0\0\2D\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2L\0\0\2M\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0M\0\0\2\234\4\5\0N\0\0\2L\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2T\0\0\2U\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0U\0\0\2\234\4\5\0V\0\0\2T\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2\\\0\0\2]\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0]\0\0\2\234\4\5\0^\0\0\2\\\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2d\0\0\2e\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0e\0\0\2\234\4\5\0f\0\0\2d\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2l\0\0\2m\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0m\0\0\2\234\4\5\0n\0\0\2l\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2t\0\0\2u\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0u\0\0\2\234\4\5\0v\0\0\2t\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2|\0\0\2}\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0}\0\0\2\234\4\5\0~\0\0\2|\0\0\2\5\1\0\0\0\0\0\000"..., 2512}, {"H\2F\2\204\0\0\2\205\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0\205\0\0\2\234\4\5\0\206\0\0\2\204\0\0\2\5\1\0\0"..., 2512}, {"H\2F\2\214\0\0\2\215\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0\215\0\0\2\234\4\5\0\216\0\0\2\214\0\0\2\5\1\0\0"..., 2512}, {"H\2F\2\224\0\0\2\225\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0\225\0\0\2\234\4\5\0\226\0\0\2\224\0\0\2\5\1\0\0"..., 2512}, {"H\2F\2\234\0\0\2\235\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0\235\0\0\2\234\4\5\0\236\0\0\2\234\0\0\2\5\1\0\0"..., 2512}, {"H\2F\2\244\0\0\2\245\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0"..., 2328}], 2) = 4840 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0\245\0\0\2\234\4\5\0\246\0\0\2\244\0\0\2\5\1\0\0"..., 2512}, {"H\2F\2\254\0\0\2\255\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0"..., 2328}], 2) = 4840 brk(0x7fe000) = 0x7fe000 open("/home/gwern/.icons/default/cursors/hand2", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/default/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/cursors/hand2", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/index.theme", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=32, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "[Icon Theme]\nInherits=DMZ-White\n", 4096) = 32 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/pixmaps/default/cursors/hand2", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/X11R6/lib/X11/icons/default/cursors/hand2", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/cursors/hand2", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/DMZ-White/cursors/hand2", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=15776, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0\255\0\0\2\234\4\5\0\256\0\0\2\254\0\0\2\5\1\0\0"..., 3036}, {"H\2F\2\265\0\0\2\266\0\0\2\30\0\30\0\0\0\0\0\0 \0\0\0\0"..., 2328}], 2) = 5364 open("/home/gwern/.icons/default/cursors/cross", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/default/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/cursors/cross", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/default/index.theme", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=32, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "[Icon Theme]\nInherits=DMZ-White\n", 4096) = 32 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 open("/usr/share/pixmaps/default/cursors/cross", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/X11R6/lib/X11/icons/default/cursors/cross", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/cursors/cross", O_RDONLY) = -1 ENOENT (No such file or directory) open("/home/gwern/.icons/DMZ-White/index.theme", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/icons/DMZ-White/cursors/cross", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=15776, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "Xcur\20\0\0\0\0\0\1\0\3\0\0\0\2\0\375\377\30\0\0\0004\0"..., 4096) = 4096 close(5) = 0 munmap(0x7f7e997f9000, 4096) = 0 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0\266\0\0\2\234\4\5\0\267\0\0\2\265\0\0\2\5\1\0\0"..., 2848}], 1) = 2848 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) uname({sys="Linux", node="craft", ...}) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\1\30\16\0\277\0\0\2;\1\0\0\0\0\0\0\1\0\1\0\0\0\1\0\0\0"..., 4072}, {"E\0\10\0\301\0\0\2\21\0\0\2\2\1\2\0\2\0\2\0\376\377\376"..., 32}], 2) = 4104 uname({sys="Linux", node="craft", ...}) = 0 select(5, [4], [4], NULL, NULL) = 2 (in [4], out [4]) read(4, "\34\0P\2\277\0\0\2\'\0\0\0u\3614\2\0*\326\0\0\0\0\0\360"..., 4096) = 2816 writev(4, [{"E\0\10\0\301\0\0\2\21\0\0\2\2\1\2\0\2\0\2\0\376\377\376"..., 2892}], 1) = 2892 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\23\0\365\2\314\0\0\2\314\0\0\2\0\0\0\0\5\0\0\0\0\0\0\0"..., 4096) = 4096 read(4, "\0\0\6\0\5\0\r\0\0\0\0\0\0\0\5\0\5\0\f\0\0\0\0\0\0\0\t"..., 620) = 620 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"-\30\17\0\324\0\0\0020\0\0\2-*-times-medium-r-no"..., 72}], 1) = 72 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0d\0035\2\0\0\377\377\1\0\3\0\377\377\367\377\273\0"..., 4096) = 2292 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) brk(0x81f000) = 0x81f000 uname({sys="Linux", node="craft", ...}) = 0 uname({sys="Linux", node="craft", ...}) = 0 open("causality.pdf", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=329825, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f9000 lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<\30\7\0\365"..., 548}], 1) = 548 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\34\0\230\3\334\0\0\2\'\0\0\0\202\3614\2\0\333\336\0\0"..., 4096) = 1248 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\30\4\0 \0\0\0\0\240\0\0\0\0b\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\34\0\360\3\334\0\0\2q\0\0\0\203\3614\2\0\t\351\0\0\0\0"..., 4096) = 64 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\0\360\3\334\0\0\2\334\0\0\2\326\0\0\2\0\0\0\0#\3\327"..., 4096) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\0\360\3\334\0\0\2\334\0\0\2\326\0\0\2\0\0\30\0\0\5"..., 4096) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\34\0\360\3\334\0\0\2\0\1\0\0\237\3614\2\0d\330\0\0\0\0"..., 4096) = 1888 brk(0x840000) = 0x840000 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\361\3\0\0\0\0\240\240\0\0\0\0\0\0\0\0\240\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\30\4\0 \0\0\0\0\240\0\240\0\240b\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\362\3\0\0\0\0\240\240\240\240\240\240\0\0\240\240"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\30\4\0 \0\0\0\0\300\0\300\0\300b\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\363\3\0\0\0\0\300\300\300\300\300\300\0\0\300\300"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\30\4\0 \0\0\0\0\340\0\0\0\0b\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\364\3\0\0\0\0\340\340\0\0\0\0\0\0\0\0\340\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\30\4\0 \0\0\0\0\340\0\340\0\340b\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\365\3\0\0\0\0\340\340\340\340\340\340\0\0\340\340"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"T\30\4\0 \0\0\0\0\377\0\377\0\377b\0", 16}], 1) = 16 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\0\366\3\0\0\0\0\377\377\377\377\377\377\0\0\377\377"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"5\30\4\0\4\1\0\2\334\0\0\0020\0000\0007\30\6\0\5\1\0\2"..., 40}, {"H\2\6\t\4\1\0\2\5\1\0\0020\0000\0\0\0\0\0\0\30\0\0\0\0"..., 9240}], 2) = 9280 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"<\2\2\0\5\1\0\2\22\0\17\0\334\0\0\2#\0\0\0#\0\0\0 \0\0"..., 472}], 1) = 472 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\34\0\366\3\334\0\0\2\"\1\0\0\254\3614\2\0]\330\0\0\0\0"..., 4096) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\34\331\373\3\334\0\0\2#\0\0\0\255\3614\2\0\0\0\0\0\0\0"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\3\1\0\2\4\0\0\2$\0\0\0\f\0\4\0\2\1\0\2\1\0\0\2"..., 648}], 1) = 648 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\1\t\4\3\1\0\2\3\1\0\2\2\1\0\2\0\0\0\0$\0\36\0\0\0\0"..., 4096) = 928 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\2\1\0\2\4\0\0\2$\0\0\0\f\0\4\0\1\1\0\2\1\0\0\2"..., 632}], 1) = 632 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\1%\4\2\1\0\2\2\1\0\2\1\1\0\2$\0\0\0$\0\36\0\0\0\0\343"..., 4096) = 864 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\1\1\0\2\4\0\0\2\34\0\0\0\f\0\4\0\0\1\0\2\1\0\0"..., 616}], 1) = 616 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\1@\4\1\1\0\2\1\1\0\2\0\1\0\2H\0\0\0\34\0\36\0\0\0\0"..., 4096) = 800 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\0\1\0\2\4\0\0\2\34\0\0\0\f\0\4\0\377\0\0\2\1\0"..., 600}], 1) = 600 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\1Z\4\0\1\0\2\0\1\0\2\377\0\0\2d\0\0\0\34\0\36\0\0\0"..., 4096) = 736 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\377\0\0\2\4\0\0\2$\0\0\0\f\0\4\0\376\0\0\2\1\0"..., 584}], 1) = 584 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\0s\4\377\0\0\2\377\0\0\2\376\0\0\2\200\0\0\0$\0\36"..., 4096) = 672 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\376\0\0\2\4\0\0\2$\0\0\0\f\0\4\0\375\0\0\2\1\0"..., 568}], 1) = 568 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\34\0\212\4\334\0\0\2w\1\0\0\261\3614\2\0Y\330\0\0\0\0"..., 4096) = 32 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\0\213\4\376\0\0\2\376\0\0\2\375\0\0\2\244\0\0\0$\0"..., 4096) = 608 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0,\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\242\4\0\0\0\0;\1\0\0\0\0\0\0\17\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\362\0\0\2\4\0\0\2#\0\0\0\f\0\4\0\361\0\0\2\1\0"..., 488}], 1) = 488 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\0\243\4\362\0\0\2\362\0\0\2\361\0\0\2\251\1\0\0#\0"..., 4096) = 320 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0002\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\265\4\0\0\0\0;\1\0\0\0\0\0\0\17\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\361\0\0\2\4\0\0\2#\0\0\0\f\0\4\0\360\0\0\2\1\0"..., 340}], 1) = 340 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\26\0\266\4\361\0\0\2\361\0\0\2\360\0\0\2\314\1\0\0#\0"..., 4096) = 256 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0006\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\303\4\0\0\0\0;\1\0\0\0\0\0\0\n\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) stat("causality.pdf", {st_mode=S_IFREG|0644, st_size=329825, ...}) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\360\0\0\2\4\0\0\2\36\0\0\0\f\0\5\0\356\0\0\2\5"..., 68}], 1) = 68 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 brk(0x861000) = 0x861000 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 brk(0x854000) = 0x854000 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 mmap(NULL, 2273280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95c4b000 mmap(NULL, 757760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e99722000 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<\\\247\271\16"..., 512) = 512 read(6, "*\353|\334"..., 512) = 512 read(6, "%5k\347\231\273\345N6\261\30\322H\37\360)\326\21\305\334"..., 512) = 512 read(6, "\317\215\301\262\337uKq:h\3473\336\303\2315\321\352+:1"..., 512) = 512 read(6, "V\2004\33\2609]U\217\306\212\362\342\21n\343DRQ3\317\254"..., 512) = 512 read(6, "f\35\236\232\265g\333\264\236\226\310\23\200\257X\347\360"..., 512) = 512 read(6, "\35\320V\332\353\222\31d\236f\356\200\250:\"\241Uc\354"..., 512) = 512 read(6, "\322\361!\3{\21\0269\316\n*J\343Z2\27\2237.\340L\265\212"..., 512) = 512 read(6, "\276\214K\345\20\366\367\260\22\21~\251\25_\366\347%u\255"..., 512) = 512 read(6, "\236\213\261\225\34\25\322\252;\20GN0d\1n\205T\271\266"..., 512) = 512 read(6, "\201\256\271\302(\203d\314kV\214\37aF\340\34U\312\274f"..., 512) = 512 read(6, "\312s\315\366\34Z\217\207\36\332\34\32t\202\206\33\314"..., 512) = 512 read(6, "\252@C\243\n\25:\373-\21R\2\306\6g\31\223\23\223\203\37"..., 512) = 512 read(6, "2?>~\335\275V7KN\256\331\245*\16\2168\310XCn]\354\361\201"..., 512) = 512 read(6, "\t\v\24R<\337\221\260\375\356\373\217\237\20\310j\245\336"..., 512) = 512 read(6, "\212\273\276\255 9\6\266^\33\320\300\316o\26W\360FM6\323"..., 512) = 512 read(6, "\204X\264\325\254B\264!\320y\234\323lh$\24{V\300\222We"..., 512) = 512 read(6, "LXc-p\256\31\330>\317\7\225-\330.\200r\312hlL8\343\31}"..., 512) = 512 read(6, "\243Q\364%H\210U\205\'\205\222\t\355Y\0\350\244\233Ru\6"..., 512) = 512 read(6, "\355\345\3057\f\3535T\245\254L\0\257\365\317\26T\211\216"..., 512) = 512 read(6, "M\215\246\4\345D\347\20\1\260W\244z\310\345\267\271\25"..., 512) = 512 read(6, "\213SK+6\371\222BRR}:\246w)\306\3667\336\234\n\277\6\222"..., 512) = 512 read(6, "\32C\245\351\343\275V\0039`\351\234QK\371]\344\\\322\234"..., 512) = 512 read(6, "<\31\7\v9\254V\35\21|\234\324\342E\24\36\330\223\244\36"..., 512) = 512 read(6, "N\304\t7!9\230\313)\214U\"\332\317&\332\305\243$Z]\242"..., 512) = 512 read(6, "\210\253Q\312\6\372\262\213D\373|/\254\311\2369\270\200"..., 512) = 512 read(6, "fM\241u\212|{\325t\22\235\234\333\353\250\373>T\5\333."..., 512) = 512 read(6, "\273ex\363)ls?\307H\232\r\6\207\211C\361\275L\6a\216\230\204\254\202j\371\376ak\264"..., 512) = 512 read(6, "T\216\230\252\2eF\35\256\2\325\t\277--c\345\237\304\16"..., 512) = 512 read(6, "\377\361\343\355%\326\324g\220\205\3412\7=V=\220\30\367"..., 512) = 512 read(6, "A[m*\277\226!\255\17\365j\2713\216\217\21\245\0\375\361"..., 512) = 512 read(6, "\301\2\237\3761\327\300\237\233wb\350\250PB\370\2L(\240"..., 512) = 512 read(6, "sj!\5\230\v\206\377\224Z58~2\20\317\32${H=\315\317\337"..., 512) = 512 read(6, "n)ICC\373\364\177L\6A\5c\27\3Xx\224\24\232\327!\221\315"..., 512) = 512 read(6, "\336\261\21\265C\235X\236@Y\371\202\375K\2059\354\330A"..., 512) = 512 read(6, "\356\360\312\273\206\10\177)\257\311\221\337:\304;\361"..., 512) = 512 read(6, "m\374\374\317\367\302\272\366\353\216\227H\321\251B\360"..., 512) = 512 read(6, "\17\307N\32\315\372L \1\214\246\371\347_\357\336\213\357"..., 512) = 512 read(6, "\341\367\262S?\'\365\237\3571\10~t+A}\347\207c\302\376"..., 512) = 512 read(6, "\206hq\332\225\31\31\f\375&\224R\177\24\313\2\265\216\256"..., 512) = 512 read(6, "\367\5\305\357\262\205C\370Y\344\204\306\342L`\307]\300"..., 512) = 512 read(6, "\206\32\10\227\37\304O\376\346\2\221\362\350D\227\330G"..., 512) = 512 read(6, "\32VOz\217\265!_\224\207RV\351q\374\376\355\270f\272\253"..., 512) = 512 read(6, ":\366\214\233\255\370\20A\317\336\272?!r\230Z+/x\7t\262"..., 512) = 512 read(6, "\310V(/\"J\247\23\31aQ\201\31TS\235\30K\305\327\306%\""..., 512) = 512 read(6, "\326O\t6\206\330\1\345N\305\354\342q\376\20\2449\250 \212"..., 512) = 512 read(6, "\337\253\274}\366\1\226\331\37\212\27\321\362\321\320j"..., 512) = 512 read(6, "\332\332\271\265\311\\\254\211E\37\347\346\240C=\254\206"..., 512) = 512 read(6, "\270\241\217\204\r\242\235T,\7\"!W\343\316\24\217\225\26"..., 512) = 512 read(6, "\250\245\16\304P\322*\323g,j\357B\36\260\350\363\310\215"..., 512) = 512 read(6, "\31\373\322\254]\10mo\234t\222\334\222{\31\5\2637n\317"..., 512) = 512 read(6, "Y}nq\366\273\0G\353\32\315\305b@\312\205/:\264\20\202+"..., 512) = 512 read(6, "\346\225\23\366\343;8\273pe\264\322\365\4d\213\357\375"..., 512) = 512 read(6, "\305\326\322\34\337|\325\21\206\313CLM\22\326\225\360\370"..., 512) = 512 read(6, "\270\247JXYx\"@B\221\205\313\243\226]\351|\314#x\267\335"..., 512) = 512 read(6, "\356\t\30q,\3275y\250\221\22\206x\310\236(\30\362\272L"..., 512) = 512 read(6, "\343\16\304\221\341Y\37\33\334\6XU\36\323?O\341\34\307"..., 512) = 512 read(6, "\274;k]\301q\204\34Y\242\375\305\232;\2\265\255\330d?\247"..., 512) = 512 read(6, "\3507\344\306\360\37k\27\3624X\"\356\334\23\315\313\374"..., 512) = 512 read(6, "\267\210\203\'\322\275\263\177\274\4T\v\212\311\357\233"..., 512) = 512 read(6, "\203Y\211\227\216*\32\343\356\10\251\237\227\332\2532$"..., 512) = 512 read(6, "\35\215\10\2320\362\10-*\236H\36v\21\21\344\310\273\301"..., 512) = 512 read(6, "\6~0\317\357\363`\252\27\227$\263\177#\256\377 \364\364"..., 512) = 512 read(6, "\26m\214\243\222\344\373#e!\335\n\362M\373\362\223Z\315"..., 512) = 512 read(6, "[N`\207}\5\375\20\314V\31\234\23o\225\265\247\234L$\234"..., 512) = 512 read(6, "\204\202\213\\\3129\214\374\266Z\227\361\33\305\27\326"..., 512) = 512 read(6, "\372$\3532\262\221\363\345\2646\323\37144\365\233\311\6"..., 512) = 512 read(6, "\4\0\237\232\2040\260\213}|\255fT\10\364\373G\257\235="..., 512) = 512 read(6, "@N\236\213\353\323r\333\f\246\3616\201\330\300\177\252"..., 512) = 512 read(6, "\351\220\0\264\347|XX\212\331\1\242\323`M\354\33\232\333"..., 512) = 512 read(6, "\'\377\304\v7PmA\36[%\353%uSI$D\335\241\10\310\232BJ\277"..., 512) = 512 read(6, "\374\330\21w\266A%\311\301hMk\326\235NU\265T\374\30Ida"..., 512) = 512 read(6, "hNIF\365\2H\'t\270L\220>[\250D\361_\206:\240\27\vz\226"..., 512) = 512 read(6, "\225\331\242\307\236\377\322\253x(\337o+;\3>h.\22\341\2"..., 512) = 512 read(6, "\301_K\223z\370-\215\207u\3071c\317\265\313\205\305kx\2"..., 512) = 512 read(6, "\t_9\206\251\25\332y]\3542>\306e\rWg\247@!\225\232"..., 512) = 512 read(6, "3\342B(\345\230;\353\341\17\374\32\215v\2711\16m\21\241"..., 512) = 512 read(6, "\5\344!cn\177\245\22_6B\336\337\342\324\330\276L&4\370"..., 512) = 512 read(6, "Y\365\242\211\305\367\232y\332d\230f\241z\204l\347NB8\36"..., 512) = 512 read(6, "G\237+ne\305\353(\360qP&K\362\257\22&\302\362\277\343\257"..., 512) = 512 read(6, "\367W\320\265\3324\321/\243\216\243\350\354\233\243\301"..., 512) = 512 read(6, "\375\3\231y\251aq\252U\203\330\37\256[\310\244\17s\216"..., 512) = 512 read(6, "4<\362IvK\4h\301[\371\235\264\370yh\37*I\355I\tm\230JL"..., 512) = 512 read(6, "\335_\364\242\26\217Ypl\200g\343\343\210\351\277e|\236"..., 512) = 512 read(6, "\222)qp\27\253\0\301\323/\376L`,\'\370\361\305\34\3044"..., 512) = 512 read(6, " \244\361\202\rK0\206(:\377\22}\350F!R\222\222\234\351"..., 512) = 512 read(6, "\364\302zll\r\227V_\f\345\226\216\304\271\v\213\2456&\10"..., 512) = 512 read(6, "\311}\363\343\235p\207\10\206\225\302\206\276|\305\333"..., 512) = 512 read(6, "\35\275\325\331.\207\275\231\276\307\315\200\214\253\20"..., 512) = 512 read(6, ")YQ\340]\346w\211[\306\216]\334`\211\235\262\267O\341S"..., 512) = 512 read(6, "L\315\257\32\264o\256\236\37413\374\303\340\3515\200\25"..., 512) = 512 read(6, "\202\236v\4\224m\373\337sK\254UJ\247\7\352_\375\23\16\364"..., 512) = 512 read(6, "\364Y\323\306\2\323Rl#2v\257\305\256(\365\346\345\250("..., 512) = 512 read(6, "\364\242\352\16\7\237\267sf\235Jf+\336`\"=\22\302\225\274"..., 512) = 512 read(6, "v\373\324\377\207\340\20F\277vk\246T\252A[:]\306O\233\r"..., 512) = 512 read(6, "\317\276\0\362o\322X\221?%\347(\234\24d\344\345?\304\311"..., 512) = 512 read(6, "\3579Z\24\242j\217.l\231]+\31]3;[\310\253\262\216\210\260"..., 512) = 512 read(6, "\310\235\327wqh\317\237\360d\221D\35_\354\231\370\253l"..., 512) = 512 read(6, "@s9\223\202\24\312\264\334I\310|\251\251\265\\\222I|\226"..., 512) = 512 read(6, "\3330@i_\3W-Q\250,\260a\311^\216\312h\347\312\354\27\225"..., 512) = 512 read(6, "\250oaP\24\371\353\365s\313\36\352\261B\v=\230l\356\213"..., 512) = 512 read(6, "\3172\247\32\274\32d\35\357\264a:x\36\364\224\342\354W"..., 512) = 512 read(6, "\221\376m9\225 \35T\351\371Ta\237\240RFZ\262\312P\330\17"..., 512) = 512 read(6, "\254l\355C\23/\202\354.w\16\334CS\305\261G@R\24Ff\273}"..., 512) = 512 read(6, "\367S\233\377x\261\351\337\366\355\f3V\271\364\365p;Q\376"..., 512) = 512 read(6, "rn\320\327x\2178!\257\316_\254\26\356c\177\230\310\311"..., 512) = 512 read(6, "\17\216\344\17\272Y\230\252\346t\261L\251\221\f\'\364\2"..., 512) = 512 read(6, "G\367\216,y\210\347\17U[\nN\213\343\2725t|\264\326\330"..., 512) = 512 read(6, "9\203\362\223\16\234\32sct\341\301\346qM\231\3520_\233"..., 512) = 512 read(6, "\320\300\342\33\357\21Q;w\fW\353^\23iml\270\3610\253\220"..., 512) = 512 read(6, "w\232X\256\322\5\r\216\22]\3360\0\352\2661\321\367\230"..., 512) = 512 read(6, "ciM#\214\220X9D\\\201\273\240\253&5\245\227\276\277/\337"..., 512) = 512 read(6, "v\330G*\324:\314\251\24\317x4\246Zc\5\247L\274\236V~\277"..., 512) = 512 read(6, "\3\3311\252\30\240\22\302\35\242\311\317\27\257C:h\n\212"..., 512) = 512 read(6, "\1\256-\34243\314\214\31$\243\271\0\16\344\2!\214\320m"..., 512) = 512 read(6, "\213P\365\264\255\24hG;\312MM\322\323};3\355\272\'x\364"..., 512) = 512 read(6, "\34\221\345\327\322\315&i\364\36\236\211\354\374\365:\334"..., 512) = 512 read(6, "\34\1wP\30\334\r\224\234[\277\351\236PW1\233\256\377H\341"..., 512) = 512 read(6, ";,ht\34pX\2729`\265\253\244m\373:\1\223=\354\263\326K\221"..., 512) = 512 read(6, "\3743\232\262\v\212\371\230\4\304\262\230\f\333\241\243"..., 512) = 512 read(6, "\277\34\322\365}\277g\274\vm\303\10v\352\377\344\207\354"..., 512) = 512 read(6, "\267\250a,F\20\36[\234)\237\321\367d\372Q\366\365\30\250"..., 512) = 512 read(6, "&\226|\217j2\306hq\366\35\321\237h\213\354w\5\216y\252"..., 512) = 512 read(6, "_\364k\236\332\214\3308\7}q\6g\277\32D\30I\25\33\3346!"..., 512) = 512 read(6, "\356Y\266\373\267\310\7\23\357l|\215\245\256\352\275\6"..., 512) = 512 read(6, "a\374z\343\261\301F\232\245@XG\300C\211\266\0302\256\32"..., 512) = 512 read(6, "\341\224\233\325\301CK\366\203\322\301\321J\361r^.\32\220"..., 512) = 512 read(6, "\35i\256\244t\211;x\276\251Kn\303%;\372\252\361\273\270"..., 512) = 512 read(6, "\252\206\1\351\316.\244\341\314[\365v\25V\205\16\207\26"..., 512) = 512 read(6, "\254\315\265\213\370\277\225T\343S$\34\255\361\24f0\t\344"..., 512) = 512 read(6, "N\246\371\37\25\266x\230x\333\255k\3356hhIh\0Y}\245\306"..., 512) = 512 read(6, "\254*d\234~C\237\321_\23Z\354d#\232\277#er\373\377\10\215"..., 512) = 512 read(6, "B\17\362r\265E\367p\35\331\245\242\235\357\306,\17\16\200"..., 512) = 512 read(6, "\16G\"N\324Z\214\346\4@\322~q\212p\224\26y\345\365\276"..., 512) = 512 read(6, ",Gms`X\303\311+\276\25\204\377\\Y\263sK\26\t\6UO\372n/"..., 512) = 512 read(6, "\325\345\1\\+\3770\22CiR\226\21\316\330\2670\270Jst\245"..., 512) = 512 read(6, "\305U\204ep\347\346\345\221\245\f;\24&\23\226\6==\23\n"..., 512) = 512 read(6, "(\254\261\222S\242\305\357\302\24y\247p\372\323\255\313"..., 512) = 512 read(6, "J\7\342`d\254\26*\273\201\366\303\323\0259DH\222+_q\37M\36\210\375"..., 512) = 512 read(6, "Tq\2725\217\276\356W\320_%\357+\37;n6\273Y\350\231\274"..., 512) = 512 read(6, "r~\271\337,\n\353\303B\354\322\377Od\356\355\325\232Z\0"..., 512) = 512 read(6, "QS\6\205\223\337\356\32L\360\25bk\302\322x\342e\244\355"..., 512) = 512 read(6, "<\v\357\376\250\350|\37\302\203\375\213\0256\\\240U+\341"..., 512) = 512 read(6, "\241W\263R\370}\327!\324\5\3110\340eh\33yX\30\315bK\317"..., 512) = 512 read(6, "\251\316\261\277[\202\220\20\316P\17\247k\240v\341}\254"..., 512) = 512 read(6, "\324n\0227T\276\305QAT\227FZ\263+\236\324u\\\0227`\344"..., 512) = 512 read(6, "U\'o[g\235\246\264\317K\24\325W\4S\316\37\30\2225\263\31"..., 512) = 512 read(6, "\235F\333@\344\270\36Q\306\17\334uX\246\10q>\0\317\317"..., 512) = 512 read(6, "\361\363`\341\205}s_\214\360c&!A\37\245\0071\342\f\265"..., 512) = 512 read(6, "HV\203\206\264\216\f\202]\227\213\322\246\362dP\4\336C"..., 512) = 512 read(6, "5\314\261\0202\366\217m\324\222*r)\345\301e\372%\27v\327"..., 512) = 512 read(6, "\260\221`\323D\340\222;\16\302h\n\0107\210\356a\342U\35"..., 174) = 174 read(6, "\200\1!\2\0\0", 6) = 6 close(6) = 0 mremap(0x7f7e996e1000, 266240, 114688, MREMAP_MAYMOVE) = 0x7f7e996e1000 getpid() = 30865 open("/tmp/Xv72Y3", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e99721000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<>"..., 4096) = 4096 brk(0x8aa000) = 0x8aa000 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 4096, SEEK_SET) = 4096 read(5, "\373\324\312\204T\311\321V`\17\334\270\331Z\'\1\252\"z"..., 4096) = 4096 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 4096, SEEK_SET) = 4096 read(5, "\373\324\312\204T\311\321V`\17\334\270\331Z\'\1\252\"z"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7MSAM10\0\1\1\1\37\370\33\1\370\34\2\370"..., 367) = 367 close(6) = 0 munmap(0x7f7e957e0000, 4096) = 0 open("/tmp/LEZzJ5", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=367, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e957e0000 fstat(6, {st_mode=S_IFREG|0600, st_size=367, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7MSAM10\0\1\1\1\37\370\33\1\370\34\2\370"..., 367) = 367 lseek(6, 367, SEEK_SET) = 367 close(6) = 0 munmap(0x7f7e957e0000, 4096) = 0 open("/tmp/Cr8GYA", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e957e0000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: MSAM10\n12 dict "..., 2732) = 2732 close(6) = 0 munmap(0x7f7e957e0000, 4096) = 0 stat("/tmp/Cr8GYA", {st_mode=S_IFREG|0600, st_size=2732, ...}) = 0 stat("/tmp/Cr8GYA", {st_mode=S_IFREG|0600, st_size=2732, ...}) = 0 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9575f000 open("/tmp/Cr8GYA", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: MSAM10\n12 dict "..., 512) = 512 read(6, "6 array\n0 1 255 {1 index exch /."..., 512) = 512 read(6, "BD5FCB1AAE15E89D1FB339D587D218B8"..., 512) = 512 read(6, "8DE4A4\n70CFBD68B6EE562DA18E43E04"..., 512) = 512 close(6) = 0 mremap(0x7f7e9575f000, 266240, 8192, MREMAP_MAYMOVE) = 0x7f7e9575f000 unlink("/tmp/LEZzJ5") = 0 unlink("/tmp/Cr8GYA") = 0 open("/tmp/sa8he6", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9579f000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 4096, SEEK_SET) = 4096 read(5, "\373\324\312\204T\311\321V`\17\334\270\331Z\'\1\252\"z"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 4096, SEEK_SET) = 4096 read(5, "\373\324\312\204T\311\321V`\17\334\270\331Z\'\1\252\"z"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMSY6\0\1\1\1\37\370\33\1\370\34\2\370"..., 896) = 896 close(6) = 0 munmap(0x7f7e9579f000, 4096) = 0 open("/tmp/sa8he6", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=896, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9579f000 fstat(6, {st_mode=S_IFREG|0600, st_size=896, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMSY6\0\1\1\1\37\370\33\1\370\34\2\370"..., 896) = 896 lseek(6, 896, SEEK_SET) = 896 close(6) = 0 munmap(0x7f7e9579f000, 4096) = 0 open("/tmp/xQf4tB", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9579f000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMSY6\n12 dict b"..., 4080) = 4080 close(6) = 0 munmap(0x7f7e9579f000, 4096) = 0 stat("/tmp/xQf4tB", {st_mode=S_IFREG|0600, st_size=4080, ...}) = 0 stat("/tmp/xQf4tB", {st_mode=S_IFREG|0600, st_size=4080, ...}) = 0 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9571e000 open("/tmp/xQf4tB", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMSY6\n12 dict b"..., 512) = 512 read(6, "ding 256 array\n0 1 255 {1 index "..., 512) = 512 read(6, "A564DFCECB963478373C69F52172F071"..., 512) = 512 read(6, "4C3768\n1EEA53DB20A2CEE41FB783933"..., 512) = 512 read(6, "E1EAC9EA559CA6\nA438C5F9EEAC9FBC9"..., 512) = 512 read(6, "F6E1AE5516B5893CCC5D86\n425AB2077"..., 512) = 512 read(6, "B8E029E3241E9EFB4CF281ADB6F3AC\nF"..., 512) = 512 close(6) = 0 mremap(0x7f7e9571e000, 266240, 8192, MREMAP_MAYMOVE) = 0x7f7e9571e000 unlink("/tmp/sa8he6") = 0 unlink("/tmp/xQf4tB") = 0 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 open("/tmp/RJlyK6", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9575e000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 brk(0x8ea000) = 0x8ea000 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 brk(0x8dd000) = 0x8dd000 write(6, "\1\0\4\2\0\1\1\1\7CMTI10\0\1\1\1 \370\33\1\370\34\2\370"..., 1265) = 1265 close(6) = 0 munmap(0x7f7e9575e000, 4096) = 0 open("/tmp/RJlyK6", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1265, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9575e000 fstat(6, {st_mode=S_IFREG|0600, st_size=1265, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7CMTI10\0\1\1\1 \370\33\1\370\34\2\370"..., 1265) = 1265 lseek(6, 1265, SEEK_SET) = 1265 close(6) = 0 munmap(0x7f7e9575e000, 4096) = 0 open("/tmp/CuDd1B", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9575e000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMTI10\n12 dict "..., 4096) = 4096 write(6, "707F2C6EE6503524C4C09BBEDD97EE80"..., 1092) = 1092 close(6) = 0 munmap(0x7f7e9575e000, 4096) = 0 stat("/tmp/CuDd1B", {st_mode=S_IFREG|0600, st_size=5188, ...}) = 0 stat("/tmp/CuDd1B", {st_mode=S_IFREG|0600, st_size=5188, ...}) = 0 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e956dd000 open("/tmp/CuDd1B", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMTI10\n12 dict "..., 512) = 512 read(6, "/Encoding 256 array\n0 1 255 {1 i"..., 512) = 512 read(6, "C79DC71C47E26F9F0F042B2CDEE97B67"..., 512) = 512 read(6, "A62\nE90109CBA09394525A61FFBE4855"..., 512) = 512 read(6, "522EE53D548\nAEE05A9D1760103B131A"..., 512) = 512 read(6, "9A4830E7D893B6E52A0\nCFA624905606"..., 512) = 512 read(6, "F18FDCDA215C071FDC848406B5F\nABEC"..., 512) = 512 read(6, "502CDDC0A03FE098FD43736A9FFE1BF1"..., 512) = 512 read(6, "707F2C6EE6503524C4C09BBEDD97EE80"..., 512) = 512 close(6) = 0 mremap(0x7f7e956dd000, 266240, 8192, MREMAP_MAYMOVE) = 0x7f7e956dd000 unlink("/tmp/RJlyK6") = 0 unlink("/tmp/CuDd1B") = 0 open("/tmp/e6BEi7", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9571d000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7CMMI10\0\1\1\1 \370\33\1\370\34\2\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 write(6, "\255\350\27\23|\370\v\370\372\25\221\243\216\225\236\216"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 write(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 395) = 395 close(6) = 0 munmap(0x7f7e9571d000, 4096) = 0 open("/tmp/e6BEi7", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=8587, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9571d000 fstat(6, {st_mode=S_IFREG|0600, st_size=8587, ...}) = 0 lseek(6, 8192, SEEK_SET) = 8192 read(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 395) = 395 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7CMMI10\0\1\1\1 \370\33\1\370\34\2\370"..., 8192) = 8192 read(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 4096) = 395 close(6) = 0 munmap(0x7f7e9571d000, 4096) = 0 open("/tmp/LOIoAC", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9571d000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMMI10\n12 dict "..., 4096) = 4096 write(6, "0B6A882C5A3DD8E9E4CC\n39C543C70B7"..., 4096) = 4096 write(6, "74B32412DDA09C49BAB\nA1A498F1397D"..., 4096) = 4096 write(6, "1CE328BE50FD506970\n19BE7D6488930"..., 4096) = 4096 write(6, "974A498C78C28E9FB\n797DD5C610F7BD"..., 4096) = 4096 write(6, "C4261E113DC235BC\nC0F8F43F67D0916"..., 3871) = 3871 close(6) = 0 munmap(0x7f7e9571d000, 4096) = 0 stat("/tmp/LOIoAC", {st_mode=S_IFREG|0600, st_size=24351, ...}) = 0 stat("/tmp/LOIoAC", {st_mode=S_IFREG|0600, st_size=24351, ...}) = 0 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9569c000 open("/tmp/LOIoAC", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMMI10\n12 dict "..., 512) = 512 read(6, "\n/Encoding 256 array\n0 1 255 {1 "..., 512) = 512 read(6, "/R put\ndup 83 /S put\ndup 84 /T p"..., 512) = 512 read(6, "7FFF2CE9B89FB7E63A7DB304498C1036"..., 512) = 512 read(6, "0845112E8FAB6B78FC87E4EBA06B38E2"..., 512) = 512 read(6, "B09CC8E2153169BD2DE1863F6C78A293"..., 512) = 512 read(6, "72D6\nFDF524A564E2F0078BB07731EDB"..., 512) = 512 read(6, "4F407A5811FB\n6CECDA5C8A3BC9D7B0B"..., 512) = 512 read(6, "0B6A882C5A3DD8E9E4CC\n39C543C70B7"..., 512) = 512 read(6, "527E4D9A11988A325E4104563405\nFAF"..., 512) = 512 read(6, "FAF69EFC67C6E3B7648BF625BF9025EC"..., 512) = 512 read(6, "77D82C0E8AA343BF65E38B5F06D1752C"..., 512) = 512 read(6, "120F8565B88DE2629ED0AD261CDEEE90"..., 512) = 512 read(6, "E4B1F2056E7330596A4F9EDCD9E59453"..., 512) = 512 read(6, "61F\n279F0E537397E7DF9825372A610D"..., 512) = 512 read(6, "261F10389E9\nC368378F345EA524E432"..., 512) = 512 read(6, "74B32412DDA09C49BAB\nA1A498F1397D"..., 512) = 512 read(6, "5EEB38B2B1EB7D6315A79FD2D46\n0115"..., 512) = 512 read(6, "EEB62ABCCF3ACE306C4332DBA4484832"..., 512) = 512 read(6, "E5CA52E788773BFAE91BAE2199E5C455"..., 512) = 512 read(6, "585B58C0DDDB4CA7F5781FF488BD2A59"..., 512) = 512 read(6, "329598692B93FCC125396B704E5E5414"..., 512) = 512 read(6, "F3\n5615FCB09934BD47897DDB1CB6FCD"..., 512) = 512 read(6, "EE563CDED3\n2BC1236F3B77E63CA7BDC"..., 512) = 512 read(6, "1CE328BE50FD506970\n19BE7D6488930"..., 512) = 512 read(6, "7676FD997D8803D9361D56655A\n016AB"..., 512) = 512 read(6, "04E2AC2D7F04709162F9FC56C747A086"..., 512) = 512 read(6, "0E3238D5A17BC8E9B2E5313D13DD3490"..., 512) = 512 read(6, "21304AA2160541EED581791B297BA5BE"..., 512) = 512 read(6, "946149F25C389838586576ED886888D9"..., 512) = 512 read(6, "A\n75D7E973FE1C6C767BC6A4B990E98F"..., 512) = 512 read(6, "4FB05877D\nB791D073D2A980937478F7"..., 512) = 512 read(6, "974A498C78C28E9FB\n797DD5C610F7BD"..., 512) = 512 read(6, "CA3720BAB85B280BDED594117\n4C8559"..., 512) = 512 read(6, "DE680788770D7F84057A3BA99A52D58D"..., 512) = 512 read(6, "05650D712C5C4E89FEAB110AAA2C2825"..., 512) = 512 read(6, "4537EF0E66A50367000651326CC3AFE3"..., 512) = 512 read(6, "28A147EDBE7A1CFE5F6095F9031F6E5B"..., 512) = 512 read(6, "\nDA5C1D0AF857B6013DAC52EF69004B0"..., 512) = 512 read(6, "2FC69D27\n1F341399468F9948C6297BF"..., 512) = 512 read(6, "C4261E113DC235BC\nC0F8F43F67D0916"..., 512) = 512 read(6, "286B034B3F80E4499226A0EB\n9AFC2F4"..., 512) = 512 read(6, "169723BD7E36DF2B1789F4945CE4BDF4"..., 512) = 512 read(6, "E2FCA1BA921A9CF00BC1D8385D0E2E35"..., 512) = 512 read(6, "03C87248C6AAFAC2A8C546B1EC289784"..., 512) = 512 read(6, "DF5F0BBF521EA750B389673BE8868B87"..., 512) = 512 read(6, "5B23FF2C58E9ECABD253457B675DFBC7"..., 512) = 512 close(6) = 0 mremap(0x7f7e9569c000, 266240, 20480, MREMAP_MAYMOVE) = 0x7f7e9569c000 unlink("/tmp/e6BEi7") = 0 unlink("/tmp/LOIoAC") = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e9565c000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\352\377\345\0\0\2:\1\0\2|\2g\0C\0q\1\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 262032}], 2) = 262056 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\352\377\345\0\0\2:\1\0\2|\2g\0C\0\330\1\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 262032}], 2) = 262056 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\352\377\345\0\0\2:\1\0\2|\2g\0C\0?\2\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 262032}], 2) = 262056 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\352\377\345\0\0\2:\1\0\2|\2g\0C\0\246\2\0\30\0\0", 24}, {"\377\377\377\0\177\177\177\0\377\377\377\0\377\377\377"..., 262032}], 2) = 262056 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\352\377\345\0\0\2:\1\0\2|\2g\0C\0\r\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 262032}], 2) = 262056 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\00224\345\0\0\2:\1\0\2|\2\25\0C\0t\3\0\30\0\0", 24}, {"\337\337\337\0\217\217\217\0ppp\0\277\277\277\0\377\377"..., 53424}], 2) = 53448 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2+U\345\0\0\2:\1\0\0023\1G\0\214\1C\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 87188}], 2) = 87212 lseek(5, 176128, SEEK_SET) = 176128 read(5, "ources<>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 mmap(NULL, 2273280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95431000 mmap(NULL, 757760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95378000 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 brk(0x964000) = 0x964000 brk(0x95e000) = 0x95e000 read(5, "\177\231\364\2271ea\316v\3234~\325W\267\373\373~\213\323"..., 4096) = 4096 open("/tmp/wmK7a8", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95377000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 12288, SEEK_SET) = 12288 read(5, "\177\231\364\2271ea\316v\3234~\325W\267\373\373~\213\323"..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMMI7\0\1\1\1!\370\33\1\370\34\2\370"..., 4096) = 4096 lseek(5, 12288, SEEK_SET) = 12288 read(5, "\177\231\364\2271ea\316v\3234~\325W\267\373\373~\213\323"..., 4096) = 4096 write(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 432) = 432 close(6) = 0 munmap(0x7f7e95377000, 4096) = 0 open("/tmp/wmK7a8", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=4528, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95377000 fstat(6, {st_mode=S_IFREG|0600, st_size=4528, ...}) = 0 lseek(6, 4096, SEEK_SET) = 4096 read(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 432) = 432 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMMI7\0\1\1\1!\370\33\1\370\34\2\370"..., 4096) = 4096 read(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 4096) = 432 close(6) = 0 munmap(0x7f7e95377000, 4096) = 0 open("/tmp/yMj6LD", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95377000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMMI7\n12 dict b"..., 4096) = 4096 write(6, "8AC2307467CEE25BFBBAD6276A07916D"..., 4096) = 4096 write(6, "36D67A0111B2FAB14173AC2B657A9DA4"..., 4096) = 4096 write(6, "6BA3DA1F5A5C699D049F89A77B338F83"..., 1534) = 1534 close(6) = 0 munmap(0x7f7e95377000, 4096) = 0 stat("/tmp/yMj6LD", {st_mode=S_IFREG|0600, st_size=13822, ...}) = 0 stat("/tmp/yMj6LD", {st_mode=S_IFREG|0600, st_size=13822, ...}) = 0 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95337000 open("/tmp/yMj6LD", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMMI7\n12 dict b"..., 512) = 512 read(6, "coding 256 array\n0 1 255 {1 inde"..., 512) = 512 read(6, "rentfile eexec\n5AA4F71255501637F"..., 512) = 512 read(6, "B5088A35B18E1C1DCA7E61\nE2305A605"..., 512) = 512 read(6, "04CEE7F3ED6BD9D3D6D9918EA4168B\nF"..., 512) = 512 read(6, "AF183556C6CD98092859AFBB0C260AB7"..., 512) = 512 read(6, "ABDCA3993DA85FE5388531C807FA4FBB"..., 512) = 512 read(6, "CFB4DD9F0427C66A1918814EBFB8CC57"..., 512) = 512 read(6, "8AC2307467CEE25BFBBAD6276A07916D"..., 512) = 512 read(6, "52AAB\nC7B7AAD12BE5B0705B985038D7"..., 512) = 512 read(6, "EDE64E82D790F\n212085BD9F06CF4E48"..., 512) = 512 read(6, "591799C1113753FFCB6C5\n3AADDFA31C"..., 512) = 512 read(6, "9B47F880C0DF99B356DAF86F02ECE\n9B"..., 512) = 512 read(6, "0C5038CFB1D9D86A92A39BDA63172171"..., 512) = 512 read(6, "1A8805B03543541C880895A13B214102"..., 512) = 512 read(6, "C484A3C41AD29F85F27C87D256958A67"..., 512) = 512 read(6, "36D67A0111B2FAB14173AC2B657A9DA4"..., 512) = 512 read(6, "1658\nCEB2097A49F17BF91339948283E"..., 512) = 512 read(6, "52FB11ED97F8\nBFA9FCB05B232987217"..., 512) = 512 read(6, "D75CCFEF767CE9CA2FC5\n2AC8E51899C"..., 512) = 512 read(6, "ADB3D40F7988699711E52538613C\nAC0"..., 512) = 512 read(6, "AA74848CB1625F5189375C8061FE36C8"..., 512) = 512 read(6, "B5C429DE0040E7CBB0CAF80BF9E37A6E"..., 512) = 512 read(6, "4F9360BCF42C247A1E59EF2F72ED8183"..., 512) = 512 read(6, "6BA3DA1F5A5C699D049F89A77B338F83"..., 512) = 512 read(6, "BC2\n41C226E4581636BA0403FE1FEF34"..., 512) = 512 close(6) = 0 mremap(0x7f7e95337000, 266240, 16384, MREMAP_MAYMOVE) = 0x7f7e95337000 unlink("/tmp/wmK7a8") = 0 unlink("/tmp/yMj6LD") = 0 read(5, "\335jW\364\236Ci\250u*\200\326\24>R\310\20\237\306\235"..., 4096) = 4096 mmap(NULL, 3031040, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95053000 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 open("/tmp/qupgx9", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7MSBM10\0\1\1\1\36\370\33\1\370\34\2\370"..., 418) = 418 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/qupgx9", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=418, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=418, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7MSBM10\0\1\1\1\36\370\33\1\370\34\2\370"..., 418) = 418 lseek(6, 418, SEEK_SET) = 418 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/nzQBiF", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: MSBM10\n12 dict "..., 2834) = 2834 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/nzQBiF", {st_mode=S_IFREG|0600, st_size=2834, ...}) = 0 stat("/tmp/nzQBiF", {st_mode=S_IFREG|0600, st_size=2834, ...}) = 0 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e95012000 open("/tmp/nzQBiF", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: MSBM10\n12 dict "..., 512) = 512 read(6, " array\n0 1 255 {1 index exch /.n"..., 512) = 512 read(6, "7BD5FCB1AAE15E89D1FB339D587D218B"..., 512) = 512 read(6, "9786E81\nC06F68246E6966DE259E4823"..., 512) = 512 read(6, "D56DD5D9E003824\n1012B2E83B3B74CE"..., 512) = 512 close(6) = 0 mremap(0x7f7e95012000, 266240, 8192, MREMAP_MAYMOVE) = 0x7f7e95012000 unlink("/tmp/qupgx9") = 0 unlink("/tmp/nzQBiF") = 0 munmap(0x7f7e996e1000, 114688) = 0 open("/tmp/OgQh4a", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e99721000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 close(6) = 0 munmap(0x7f7e99721000, 4096) = 0 open("/tmp/OgQh4a", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e99721000 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 lseek(6, 1482, SEEK_SET) = 1482 close(6) = 0 munmap(0x7f7e99721000, 4096) = 0 open("/tmp/9c48PG", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e99721000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 4096) = 4096 write(6, "40A99B4D2EEACF1D56981B1541B85475"..., 1758) = 1758 close(6) = 0 munmap(0x7f7e99721000, 4096) = 0 stat("/tmp/9c48PG", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 stat("/tmp/9c48PG", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e996e1000 open("/tmp/9c48PG", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 512) = 512 read(6, " 256 array\n0 1 255 {1 index exch"..., 512) = 512 read(6, "E0FFB97\n1985C79DC71C47E26F9F0F04"..., 512) = 512 read(6, "92A0E00272214D4\n168C54174871EF91"..., 512) = 512 read(6, "BC7FAB9BA1E9340CE6E3C3C\n23E5BBF1"..., 512) = 512 read(6, "575DDEB9E03746E1AAEF00BA1945259\n"..., 512) = 512 read(6, "C7ECD58A47E06AE0E54AA51BA81E3550"..., 512) = 512 read(6, "180E60D2FF3D68A228ADA706A91E6222"..., 512) = 512 read(6, "40A99B4D2EEACF1D56981B1541B85475"..., 512) = 512 read(6, "2B3622008E3FB567064644434159FDB3"..., 512) = 512 close(6) = 0 mremap(0x7f7e996e1000, 266240, 12288, MREMAP_MAYMOVE) = 0x7f7e996e1000 unlink("/tmp/OgQh4a") = 0 unlink("/tmp/9c48PG") = 0 munmap(0x7f7e996a0000, 12288) = 0 unlink("/tmp/XHMmXy") = -1 ENOENT (No such file or directory) lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 read(5, "\177\231\364\2271ea\316v\3234~\325W\267\373\373~\213\323"..., 4096) = 4096 brk(0x97f000) = 0x97f000 read(5, "\335jW\364\236Ci\250u*\200\326\24>R\310\20\237\306\235"..., 4096) = 4096 brk(0x9a0000) = 0x9a0000 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 brk(0x9c1000) = 0x9c1000 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\2\4\0\334\0\0\2\0@\0\0\0\0\0\0", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\0\0\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 132124}], 1) = 132124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0U\0\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 132124}], 1) = 132124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\252\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\377\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0T\1\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\251\1\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\376\1\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0S\2\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\250\2\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\375\2\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2(\335\345\0\0\2:\1\0\2\375\2J\0\0\0R\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 226440}], 2) = 226464 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"5\30\4\0;\1\0\2;\1\0\0\v\0@\0F\30\5\0;\1\0\2\35\0\0\2\0"..., 224}], 1) = 224 read(4, "\f\246\371\4\356\0\0\2\0\0\0\0\353\0\36\0\0\0\255\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\1\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 64}], 1) = 64 read(4, "\16\0\372\4\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 68}], 1) = 68 read(4, "\16\0\376\4\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\0\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 28}], 1) = 28 read(4, "\16\0\0\5\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 76}], 1) = 76 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\16\0\2\5\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0 \1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\5\5\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\1\4\0\377\0\0\2\0\0\0\0\0\0\0\0\16\1\2\0\34\1\0\2", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\f\0\6\5\377\0\0\2\0\0\0\0$\0\36\0\0\0\351\0\0\0\0\0\267"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\1\2\0\32\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\10\5\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\1\4\0\0\1\0\2\0\0\0\0\0\0\0\0=\1\4\0\356\0\0\2\0\0\0"..., 460}], 1) = 460 read(4, "\f\1\t\5\0\1\0\2\0\0\0\0\34\0\36\0\0\0\351\0\0\0\0\0\267"..., 4096) = 928 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) stat("causality.pdf", {st_mode=S_IFREG|0644, st_size=329825, ...}) = 0 munmap(0x7f7e95822000, 3031040) = 0 munmap(0x7f7e95c4b000, 2273280) = 0 munmap(0x7f7e99722000, 757760) = 0 munmap(0x7f7e95053000, 3031040) = 0 munmap(0x7f7e95431000, 2273280) = 0 munmap(0x7f7e95378000, 757760) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\0\4\0\334\0\0\2\0@\0\0\264\0\0\2", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 mmap(NULL, 5992448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e94a5b000 brk(0xba9000) = 0xba9000 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<\\\247\271\16"..., 512) = 512 read(6, "*\353|\334"..., 512) = 512 read(6, "%5k\347\231\273\345N6\261\30\322H\37\360)\326\21\305\334"..., 512) = 512 read(6, "\317\215\301\262\337uKq:h\3473\336\303\2315\321\352+:1"..., 512) = 512 read(6, "V\2004\33\2609]U\217\306\212\362\342\21n\343DRQ3\317\254"..., 512) = 512 read(6, "f\35\236\232\265g\333\264\236\226\310\23\200\257X\347\360"..., 512) = 512 read(6, "\35\320V\332\353\222\31d\236f\356\200\250:\"\241Uc\354"..., 512) = 512 read(6, "\322\361!\3{\21\0269\316\n*J\343Z2\27\2237.\340L\265\212"..., 512) = 512 read(6, "\276\214K\345\20\366\367\260\22\21~\251\25_\366\347%u\255"..., 512) = 512 read(6, "\236\213\261\225\34\25\322\252;\20GN0d\1n\205T\271\266"..., 512) = 512 read(6, "\201\256\271\302(\203d\314kV\214\37aF\340\34U\312\274f"..., 512) = 512 read(6, "\312s\315\366\34Z\217\207\36\332\34\32t\202\206\33\314"..., 512) = 512 read(6, "\252@C\243\n\25:\373-\21R\2\306\6g\31\223\23\223\203\37"..., 512) = 512 read(6, "2?>~\335\275V7KN\256\331\245*\16\2168\310XCn]\354\361\201"..., 512) = 512 read(6, "\t\v\24R<\337\221\260\375\356\373\217\237\20\310j\245\336"..., 512) = 512 read(6, "\212\273\276\255 9\6\266^\33\320\300\316o\26W\360FM6\323"..., 512) = 512 read(6, "\204X\264\325\254B\264!\320y\234\323lh$\24{V\300\222We"..., 512) = 512 read(6, "LXc-p\256\31\330>\317\7\225-\330.\200r\312hlL8\343\31}"..., 512) = 512 read(6, "\243Q\364%H\210U\205\'\205\222\t\355Y\0\350\244\233Ru\6"..., 512) = 512 read(6, "\355\345\3057\f\3535T\245\254L\0\257\365\317\26T\211\216"..., 512) = 512 read(6, "M\215\246\4\345D\347\20\1\260W\244z\310\345\267\271\25"..., 512) = 512 read(6, "\213SK+6\371\222BRR}:\246w)\306\3667\336\234\n\277\6\222"..., 512) = 512 read(6, "\32C\245\351\343\275V\0039`\351\234QK\371]\344\\\322\234"..., 512) = 512 read(6, "<\31\7\v9\254V\35\21|\234\324\342E\24\36\330\223\244\36"..., 512) = 512 read(6, "N\304\t7!9\230\313)\214U\"\332\317&\332\305\243$Z]\242"..., 512) = 512 read(6, "\210\253Q\312\6\372\262\213D\373|/\254\311\2369\270\200"..., 512) = 512 read(6, "fM\241u\212|{\325t\22\235\234\333\353\250\373>T\5\333."..., 512) = 512 read(6, "\273ex\363)ls?\307H\232\r\6\207\211C\361\275L\6a\216\230\204\254\202j\371\376ak\264"..., 512) = 512 read(6, "T\216\230\252\2eF\35\256\2\325\t\277--c\345\237\304\16"..., 512) = 512 read(6, "\377\361\343\355%\326\324g\220\205\3412\7=V=\220\30\367"..., 512) = 512 read(6, "A[m*\277\226!\255\17\365j\2713\216\217\21\245\0\375\361"..., 512) = 512 read(6, "\301\2\237\3761\327\300\237\233wb\350\250PB\370\2L(\240"..., 512) = 512 read(6, "sj!\5\230\v\206\377\224Z58~2\20\317\32${H=\315\317\337"..., 512) = 512 read(6, "n)ICC\373\364\177L\6A\5c\27\3Xx\224\24\232\327!\221\315"..., 512) = 512 read(6, "\336\261\21\265C\235X\236@Y\371\202\375K\2059\354\330A"..., 512) = 512 read(6, "\356\360\312\273\206\10\177)\257\311\221\337:\304;\361"..., 512) = 512 read(6, "m\374\374\317\367\302\272\366\353\216\227H\321\251B\360"..., 512) = 512 read(6, "\17\307N\32\315\372L \1\214\246\371\347_\357\336\213\357"..., 512) = 512 read(6, "\341\367\262S?\'\365\237\3571\10~t+A}\347\207c\302\376"..., 512) = 512 read(6, "\206hq\332\225\31\31\f\375&\224R\177\24\313\2\265\216\256"..., 512) = 512 read(6, "\367\5\305\357\262\205C\370Y\344\204\306\342L`\307]\300"..., 512) = 512 read(6, "\206\32\10\227\37\304O\376\346\2\221\362\350D\227\330G"..., 512) = 512 read(6, "\32VOz\217\265!_\224\207RV\351q\374\376\355\270f\272\253"..., 512) = 512 read(6, ":\366\214\233\255\370\20A\317\336\272?!r\230Z+/x\7t\262"..., 512) = 512 read(6, "\310V(/\"J\247\23\31aQ\201\31TS\235\30K\305\327\306%\""..., 512) = 512 read(6, "\326O\t6\206\330\1\345N\305\354\342q\376\20\2449\250 \212"..., 512) = 512 read(6, "\337\253\274}\366\1\226\331\37\212\27\321\362\321\320j"..., 512) = 512 read(6, "\332\332\271\265\311\\\254\211E\37\347\346\240C=\254\206"..., 512) = 512 read(6, "\270\241\217\204\r\242\235T,\7\"!W\343\316\24\217\225\26"..., 512) = 512 read(6, "\250\245\16\304P\322*\323g,j\357B\36\260\350\363\310\215"..., 512) = 512 read(6, "\31\373\322\254]\10mo\234t\222\334\222{\31\5\2637n\317"..., 512) = 512 read(6, "Y}nq\366\273\0G\353\32\315\305b@\312\205/:\264\20\202+"..., 512) = 512 read(6, "\346\225\23\366\343;8\273pe\264\322\365\4d\213\357\375"..., 512) = 512 read(6, "\305\326\322\34\337|\325\21\206\313CLM\22\326\225\360\370"..., 512) = 512 read(6, "\270\247JXYx\"@B\221\205\313\243\226]\351|\314#x\267\335"..., 512) = 512 read(6, "\356\t\30q,\3275y\250\221\22\206x\310\236(\30\362\272L"..., 512) = 512 read(6, "\343\16\304\221\341Y\37\33\334\6XU\36\323?O\341\34\307"..., 512) = 512 read(6, "\274;k]\301q\204\34Y\242\375\305\232;\2\265\255\330d?\247"..., 512) = 512 read(6, "\3507\344\306\360\37k\27\3624X\"\356\334\23\315\313\374"..., 512) = 512 read(6, "\267\210\203\'\322\275\263\177\274\4T\v\212\311\357\233"..., 512) = 512 read(6, "\203Y\211\227\216*\32\343\356\10\251\237\227\332\2532$"..., 512) = 512 read(6, "\35\215\10\2320\362\10-*\236H\36v\21\21\344\310\273\301"..., 512) = 512 read(6, "\6~0\317\357\363`\252\27\227$\263\177#\256\377 \364\364"..., 512) = 512 read(6, "\26m\214\243\222\344\373#e!\335\n\362M\373\362\223Z\315"..., 512) = 512 read(6, "[N`\207}\5\375\20\314V\31\234\23o\225\265\247\234L$\234"..., 512) = 512 read(6, "\204\202\213\\\3129\214\374\266Z\227\361\33\305\27\326"..., 512) = 512 read(6, "\372$\3532\262\221\363\345\2646\323\37144\365\233\311\6"..., 512) = 512 read(6, "\4\0\237\232\2040\260\213}|\255fT\10\364\373G\257\235="..., 512) = 512 read(6, "@N\236\213\353\323r\333\f\246\3616\201\330\300\177\252"..., 512) = 512 read(6, "\351\220\0\264\347|XX\212\331\1\242\323`M\354\33\232\333"..., 512) = 512 read(6, "\'\377\304\v7PmA\36[%\353%uSI$D\335\241\10\310\232BJ\277"..., 512) = 512 read(6, "\374\330\21w\266A%\311\301hMk\326\235NU\265T\374\30Ida"..., 512) = 512 read(6, "hNIF\365\2H\'t\270L\220>[\250D\361_\206:\240\27\vz\226"..., 512) = 512 read(6, "\225\331\242\307\236\377\322\253x(\337o+;\3>h.\22\341\2"..., 512) = 512 read(6, "\301_K\223z\370-\215\207u\3071c\317\265\313\205\305kx\2"..., 512) = 512 read(6, "\t_9\206\251\25\332y]\3542>\306e\rWg\247@!\225\232"..., 512) = 512 read(6, "3\342B(\345\230;\353\341\17\374\32\215v\2711\16m\21\241"..., 512) = 512 read(6, "\5\344!cn\177\245\22_6B\336\337\342\324\330\276L&4\370"..., 512) = 512 read(6, "Y\365\242\211\305\367\232y\332d\230f\241z\204l\347NB8\36"..., 512) = 512 read(6, "G\237+ne\305\353(\360qP&K\362\257\22&\302\362\277\343\257"..., 512) = 512 read(6, "\367W\320\265\3324\321/\243\216\243\350\354\233\243\301"..., 512) = 512 read(6, "\375\3\231y\251aq\252U\203\330\37\256[\310\244\17s\216"..., 512) = 512 read(6, "4<\362IvK\4h\301[\371\235\264\370yh\37*I\355I\tm\230JL"..., 512) = 512 read(6, "\335_\364\242\26\217Ypl\200g\343\343\210\351\277e|\236"..., 512) = 512 read(6, "\222)qp\27\253\0\301\323/\376L`,\'\370\361\305\34\3044"..., 512) = 512 read(6, " \244\361\202\rK0\206(:\377\22}\350F!R\222\222\234\351"..., 512) = 512 read(6, "\364\302zll\r\227V_\f\345\226\216\304\271\v\213\2456&\10"..., 512) = 512 read(6, "\311}\363\343\235p\207\10\206\225\302\206\276|\305\333"..., 512) = 512 read(6, "\35\275\325\331.\207\275\231\276\307\315\200\214\253\20"..., 512) = 512 read(6, ")YQ\340]\346w\211[\306\216]\334`\211\235\262\267O\341S"..., 512) = 512 read(6, "L\315\257\32\264o\256\236\37413\374\303\340\3515\200\25"..., 512) = 512 read(6, "\202\236v\4\224m\373\337sK\254UJ\247\7\352_\375\23\16\364"..., 512) = 512 read(6, "\364Y\323\306\2\323Rl#2v\257\305\256(\365\346\345\250("..., 512) = 512 read(6, "\364\242\352\16\7\237\267sf\235Jf+\336`\"=\22\302\225\274"..., 512) = 512 read(6, "v\373\324\377\207\340\20F\277vk\246T\252A[:]\306O\233\r"..., 512) = 512 read(6, "\317\276\0\362o\322X\221?%\347(\234\24d\344\345?\304\311"..., 512) = 512 read(6, "\3579Z\24\242j\217.l\231]+\31]3;[\310\253\262\216\210\260"..., 512) = 512 read(6, "\310\235\327wqh\317\237\360d\221D\35_\354\231\370\253l"..., 512) = 512 read(6, "@s9\223\202\24\312\264\334I\310|\251\251\265\\\222I|\226"..., 512) = 512 read(6, "\3330@i_\3W-Q\250,\260a\311^\216\312h\347\312\354\27\225"..., 512) = 512 read(6, "\250oaP\24\371\353\365s\313\36\352\261B\v=\230l\356\213"..., 512) = 512 read(6, "\3172\247\32\274\32d\35\357\264a:x\36\364\224\342\354W"..., 512) = 512 read(6, "\221\376m9\225 \35T\351\371Ta\237\240RFZ\262\312P\330\17"..., 512) = 512 read(6, "\254l\355C\23/\202\354.w\16\334CS\305\261G@R\24Ff\273}"..., 512) = 512 read(6, "\367S\233\377x\261\351\337\366\355\f3V\271\364\365p;Q\376"..., 512) = 512 read(6, "rn\320\327x\2178!\257\316_\254\26\356c\177\230\310\311"..., 512) = 512 read(6, "\17\216\344\17\272Y\230\252\346t\261L\251\221\f\'\364\2"..., 512) = 512 read(6, "G\367\216,y\210\347\17U[\nN\213\343\2725t|\264\326\330"..., 512) = 512 read(6, "9\203\362\223\16\234\32sct\341\301\346qM\231\3520_\233"..., 512) = 512 read(6, "\320\300\342\33\357\21Q;w\fW\353^\23iml\270\3610\253\220"..., 512) = 512 read(6, "w\232X\256\322\5\r\216\22]\3360\0\352\2661\321\367\230"..., 512) = 512 read(6, "ciM#\214\220X9D\\\201\273\240\253&5\245\227\276\277/\337"..., 512) = 512 read(6, "v\330G*\324:\314\251\24\317x4\246Zc\5\247L\274\236V~\277"..., 512) = 512 read(6, "\3\3311\252\30\240\22\302\35\242\311\317\27\257C:h\n\212"..., 512) = 512 read(6, "\1\256-\34243\314\214\31$\243\271\0\16\344\2!\214\320m"..., 512) = 512 read(6, "\213P\365\264\255\24hG;\312MM\322\323};3\355\272\'x\364"..., 512) = 512 read(6, "\34\221\345\327\322\315&i\364\36\236\211\354\374\365:\334"..., 512) = 512 read(6, "\34\1wP\30\334\r\224\234[\277\351\236PW1\233\256\377H\341"..., 512) = 512 read(6, ";,ht\34pX\2729`\265\253\244m\373:\1\223=\354\263\326K\221"..., 512) = 512 read(6, "\3743\232\262\v\212\371\230\4\304\262\230\f\333\241\243"..., 512) = 512 read(6, "\277\34\322\365}\277g\274\vm\303\10v\352\377\344\207\354"..., 512) = 512 read(6, "\267\250a,F\20\36[\234)\237\321\367d\372Q\366\365\30\250"..., 512) = 512 read(6, "&\226|\217j2\306hq\366\35\321\237h\213\354w\5\216y\252"..., 512) = 512 read(6, "_\364k\236\332\214\3308\7}q\6g\277\32D\30I\25\33\3346!"..., 512) = 512 read(6, "\356Y\266\373\267\310\7\23\357l|\215\245\256\352\275\6"..., 512) = 512 read(6, "a\374z\343\261\301F\232\245@XG\300C\211\266\0302\256\32"..., 512) = 512 read(6, "\341\224\233\325\301CK\366\203\322\301\321J\361r^.\32\220"..., 512) = 512 read(6, "\35i\256\244t\211;x\276\251Kn\303%;\372\252\361\273\270"..., 512) = 512 read(6, "\252\206\1\351\316.\244\341\314[\365v\25V\205\16\207\26"..., 512) = 512 read(6, "\254\315\265\213\370\277\225T\343S$\34\255\361\24f0\t\344"..., 512) = 512 read(6, "N\246\371\37\25\266x\230x\333\255k\3356hhIh\0Y}\245\306"..., 512) = 512 read(6, "\254*d\234~C\237\321_\23Z\354d#\232\277#er\373\377\10\215"..., 512) = 512 read(6, "B\17\362r\265E\367p\35\331\245\242\235\357\306,\17\16\200"..., 512) = 512 read(6, "\16G\"N\324Z\214\346\4@\322~q\212p\224\26y\345\365\276"..., 512) = 512 read(6, ",Gms`X\303\311+\276\25\204\377\\Y\263sK\26\t\6UO\372n/"..., 512) = 512 read(6, "\325\345\1\\+\3770\22CiR\226\21\316\330\2670\270Jst\245"..., 512) = 512 read(6, "\305U\204ep\347\346\345\221\245\f;\24&\23\226\6==\23\n"..., 512) = 512 read(6, "(\254\261\222S\242\305\357\302\24y\247p\372\323\255\313"..., 512) = 512 read(6, "J\7\342`d\254\26*\273\201\366\303\323\0259DH\222+_q\37M\36\210\375"..., 512) = 512 read(6, "Tq\2725\217\276\356W\320_%\357+\37;n6\273Y\350\231\274"..., 512) = 512 read(6, "r~\271\337,\n\353\303B\354\322\377Od\356\355\325\232Z\0"..., 512) = 512 read(6, "QS\6\205\223\337\356\32L\360\25bk\302\322x\342e\244\355"..., 512) = 512 read(6, "<\v\357\376\250\350|\37\302\203\375\213\0256\\\240U+\341"..., 512) = 512 read(6, "\241W\263R\370}\327!\324\5\3110\340eh\33yX\30\315bK\317"..., 512) = 512 read(6, "\251\316\261\277[\202\220\20\316P\17\247k\240v\341}\254"..., 512) = 512 read(6, "\324n\0227T\276\305QAT\227FZ\263+\236\324u\\\0227`\344"..., 512) = 512 read(6, "U\'o[g\235\246\264\317K\24\325W\4S\316\37\30\2225\263\31"..., 512) = 512 read(6, "\235F\333@\344\270\36Q\306\17\334uX\246\10q>\0\317\317"..., 512) = 512 read(6, "\361\363`\341\205}s_\214\360c&!A\37\245\0071\342\f\265"..., 512) = 512 read(6, "HV\203\206\264\216\f\202]\227\213\322\246\362dP\4\336C"..., 512) = 512 read(6, "5\314\261\0202\366\217m\324\222*r)\345\301e\372%\27v\327"..., 512) = 512 read(6, "\260\221`\323D\340\222;\16\302h\n\0107\210\356a\342U\35"..., 174) = 174 read(6, "\200\1!\2\0\0", 6) = 6 close(6) = 0 munmap(0x7f7e95c0a000, 20480) = 0 unlink("/tmp/my4oYy") = -1 ENOENT (No such file or directory) open("/tmp/QCe6Zc", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<>"..., 4096) = 4096 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 4096, SEEK_SET) = 4096 read(5, "\373\324\312\204T\311\321V`\17\334\270\331Z\'\1\252\"z"..., 4096) = 4096 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 4096, SEEK_SET) = 4096 read(5, "\373\324\312\204T\311\321V`\17\334\270\331Z\'\1\252\"z"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7MSAM10\0\1\1\1\37\370\33\1\370\34\2\370"..., 367) = 367 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/CmXqyv", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=367, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=367, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7MSAM10\0\1\1\1\37\370\33\1\370\34\2\370"..., 367) = 367 lseek(6, 367, SEEK_SET) = 367 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/1Fwo51", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: MSAM10\n12 dict "..., 2732) = 2732 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/1Fwo51", {st_mode=S_IFREG|0600, st_size=2732, ...}) = 0 stat("/tmp/1Fwo51", {st_mode=S_IFREG|0600, st_size=2732, ...}) = 0 open("/tmp/1Fwo51", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: MSAM10\n12 dict "..., 512) = 512 read(6, "6 array\n0 1 255 {1 index exch /."..., 512) = 512 read(6, "BD5FCB1AAE15E89D1FB339D587D218B8"..., 512) = 512 read(6, "8DE4A4\n70CFBD68B6EE562DA18E43E04"..., 512) = 512 close(6) = 0 unlink("/tmp/CmXqyv") = 0 unlink("/tmp/1Fwo51") = 0 munmap(0x7f7e95337000, 16384) = 0 unlink("/tmp/yMj6LD") = -1 ENOENT (No such file or directory) open("/tmp/ME33Cy", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 4096, SEEK_SET) = 4096 read(5, "\373\324\312\204T\311\321V`\17\334\270\331Z\'\1\252\"z"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 4096, SEEK_SET) = 4096 read(5, "\373\324\312\204T\311\321V`\17\334\270\331Z\'\1\252\"z"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMSY6\0\1\1\1\37\370\33\1\370\34\2\370"..., 896) = 896 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/ME33Cy", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=896, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=896, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMSY6\0\1\1\1\37\370\33\1\370\34\2\370"..., 896) = 896 lseek(6, 896, SEEK_SET) = 896 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/A2rVa5", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMSY6\n12 dict b"..., 4080) = 4080 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/A2rVa5", {st_mode=S_IFREG|0600, st_size=4080, ...}) = 0 stat("/tmp/A2rVa5", {st_mode=S_IFREG|0600, st_size=4080, ...}) = 0 open("/tmp/A2rVa5", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMSY6\n12 dict b"..., 512) = 512 read(6, "ding 256 array\n0 1 255 {1 index "..., 512) = 512 read(6, "A564DFCECB963478373C69F52172F071"..., 512) = 512 read(6, "4C3768\n1EEA53DB20A2CEE41FB783933"..., 512) = 512 read(6, "E1EAC9EA559CA6\nA438C5F9EEAC9FBC9"..., 512) = 512 read(6, "F6E1AE5516B5893CCC5D86\n425AB2077"..., 512) = 512 read(6, "B8E029E3241E9EFB4CF281ADB6F3AC\nF"..., 512) = 512 close(6) = 0 unlink("/tmp/ME33Cy") = 0 unlink("/tmp/A2rVa5") = 0 munmap(0x7f7e9569c000, 20480) = 0 unlink("/tmp/LOIoAC") = -1 ENOENT (No such file or directory) read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 open("/tmp/1ngNJB", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7CMTI10\0\1\1\1 \370\33\1\370\34\2\370"..., 1265) = 1265 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/1ngNJB", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1265, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=1265, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7CMTI10\0\1\1\1 \370\33\1\370\34\2\370"..., 1265) = 1265 lseek(6, 1265, SEEK_SET) = 1265 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/29lRi8", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMTI10\n12 dict "..., 4096) = 4096 write(6, "707F2C6EE6503524C4C09BBEDD97EE80"..., 1092) = 1092 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/29lRi8", {st_mode=S_IFREG|0600, st_size=5188, ...}) = 0 stat("/tmp/29lRi8", {st_mode=S_IFREG|0600, st_size=5188, ...}) = 0 open("/tmp/29lRi8", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMTI10\n12 dict "..., 512) = 512 read(6, "/Encoding 256 array\n0 1 255 {1 i"..., 512) = 512 read(6, "C79DC71C47E26F9F0F042B2CDEE97B67"..., 512) = 512 read(6, "A62\nE90109CBA09394525A61FFBE4855"..., 512) = 512 read(6, "522EE53D548\nAEE05A9D1760103B131A"..., 512) = 512 read(6, "9A4830E7D893B6E52A0\nCFA624905606"..., 512) = 512 read(6, "F18FDCDA215C071FDC848406B5F\nABEC"..., 512) = 512 read(6, "502CDDC0A03FE098FD43736A9FFE1BF1"..., 512) = 512 read(6, "707F2C6EE6503524C4C09BBEDD97EE80"..., 512) = 512 close(6) = 0 unlink("/tmp/1ngNJB") = 0 unlink("/tmp/29lRi8") = 0 open("/tmp/oaY4SE", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7CMMI10\0\1\1\1 \370\33\1\370\34\2\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 write(6, "\255\350\27\23|\370\v\370\372\25\221\243\216\225\236\216"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 write(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 395) = 395 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/oaY4SE", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=8587, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=8587, ...}) = 0 lseek(6, 8192, SEEK_SET) = 8192 read(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 395) = 395 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7CMMI10\0\1\1\1 \370\33\1\370\34\2\370"..., 8192) = 8192 read(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 4096) = 395 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/MbREtb", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMMI10\n12 dict "..., 4096) = 4096 write(6, "0B6A882C5A3DD8E9E4CC\n39C543C70B7"..., 4096) = 4096 write(6, "74B32412DDA09C49BAB\nA1A498F1397D"..., 4096) = 4096 write(6, "1CE328BE50FD506970\n19BE7D6488930"..., 4096) = 4096 write(6, "974A498C78C28E9FB\n797DD5C610F7BD"..., 4096) = 4096 write(6, "C4261E113DC235BC\nC0F8F43F67D0916"..., 3871) = 3871 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/MbREtb", {st_mode=S_IFREG|0600, st_size=24351, ...}) = 0 stat("/tmp/MbREtb", {st_mode=S_IFREG|0600, st_size=24351, ...}) = 0 open("/tmp/MbREtb", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMMI10\n12 dict "..., 512) = 512 read(6, "\n/Encoding 256 array\n0 1 255 {1 "..., 512) = 512 read(6, "/R put\ndup 83 /S put\ndup 84 /T p"..., 512) = 512 read(6, "7FFF2CE9B89FB7E63A7DB304498C1036"..., 512) = 512 read(6, "0845112E8FAB6B78FC87E4EBA06B38E2"..., 512) = 512 read(6, "B09CC8E2153169BD2DE1863F6C78A293"..., 512) = 512 read(6, "72D6\nFDF524A564E2F0078BB07731EDB"..., 512) = 512 read(6, "4F407A5811FB\n6CECDA5C8A3BC9D7B0B"..., 512) = 512 read(6, "0B6A882C5A3DD8E9E4CC\n39C543C70B7"..., 512) = 512 read(6, "527E4D9A11988A325E4104563405\nFAF"..., 512) = 512 read(6, "FAF69EFC67C6E3B7648BF625BF9025EC"..., 512) = 512 read(6, "77D82C0E8AA343BF65E38B5F06D1752C"..., 512) = 512 read(6, "120F8565B88DE2629ED0AD261CDEEE90"..., 512) = 512 read(6, "E4B1F2056E7330596A4F9EDCD9E59453"..., 512) = 512 read(6, "61F\n279F0E537397E7DF9825372A610D"..., 512) = 512 read(6, "261F10389E9\nC368378F345EA524E432"..., 512) = 512 read(6, "74B32412DDA09C49BAB\nA1A498F1397D"..., 512) = 512 read(6, "5EEB38B2B1EB7D6315A79FD2D46\n0115"..., 512) = 512 read(6, "EEB62ABCCF3ACE306C4332DBA4484832"..., 512) = 512 read(6, "E5CA52E788773BFAE91BAE2199E5C455"..., 512) = 512 read(6, "585B58C0DDDB4CA7F5781FF488BD2A59"..., 512) = 512 read(6, "329598692B93FCC125396B704E5E5414"..., 512) = 512 read(6, "F3\n5615FCB09934BD47897DDB1CB6FCD"..., 512) = 512 read(6, "EE563CDED3\n2BC1236F3B77E63CA7BDC"..., 512) = 512 read(6, "1CE328BE50FD506970\n19BE7D6488930"..., 512) = 512 read(6, "7676FD997D8803D9361D56655A\n016AB"..., 512) = 512 read(6, "04E2AC2D7F04709162F9FC56C747A086"..., 512) = 512 read(6, "0E3238D5A17BC8E9B2E5313D13DD3490"..., 512) = 512 read(6, "21304AA2160541EED581791B297BA5BE"..., 512) = 512 read(6, "946149F25C389838586576ED886888D9"..., 512) = 512 read(6, "A\n75D7E973FE1C6C767BC6A4B990E98F"..., 512) = 512 read(6, "4FB05877D\nB791D073D2A980937478F7"..., 512) = 512 read(6, "974A498C78C28E9FB\n797DD5C610F7BD"..., 512) = 512 read(6, "CA3720BAB85B280BDED594117\n4C8559"..., 512) = 512 read(6, "DE680788770D7F84057A3BA99A52D58D"..., 512) = 512 read(6, "05650D712C5C4E89FEAB110AAA2C2825"..., 512) = 512 read(6, "4537EF0E66A50367000651326CC3AFE3"..., 512) = 512 read(6, "28A147EDBE7A1CFE5F6095F9031F6E5B"..., 512) = 512 read(6, "\nDA5C1D0AF857B6013DAC52EF69004B0"..., 512) = 512 read(6, "2FC69D27\n1F341399468F9948C6297BF"..., 512) = 512 read(6, "C4261E113DC235BC\nC0F8F43F67D0916"..., 512) = 512 read(6, "286B034B3F80E4499226A0EB\n9AFC2F4"..., 512) = 512 read(6, "169723BD7E36DF2B1789F4945CE4BDF4"..., 512) = 512 read(6, "E2FCA1BA921A9CF00BC1D8385D0E2E35"..., 512) = 512 read(6, "03C87248C6AAFAC2A8C546B1EC289784"..., 512) = 512 read(6, "DF5F0BBF521EA750B389673BE8868B87"..., 512) = 512 read(6, "5B23FF2C58E9ECABD253457B675DFBC7"..., 512) = 512 close(6) = 0 unlink("/tmp/oaY4SE") = 0 unlink("/tmp/MbREtb") = 0 munmap(0x7f7e996e1000, 12288) = 0 unlink("/tmp/9c48PG") = -1 ENOENT (No such file or directory) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2=\376\345\0\0\2:\1\0\2\t\4?\0m\0X\2\0\30\376\377", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260316}], 2) = 260340 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2=\376\345\0\0\2:\1\0\2\t\4?\0m\0\227\2\0\30\376\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260316}], 2) = 260340 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2=\376\345\0\0\2:\1\0\2\t\4?\0m\0\326\2\0\30\376\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260316}], 2) = 260340 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2=\376\345\0\0\2:\1\0\2\t\4?\0m\0\25\3\0\30\376\377", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260316}], 2) = 260340 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2=\376\345\0\0\2:\1\0\2\t\4?\0m\0T\3\0\30\376\377", 24}, {"\377\377\377\0\377\377\377\0PPP\0\217\217\217\0\377\377"..., 260316}], 2) = 260340 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\272P\345\0\0\2:\1\0\2\t\4\24\0m\0\223\3\0\30\376\377"..., 24}, {"\237\237\237\0@@@\0\20\20\20\0 \0@@@\0@@@\0@@@\00000"..., 82640}], 2) = 82664 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 176128, SEEK_SET) = 176128 read(5, "ources<>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 0, SEEK_SET) = 0 read(5, "%PDF-1.2\n%\307\354\217\242\n5 0 obj\n<\30\7\0\6\1\0\2\3\1\0\2\33\0\0\2\0\0\0\0\n\0\7\0\20\0"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\30\5\0\2\1\0\2\35\0\0\2\4\0\4\0\34\0\26\0E\30\10\0\2"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\177\5\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\30\7\0\f\1\0\2\2\1\0\2\33\0\0\2\0\0\0\0\n\0\7\0\20\0"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\30\5\0\1\1\0\2\35\0\0\2\4\0\4\0\24\0\26\0E\30\10\0\1"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\207\5\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\30\7\0\22\1\0\2\1\1\0\2\33\0\0\2\0\0\0\0\n\0\7\0\10\0"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\30\5\0\0\1\0\2\35\0\0\2\4\0\4\0\24\0\26\0E\30\10\0\0"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\217\5\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\30\7\0\34\1\0\2\0\1\0\2\26\0\0\2\0\0\0\0\n\0\7\0\10\0"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\30\5\0\377\0\0\2\35\0\0\2\4\0\4\0\34\0\26\0E\30\10\0"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\227\5\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\30\7\0\"\1\0\2\377\0\0\2\26\0\0\2\0\0\0\0\n\0\7\0\20"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\30\5\0\376\0\0\2\35\0\0\2\4\0\4\0\34\0\26\0E\30\10\0"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\237\5\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\30\7\0$\1\0\2\376\0\0\2\33\0\0\2\0\0\0\0\n\0\7\0\20\0"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\30\4\0@\1\0\2\375\0\0\2\0\0\0\0009\30\4\0\26\0\0\2@\1"..., 80}], 1) = 80 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\30\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0"..., 80}], 1) = 80 read(4, "\16\0\246\5\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 240}], 1) = 240 read(4, "\16\0\253\5\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\0\4\0A\1\0\2\364\0\0\2\0\0\0\0009\0\4\0\26\0\0\2A\1\0"..., 80}], 1) = 80 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\0\4\0B\1\0\2\363\0\0\2\0\0\0\0009\0\4\0\26\0\0\2B\1\0"..., 456}], 1) = 456 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\362\0\0\2\35\0\0\2\4\0\4\0\33\0\26\0E\0\10\0\362"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\320\5\0\0\0\0;\1\0\0\0\0\0\0\17\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\0\7\0.\1\0\2\362\0\0\2\26\0\0\2\0\0\0\0\n\0\7\0\17\0"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\361\0\0\2\35\0\0\2\4\0\4\0\33\0\26\0E\0\10\0\361"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\330\5\0\0\0\0;\1\0\0\0\0\0\0\17\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\0\7\0004\1\0\2\361\0\0\2\26\0\0\2\0\0\0\0\n\0\7\0\17"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\360\0\0\2\35\0\0\2\4\0\4\0\26\0\26\0E\0\10\0\360"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\340\5\0\0\0\0;\1\0\0\0\0\0\0\n\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\0\7\0008\1\0\2\360\0\0\2\26\0\0\2\0\0\0\0\n\0\7\0\n\0"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\357\0\0\2\35\0\0\2\4\0\4\0#\0\26\0E\0\10\0\357"..., 272}], 1) = 272 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\0\4\0E\1\0\2\356\0\0\2\0\0\0\0009\0\4\0\26\0\0\2E\1\0"..., 56}], 1) = 56 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\0\4\0\350\0\0\2@\0\0\0\1\0\0\0\f\0\4\0\343\0\0\2@\0"..., 48}], 1) = 48 read(4, "\f\340\361\5\340\0\0\2\0\0\0\0\1\0\n\0\0\0\364\0\0\0\0"..., 4096) = 96 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\350\0\0\2\0\0\0\0\1\0\0\0=\0\4\0\350\0\0\2\0\0"..., 192}], 1) = 192 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"E\0\10\0\351\0\0\2\22\0\0\2\2\1\276\3\4\0\4\0\376\377\376"..., 216}], 1) = 216 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\343\0\0\2\0\0\0\0\361\4\0\0=\0\4\0\343\0\0\2\0"..., 64}], 1) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"E\0\10\0\347\0\0\2\22\0\0\2\2\1\276\3\2\0\2\0\376\377\376"..., 468}], 1) = 468 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"E\0\10\0\346\0\0\2\22\0\0\2\2\1\0\2\2\0\2\0\376\377\376"..., 468}], 1) = 468 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"E\0\10\0\344\0\0\2\22\0\0\2\2\1\0\2\2\0\2\0\376\377\376"..., 152}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260252 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0U\0\0\30\376\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\252\0\0\30\376"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\377\0\0\30\376"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0T\1\0\30\376\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\251\1\0\30\376"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\376\1\0\30\376"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0S\2\0\30\376\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\250\2\0\30\376"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\7\376\345\0\0\2:\1\0\2\375\2U\0\0\0\375\2\0\30\376"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260100}], 2) = 260124 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2(\335\345\0\0\2:\1\0\2\375\2J\0\0\0R\3\0\30\376\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 226440}], 2) = 226464 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"E\2\10\0\340\0\0\2\21\0\0\2\2\1J\0\2\0\2\0\376\377\376"..., 188}], 1) = 188 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"E\2\10\0\335\0\0\2\21\0\0\2\2\1\0\0\1\0\1\0\377\377\377"..., 128}], 1) = 128 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\2\4\0\350\0\0\2@\0\0\2\1\0\0\0\f\2\4\0\343\0\0\2@\0"..., 72}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 22176}], 2) = 22248 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\276\376\345\0\0\2:\1\0\2\310\1\217\0\22\3\0\0\0\30"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260832}], 2) = 260856 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\276\376\345\0\0\2:\1\0\2\310\1\217\0\22\3\217\0\0\30"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260832}], 2) = 260856 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\276\376\345\0\0\2:\1\0\2\310\1\217\0\22\3\36\1\0\30"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260832}], 2) = 260856 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\276\376\345\0\0\2:\1\0\2\310\1\217\0\22\3\255\1\0\30"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260832}], 2) = 260856 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\276\376\345\0\0\2:\1\0\2\310\1\217\0\22\3<\2\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260832}], 2) = 260856 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\276\376\345\0\0\2:\1\0\2\310\1\217\0\22\3\313\2\0\30"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260832}], 2) = 260856 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\226u\345\0\0\2:\1\0\2\310\1B\0\22\3Z\3\0\30\377\377"..., 24}, {"@@@\0\377\377\377\0\377\377\377\0\377\377\377\0\377\377"..., 120384}], 2) = 120408 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"", 0}, {"H\2\f\6\345\0\0\2:\1\0\2\3\3\2\0\0\0\234\3\0\30\377\377"..., 6192}], 2) = 6192 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\226\3\345\0\0\2:\1\0\2\310\1\2\0\22\3\234\3\0\30\377"..., 3696}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 19872}], 2) = 23568 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"", 0}, {"H\2M\t\345\0\0\2:\1\0\2\333\1\5\0\377\2\242\3\0\30\377"..., 9524}], 2) = 9524 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2H6\345\0\0\2:\1\0\2\17\0\236\3\3\3\0\0\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 55560}], 2) = 55584 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"", 0}, {"H\2\1\17\345\0\0\2:\1\0\2\377\2\5\0\0\0\242\3\0\30\377"..., 15364}], 2) = 15364 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\2\5\0\337\0\0\2\21\0\0\2\1\0\0\0\1\0\304\3F\2\5\0\337"..., 40}], 1) = 40 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\f\2\4\0\350\0\0\2@\0\0\2\1\0\0\0\f\2\4\0\343\0\0\2@\0"..., 88}], 1) = 88 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\2iO\6\330\3674\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"e\2\2\0\10\370\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\nP\6\260\t\0\0\224\32\v\0\0\0\0\0\300\337R\1\0\0\0\0"..., 4096) = 4096 read(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\23\377\0\0k\377\0\0\0"..., 5856) = 5856 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"w\2\1\0", 4}], 1) = 4 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\3Q\6\6\0\0\0\224\32\v\0\0\0\0\0\300\337R\1\0\0\0\0l"..., 4096) = 56 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\2\4\0\334\0\0\2\0@\0\0\264\0\0\2", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 mmap(NULL, 5992448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e950a5000 brk(0xdb2000) = 0xdb2000 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 read(5, "\177\231\364\2271ea\316v\3234~\325W\267\373\373~\213\323"..., 4096) = 4096 open("/tmp/9mpPxK", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 12288, SEEK_SET) = 12288 read(5, "\177\231\364\2271ea\316v\3234~\325W\267\373\373~\213\323"..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMMI7\0\1\1\1!\370\33\1\370\34\2\370"..., 4096) = 4096 lseek(5, 12288, SEEK_SET) = 12288 read(5, "\177\231\364\2271ea\316v\3234~\325W\267\373\373~\213\323"..., 4096) = 4096 write(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 432) = 432 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/9mpPxK", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=4528, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=4528, ...}) = 0 lseek(6, 4096, SEEK_SET) = 4096 read(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 432) = 432 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMMI7\0\1\1\1!\370\33\1\370\34\2\370"..., 4096) = 4096 read(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 4096) = 432 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/GtJfCj", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMMI7\n12 dict b"..., 4096) = 4096 write(6, "8AC2307467CEE25BFBBAD6276A07916D"..., 4096) = 4096 write(6, "36D67A0111B2FAB14173AC2B657A9DA4"..., 4096) = 4096 write(6, "6BA3DA1F5A5C699D049F89A77B338F83"..., 1534) = 1534 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/GtJfCj", {st_mode=S_IFREG|0600, st_size=13822, ...}) = 0 stat("/tmp/GtJfCj", {st_mode=S_IFREG|0600, st_size=13822, ...}) = 0 brk(0xdf2000) = 0xdf2000 open("/tmp/GtJfCj", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMMI7\n12 dict b"..., 512) = 512 read(6, "coding 256 array\n0 1 255 {1 inde"..., 512) = 512 read(6, "rentfile eexec\n5AA4F71255501637F"..., 512) = 512 read(6, "B5088A35B18E1C1DCA7E61\nE2305A605"..., 512) = 512 read(6, "04CEE7F3ED6BD9D3D6D9918EA4168B\nF"..., 512) = 512 read(6, "AF183556C6CD98092859AFBB0C260AB7"..., 512) = 512 read(6, "ABDCA3993DA85FE5388531C807FA4FBB"..., 512) = 512 read(6, "CFB4DD9F0427C66A1918814EBFB8CC57"..., 512) = 512 read(6, "8AC2307467CEE25BFBBAD6276A07916D"..., 512) = 512 read(6, "52AAB\nC7B7AAD12BE5B0705B985038D7"..., 512) = 512 read(6, "EDE64E82D790F\n212085BD9F06CF4E48"..., 512) = 512 read(6, "591799C1113753FFCB6C5\n3AADDFA31C"..., 512) = 512 read(6, "9B47F880C0DF99B356DAF86F02ECE\n9B"..., 512) = 512 read(6, "0C5038CFB1D9D86A92A39BDA63172171"..., 512) = 512 read(6, "1A8805B03543541C880895A13B214102"..., 512) = 512 read(6, "C484A3C41AD29F85F27C87D256958A67"..., 512) = 512 read(6, "36D67A0111B2FAB14173AC2B657A9DA4"..., 512) = 512 read(6, "1658\nCEB2097A49F17BF91339948283E"..., 512) = 512 read(6, "52FB11ED97F8\nBFA9FCB05B232987217"..., 512) = 512 read(6, "D75CCFEF767CE9CA2FC5\n2AC8E51899C"..., 512) = 512 read(6, "ADB3D40F7988699711E52538613C\nAC0"..., 512) = 512 read(6, "AA74848CB1625F5189375C8061FE36C8"..., 512) = 512 read(6, "B5C429DE0040E7CBB0CAF80BF9E37A6E"..., 512) = 512 read(6, "4F9360BCF42C247A1E59EF2F72ED8183"..., 512) = 512 read(6, "6BA3DA1F5A5C699D049F89A77B338F83"..., 512) = 512 read(6, "BC2\n41C226E4581636BA0403FE1FEF34"..., 512) = 512 close(6) = 0 unlink("/tmp/9mpPxK") = 0 unlink("/tmp/GtJfCj") = 0 read(5, "\335jW\364\236Ci\250u*\200\326\24>R\310\20\237\306\235"..., 4096) = 4096 mmap(NULL, 7987200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e93b1f000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\243\2\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\327\2\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\v\3\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0?\3\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0s\3\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 select(5, [4], [4], NULL, NULL) = 2 (in [4], out [4]) read(4, "\3iW\6x\3704\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360\1"..., 4096) = 32 writev(4, [{"H\2=\376\345\0\0\2:\1\0\2\t\4?\0m\0\22\3\0\30\377\377", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260316}], 2) = 260340 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2=\376\345\0\0\2:\1\0\2\t\4?\0m\0Q\3\0\30\377\377", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260316}], 2) = 260340 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\325\\\345\0\0\2:\1\0\2\t\4\27\0m\0\220\3\0\30\377\377"..., 24}, {"ppp\0@@@\0@@@\0@@@\0\237\237\237\0\377\377\377\0\377\377"..., 95036}], 2) = 95060 open("/tmp/0VxH4S", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7MSBM10\0\1\1\1\36\370\33\1\370\34\2\370"..., 418) = 418 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/0VxH4S", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=418, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=418, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7MSBM10\0\1\1\1\36\370\33\1\370\34\2\370"..., 418) = 418 lseek(6, 418, SEEK_SET) = 418 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/EOIkxs", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: MSBM10\n12 dict "..., 2834) = 2834 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/EOIkxs", {st_mode=S_IFREG|0600, st_size=2834, ...}) = 0 stat("/tmp/EOIkxs", {st_mode=S_IFREG|0600, st_size=2834, ...}) = 0 open("/tmp/EOIkxs", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: MSBM10\n12 dict "..., 512) = 512 read(6, " array\n0 1 255 {1 index exch /.n"..., 512) = 512 read(6, "7BD5FCB1AAE15E89D1FB339D587D218B"..., 512) = 512 read(6, "9786E81\nC06F68246E6966DE259E4823"..., 512) = 512 read(6, "D56DD5D9E003824\n1012B2E83B3B74CE"..., 512) = 512 close(6) = 0 unlink("/tmp/0VxH4S") = 0 unlink("/tmp/EOIkxs") = 0 open("/tmp/HAcn01", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/HAcn01", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 lseek(6, 1482, SEEK_SET) = 1482 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/rgkBtB", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 4096) = 4096 write(6, "40A99B4D2EEACF1D56981B1541B85475"..., 1758) = 1758 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/rgkBtB", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 stat("/tmp/rgkBtB", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 open("/tmp/rgkBtB", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 512) = 512 read(6, " 256 array\n0 1 255 {1 index exch"..., 512) = 512 read(6, "E0FFB97\n1985C79DC71C47E26F9F0F04"..., 512) = 512 read(6, "92A0E00272214D4\n168C54174871EF91"..., 512) = 512 read(6, "BC7FAB9BA1E9340CE6E3C3C\n23E5BBF1"..., 512) = 512 read(6, "575DDEB9E03746E1AAEF00BA1945259\n"..., 512) = 512 read(6, "C7ECD58A47E06AE0E54AA51BA81E3550"..., 512) = 512 read(6, "180E60D2FF3D68A228ADA706A91E6222"..., 512) = 512 read(6, "40A99B4D2EEACF1D56981B1541B85475"..., 512) = 512 read(6, "2B3622008E3FB567064644434159FDB3"..., 512) = 512 close(6) = 0 unlink("/tmp/HAcn01") = 0 unlink("/tmp/rgkBtB") = 0 unlink("/tmp/8yOfaJ") = -1 ENOENT (No such file or directory) lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\216\376\345\0\0\2:\1\0\2\211\3H\0\347\0&\3\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 260640}], 2) = 260664 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\207\311\345\0\0\2:\1\0\2\211\0039\0\347\0n\3\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 206340}], 2) = 206364 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 229376, SEEK_SET) = 229376 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 8192, SEEK_SET) = 8192 read(5, "\24wu B\314\256\356[&\333\211\314\333\271\363\220\337\34"..., 4096) = 4096 read(5, "\177\231\364\2271ea\316v\3234~\325W\267\373\373~\213\323"..., 4096) = 4096 read(5, "\335jW\364\236Ci\250u*\200\326\24>R\310\20\237\306\235"..., 4096) = 4096 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 180224, SEEK_SET) = 180224 read(5, ".265]\n/Dest/cite.Weinberg\n/Subty"..., 4096) = 4096 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\2\4\0\334\0\0\2\0@\0\0\0\0\0\0", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\2\5\0\345\0\0\2:\1\0\2\0\0\240\2\332\4\3\0H\2N\374\345"..., 44}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258380 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0004\0\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0h\0\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\234\0\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\320\0\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\4\1\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0008\1\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0l\1\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\240\1\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\324\1\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\10\2\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0<\2\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\346\350\345\0\0\2:\1\0\2\332\0040\0\0\0p\2\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 238464}], 2) = 238488 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\243\2\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\327\2\0\30\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\v\3\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0?\3\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0s\3\0\30\377\377"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\346\0\0\2\2\0\16\0\v\0)\0>\0\7\0>\1\0\2\346\0\0"..., 44}], 1) = 44 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\2ir\6\320\3714\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\0\4\0\334\0\0\2\0@\0\0\264\0\0\2", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 221184, SEEK_SET) = 221184 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 mmap(NULL, 5992448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e93568000 brk(0xfd6000) = 0xfd6000 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 read(5, "\v\213\2336,lR\350\340\335a\361\300\311g:\252B\335RE\261"..., 4096) = 4096 open("/tmp/AVE1Sb", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 brk(0xff8000) = 0xff8000 lseek(5, 24576, SEEK_SET) = 24576 read(5, "\v\213\2336,lR\350\340\335a\361\300\311g:\252B\335RE\261"..., 4096) = 4096 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 24576, SEEK_SET) = 24576 read(5, "\v\213\2336,lR\350\340\335a\361\300\311g:\252B\335RE\261"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7CMEX10\0\1\1\1 \370\33\1\370\34\2\370"..., 2447) = 2447 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/AVE1Sb", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=2447, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=2447, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7CMEX10\0\1\1\1 \370\33\1\370\34\2\370"..., 2447) = 2447 lseek(6, 2447, SEEK_SET) = 2447 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/wbbEiM", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMEX10\n12 dict "..., 4096) = 4096 write(6, "EC90CB82B975E671F38FDC5F0AC87E7A"..., 4096) = 4096 write(6, "000000000000000000000000000\n0000"..., 365) = 365 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/wbbEiM", {st_mode=S_IFREG|0600, st_size=8557, ...}) = 0 stat("/tmp/wbbEiM", {st_mode=S_IFREG|0600, st_size=8557, ...}) = 0 brk(0x102b000) = 0x102b000 open("/tmp/wbbEiM", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMEX10\n12 dict "..., 512) = 512 read(6, "Encoding 256 array\n0 1 255 {1 in"..., 512) = 512 read(6, "racketrightBig put\ndup 112 /radi"..., 512) = 512 read(6, "1AAE15E89D1FB339D587D218B89C18A3"..., 512) = 512 read(6, "\n3267D144F2880D79396F51053A41D7C"..., 512) = 512 read(6, "AD3A4A5F\nB2AE24A2E57F25EED21865E"..., 512) = 512 read(6, "5EC9A90C766F0E74\n38196A84F167C8C"..., 512) = 512 read(6, "84D6448EB77D6DFC70F212AC\nD47E29D"..., 512) = 512 read(6, "EC90CB82B975E671F38FDC5F0AC87E7A"..., 512) = 512 read(6, "4678F8BCB82AF9944F0FB1305C7D70DA"..., 512) = 512 read(6, "0EB7A453266B869403639178AD9B2C55"..., 512) = 512 read(6, "D59F03D7340BF2D8806A407E135C0042"..., 512) = 512 read(6, "1D789FDEDE747DC3E0854BE02FE0D935"..., 512) = 512 read(6, "FA1EB0F\nCE097A80368C8830A97C97C6"..., 512) = 512 read(6, "2E396592CFF30BB\nACC331CD5671E179"..., 512) = 512 read(6, "1418C2FBA757A015C7D9696\n4702629A"..., 512) = 512 close(6) = 0 unlink("/tmp/AVE1Sb") = 0 unlink("/tmp/wbbEiM") = 0 unlink("/tmp/Sce5wL") = -1 ENOENT (No such file or directory) open("/tmp/ldJIIm", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<9\255\177\r\331\303/\307\352\253\201"..., 512) = 512 read(6, "/i(\241\323\10\n\254\16%c\v\31\253\327\264\273\276>\311"..., 512) = 512 read(6, "\30\376TVq\345Lq\270\365\346m\7m\31\1\254k\370\350t\312"..., 512) = 512 read(6, "\255\226W\247ST@0x\227\330\26\263\344\266\332\312v\204"..., 512) = 512 read(6, "\306\f\242U\20\\\354\213\3\350\213\372f\225\4$\350y\326"..., 512) = 512 read(6, "\tE=\204\30\300\327\t\2\33=`6\0236\21S&d\351.\267\314x"..., 512) = 512 read(6, "\23N\275\vn\312\23J~\247\340\356f\370\t\304n_\255\267\0"..., 512) = 512 read(6, "\26\216\34\265\351.\232F%j\207\20O\17\2509\r\273\373\201"..., 512) = 512 read(6, "\22\'\4\23\244l\222\311\270=A\352\333\10\307\2007\241\310"..., 512) = 512 read(6, "\2v\363\267\342\212\361\333\231\2146\357Q|8\331m\274\257"..., 512) = 512 read(6, ".\310`\321c\23\33f\346\33\343D\252\372\17\315KZ\362H0\332"..., 512) = 512 read(6, "jf\244\350\230\353Hcj\215`\207\373yGz\252T\31\267\205\332"..., 512) = 512 read(6, "^}Q\363\373T$\356%\350\235\24396\336_1=\23\363\245\305"..., 512) = 512 read(6, "\n/Y\241Uz\10E\2\377\357\334\267\351\263*\311\216\262u"..., 512) = 512 read(6, "?s\"j\321\233\222\225\202L\25#\250\312\16\375\207\214\337"..., 512) = 512 read(6, "\217\35\325\212\360\235\231\322_FG\277\357Y\3413\324%z"..., 512) = 512 read(6, "\376\24\335$@\10w\370\310e{\244\323\"|v|\31q\2753\357p"..., 512) = 512 read(6, "\371#\223\6\305\353>m\4\327A\277=\374G\213\320<\317\377"..., 512) = 512 read(6, "a\211\27\265o\331\270\201\273%\250\327\370t\33@z\211\253"..., 512) = 512 read(6, "\206\217\322\256\210w\215*\305*\347\215\333\267\372\234"..., 512) = 512 read(6, "\271\366\272*N\312\212-\340\315c\377\tD\334c\5\233\357"..., 512) = 512 read(6, "\210\301*}\321\273\10\230\374\35W\202\355\331\363q7\232"..., 512) = 512 read(6, "z\377\32\1\242\223>G\363f\225;\322\207s\207\214l\231\237"..., 512) = 512 read(6, "\351;x\343\321\31\344\0\355F\306\10\307\0363\372\315)\344"..., 512) = 512 read(6, "\3\243P$\317I\211\223(\310q\221\277\277\377\357\225\0a"..., 512) = 512 read(6, "\260z$\233\376\201\313\32\360\22\336Es7xj~\250\2057E\340"..., 512) = 512 read(6, "pBWZ[\rPe#U\337l\306\34\322\307\205\261\306\201\35\262"..., 512) = 512 read(6, "O\245\203\371\206\250\264\325Y\3504\3573\32h3\227\34\211"..., 512) = 512 read(6, "\3729Zc\226F\4e96\246\30\333\276\343<\252Dt\355R*\316\345"..., 512) = 512 read(6, "\3572\216\220e\265|3\274\233\327[5\344\367\322\246\232"..., 512) = 512 read(6, "\343hR_\215k\233\246\261\24\244\24\\,\212i1\23!\310\325"..., 512) = 512 read(6, "l\272\316!vH\235E\253\206\17\244\240Y0\315w\30\234g\324"..., 512) = 512 read(6, "\275w_1\341\312\345\25\217\220J\f\24\244\357r\325\36 P"..., 512) = 512 read(6, "\204\335\377\3Y\224\364\246 \t#\310^\334\2026\322\16F\260"..., 512) = 512 read(6, "j\33\215\305\r\31\270\23b\321\341\260Fa\345\217\310k\1"..., 512) = 512 read(6, "\237O?\312V#\232\320\305z\177\251\314mN\274~\377\264\'"..., 512) = 512 read(6, "oM\234\377\330pq2\342\261[\346\271\207\3350\243\276\204"..., 512) = 512 read(6, "g\261h\333\236k>\341\340$\344.\2\313\7j\267\36\346\t\370"..., 512) = 512 read(6, "?\205>\0\241\321\321*.\306\312#\252x\3416\261|\7\347\266"..., 512) = 512 read(6, "\241\220?\30\337F\351\213\264\314R\210\361\37\210oW\rw"..., 512) = 512 read(6, "p\"\230\f\263h\27A\3263\334\301]_\323HL\254\352\365\6k"..., 512) = 512 read(6, "\276K_\227}\270r(\231\316F\303\320\252\2031C\217\34\"\341"..., 512) = 512 read(6, "\200\32\267\\\331X\313B\240\17\371sJ\346\251\330p\2449"..., 512) = 512 read(6, "Rd\334j\335Ry\312\27*\277\'\272\33\223\246#\362\344yd\t"..., 512) = 512 read(6, "\313\220:\272s\7\17\213\\\247\271\16"..., 512) = 512 read(6, "*\353|\334"..., 512) = 512 read(6, "%5k\347\231\273\345N6\261\30\322H\37\360)\326\21\305\334"..., 512) = 512 read(6, "\317\215\301\262\337uKq:h\3473\336\303\2315\321\352+:1"..., 512) = 512 read(6, "V\2004\33\2609]U\217\306\212\362\342\21n\343DRQ3\317\254"..., 512) = 512 read(6, "f\35\236\232\265g\333\264\236\226\310\23\200\257X\347\360"..., 512) = 512 read(6, "\35\320V\332\353\222\31d\236f\356\200\250:\"\241Uc\354"..., 512) = 512 read(6, "\322\361!\3{\21\0269\316\n*J\343Z2\27\2237.\340L\265\212"..., 512) = 512 read(6, "\276\214K\345\20\366\367\260\22\21~\251\25_\366\347%u\255"..., 512) = 512 read(6, "\236\213\261\225\34\25\322\252;\20GN0d\1n\205T\271\266"..., 512) = 512 read(6, "\201\256\271\302(\203d\314kV\214\37aF\340\34U\312\274f"..., 512) = 512 read(6, "\312s\315\366\34Z\217\207\36\332\34\32t\202\206\33\314"..., 512) = 512 read(6, "\252@C\243\n\25:\373-\21R\2\306\6g\31\223\23\223\203\37"..., 512) = 512 read(6, "2?>~\335\275V7KN\256\331\245*\16\2168\310XCn]\354\361\201"..., 512) = 512 read(6, "\t\v\24R<\337\221\260\375\356\373\217\237\20\310j\245\336"..., 512) = 512 read(6, "\212\273\276\255 9\6\266^\33\320\300\316o\26W\360FM6\323"..., 512) = 512 read(6, "\204X\264\325\254B\264!\320y\234\323lh$\24{V\300\222We"..., 512) = 512 read(6, "LXc-p\256\31\330>\317\7\225-\330.\200r\312hlL8\343\31}"..., 512) = 512 read(6, "\243Q\364%H\210U\205\'\205\222\t\355Y\0\350\244\233Ru\6"..., 512) = 512 read(6, "\355\345\3057\f\3535T\245\254L\0\257\365\317\26T\211\216"..., 512) = 512 read(6, "M\215\246\4\345D\347\20\1\260W\244z\310\345\267\271\25"..., 512) = 512 read(6, "\213SK+6\371\222BRR}:\246w)\306\3667\336\234\n\277\6\222"..., 512) = 512 read(6, "\32C\245\351\343\275V\0039`\351\234QK\371]\344\\\322\234"..., 512) = 512 read(6, "<\31\7\v9\254V\35\21|\234\324\342E\24\36\330\223\244\36"..., 512) = 512 read(6, "N\304\t7!9\230\313)\214U\"\332\317&\332\305\243$Z]\242"..., 512) = 512 read(6, "\210\253Q\312\6\372\262\213D\373|/\254\311\2369\270\200"..., 512) = 512 read(6, "fM\241u\212|{\325t\22\235\234\333\353\250\373>T\5\333."..., 512) = 512 read(6, "\273ex\363)ls?\307H\232\r\6\207\211C\361\275L\6a\216\230\204\254\202j\371\376ak\264"..., 512) = 512 read(6, "T\216\230\252\2eF\35\256\2\325\t\277--c\345\237\304\16"..., 512) = 512 read(6, "\377\361\343\355%\326\324g\220\205\3412\7=V=\220\30\367"..., 512) = 512 read(6, "A[m*\277\226!\255\17\365j\2713\216\217\21\245\0\375\361"..., 512) = 512 read(6, "\301\2\237\3761\327\300\237\233wb\350\250PB\370\2L(\240"..., 512) = 512 read(6, "sj!\5\230\v\206\377\224Z58~2\20\317\32${H=\315\317\337"..., 512) = 512 read(6, "n)ICC\373\364\177L\6A\5c\27\3Xx\224\24\232\327!\221\315"..., 512) = 512 read(6, "\336\261\21\265C\235X\236@Y\371\202\375K\2059\354\330A"..., 512) = 512 read(6, "\356\360\312\273\206\10\177)\257\311\221\337:\304;\361"..., 512) = 512 read(6, "m\374\374\317\367\302\272\366\353\216\227H\321\251B\360"..., 512) = 512 read(6, "\17\307N\32\315\372L \1\214\246\371\347_\357\336\213\357"..., 512) = 512 read(6, "\341\367\262S?\'\365\237\3571\10~t+A}\347\207c\302\376"..., 512) = 512 read(6, "\206hq\332\225\31\31\f\375&\224R\177\24\313\2\265\216\256"..., 512) = 512 read(6, "\367\5\305\357\262\205C\370Y\344\204\306\342L`\307]\300"..., 512) = 512 read(6, "\206\32\10\227\37\304O\376\346\2\221\362\350D\227\330G"..., 512) = 512 read(6, "\32VOz\217\265!_\224\207RV\351q\374\376\355\270f\272\253"..., 512) = 512 read(6, ":\366\214\233\255\370\20A\317\336\272?!r\230Z+/x\7t\262"..., 512) = 512 read(6, "\310V(/\"J\247\23\31aQ\201\31TS\235\30K\305\327\306%\""..., 512) = 512 read(6, "\326O\t6\206\330\1\345N\305\354\342q\376\20\2449\250 \212"..., 512) = 512 read(6, "\337\253\274}\366\1\226\331\37\212\27\321\362\321\320j"..., 512) = 512 read(6, "\332\332\271\265\311\\\254\211E\37\347\346\240C=\254\206"..., 512) = 512 read(6, "\270\241\217\204\r\242\235T,\7\"!W\343\316\24\217\225\26"..., 512) = 512 read(6, "\250\245\16\304P\322*\323g,j\357B\36\260\350\363\310\215"..., 512) = 512 read(6, "\31\373\322\254]\10mo\234t\222\334\222{\31\5\2637n\317"..., 512) = 512 read(6, "Y}nq\366\273\0G\353\32\315\305b@\312\205/:\264\20\202+"..., 512) = 512 read(6, "\346\225\23\366\343;8\273pe\264\322\365\4d\213\357\375"..., 512) = 512 read(6, "\305\326\322\34\337|\325\21\206\313CLM\22\326\225\360\370"..., 512) = 512 read(6, "\270\247JXYx\"@B\221\205\313\243\226]\351|\314#x\267\335"..., 512) = 512 read(6, "\356\t\30q,\3275y\250\221\22\206x\310\236(\30\362\272L"..., 512) = 512 read(6, "\343\16\304\221\341Y\37\33\334\6XU\36\323?O\341\34\307"..., 512) = 512 read(6, "\274;k]\301q\204\34Y\242\375\305\232;\2\265\255\330d?\247"..., 512) = 512 read(6, "\3507\344\306\360\37k\27\3624X\"\356\334\23\315\313\374"..., 512) = 512 read(6, "\267\210\203\'\322\275\263\177\274\4T\v\212\311\357\233"..., 512) = 512 read(6, "\203Y\211\227\216*\32\343\356\10\251\237\227\332\2532$"..., 512) = 512 read(6, "\35\215\10\2320\362\10-*\236H\36v\21\21\344\310\273\301"..., 512) = 512 read(6, "\6~0\317\357\363`\252\27\227$\263\177#\256\377 \364\364"..., 512) = 512 read(6, "\26m\214\243\222\344\373#e!\335\n\362M\373\362\223Z\315"..., 512) = 512 read(6, "[N`\207}\5\375\20\314V\31\234\23o\225\265\247\234L$\234"..., 512) = 512 read(6, "\204\202\213\\\3129\214\374\266Z\227\361\33\305\27\326"..., 512) = 512 read(6, "\372$\3532\262\221\363\345\2646\323\37144\365\233\311\6"..., 512) = 512 read(6, "\4\0\237\232\2040\260\213}|\255fT\10\364\373G\257\235="..., 512) = 512 read(6, "@N\236\213\353\323r\333\f\246\3616\201\330\300\177\252"..., 512) = 512 read(6, "\351\220\0\264\347|XX\212\331\1\242\323`M\354\33\232\333"..., 512) = 512 read(6, "\'\377\304\v7PmA\36[%\353%uSI$D\335\241\10\310\232BJ\277"..., 512) = 512 read(6, "\374\330\21w\266A%\311\301hMk\326\235NU\265T\374\30Ida"..., 512) = 512 read(6, "hNIF\365\2H\'t\270L\220>[\250D\361_\206:\240\27\vz\226"..., 512) = 512 read(6, "\225\331\242\307\236\377\322\253x(\337o+;\3>h.\22\341\2"..., 512) = 512 read(6, "\301_K\223z\370-\215\207u\3071c\317\265\313\205\305kx\2"..., 512) = 512 read(6, "\t_9\206\251\25\332y]\3542>\306e\rWg\247@!\225\232"..., 512) = 512 read(6, "3\342B(\345\230;\353\341\17\374\32\215v\2711\16m\21\241"..., 512) = 512 read(6, "\5\344!cn\177\245\22_6B\336\337\342\324\330\276L&4\370"..., 512) = 512 read(6, "Y\365\242\211\305\367\232y\332d\230f\241z\204l\347NB8\36"..., 512) = 512 read(6, "G\237+ne\305\353(\360qP&K\362\257\22&\302\362\277\343\257"..., 512) = 512 read(6, "\367W\320\265\3324\321/\243\216\243\350\354\233\243\301"..., 512) = 512 read(6, "\375\3\231y\251aq\252U\203\330\37\256[\310\244\17s\216"..., 512) = 512 read(6, "4<\362IvK\4h\301[\371\235\264\370yh\37*I\355I\tm\230JL"..., 512) = 512 read(6, "\335_\364\242\26\217Ypl\200g\343\343\210\351\277e|\236"..., 512) = 512 read(6, "\222)qp\27\253\0\301\323/\376L`,\'\370\361\305\34\3044"..., 512) = 512 read(6, " \244\361\202\rK0\206(:\377\22}\350F!R\222\222\234\351"..., 512) = 512 read(6, "\364\302zll\r\227V_\f\345\226\216\304\271\v\213\2456&\10"..., 512) = 512 read(6, "\311}\363\343\235p\207\10\206\225\302\206\276|\305\333"..., 512) = 512 read(6, "\35\275\325\331.\207\275\231\276\307\315\200\214\253\20"..., 512) = 512 read(6, ")YQ\340]\346w\211[\306\216]\334`\211\235\262\267O\341S"..., 512) = 512 read(6, "L\315\257\32\264o\256\236\37413\374\303\340\3515\200\25"..., 512) = 512 read(6, "\202\236v\4\224m\373\337sK\254UJ\247\7\352_\375\23\16\364"..., 512) = 512 read(6, "\364Y\323\306\2\323Rl#2v\257\305\256(\365\346\345\250("..., 512) = 512 read(6, "\364\242\352\16\7\237\267sf\235Jf+\336`\"=\22\302\225\274"..., 512) = 512 read(6, "v\373\324\377\207\340\20F\277vk\246T\252A[:]\306O\233\r"..., 512) = 512 read(6, "\317\276\0\362o\322X\221?%\347(\234\24d\344\345?\304\311"..., 512) = 512 read(6, "\3579Z\24\242j\217.l\231]+\31]3;[\310\253\262\216\210\260"..., 512) = 512 read(6, "\310\235\327wqh\317\237\360d\221D\35_\354\231\370\253l"..., 512) = 512 read(6, "@s9\223\202\24\312\264\334I\310|\251\251\265\\\222I|\226"..., 512) = 512 read(6, "\3330@i_\3W-Q\250,\260a\311^\216\312h\347\312\354\27\225"..., 512) = 512 read(6, "\250oaP\24\371\353\365s\313\36\352\261B\v=\230l\356\213"..., 512) = 512 read(6, "\3172\247\32\274\32d\35\357\264a:x\36\364\224\342\354W"..., 512) = 512 read(6, "\221\376m9\225 \35T\351\371Ta\237\240RFZ\262\312P\330\17"..., 512) = 512 read(6, "\254l\355C\23/\202\354.w\16\334CS\305\261G@R\24Ff\273}"..., 512) = 512 read(6, "\367S\233\377x\261\351\337\366\355\f3V\271\364\365p;Q\376"..., 512) = 512 read(6, "rn\320\327x\2178!\257\316_\254\26\356c\177\230\310\311"..., 512) = 512 read(6, "\17\216\344\17\272Y\230\252\346t\261L\251\221\f\'\364\2"..., 512) = 512 read(6, "G\367\216,y\210\347\17U[\nN\213\343\2725t|\264\326\330"..., 512) = 512 read(6, "9\203\362\223\16\234\32sct\341\301\346qM\231\3520_\233"..., 512) = 512 read(6, "\320\300\342\33\357\21Q;w\fW\353^\23iml\270\3610\253\220"..., 512) = 512 read(6, "w\232X\256\322\5\r\216\22]\3360\0\352\2661\321\367\230"..., 512) = 512 read(6, "ciM#\214\220X9D\\\201\273\240\253&5\245\227\276\277/\337"..., 512) = 512 read(6, "v\330G*\324:\314\251\24\317x4\246Zc\5\247L\274\236V~\277"..., 512) = 512 read(6, "\3\3311\252\30\240\22\302\35\242\311\317\27\257C:h\n\212"..., 512) = 512 read(6, "\1\256-\34243\314\214\31$\243\271\0\16\344\2!\214\320m"..., 512) = 512 read(6, "\213P\365\264\255\24hG;\312MM\322\323};3\355\272\'x\364"..., 512) = 512 read(6, "\34\221\345\327\322\315&i\364\36\236\211\354\374\365:\334"..., 512) = 512 read(6, "\34\1wP\30\334\r\224\234[\277\351\236PW1\233\256\377H\341"..., 512) = 512 read(6, ";,ht\34pX\2729`\265\253\244m\373:\1\223=\354\263\326K\221"..., 512) = 512 read(6, "\3743\232\262\v\212\371\230\4\304\262\230\f\333\241\243"..., 512) = 512 read(6, "\277\34\322\365}\277g\274\vm\303\10v\352\377\344\207\354"..., 512) = 512 read(6, "\267\250a,F\20\36[\234)\237\321\367d\372Q\366\365\30\250"..., 512) = 512 read(6, "&\226|\217j2\306hq\366\35\321\237h\213\354w\5\216y\252"..., 512) = 512 read(6, "_\364k\236\332\214\3308\7}q\6g\277\32D\30I\25\33\3346!"..., 512) = 512 read(6, "\356Y\266\373\267\310\7\23\357l|\215\245\256\352\275\6"..., 512) = 512 read(6, "a\374z\343\261\301F\232\245@XG\300C\211\266\0302\256\32"..., 512) = 512 read(6, "\341\224\233\325\301CK\366\203\322\301\321J\361r^.\32\220"..., 512) = 512 read(6, "\35i\256\244t\211;x\276\251Kn\303%;\372\252\361\273\270"..., 512) = 512 read(6, "\252\206\1\351\316.\244\341\314[\365v\25V\205\16\207\26"..., 512) = 512 read(6, "\254\315\265\213\370\277\225T\343S$\34\255\361\24f0\t\344"..., 512) = 512 read(6, "N\246\371\37\25\266x\230x\333\255k\3356hhIh\0Y}\245\306"..., 512) = 512 read(6, "\254*d\234~C\237\321_\23Z\354d#\232\277#er\373\377\10\215"..., 512) = 512 read(6, "B\17\362r\265E\367p\35\331\245\242\235\357\306,\17\16\200"..., 512) = 512 read(6, "\16G\"N\324Z\214\346\4@\322~q\212p\224\26y\345\365\276"..., 512) = 512 read(6, ",Gms`X\303\311+\276\25\204\377\\Y\263sK\26\t\6UO\372n/"..., 512) = 512 read(6, "\325\345\1\\+\3770\22CiR\226\21\316\330\2670\270Jst\245"..., 512) = 512 read(6, "\305U\204ep\347\346\345\221\245\f;\24&\23\226\6==\23\n"..., 512) = 512 read(6, "(\254\261\222S\242\305\357\302\24y\247p\372\323\255\313"..., 512) = 512 read(6, "J\7\342`d\254\26*\273\201\366\303\323\0259DH\222+_q\37M\36\210\375"..., 512) = 512 read(6, "Tq\2725\217\276\356W\320_%\357+\37;n6\273Y\350\231\274"..., 512) = 512 read(6, "r~\271\337,\n\353\303B\354\322\377Od\356\355\325\232Z\0"..., 512) = 512 read(6, "QS\6\205\223\337\356\32L\360\25bk\302\322x\342e\244\355"..., 512) = 512 read(6, "<\v\357\376\250\350|\37\302\203\375\213\0256\\\240U+\341"..., 512) = 512 read(6, "\241W\263R\370}\327!\324\5\3110\340eh\33yX\30\315bK\317"..., 512) = 512 read(6, "\251\316\261\277[\202\220\20\316P\17\247k\240v\341}\254"..., 512) = 512 read(6, "\324n\0227T\276\305QAT\227FZ\263+\236\324u\\\0227`\344"..., 512) = 512 read(6, "U\'o[g\235\246\264\317K\24\325W\4S\316\37\30\2225\263\31"..., 512) = 512 read(6, "\235F\333@\344\270\36Q\306\17\334uX\246\10q>\0\317\317"..., 512) = 512 read(6, "\361\363`\341\205}s_\214\360c&!A\37\245\0071\342\f\265"..., 512) = 512 read(6, "HV\203\206\264\216\f\202]\227\213\322\246\362dP\4\336C"..., 512) = 512 read(6, "5\314\261\0202\366\217m\324\222*r)\345\301e\372%\27v\327"..., 512) = 512 read(6, "\260\221`\323D\340\222;\16\302h\n\0107\210\356a\342U\35"..., 174) = 174 read(6, "\200\1!\2\0\0", 6) = 6 close(6) = 0 unlink("/tmp/1Fwo51") = -1 ENOENT (No such file or directory) unlink("/tmp/A2rVa5") = -1 ENOENT (No such file or directory) unlink("/tmp/29lRi8") = -1 ENOENT (No such file or directory) stat("/usr/share/fonts/type1/gsfonts/n021003l.pfb", {st_mode=S_IFREG|0644, st_size=101374, ...}) = 0 stat("/usr/share/fonts/type1/gsfonts/n021003l.pfb", {st_mode=S_IFREG|0644, st_size=101374, ...}) = 0 brk(0x1059000) = 0x1059000 open("/usr/share/fonts/type1/gsfonts/n021003l.pfb", O_RDONLY) = 6 read(6, "\200", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "\200\1\33\5\0\0", 6) = 6 read(6, "%!PS-AdobeFont-1.0: NimbusRomNo9"..., 512) = 512 read(6, "1 eq and}{pop false}ifelse\n{save"..., 512) = 512 read(6, "gular) readonly def\n /FamilyName"..., 283) = 283 read(6, "\200\2\256\204\1\0", 6) = 6 read(6, "t?\204\23\363cl\250Z\237\376\373P\264\273\'0*YU\334#\340"..., 512) = 512 read(6, ";\213\230]\t?\306P9\0Y \34\223,\6\t\374\217\254A\235\372"..., 512) = 512 read(6, "Y\333\342Z\354\242\214k\206\255E`U\253\272\313\23\243\327"..., 512) = 512 read(6, "Iu\371\303,\367\36\333\266G\331\254]\361o\246\352[\244"..., 512) = 512 read(6, "\306\22\343\273\201\27\326\274\23\365\263\177\372\266\314"..., 512) = 512 read(6, "&\4\257\367\27\342l\\\333V\342\177\367\363\234[\206\241"..., 512) = 512 read(6, "Q\201:\2C@\246|Ad/0d\365TL\311-\206\246A\300u\216\367\370"..., 512) = 512 read(6, "\33\37\235\3\17\324\2438\240\235\240f6\373\254\240\241"..., 512) = 512 read(6, "\313v\272\v0\376\257\332\357B\242Ii\3740\276\276\361\301"..., 512) = 512 read(6, "\354L\351\220\367/%\361Vlt\211\32V\22\332y\206\v$\326I"..., 512) = 512 read(6, "]\205\327\230\17\25o\205zs\307y\201\331\333<\261^\322\302"..., 512) = 512 read(6, "v\\\5\266\32!\226]\375\242\211\345\364\360\376\26\241n"..., 512) = 512 read(6, "\372\361bRa\255}\210\252\266D\303\373\20\22\16v\303q\371"..., 512) = 512 read(6, "r\267\224\31\303\5\t\350\0M\210,\1\365\177>\\\247\271\16"..., 512) = 512 read(6, "*\353|\334"..., 512) = 512 read(6, "%5k\347\231\273\345N6\261\30\322H\37\360)\326\21\305\334"..., 512) = 512 read(6, "\317\215\301\262\337uKq:h\3473\336\303\2315\321\352+:1"..., 512) = 512 read(6, "V\2004\33\2609]U\217\306\212\362\342\21n\343DRQ3\317\254"..., 512) = 512 read(6, "f\35\236\232\265g\333\264\236\226\310\23\200\257X\347\360"..., 512) = 512 read(6, "\35\320V\332\353\222\31d\236f\356\200\250:\"\241Uc\354"..., 512) = 512 read(6, "\322\361!\3{\21\0269\316\n*J\343Z2\27\2237.\340L\265\212"..., 512) = 512 read(6, "\276\214K\345\20\366\367\260\22\21~\251\25_\366\347%u\255"..., 512) = 512 read(6, "\236\213\261\225\34\25\322\252;\20GN0d\1n\205T\271\266"..., 512) = 512 read(6, "\201\256\271\302(\203d\314kV\214\37aF\340\34U\312\274f"..., 512) = 512 read(6, "\312s\315\366\34Z\217\207\36\332\34\32t\202\206\33\314"..., 512) = 512 read(6, "\252@C\243\n\25:\373-\21R\2\306\6g\31\223\23\223\203\37"..., 512) = 512 read(6, "2?>~\335\275V7KN\256\331\245*\16\2168\310XCn]\354\361\201"..., 512) = 512 read(6, "\t\v\24R<\337\221\260\375\356\373\217\237\20\310j\245\336"..., 512) = 512 read(6, "\212\273\276\255 9\6\266^\33\320\300\316o\26W\360FM6\323"..., 512) = 512 read(6, "\204X\264\325\254B\264!\320y\234\323lh$\24{V\300\222We"..., 512) = 512 read(6, "LXc-p\256\31\330>\317\7\225-\330.\200r\312hlL8\343\31}"..., 512) = 512 read(6, "\243Q\364%H\210U\205\'\205\222\t\355Y\0\350\244\233Ru\6"..., 512) = 512 read(6, "\355\345\3057\f\3535T\245\254L\0\257\365\317\26T\211\216"..., 512) = 512 read(6, "M\215\246\4\345D\347\20\1\260W\244z\310\345\267\271\25"..., 512) = 512 read(6, "\213SK+6\371\222BRR}:\246w)\306\3667\336\234\n\277\6\222"..., 512) = 512 read(6, "\32C\245\351\343\275V\0039`\351\234QK\371]\344\\\322\234"..., 512) = 512 read(6, "<\31\7\v9\254V\35\21|\234\324\342E\24\36\330\223\244\36"..., 512) = 512 read(6, "N\304\t7!9\230\313)\214U\"\332\317&\332\305\243$Z]\242"..., 512) = 512 read(6, "\210\253Q\312\6\372\262\213D\373|/\254\311\2369\270\200"..., 512) = 512 read(6, "fM\241u\212|{\325t\22\235\234\333\353\250\373>T\5\333."..., 512) = 512 read(6, "\273ex\363)ls?\307H\232\r\6\207\211C\361\275L\6a\216\230\204\254\202j\371\376ak\264"..., 512) = 512 read(6, "T\216\230\252\2eF\35\256\2\325\t\277--c\345\237\304\16"..., 512) = 512 read(6, "\377\361\343\355%\326\324g\220\205\3412\7=V=\220\30\367"..., 512) = 512 read(6, "A[m*\277\226!\255\17\365j\2713\216\217\21\245\0\375\361"..., 512) = 512 read(6, "\301\2\237\3761\327\300\237\233wb\350\250PB\370\2L(\240"..., 512) = 512 read(6, "sj!\5\230\v\206\377\224Z58~2\20\317\32${H=\315\317\337"..., 512) = 512 read(6, "n)ICC\373\364\177L\6A\5c\27\3Xx\224\24\232\327!\221\315"..., 512) = 512 read(6, "\336\261\21\265C\235X\236@Y\371\202\375K\2059\354\330A"..., 512) = 512 read(6, "\356\360\312\273\206\10\177)\257\311\221\337:\304;\361"..., 512) = 512 read(6, "m\374\374\317\367\302\272\366\353\216\227H\321\251B\360"..., 512) = 512 read(6, "\17\307N\32\315\372L \1\214\246\371\347_\357\336\213\357"..., 512) = 512 read(6, "\341\367\262S?\'\365\237\3571\10~t+A}\347\207c\302\376"..., 512) = 512 read(6, "\206hq\332\225\31\31\f\375&\224R\177\24\313\2\265\216\256"..., 512) = 512 read(6, "\367\5\305\357\262\205C\370Y\344\204\306\342L`\307]\300"..., 512) = 512 read(6, "\206\32\10\227\37\304O\376\346\2\221\362\350D\227\330G"..., 512) = 512 read(6, "\32VOz\217\265!_\224\207RV\351q\374\376\355\270f\272\253"..., 512) = 512 read(6, ":\366\214\233\255\370\20A\317\336\272?!r\230Z+/x\7t\262"..., 512) = 512 read(6, "\310V(/\"J\247\23\31aQ\201\31TS\235\30K\305\327\306%\""..., 512) = 512 read(6, "\326O\t6\206\330\1\345N\305\354\342q\376\20\2449\250 \212"..., 512) = 512 read(6, "\337\253\274}\366\1\226\331\37\212\27\321\362\321\320j"..., 512) = 512 read(6, "\332\332\271\265\311\\\254\211E\37\347\346\240C=\254\206"..., 512) = 512 read(6, "\270\241\217\204\r\242\235T,\7\"!W\343\316\24\217\225\26"..., 512) = 512 read(6, "\250\245\16\304P\322*\323g,j\357B\36\260\350\363\310\215"..., 512) = 512 read(6, "\31\373\322\254]\10mo\234t\222\334\222{\31\5\2637n\317"..., 512) = 512 read(6, "Y}nq\366\273\0G\353\32\315\305b@\312\205/:\264\20\202+"..., 512) = 512 read(6, "\346\225\23\366\343;8\273pe\264\322\365\4d\213\357\375"..., 512) = 512 read(6, "\305\326\322\34\337|\325\21\206\313CLM\22\326\225\360\370"..., 512) = 512 read(6, "\270\247JXYx\"@B\221\205\313\243\226]\351|\314#x\267\335"..., 512) = 512 read(6, "\356\t\30q,\3275y\250\221\22\206x\310\236(\30\362\272L"..., 512) = 512 read(6, "\343\16\304\221\341Y\37\33\334\6XU\36\323?O\341\34\307"..., 512) = 512 read(6, "\274;k]\301q\204\34Y\242\375\305\232;\2\265\255\330d?\247"..., 512) = 512 read(6, "\3507\344\306\360\37k\27\3624X\"\356\334\23\315\313\374"..., 512) = 512 read(6, "\267\210\203\'\322\275\263\177\274\4T\v\212\311\357\233"..., 512) = 512 read(6, "\203Y\211\227\216*\32\343\356\10\251\237\227\332\2532$"..., 512) = 512 read(6, "\35\215\10\2320\362\10-*\236H\36v\21\21\344\310\273\301"..., 512) = 512 read(6, "\6~0\317\357\363`\252\27\227$\263\177#\256\377 \364\364"..., 512) = 512 read(6, "\26m\214\243\222\344\373#e!\335\n\362M\373\362\223Z\315"..., 512) = 512 read(6, "[N`\207}\5\375\20\314V\31\234\23o\225\265\247\234L$\234"..., 512) = 512 read(6, "\204\202\213\\\3129\214\374\266Z\227\361\33\305\27\326"..., 512) = 512 read(6, "\372$\3532\262\221\363\345\2646\323\37144\365\233\311\6"..., 512) = 512 read(6, "\4\0\237\232\2040\260\213}|\255fT\10\364\373G\257\235="..., 512) = 512 read(6, "@N\236\213\353\323r\333\f\246\3616\201\330\300\177\252"..., 512) = 512 read(6, "\351\220\0\264\347|XX\212\331\1\242\323`M\354\33\232\333"..., 512) = 512 read(6, "\'\377\304\v7PmA\36[%\353%uSI$D\335\241\10\310\232BJ\277"..., 512) = 512 read(6, "\374\330\21w\266A%\311\301hMk\326\235NU\265T\374\30Ida"..., 512) = 512 read(6, "hNIF\365\2H\'t\270L\220>[\250D\361_\206:\240\27\vz\226"..., 512) = 512 read(6, "\225\331\242\307\236\377\322\253x(\337o+;\3>h.\22\341\2"..., 512) = 512 read(6, "\301_K\223z\370-\215\207u\3071c\317\265\313\205\305kx\2"..., 512) = 512 read(6, "\t_9\206\251\25\332y]\3542>\306e\rWg\247@!\225\232"..., 512) = 512 read(6, "3\342B(\345\230;\353\341\17\374\32\215v\2711\16m\21\241"..., 512) = 512 read(6, "\5\344!cn\177\245\22_6B\336\337\342\324\330\276L&4\370"..., 512) = 512 read(6, "Y\365\242\211\305\367\232y\332d\230f\241z\204l\347NB8\36"..., 512) = 512 read(6, "G\237+ne\305\353(\360qP&K\362\257\22&\302\362\277\343\257"..., 512) = 512 read(6, "\367W\320\265\3324\321/\243\216\243\350\354\233\243\301"..., 512) = 512 read(6, "\375\3\231y\251aq\252U\203\330\37\256[\310\244\17s\216"..., 512) = 512 read(6, "4<\362IvK\4h\301[\371\235\264\370yh\37*I\355I\tm\230JL"..., 512) = 512 read(6, "\335_\364\242\26\217Ypl\200g\343\343\210\351\277e|\236"..., 512) = 512 read(6, "\222)qp\27\253\0\301\323/\376L`,\'\370\361\305\34\3044"..., 512) = 512 read(6, " \244\361\202\rK0\206(:\377\22}\350F!R\222\222\234\351"..., 512) = 512 read(6, "\364\302zll\r\227V_\f\345\226\216\304\271\v\213\2456&\10"..., 512) = 512 read(6, "\311}\363\343\235p\207\10\206\225\302\206\276|\305\333"..., 512) = 512 read(6, "\35\275\325\331.\207\275\231\276\307\315\200\214\253\20"..., 512) = 512 read(6, ")YQ\340]\346w\211[\306\216]\334`\211\235\262\267O\341S"..., 512) = 512 read(6, "L\315\257\32\264o\256\236\37413\374\303\340\3515\200\25"..., 512) = 512 read(6, "\202\236v\4\224m\373\337sK\254UJ\247\7\352_\375\23\16\364"..., 512) = 512 read(6, "\364Y\323\306\2\323Rl#2v\257\305\256(\365\346\345\250("..., 512) = 512 read(6, "\364\242\352\16\7\237\267sf\235Jf+\336`\"=\22\302\225\274"..., 512) = 512 read(6, "v\373\324\377\207\340\20F\277vk\246T\252A[:]\306O\233\r"..., 512) = 512 read(6, "\317\276\0\362o\322X\221?%\347(\234\24d\344\345?\304\311"..., 512) = 512 read(6, "\3579Z\24\242j\217.l\231]+\31]3;[\310\253\262\216\210\260"..., 512) = 512 read(6, "\310\235\327wqh\317\237\360d\221D\35_\354\231\370\253l"..., 512) = 512 read(6, "@s9\223\202\24\312\264\334I\310|\251\251\265\\\222I|\226"..., 512) = 512 read(6, "\3330@i_\3W-Q\250,\260a\311^\216\312h\347\312\354\27\225"..., 512) = 512 read(6, "\250oaP\24\371\353\365s\313\36\352\261B\v=\230l\356\213"..., 512) = 512 read(6, "\3172\247\32\274\32d\35\357\264a:x\36\364\224\342\354W"..., 512) = 512 read(6, "\221\376m9\225 \35T\351\371Ta\237\240RFZ\262\312P\330\17"..., 512) = 512 read(6, "\254l\355C\23/\202\354.w\16\334CS\305\261G@R\24Ff\273}"..., 512) = 512 read(6, "\367S\233\377x\261\351\337\366\355\f3V\271\364\365p;Q\376"..., 512) = 512 read(6, "rn\320\327x\2178!\257\316_\254\26\356c\177\230\310\311"..., 512) = 512 read(6, "\17\216\344\17\272Y\230\252\346t\261L\251\221\f\'\364\2"..., 512) = 512 read(6, "G\367\216,y\210\347\17U[\nN\213\343\2725t|\264\326\330"..., 512) = 512 read(6, "9\203\362\223\16\234\32sct\341\301\346qM\231\3520_\233"..., 512) = 512 read(6, "\320\300\342\33\357\21Q;w\fW\353^\23iml\270\3610\253\220"..., 512) = 512 read(6, "w\232X\256\322\5\r\216\22]\3360\0\352\2661\321\367\230"..., 512) = 512 read(6, "ciM#\214\220X9D\\\201\273\240\253&5\245\227\276\277/\337"..., 512) = 512 read(6, "v\330G*\324:\314\251\24\317x4\246Zc\5\247L\274\236V~\277"..., 512) = 512 read(6, "\3\3311\252\30\240\22\302\35\242\311\317\27\257C:h\n\212"..., 512) = 512 read(6, "\1\256-\34243\314\214\31$\243\271\0\16\344\2!\214\320m"..., 512) = 512 read(6, "\213P\365\264\255\24hG;\312MM\322\323};3\355\272\'x\364"..., 512) = 512 read(6, "\34\221\345\327\322\315&i\364\36\236\211\354\374\365:\334"..., 512) = 512 read(6, "\34\1wP\30\334\r\224\234[\277\351\236PW1\233\256\377H\341"..., 512) = 512 read(6, ";,ht\34pX\2729`\265\253\244m\373:\1\223=\354\263\326K\221"..., 512) = 512 read(6, "\3743\232\262\v\212\371\230\4\304\262\230\f\333\241\243"..., 512) = 512 read(6, "\277\34\322\365}\277g\274\vm\303\10v\352\377\344\207\354"..., 512) = 512 read(6, "\267\250a,F\20\36[\234)\237\321\367d\372Q\366\365\30\250"..., 512) = 512 read(6, "&\226|\217j2\306hq\366\35\321\237h\213\354w\5\216y\252"..., 512) = 512 read(6, "_\364k\236\332\214\3308\7}q\6g\277\32D\30I\25\33\3346!"..., 512) = 512 read(6, "\356Y\266\373\267\310\7\23\357l|\215\245\256\352\275\6"..., 512) = 512 read(6, "a\374z\343\261\301F\232\245@XG\300C\211\266\0302\256\32"..., 512) = 512 read(6, "\341\224\233\325\301CK\366\203\322\301\321J\361r^.\32\220"..., 512) = 512 read(6, "\35i\256\244t\211;x\276\251Kn\303%;\372\252\361\273\270"..., 512) = 512 read(6, "\252\206\1\351\316.\244\341\314[\365v\25V\205\16\207\26"..., 512) = 512 read(6, "\254\315\265\213\370\277\225T\343S$\34\255\361\24f0\t\344"..., 512) = 512 read(6, "N\246\371\37\25\266x\230x\333\255k\3356hhIh\0Y}\245\306"..., 512) = 512 read(6, "\254*d\234~C\237\321_\23Z\354d#\232\277#er\373\377\10\215"..., 512) = 512 read(6, "B\17\362r\265E\367p\35\331\245\242\235\357\306,\17\16\200"..., 512) = 512 read(6, "\16G\"N\324Z\214\346\4@\322~q\212p\224\26y\345\365\276"..., 512) = 512 read(6, ",Gms`X\303\311+\276\25\204\377\\Y\263sK\26\t\6UO\372n/"..., 512) = 512 read(6, "\325\345\1\\+\3770\22CiR\226\21\316\330\2670\270Jst\245"..., 512) = 512 read(6, "\305U\204ep\347\346\345\221\245\f;\24&\23\226\6==\23\n"..., 512) = 512 read(6, "(\254\261\222S\242\305\357\302\24y\247p\372\323\255\313"..., 512) = 512 read(6, "J\7\342`d\254\26*\273\201\366\303\323\0259DH\222+_q\37M\36\210\375"..., 512) = 512 read(6, "Tq\2725\217\276\356W\320_%\357+\37;n6\273Y\350\231\274"..., 512) = 512 read(6, "r~\271\337,\n\353\303B\354\322\377Od\356\355\325\232Z\0"..., 512) = 512 read(6, "QS\6\205\223\337\356\32L\360\25bk\302\322x\342e\244\355"..., 512) = 512 read(6, "<\v\357\376\250\350|\37\302\203\375\213\0256\\\240U+\341"..., 512) = 512 read(6, "\241W\263R\370}\327!\324\5\3110\340eh\33yX\30\315bK\317"..., 512) = 512 read(6, "\251\316\261\277[\202\220\20\316P\17\247k\240v\341}\254"..., 512) = 512 read(6, "\324n\0227T\276\305QAT\227FZ\263+\236\324u\\\0227`\344"..., 512) = 512 read(6, "U\'o[g\235\246\264\317K\24\325W\4S\316\37\30\2225\263\31"..., 512) = 512 read(6, "\235F\333@\344\270\36Q\306\17\334uX\246\10q>\0\317\317"..., 512) = 512 read(6, "\361\363`\341\205}s_\214\360c&!A\37\245\0071\342\f\265"..., 512) = 512 read(6, "HV\203\206\264\216\f\202]\227\213\322\246\362dP\4\336C"..., 512) = 512 read(6, "5\314\261\0202\366\217m\324\222*r)\345\301e\372%\27v\327"..., 512) = 512 read(6, "\260\221`\323D\340\222;\16\302h\n\0107\210\356a\342U\35"..., 174) = 174 read(6, "\200\1!\2\0\0", 6) = 6 close(6) = 0 unlink("/tmp/EOIkxs") = -1 ENOENT (No such file or directory) open("/tmp/cL8ZEx", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 24576, SEEK_SET) = 24576 read(5, "\v\213\2336,lR\350\340\335a\361\300\311g:\252B\335RE\261"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR9\0\1\1\1 \370\33\1\370\34\2\370\35"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 write(6, "\367\4\325\367f\325\3\370j\367\222\25\213\336\213\250o"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 24576, SEEK_SET) = 24576 read(5, "\v\213\2336,lR\350\340\335a\361\300\311g:\252B\335RE\261"..., 4096) = 4096 write(6, "}\265\10\16\377\2:\373\0\213\252\370\5\252\367\21\351\251"..., 2228) = 2228 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/cL8ZEx", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=10420, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=10420, ...}) = 0 lseek(6, 8192, SEEK_SET) = 8192 read(6, "}\265\10\16\377\2:\373\0\213\252\370\5\252\367\21\351\251"..., 2228) = 2228 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR9\0\1\1\1 \370\33\1\370\34\2\370\35"..., 8192) = 8192 read(6, "}\265\10\16\377\2:\373\0\213\252\370\5\252\367\21\351\251"..., 4096) = 2228 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/r5cnb8", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR9\n12 dict be"..., 4096) = 4096 write(6, "F672BEF879FE316F93DF8CB8BB04EB00"..., 4096) = 4096 write(6, "576CBAD73299C8CA7034A65F738AB18F"..., 4096) = 4096 write(6, "330B75506CF52D7F8484A0F284BD6AAA"..., 4096) = 4096 write(6, "6D51B3E6088D2E4D6496A0AEE4620484"..., 4096) = 4096 write(6, "5A031CC79287EAA3B14230A48F722704"..., 4096) = 4096 write(6, "439674301801DEED425F3A10F5B6894D"..., 4096) = 4096 write(6, "71881E8ADC39BDD769BB8008054F4D99"..., 1842) = 1842 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/r5cnb8", {st_mode=S_IFREG|0600, st_size=30514, ...}) = 0 stat("/tmp/r5cnb8", {st_mode=S_IFREG|0600, st_size=30514, ...}) = 0 open("/tmp/r5cnb8", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR9\n12 dict be"..., 512) = 512 read(6, "ding 256 array\n0 1 255 {1 index "..., 512) = 512 read(6, "1 /equal put\ndup 63 /question pu"..., 512) = 512 read(6, "t\ndup 100 /d put\ndup 101 /e put\n"..., 512) = 512 read(6, "51A104CAEA657499E94138F5645BF68\n"..., 512) = 512 read(6, "A264D1D76E46DD2602AB9D2B64DE7CE8"..., 512) = 512 read(6, "043AA1A9EE3C1BC9362B3E1C70B3C404"..., 512) = 512 read(6, "7791D315F39B0F09C30ADD6D0D35BCA8"..., 512) = 512 read(6, "F672BEF879FE316F93DF8CB8BB04EB00"..., 512) = 512 read(6, "582FF0\nD6F831ECC26D1BC31AE25E297"..., 512) = 512 read(6, "72FBEE8A24181E\n2EBB319F2F96B1F72"..., 512) = 512 read(6, "D9960B0A393B492D1BD845\n4B54E8B4F"..., 512) = 512 read(6, "47F80436B047743D2C5B6D96452124\n7"..., 512) = 512 read(6, "83D852A45CA47727E7A3FEF58C11C47A"..., 512) = 512 read(6, "06DB93F43DD0BA5EEEAE9AEAA1684D9B"..., 512) = 512 read(6, "15148CAB6817A7E810DAFA38C00B96EC"..., 512) = 512 read(6, "576CBAD73299C8CA7034A65F738AB18F"..., 512) = 512 read(6, "1AD35\nE197FD2BF0E7234106254A8FED"..., 512) = 512 read(6, "3008087631427\n104B5E201490CFA3E7"..., 512) = 512 read(6, "F70ECCCC5219EF315E949\nB95618D9A9"..., 512) = 512 read(6, "27770FFC5B10ADBA185E8F7FC804F\n22"..., 512) = 512 read(6, "F7B449F683D8AB2F77B426C8380A004C"..., 512) = 512 read(6, "663AA49FD6ADF3F953DB6A9563AD8CBD"..., 512) = 512 read(6, "8578CCA1B0DF32C45B03357FABB04F90"..., 512) = 512 read(6, "330B75506CF52D7F8484A0F284BD6AAA"..., 512) = 512 read(6, "2B7C\n082066FEA35E5D634BBA94E0C67"..., 512) = 512 read(6, "AE74AF8F5891\n02838B91F0C27640987"..., 512) = 512 read(6, "6E7E2A42E8A302870DBD\n66725E7AA15"..., 512) = 512 read(6, "E6A0BC354D0E2434A641331F31A1\nCBD"..., 512) = 512 read(6, "385BA1F03A61D73462BFAB23E9D6D831"..., 512) = 512 read(6, "C0D39306175B52FCA0E5BFCE4730615E"..., 512) = 512 read(6, "343D2B65D7877BFE8960088F3BACFD2C"..., 512) = 512 read(6, "6D51B3E6088D2E4D6496A0AEE4620484"..., 512) = 512 read(6, "ED7\n0951187665D6CDD0995F69A54758"..., 512) = 512 read(6, "F759DE0A7D3\n9A10ACD90CB67FA21522"..., 512) = 512 read(6, "B9123BABA9E9318889E\n68011F3C47F0"..., 512) = 512 read(6, "949740C5AE74D4B86BCB6593083\n3179"..., 512) = 512 read(6, "38284D41207038B4E75BE4D4C24D1F5A"..., 512) = 512 read(6, "8DF97B1370C3FB9643195C68391812BA"..., 512) = 512 read(6, "78DF48C70C495B404535D85F994328C1"..., 512) = 512 read(6, "5A031CC79287EAA3B14230A48F722704"..., 512) = 512 read(6, "14\n3329DDB3F39A5BCB65D05A16C93A1"..., 512) = 512 read(6, "FF69888E0A\nA64EBA930B3E7796280A5"..., 512) = 512 read(6, "DCB81BF942540D5B58\n69E7419348FD3"..., 512) = 512 read(6, "556963D88245127A438C8EC5C7\n1E9EC"..., 512) = 512 read(6, "FE44E7841BA4CEFEBED048F2068577EF"..., 512) = 512 read(6, "07EB941462996FCFF32160883E213CF3"..., 512) = 512 read(6, "B1D5D27280366495090C4A1E763DDACA"..., 512) = 512 read(6, "439674301801DEED425F3A10F5B6894D"..., 512) = 512 read(6, "7\nA5FE2D9E32C9C4FEFB33A5E479179A"..., 512) = 512 read(6, "8D417EBC3\nF0B77E3B295DFC49F8D116"..., 512) = 512 read(6, "978D21546339869DB\nFCB0123A1DA2F5"..., 512) = 512 read(6, "ECBC0395A85CC7EAEBF1029B6\nA610C9"..., 512) = 512 read(6, "71A39D6955D8DA6799049A485A692EDD"..., 512) = 512 read(6, "7BFAFDBA79493A307CF8D64411A08E84"..., 512) = 512 read(6, "2A508E155F4652346EE49242FCEF94D9"..., 512) = 512 read(6, "71881E8ADC39BDD769BB8008054F4D99"..., 512) = 512 read(6, "\n3AAF89577A92F74E281B43DC7AE420E"..., 512) = 512 read(6, "29896C5C\nF6EC3C04FE78955547837CE"..., 512) = 512 close(6) = 0 unlink("/tmp/cL8ZEx") = 0 unlink("/tmp/r5cnb8") = 0 unlink("/tmp/rgkBtB") = -1 ENOENT (No such file or directory) read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 open("/tmp/Jp0tJI", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 28672, SEEK_SET) = 28672 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 28672, SEEK_SET) = 28672 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/Jp0tJI", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 lseek(6, 1482, SEEK_SET) = 1482 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/Ua7Lhj", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 4096) = 4096 write(6, "40A99B4D2EEACF1D56981B1541B85475"..., 1758) = 1758 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/Ua7Lhj", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 stat("/tmp/Ua7Lhj", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 brk(0x107a000) = 0x107a000 open("/tmp/Ua7Lhj", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 512) = 512 read(6, " 256 array\n0 1 255 {1 index exch"..., 512) = 512 read(6, "E0FFB97\n1985C79DC71C47E26F9F0F04"..., 512) = 512 read(6, "92A0E00272214D4\n168C54174871EF91"..., 512) = 512 read(6, "BC7FAB9BA1E9340CE6E3C3C\n23E5BBF1"..., 512) = 512 read(6, "575DDEB9E03746E1AAEF00BA1945259\n"..., 512) = 512 read(6, "C7ECD58A47E06AE0E54AA51BA81E3550"..., 512) = 512 read(6, "180E60D2FF3D68A228ADA706A91E6222"..., 512) = 512 read(6, "40A99B4D2EEACF1D56981B1541B85475"..., 512) = 512 read(6, "2B3622008E3FB567064644434159FDB3"..., 512) = 512 close(6) = 0 unlink("/tmp/Jp0tJI") = 0 unlink("/tmp/Ua7Lhj") = 0 munmap(0x7f7e95b47000, 20480) = 0 unlink("/tmp/8qGSmz") = -1 ENOENT (No such file or directory) open("/tmp/fghpQT", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 28672, SEEK_SET) = 28672 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR8\0\1\1\1 \370\33\1\370\34\2\370\35"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 28672, SEEK_SET) = 28672 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 write(6, "|\10zx\210\177\36j\7\266\216\270\213\234\213\261\213\237"..., 2919) = 2919 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/fghpQT", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=7015, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=7015, ...}) = 0 lseek(6, 4096, SEEK_SET) = 4096 read(6, "|\10zx\210\177\36j\7\266\216\270\213\234\213\261\213\237"..., 2919) = 2919 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR8\0\1\1\1 \370\33\1\370\34\2\370\35"..., 4096) = 4096 read(6, "|\10zx\210\177\36j\7\266\216\270\213\234\213\261\213\237"..., 4096) = 2919 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/Hz9ipu", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR8\n12 dict be"..., 4096) = 4096 write(6, "5CD869C217CBC964B04879BC109177C8"..., 4096) = 4096 write(6, "65BD394555FD014B714981FC24CFB6B7"..., 4096) = 4096 write(6, "18C621D182040E15B0DE7689C18D52CD"..., 4096) = 4096 write(6, "52854E73428FC93B3DCF6EA01FAD24BB"..., 4096) = 4096 write(6, "087BD548C01FDB5F192EB57B91FAA5C7"..., 633) = 633 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/Hz9ipu", {st_mode=S_IFREG|0600, st_size=21113, ...}) = 0 stat("/tmp/Hz9ipu", {st_mode=S_IFREG|0600, st_size=21113, ...}) = 0 open("/tmp/Hz9ipu", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR8\n12 dict be"..., 512) = 512 read(6, "ding 256 array\n0 1 255 {1 index "..., 512) = 512 read(6, "ketleft put\ndup 93 /bracketright"..., 512) = 512 read(6, "B45B0281559110D21315C62\nBD638C6B"..., 512) = 512 read(6, "63BC9DFABFEBC774BFB261B9FFFBAB5\n"..., 512) = 512 read(6, "5B2E9A4942C4563299A55DF6375D35AE"..., 512) = 512 read(6, "E7830359A2D6F0D15D6FCA4CA0DCD950"..., 512) = 512 read(6, "C6848E9FFA4B68A1B7C54E334D5BA4C8"..., 512) = 512 read(6, "5CD869C217CBC964B04879BC109177C8"..., 512) = 512 read(6, "79211A\nD73896E8A1825583318495E27"..., 512) = 512 read(6, "7E22FDCB0D9F4F\n99C83A7E2BE1B0119"..., 512) = 512 read(6, "41E8BF257E61C736FE4A49\n8650D196B"..., 512) = 512 read(6, "344BA9AD44EF1F4AE385C807D0FC76\n0"..., 512) = 512 read(6, "CCFAA1B9F3EF6A959EB1920228ED99E4"..., 512) = 512 read(6, "AA2E2A8590C39A6F020BC0106F4D6A44"..., 512) = 512 read(6, "D299EE3A728831B8A3A8C5825B6E3121"..., 512) = 512 read(6, "65BD394555FD014B714981FC24CFB6B7"..., 512) = 512 read(6, "D3492\n8755CA66B8715A93CAC34A9073"..., 512) = 512 read(6, "F97C28C9D6E40\nA6AA6362D2F2EA0D67"..., 512) = 512 read(6, "21894A0DD963C04ED91EB\nDBFB661ACA"..., 512) = 512 read(6, "B0007CD49336CB0F6D4D21F825152\n39"..., 512) = 512 read(6, "09B30D767C63AF855ED3811D3A548D5D"..., 512) = 512 read(6, "E166D9B0C8F5393B166FC9EA1196C915"..., 512) = 512 read(6, "857F1503E83E8D44F04DD320263FD9AA"..., 512) = 512 read(6, "18C621D182040E15B0DE7689C18D52CD"..., 512) = 512 read(6, "56A7\n0120B85E62D450F587A9BD46835"..., 512) = 512 read(6, "B48F945C096E\n04ECC170E441A0A244F"..., 512) = 512 read(6, "6E86590D859FEE149062\nE0CC5CC1D82"..., 512) = 512 read(6, "4710B84C8C029807F7F34B1F3B1E\nEF9"..., 512) = 512 read(6, "EFA9D7DC0E7AF288A2A1221D7B032144"..., 512) = 512 read(6, "8480DC07837AECB4B0053C176CA4F323"..., 512) = 512 read(6, "F690C621EA1CFB10B18C981284278DE1"..., 512) = 512 read(6, "52854E73428FC93B3DCF6EA01FAD24BB"..., 512) = 512 read(6, "F8B\n1AC878F7C619D658DBEACB5B8561"..., 512) = 512 read(6, "90734450ADE\n2E4C1550381DC933DD42"..., 512) = 512 read(6, "796F9FB6481D00CD17B\nD5236677E6B3"..., 512) = 512 read(6, "E461D97C9BB04A75CA31E201D32\n5D26"..., 512) = 512 read(6, "A928FDD08950DA40CA32B38961CB66B8"..., 512) = 512 read(6, "50CFDF3BDBEA6FD3FEFFF4DDAF699617"..., 512) = 512 read(6, "00640AFEBF2D161EEA0E24CF059F41E8"..., 512) = 512 close(6) = 0 unlink("/tmp/fghpQT") = 0 unlink("/tmp/Hz9ipu") = 0 unlink("/tmp/YuneYS") = -1 ENOENT (No such file or directory) open("/tmp/EKmPZ4", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 28672, SEEK_SET) = 28672 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 28672, SEEK_SET) = 28672 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR5\0\1\1\1\36\370\33\1\370\34\2\370"..., 949) = 949 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/EKmPZ4", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=949, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=949, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR5\0\1\1\1\36\370\33\1\370\34\2\370"..., 949) = 949 lseek(6, 949, SEEK_SET) = 949 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/N7xwAF", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR5\n12 dict be"..., 4096) = 4096 write(6, "00000000000000000000000000000000"..., 206) = 206 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/N7xwAF", {st_mode=S_IFREG|0600, st_size=4302, ...}) = 0 stat("/tmp/N7xwAF", {st_mode=S_IFREG|0600, st_size=4302, ...}) = 0 open("/tmp/N7xwAF", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR5\n12 dict be"..., 512) = 512 read(6, "g 256 array\n0 1 255 {1 index exc"..., 512) = 512 read(6, "963478373C69F52172F071E0AA6082A3"..., 512) = 512 read(6, "FEF2C71F451A3A460BBB72E450C58D2D"..., 512) = 512 read(6, "ECD6\n1DB0E6CC7A32FBF8C49105274FA"..., 512) = 512 read(6, "CFF7CD67A8CD\n7746B669D082FB39634"..., 512) = 512 read(6, "FAC7AA09C4C13A1761C8\nA4329EA35E1"..., 512) = 512 close(6) = 0 unlink("/tmp/EKmPZ4") = 0 unlink("/tmp/N7xwAF") = 0 unlink("/tmp/mdRX8W") = -1 ENOENT (No such file or directory) open("/tmp/Bbhwbg", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 lseek(5, 28672, SEEK_SET) = 28672 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 28672, SEEK_SET) = 28672 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMSY5\0\1\1\1\37\370\33\1\370\34\2\370"..., 384) = 384 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/Bbhwbg", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=384, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=384, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMSY5\0\1\1\1\37\370\33\1\370\34\2\370"..., 384) = 384 lseek(6, 384, SEEK_SET) = 384 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/C6vHMQ", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMSY5\n12 dict b"..., 2730) = 2730 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/C6vHMQ", {st_mode=S_IFREG|0600, st_size=2730, ...}) = 0 stat("/tmp/C6vHMQ", {st_mode=S_IFREG|0600, st_size=2730, ...}) = 0 open("/tmp/C6vHMQ", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMSY5\n12 dict b"..., 512) = 512 read(6, "ding 256 array\n0 1 255 {1 index "..., 512) = 512 read(6, "0D9E1CE2851CFA210EE\n7BD5FCB1AAE1"..., 512) = 512 read(6, "1D6E1814CE2017FC58B73379381\nC905"..., 512) = 512 close(6) = 0 unlink("/tmp/Bbhwbg") = 0 unlink("/tmp/C6vHMQ") = 0 mmap(NULL, 7987200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e956d8000 open("/tmp/1eqhzr", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 270336, SEEK_SET) = 270336 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 282624, SEEK_SET) = 282624 read(5, " 0 obj\n<>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 221184, SEEK_SET) = 221184 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 20480, SEEK_SET) = 20480 read(5, "\274\240\207?\211\307\216(T=\263\371\'\300\225L\31\203"..., 4096) = 4096 read(5, "\v\213\2336,lR\350\340\335a\361\300\311g:\252B\335RE\261"..., 4096) = 4096 read(5, "\215\326D\34\207\7\225\t\347h\5V\272\211\363Q\1\215\262"..., 4096) = 4096 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 select(5, [4], [4], NULL, NULL) = 2 (in [4], out [4]) read(4, "\3is\6\210\3724\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360"..., 4096) = 32 writev(4, [{"\2\0\4\0\334\0\0\2\0@\0\0\0\0\0\0", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\0\0\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0004\0\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0h\0\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\234\0\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\320\0\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\4\1\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0008\1\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0l\1\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\240\1\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\324\1\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\10\2\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0<\2\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0p\2\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\244\2\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\330\2\0\0307\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\f\3\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0@\3\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2t\367\345\0\0\2:\1\0\2\332\0043\0\0\0t\3\0\0307\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 253368}], 2) = 253392 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\346\0\0\2\2\0007\0\v\0(\0>\0\7\0>\1\0\2\346\0\0"..., 60}], 1) = 60 read(4, "\f\246\211\6\356\0\0\2\0\0\0\0\310\2\36\0\0\0\255\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\1\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 64}], 1) = 64 read(4, "\16\0\212\6\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 68}], 1) = 68 read(4, "\16\0\216\6\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\0\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 28}], 1) = 28 read(4, "\16\0\220\6\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 76}], 1) = 76 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\16\0\222\6\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0\16\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\225\6\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\1\4\0\2\1\0\2\0\0\0\0\0\0\0\0\16\1\2\0\26\1\0\2", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\f\4\226\6\2\1\0\2\0\0\0\0$\0\36\0\0\0\351\0\0\0\0\0\267"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\1\2\0\24\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\230\6\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\1\4\0\1\1\0\2\0\0\0\0\0\0\0\0\16\1\2\0 \1\0\2", 24}], 1) = 24 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\f\3\231\6\1\1\0\2\0\0\0\0\34\0\36\0\0\0\351\0\0\0\0\0"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\1\2\0\32\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\233\6\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\1\4\0\356\0\0\2\0\0\0\0\0\0\0\0", 16}], 1) = 16 read(4, "\f\246\234\6\356\0\0\2\0\0\0\0\310\2\36\0\0\0\255\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\1\4\0F\1\0\2\356\0\0\2\0\0\0\0009\1\4\0\26\0\0\2F\1\0"..., 56}], 1) = 56 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\1\5\0\2\1\0\2\35\0\0\2\4\0\4\0\34\0\26\0E\1\10\0\2\1"..., 200}], 1) = 200 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\247\6\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\1\7\0\20\1\0\2\2\1\0\2\26\0\0\2\0\0\0\0\n\0\7\0\20\0"..., 228}], 1) = 228 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\257\6\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\1\7\0\26\1\0\2\1\1\0\2\26\0\0\2\0\0\0\0\n\0\7\0\10\0"..., 28}], 1) = 28 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\2i\260\6x\3744\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) munmap(0x7f7e942bd000, 7987200) = 0 munmap(0x7f7e94a5b000, 5992448) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\1\5\0\345\0\0\2:\1\0\2\0\0\234\1\332\4\3\0H\2N\374\345"..., 44}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258380 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0004\0\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0h\0\0\30\7\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\234\0\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\320\0\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\4\1\0\30\7\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0008\1\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\346\350\345\0\0\2:\1\0\2\332\0040\0\0\0l\1\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 238464}], 2) = 238488 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\237\1\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\323\1\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\7\2\0\30\7\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0;\2\0\30\7\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0o\2\0\30\7\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\243\2\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\327\2\0\30\7\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\v\3\0\30\7\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0?\3\0\30\7\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0s\3\0\30\7\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\357\357\357"..., 130360}], 1) = 130360 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\346\0\0\2\2\0_\0\v\0)\0>\0\7\0>\1\0\2\346\0\0\2"..., 44}], 1) = 44 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\3i\305\6 \3754\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\2i\305\6\370\3774\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) munmap(0x7f7e93b1f000, 7987200) = 0 munmap(0x7f7e950a5000, 5992448) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\0\4\0\334\0\0\2\0@\0\0\264\0\0\2", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 221184, SEEK_SET) = 221184 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 brk(0x1645000) = 0x1645000 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 read(5, "p\3734q$\n\vI.\205\f\300On\304B\370%d\30\204\237\317\244"..., 4096) = 4096 unlink("/tmp/r5cnb8") = -1 ENOENT (No such file or directory) stat("/usr/share/fonts/type1/gsfonts/s050000l.pfb", {st_mode=S_IFREG|0644, st_size=33709, ...}) = 0 stat("/usr/share/fonts/type1/gsfonts/s050000l.pfb", {st_mode=S_IFREG|0644, st_size=33709, ...}) = 0 open("/usr/share/fonts/type1/gsfonts/s050000l.pfb", O_RDONLY) = 6 read(6, "\200", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "\200\1\373\25\0\0", 6) = 6 read(6, "%!PS-AdobeFont-1.0: StandardSymL"..., 512) = 512 read(6, " dict begin\n/FontInfo 10 dict du"..., 512) = 512 read(6, "yright 1997 by URW) readonly def"..., 512) = 512 read(6, "2 /space put\ndup 33 /exclam put\n"..., 512) = 512 read(6, "dup 59 /semicolon put\ndup 60 /le"..., 512) = 512 read(6, "Omega put\ndup 88 /Xi put\ndup 89 "..., 512) = 512 read(6, "14 /rho put\ndup 115 /sigma put\nd"..., 512) = 512 read(6, "t\ndup 173 /arrowup put\ndup 174 /"..., 512) = 512 read(6, "195 /weierstrass put\ndup 196 /ci"..., 512) = 512 read(6, "logicalnot put\ndup 217 /logicala"..., 512) = 512 read(6, "tp put\ndup 237 /braceleftmid put"..., 507) = 507 read(6, "\200\2\212k\0\0", 6) = 6 read(6, "\351\215\t\327`\243\302,\361\31\371\334i\232\"\303[[5\355"..., 512) = 512 read(6, "(vT\354\314\23\373\225%\366\352\305p\236\225/\2627\350"..., 512) = 512 read(6, "\361EG0\363\335\376\226\323l\241/\202I\313\347L\202\251"..., 512) = 512 read(6, "\7\310\247\345\376\237\276\244\275\216\311\226%B\342\343"..., 512) = 512 read(6, "u\t\2377w\346on?\32\344\336\363\325\260b\377\273/\275\244"..., 512) = 512 read(6, "\214\n*\337\201j\313\373\332\35F\256\206)4H\253\3072\333"..., 512) = 512 read(6, "\263i\312\3229\232;>9\255\177\r\331\303/\307\352\253\201"..., 512) = 512 read(6, "/i(\241\323\10\n\254\16%c\v\31\253\327\264\273\276>\311"..., 512) = 512 read(6, "\30\376TVq\345Lq\270\365\346m\7m\31\1\254k\370\350t\312"..., 512) = 512 read(6, "\255\226W\247ST@0x\227\330\26\263\344\266\332\312v\204"..., 512) = 512 read(6, "\306\f\242U\20\\\354\213\3\350\213\372f\225\4$\350y\326"..., 512) = 512 read(6, "\tE=\204\30\300\327\t\2\33=`6\0236\21S&d\351.\267\314x"..., 512) = 512 read(6, "\23N\275\vn\312\23J~\247\340\356f\370\t\304n_\255\267\0"..., 512) = 512 read(6, "\26\216\34\265\351.\232F%j\207\20O\17\2509\r\273\373\201"..., 512) = 512 read(6, "\22\'\4\23\244l\222\311\270=A\352\333\10\307\2007\241\310"..., 512) = 512 read(6, "\2v\363\267\342\212\361\333\231\2146\357Q|8\331m\274\257"..., 512) = 512 read(6, ".\310`\321c\23\33f\346\33\343D\252\372\17\315KZ\362H0\332"..., 512) = 512 read(6, "jf\244\350\230\353Hcj\215`\207\373yGz\252T\31\267\205\332"..., 512) = 512 read(6, "^}Q\363\373T$\356%\350\235\24396\336_1=\23\363\245\305"..., 512) = 512 read(6, "\n/Y\241Uz\10E\2\377\357\334\267\351\263*\311\216\262u"..., 512) = 512 read(6, "?s\"j\321\233\222\225\202L\25#\250\312\16\375\207\214\337"..., 512) = 512 read(6, "\217\35\325\212\360\235\231\322_FG\277\357Y\3413\324%z"..., 512) = 512 read(6, "\376\24\335$@\10w\370\310e{\244\323\"|v|\31q\2753\357p"..., 512) = 512 read(6, "\371#\223\6\305\353>m\4\327A\277=\374G\213\320<\317\377"..., 512) = 512 read(6, "a\211\27\265o\331\270\201\273%\250\327\370t\33@z\211\253"..., 512) = 512 read(6, "\206\217\322\256\210w\215*\305*\347\215\333\267\372\234"..., 512) = 512 read(6, "\271\366\272*N\312\212-\340\315c\377\tD\334c\5\233\357"..., 512) = 512 read(6, "\210\301*}\321\273\10\230\374\35W\202\355\331\363q7\232"..., 512) = 512 read(6, "z\377\32\1\242\223>G\363f\225;\322\207s\207\214l\231\237"..., 512) = 512 read(6, "\351;x\343\321\31\344\0\355F\306\10\307\0363\372\315)\344"..., 512) = 512 read(6, "\3\243P$\317I\211\223(\310q\221\277\277\377\357\225\0a"..., 512) = 512 read(6, "\260z$\233\376\201\313\32\360\22\336Es7xj~\250\2057E\340"..., 512) = 512 read(6, "pBWZ[\rPe#U\337l\306\34\322\307\205\261\306\201\35\262"..., 512) = 512 read(6, "O\245\203\371\206\250\264\325Y\3504\3573\32h3\227\34\211"..., 512) = 512 read(6, "\3729Zc\226F\4e96\246\30\333\276\343<\252Dt\355R*\316\345"..., 512) = 512 read(6, "\3572\216\220e\265|3\274\233\327[5\344\367\322\246\232"..., 512) = 512 read(6, "\343hR_\215k\233\246\261\24\244\24\\,\212i1\23!\310\325"..., 512) = 512 read(6, "l\272\316!vH\235E\253\206\17\244\240Y0\315w\30\234g\324"..., 512) = 512 read(6, "\275w_1\341\312\345\25\217\220J\f\24\244\357r\325\36 P"..., 512) = 512 read(6, "\204\335\377\3Y\224\364\246 \t#\310^\334\2026\322\16F\260"..., 512) = 512 read(6, "j\33\215\305\r\31\270\23b\321\341\260Fa\345\217\310k\1"..., 512) = 512 read(6, "\237O?\312V#\232\320\305z\177\251\314mN\274~\377\264\'"..., 512) = 512 read(6, "oM\234\377\330pq2\342\261[\346\271\207\3350\243\276\204"..., 512) = 512 read(6, "g\261h\333\236k>\341\340$\344.\2\313\7j\267\36\346\t\370"..., 512) = 512 read(6, "?\205>\0\241\321\321*.\306\312#\252x\3416\261|\7\347\266"..., 512) = 512 read(6, "\241\220?\30\337F\351\213\264\314R\210\361\37\210oW\rw"..., 512) = 512 read(6, "p\"\230\f\263h\27A\3263\334\301]_\323HL\254\352\365\6k"..., 512) = 512 read(6, "\276K_\227}\270r(\231\316F\303\320\252\2031C\217\34\"\341"..., 512) = 512 read(6, "\200\32\267\\\331X\313B\240\17\371sJ\346\251\330p\2449"..., 512) = 512 read(6, "Rd\334j\335Ry\312\27*\277\'\272\33\223\246#\362\344yd\t"..., 512) = 512 read(6, "\313\220:\272s\7\17\213>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 40960, SEEK_SET) = 40960 read(5, "\302J\331\247\\\351\312\'\344\'\35\210\237\236\221\341"..., 4096) = 4096 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 40960, SEEK_SET) = 40960 read(5, "\302J\331\247\\\351\312\'\344\'\35\210\237\236\221\341"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7CMEX10\0\1\1\1 \370\33\1\370\34\2\370"..., 2447) = 2447 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/rK4Bhv", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=2447, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=2447, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7CMEX10\0\1\1\1 \370\33\1\370\34\2\370"..., 2447) = 2447 lseek(6, 2447, SEEK_SET) = 2447 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/GVzBZ9", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMEX10\n12 dict "..., 4096) = 4096 write(6, "EC90CB82B975E671F38FDC5F0AC87E7A"..., 4096) = 4096 write(6, "000000000000000000000000000\n0000"..., 365) = 365 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/GVzBZ9", {st_mode=S_IFREG|0600, st_size=8557, ...}) = 0 stat("/tmp/GVzBZ9", {st_mode=S_IFREG|0600, st_size=8557, ...}) = 0 open("/tmp/GVzBZ9", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMEX10\n12 dict "..., 512) = 512 read(6, "Encoding 256 array\n0 1 255 {1 in"..., 512) = 512 read(6, "racketrightBig put\ndup 112 /radi"..., 512) = 512 read(6, "1AAE15E89D1FB339D587D218B89C18A3"..., 512) = 512 read(6, "\n3267D144F2880D79396F51053A41D7C"..., 512) = 512 read(6, "AD3A4A5F\nB2AE24A2E57F25EED21865E"..., 512) = 512 read(6, "5EC9A90C766F0E74\n38196A84F167C8C"..., 512) = 512 read(6, "84D6448EB77D6DFC70F212AC\nD47E29D"..., 512) = 512 read(6, "EC90CB82B975E671F38FDC5F0AC87E7A"..., 512) = 512 read(6, "4678F8BCB82AF9944F0FB1305C7D70DA"..., 512) = 512 read(6, "0EB7A453266B869403639178AD9B2C55"..., 512) = 512 read(6, "D59F03D7340BF2D8806A407E135C0042"..., 512) = 512 read(6, "1D789FDEDE747DC3E0854BE02FE0D935"..., 512) = 512 read(6, "FA1EB0F\nCE097A80368C8830A97C97C6"..., 512) = 512 read(6, "2E396592CFF30BB\nACC331CD5671E179"..., 512) = 512 read(6, "1418C2FBA757A015C7D9696\n4702629A"..., 512) = 512 close(6) = 0 unlink("/tmp/rK4Bhv") = 0 unlink("/tmp/GVzBZ9") = 0 unlink("/tmp/CM0dYd") = -1 ENOENT (No such file or directory) brk(0x1de2000) = 0x1de2000 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 open("/tmp/RFiOUO", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/RFiOUO", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 lseek(6, 1482, SEEK_SET) = 1482 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/RfZcQt", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 4096) = 4096 write(6, "40A99B4D2EEACF1D56981B1541B85475"..., 1758) = 1758 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/RfZcQt", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 stat("/tmp/RfZcQt", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 open("/tmp/RfZcQt", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 512) = 512 read(6, " 256 array\n0 1 255 {1 index exch"..., 512) = 512 read(6, "E0FFB97\n1985C79DC71C47E26F9F0F04"..., 512) = 512 read(6, "92A0E00272214D4\n168C54174871EF91"..., 512) = 512 read(6, "BC7FAB9BA1E9340CE6E3C3C\n23E5BBF1"..., 512) = 512 read(6, "575DDEB9E03746E1AAEF00BA1945259\n"..., 512) = 512 read(6, "C7ECD58A47E06AE0E54AA51BA81E3550"..., 512) = 512 read(6, "180E60D2FF3D68A228ADA706A91E6222"..., 512) = 512 read(6, "40A99B4D2EEACF1D56981B1541B85475"..., 512) = 512 read(6, "2B3622008E3FB567064644434159FDB3"..., 512) = 512 close(6) = 0 unlink("/tmp/RFiOUO") = 0 unlink("/tmp/RfZcQt") = 0 munmap(0x7f7e9961e000, 8192) = 0 unlink("/tmp/j5CfWy") = -1 ENOENT (No such file or directory) open("/tmp/XhSUL8", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR8\0\1\1\1 \370\33\1\370\34\2\370\35"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 write(6, "|\10zx\210\177\36j\7\266\216\270\213\234\213\261\213\237"..., 2919) = 2919 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/XhSUL8", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=7015, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=7015, ...}) = 0 lseek(6, 4096, SEEK_SET) = 4096 read(6, "|\10zx\210\177\36j\7\266\216\270\213\234\213\261\213\237"..., 2919) = 2919 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR8\0\1\1\1 \370\33\1\370\34\2\370\35"..., 4096) = 4096 read(6, "|\10zx\210\177\36j\7\266\216\270\213\234\213\261\213\237"..., 4096) = 2919 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/FK3THN", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR8\n12 dict be"..., 4096) = 4096 write(6, "5CD869C217CBC964B04879BC109177C8"..., 4096) = 4096 write(6, "65BD394555FD014B714981FC24CFB6B7"..., 4096) = 4096 write(6, "18C621D182040E15B0DE7689C18D52CD"..., 4096) = 4096 write(6, "52854E73428FC93B3DCF6EA01FAD24BB"..., 4096) = 4096 write(6, "087BD548C01FDB5F192EB57B91FAA5C7"..., 633) = 633 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/FK3THN", {st_mode=S_IFREG|0600, st_size=21113, ...}) = 0 stat("/tmp/FK3THN", {st_mode=S_IFREG|0600, st_size=21113, ...}) = 0 open("/tmp/FK3THN", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR8\n12 dict be"..., 512) = 512 read(6, "ding 256 array\n0 1 255 {1 index "..., 512) = 512 read(6, "ketleft put\ndup 93 /bracketright"..., 512) = 512 read(6, "B45B0281559110D21315C62\nBD638C6B"..., 512) = 512 read(6, "63BC9DFABFEBC774BFB261B9FFFBAB5\n"..., 512) = 512 read(6, "5B2E9A4942C4563299A55DF6375D35AE"..., 512) = 512 read(6, "E7830359A2D6F0D15D6FCA4CA0DCD950"..., 512) = 512 read(6, "C6848E9FFA4B68A1B7C54E334D5BA4C8"..., 512) = 512 read(6, "5CD869C217CBC964B04879BC109177C8"..., 512) = 512 read(6, "79211A\nD73896E8A1825583318495E27"..., 512) = 512 read(6, "7E22FDCB0D9F4F\n99C83A7E2BE1B0119"..., 512) = 512 read(6, "41E8BF257E61C736FE4A49\n8650D196B"..., 512) = 512 read(6, "344BA9AD44EF1F4AE385C807D0FC76\n0"..., 512) = 512 read(6, "CCFAA1B9F3EF6A959EB1920228ED99E4"..., 512) = 512 read(6, "AA2E2A8590C39A6F020BC0106F4D6A44"..., 512) = 512 read(6, "D299EE3A728831B8A3A8C5825B6E3121"..., 512) = 512 read(6, "65BD394555FD014B714981FC24CFB6B7"..., 512) = 512 read(6, "D3492\n8755CA66B8715A93CAC34A9073"..., 512) = 512 read(6, "F97C28C9D6E40\nA6AA6362D2F2EA0D67"..., 512) = 512 read(6, "21894A0DD963C04ED91EB\nDBFB661ACA"..., 512) = 512 read(6, "B0007CD49336CB0F6D4D21F825152\n39"..., 512) = 512 read(6, "09B30D767C63AF855ED3811D3A548D5D"..., 512) = 512 read(6, "E166D9B0C8F5393B166FC9EA1196C915"..., 512) = 512 read(6, "857F1503E83E8D44F04DD320263FD9AA"..., 512) = 512 read(6, "18C621D182040E15B0DE7689C18D52CD"..., 512) = 512 read(6, "56A7\n0120B85E62D450F587A9BD46835"..., 512) = 512 read(6, "B48F945C096E\n04ECC170E441A0A244F"..., 512) = 512 read(6, "6E86590D859FEE149062\nE0CC5CC1D82"..., 512) = 512 read(6, "4710B84C8C029807F7F34B1F3B1E\nEF9"..., 512) = 512 read(6, "EFA9D7DC0E7AF288A2A1221D7B032144"..., 512) = 512 read(6, "8480DC07837AECB4B0053C176CA4F323"..., 512) = 512 read(6, "F690C621EA1CFB10B18C981284278DE1"..., 512) = 512 read(6, "52854E73428FC93B3DCF6EA01FAD24BB"..., 512) = 512 read(6, "F8B\n1AC878F7C619D658DBEACB5B8561"..., 512) = 512 read(6, "90734450ADE\n2E4C1550381DC933DD42"..., 512) = 512 read(6, "796F9FB6481D00CD17B\nD5236677E6B3"..., 512) = 512 read(6, "E461D97C9BB04A75CA31E201D32\n5D26"..., 512) = 512 read(6, "A928FDD08950DA40CA32B38961CB66B8"..., 512) = 512 read(6, "50CFDF3BDBEA6FD3FEFFF4DDAF699617"..., 512) = 512 read(6, "00640AFEBF2D161EEA0E24CF059F41E8"..., 512) = 512 close(6) = 0 unlink("/tmp/XhSUL8") = 0 unlink("/tmp/FK3THN") = 0 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 read(5, "\2016\274\203\333\363\35\0\30?\217\260v\1EP\6\22#\314P"..., 4096) = 4096 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 221184, SEEK_SET) = 221184 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 32768, SEEK_SET) = 32768 read(5, "\355m\22\32\323\\\0023\250~\20\0343\200!\255\371s\311\226"..., 4096) = 4096 read(5, "p\3734q$\n\vI.\205\f\300On\304B\370%d\30\204\237\317\244"..., 4096) = 4096 read(5, "\302J\331\247\\\351\312\'\344\'\35\210\237\236\221\341"..., 4096) = 4096 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 184320, SEEK_SET) = 184320 read(5, "/W 1\n/S /S\n>>\n/Rect [386.484 232"..., 4096) = 4096 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 select(5, [4], [4], NULL, NULL) = 2 (in [4], out [4]) read(4, "\3i\306\6\210\0005\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0"..., 4096) = 32 writev(4, [{"\2\0\4\0\334\0\0\2\0@\0\0\0\0\0\0", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\0\0\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0004\0\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0h\0\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\234\0\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\320\0\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\4\1\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0008\1\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0l\1\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\240\1\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\324\1\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\10\2\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0<\2\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0p\2\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\244\2\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\330\2\0\30\210"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\f\3\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0@\3\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2t\367\345\0\0\2:\1\0\2\332\0043\0\0\0t\3\0\30\210\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 253368}], 2) = 253392 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\346\0\0\2\2\0\210\0\v\0)\0>\0\7\0>\1\0\2\346\0"..., 60}], 1) = 60 read(4, "\f\246\334\6\356\0\0\2\0\0\0\0\310\2\36\0\0\0\255\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\1\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 64}], 1) = 64 read(4, "\16\0\335\6\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 68}], 1) = 68 read(4, "\16\0\341\6\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\0\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 28}], 1) = 28 read(4, "\16\0\343\6\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 76}], 1) = 76 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\16\0\345\6\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0\24\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\350\6\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0 \1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\351\6\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0\32\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30\352\6\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\1\4\0\356\0\0\2\0\0\0\0\0\0\0\0", 16}], 1) = 16 read(4, "\f\246\353\6\356\0\0\2\0\0\0\0\310\2\36\0\0\0\255\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\1\4\0G\1\0\2\356\0\0\2\0\0\0\0009\1\4\0\26\0\0\2G\1\0"..., 56}], 1) = 56 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\2i\357\6\260\0035\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\1\5\0\345\0\0\2:\1\0\2\0\0\230\0\332\4\3\0H\2N\374\345"..., 44}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130380}], 1) = 130380 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0004\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\346\350\345\0\0\2:\1\0\2\332\0040\0\0\0h\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 238464}], 2) = 238488 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\233\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\317\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\3\1\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0007\1\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0k\1\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\237\1\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\323\1\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\7\2\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0;\2\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0o\2\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\243\2\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\327\2\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\v\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0?\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0s\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\346\0\0\2\2\0\261\0\v\0(\0>\0\7\0>\1\0\2\346\0"..., 44}], 1) = 44 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\3i\4\7X\0045\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\2i\4\7p\n5\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360\1"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) munmap(0x7f7e956d8000, 7987200) = 0 munmap(0x7f7e93568000, 5992448) = 0 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\0\4\0\334\0\0\2\0@\0\0\264\0\0\2", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 253952, SEEK_SET) = 253952 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 253952, SEEK_SET) = 253952 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 brk(0x2398000) = 0x2398000 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 read(5, "?\177\365H\255\357+\205\0c\255\346=\207\22776:\374\247"..., 4096) = 4096 open("/tmp/kLGxfz", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 49152, SEEK_SET) = 49152 read(5, "?\177\365H\255\357+\205\0c\255\346=\207\22776:\374\247"..., 4096) = 4096 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 49152, SEEK_SET) = 49152 read(5, "?\177\365H\255\357+\205\0c\255\346=\207\22776:\374\247"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMSY7\0\1\1\1 \370\33\1\370\34\2\370"..., 1238) = 1238 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/kLGxfz", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1238, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=1238, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMSY7\0\1\1\1 \370\33\1\370\34\2\370"..., 1238) = 1238 lseek(6, 1238, SEEK_SET) = 1238 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/aiYmNk", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMSY7\n12 dict b"..., 4096) = 4096 write(6, "281B042C007B743A77ED6B613494255E"..., 930) = 930 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/aiYmNk", {st_mode=S_IFREG|0600, st_size=5026, ...}) = 0 stat("/tmp/aiYmNk", {st_mode=S_IFREG|0600, st_size=5026, ...}) = 0 open("/tmp/aiYmNk", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMSY7\n12 dict b"..., 512) = 512 read(6, "oding 256 array\n0 1 255 {1 index"..., 512) = 512 read(6, "C79DC71C47E26F9F0F042B2CDEE97B67"..., 512) = 512 read(6, "1F9\n89A7F06E890DF8627585B47A235F"..., 512) = 512 read(6, "D21824F1D27\nDC62E2D2CE399DE66297"..., 512) = 512 read(6, "8748B51F6A9353DEB46\n3BFB43E1C83F"..., 512) = 512 read(6, "EA96493CC95168CC0A4CA1CF4D4\n3D8D"..., 512) = 512 read(6, "CC7F0130A89908CC2AD39D7AA1B5F70B"..., 512) = 512 read(6, "281B042C007B743A77ED6B613494255E"..., 512) = 512 close(6) = 0 unlink("/tmp/kLGxfz") = 0 unlink("/tmp/aiYmNk") = 0 read(5, "\32\352\333\350\277b(\r\365m<\345i\220\17!^ }\203|\210"..., 4096) = 4096 read(5, "\376\2559\301\236\315\r{+ck\351\\L\6\4\200\264t.\366V\221"..., 4096) = 4096 stat("/usr/share/fonts/type1/gsfonts/s050000l.pfb", {st_mode=S_IFREG|0644, st_size=33709, ...}) = 0 stat("/usr/share/fonts/type1/gsfonts/s050000l.pfb", {st_mode=S_IFREG|0644, st_size=33709, ...}) = 0 open("/usr/share/fonts/type1/gsfonts/s050000l.pfb", O_RDONLY) = 6 read(6, "\200", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "\200\1\373\25\0\0", 6) = 6 read(6, "%!PS-AdobeFont-1.0: StandardSymL"..., 512) = 512 read(6, " dict begin\n/FontInfo 10 dict du"..., 512) = 512 read(6, "yright 1997 by URW) readonly def"..., 512) = 512 read(6, "2 /space put\ndup 33 /exclam put\n"..., 512) = 512 read(6, "dup 59 /semicolon put\ndup 60 /le"..., 512) = 512 read(6, "Omega put\ndup 88 /Xi put\ndup 89 "..., 512) = 512 read(6, "14 /rho put\ndup 115 /sigma put\nd"..., 512) = 512 read(6, "t\ndup 173 /arrowup put\ndup 174 /"..., 512) = 512 read(6, "195 /weierstrass put\ndup 196 /ci"..., 512) = 512 read(6, "logicalnot put\ndup 217 /logicala"..., 512) = 512 read(6, "tp put\ndup 237 /braceleftmid put"..., 507) = 507 read(6, "\200\2\212k\0\0", 6) = 6 read(6, "\351\215\t\327`\243\302,\361\31\371\334i\232\"\303[[5\355"..., 512) = 512 read(6, "(vT\354\314\23\373\225%\366\352\305p\236\225/\2627\350"..., 512) = 512 read(6, "\361EG0\363\335\376\226\323l\241/\202I\313\347L\202\251"..., 512) = 512 read(6, "\7\310\247\345\376\237\276\244\275\216\311\226%B\342\343"..., 512) = 512 read(6, "u\t\2377w\346on?\32\344\336\363\325\260b\377\273/\275\244"..., 512) = 512 read(6, "\214\n*\337\201j\313\373\332\35F\256\206)4H\253\3072\333"..., 512) = 512 read(6, "\263i\312\3229\232;>9\255\177\r\331\303/\307\352\253\201"..., 512) = 512 read(6, "/i(\241\323\10\n\254\16%c\v\31\253\327\264\273\276>\311"..., 512) = 512 read(6, "\30\376TVq\345Lq\270\365\346m\7m\31\1\254k\370\350t\312"..., 512) = 512 read(6, "\255\226W\247ST@0x\227\330\26\263\344\266\332\312v\204"..., 512) = 512 read(6, "\306\f\242U\20\\\354\213\3\350\213\372f\225\4$\350y\326"..., 512) = 512 read(6, "\tE=\204\30\300\327\t\2\33=`6\0236\21S&d\351.\267\314x"..., 512) = 512 read(6, "\23N\275\vn\312\23J~\247\340\356f\370\t\304n_\255\267\0"..., 512) = 512 read(6, "\26\216\34\265\351.\232F%j\207\20O\17\2509\r\273\373\201"..., 512) = 512 read(6, "\22\'\4\23\244l\222\311\270=A\352\333\10\307\2007\241\310"..., 512) = 512 read(6, "\2v\363\267\342\212\361\333\231\2146\357Q|8\331m\274\257"..., 512) = 512 read(6, ".\310`\321c\23\33f\346\33\343D\252\372\17\315KZ\362H0\332"..., 512) = 512 read(6, "jf\244\350\230\353Hcj\215`\207\373yGz\252T\31\267\205\332"..., 512) = 512 read(6, "^}Q\363\373T$\356%\350\235\24396\336_1=\23\363\245\305"..., 512) = 512 read(6, "\n/Y\241Uz\10E\2\377\357\334\267\351\263*\311\216\262u"..., 512) = 512 read(6, "?s\"j\321\233\222\225\202L\25#\250\312\16\375\207\214\337"..., 512) = 512 read(6, "\217\35\325\212\360\235\231\322_FG\277\357Y\3413\324%z"..., 512) = 512 read(6, "\376\24\335$@\10w\370\310e{\244\323\"|v|\31q\2753\357p"..., 512) = 512 read(6, "\371#\223\6\305\353>m\4\327A\277=\374G\213\320<\317\377"..., 512) = 512 read(6, "a\211\27\265o\331\270\201\273%\250\327\370t\33@z\211\253"..., 512) = 512 read(6, "\206\217\322\256\210w\215*\305*\347\215\333\267\372\234"..., 512) = 512 read(6, "\271\366\272*N\312\212-\340\315c\377\tD\334c\5\233\357"..., 512) = 512 read(6, "\210\301*}\321\273\10\230\374\35W\202\355\331\363q7\232"..., 512) = 512 read(6, "z\377\32\1\242\223>G\363f\225;\322\207s\207\214l\231\237"..., 512) = 512 read(6, "\351;x\343\321\31\344\0\355F\306\10\307\0363\372\315)\344"..., 512) = 512 read(6, "\3\243P$\317I\211\223(\310q\221\277\277\377\357\225\0a"..., 512) = 512 read(6, "\260z$\233\376\201\313\32\360\22\336Es7xj~\250\2057E\340"..., 512) = 512 read(6, "pBWZ[\rPe#U\337l\306\34\322\307\205\261\306\201\35\262"..., 512) = 512 read(6, "O\245\203\371\206\250\264\325Y\3504\3573\32h3\227\34\211"..., 512) = 512 read(6, "\3729Zc\226F\4e96\246\30\333\276\343<\252Dt\355R*\316\345"..., 512) = 512 read(6, "\3572\216\220e\265|3\274\233\327[5\344\367\322\246\232"..., 512) = 512 read(6, "\343hR_\215k\233\246\261\24\244\24\\,\212i1\23!\310\325"..., 512) = 512 read(6, "l\272\316!vH\235E\253\206\17\244\240Y0\315w\30\234g\324"..., 512) = 512 read(6, "\275w_1\341\312\345\25\217\220J\f\24\244\357r\325\36 P"..., 512) = 512 read(6, "\204\335\377\3Y\224\364\246 \t#\310^\334\2026\322\16F\260"..., 512) = 512 read(6, "j\33\215\305\r\31\270\23b\321\341\260Fa\345\217\310k\1"..., 512) = 512 read(6, "\237O?\312V#\232\320\305z\177\251\314mN\274~\377\264\'"..., 512) = 512 read(6, "oM\234\377\330pq2\342\261[\346\271\207\3350\243\276\204"..., 512) = 512 read(6, "g\261h\333\236k>\341\340$\344.\2\313\7j\267\36\346\t\370"..., 512) = 512 read(6, "?\205>\0\241\321\321*.\306\312#\252x\3416\261|\7\347\266"..., 512) = 512 read(6, "\241\220?\30\337F\351\213\264\314R\210\361\37\210oW\rw"..., 512) = 512 read(6, "p\"\230\f\263h\27A\3263\334\301]_\323HL\254\352\365\6k"..., 512) = 512 read(6, "\276K_\227}\270r(\231\316F\303\320\252\2031C\217\34\"\341"..., 512) = 512 read(6, "\200\32\267\\\331X\313B\240\17\371sJ\346\251\330p\2449"..., 512) = 512 read(6, "Rd\334j\335Ry\312\27*\277\'\272\33\223\246#\362\344yd\t"..., 512) = 512 read(6, "\313\220:\272s\7\17\213\3\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0r\3\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"", 0}, {"H\2\340\4\345\0\0\2:\1\0\2\332\4\1\0\0\0\246\3\0\30\331"..., 4992}], 2) = 4992 open("/tmp/wzJuHb", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 253952, SEEK_SET) = 253952 lseek(5, 61440, SEEK_SET) = 61440 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 61440, SEEK_SET) = 61440 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMMI6\0\1\1\1\36\370\33\1\370\34\2\370"..., 940) = 940 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/wzJuHb", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=940, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=940, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMMI6\0\1\1\1\36\370\33\1\370\34\2\370"..., 940) = 940 lseek(6, 940, SEEK_SET) = 940 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/GLMAIX", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMMI6\n12 dict b"..., 4096) = 4096 write(6, "00000000000000\n00000000000000000"..., 92) = 92 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/GLMAIX", {st_mode=S_IFREG|0600, st_size=4188, ...}) = 0 stat("/tmp/GLMAIX", {st_mode=S_IFREG|0600, st_size=4188, ...}) = 0 open("/tmp/GLMAIX", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMMI6\n12 dict b"..., 512) = 512 read(6, "ding 256 array\n0 1 255 {1 index "..., 512) = 512 read(6, "72F071E0AA6082A3E10D9E1CE2851CFA"..., 512) = 512 read(6, "6B68AB1F7DA514708E5EFB629B161010"..., 512) = 512 read(6, "87FA7AB635A70013251EA32D76F731B2"..., 512) = 512 read(6, "56415BC7ABC6D2518BBA1ADEB75CAAE8"..., 512) = 512 read(6, "C57E\nA6024DC19DECA3F991D12BB4C05"..., 512) = 512 close(6) = 0 unlink("/tmp/wzJuHb") = 0 unlink("/tmp/GLMAIX") = 0 unlink("/tmp/GtJfCj") = -1 ENOENT (No such file or directory) open("/tmp/1zQ0JJ", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 61440, SEEK_SET) = 61440 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7CMMI10\0\1\1\1 \370\33\1\370\34\2\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 write(6, "\255\350\27\23|\370\v\370\372\25\221\243\216\225\236\216"..., 4096) = 4096 lseek(5, 61440, SEEK_SET) = 61440 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 write(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 395) = 395 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/1zQ0JJ", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=8587, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=8587, ...}) = 0 lseek(6, 8192, SEEK_SET) = 8192 read(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 395) = 395 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7CMMI10\0\1\1\1 \370\33\1\370\34\2\370"..., 8192) = 8192 read(6, "\10l\213\331\243\240\213\215\225\227\37\351\367\n\240\367"..., 4096) = 395 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/nxeKLv", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMMI10\n12 dict "..., 4096) = 4096 write(6, "0B6A882C5A3DD8E9E4CC\n39C543C70B7"..., 4096) = 4096 write(6, "74B32412DDA09C49BAB\nA1A498F1397D"..., 4096) = 4096 write(6, "1CE328BE50FD506970\n19BE7D6488930"..., 4096) = 4096 write(6, "974A498C78C28E9FB\n797DD5C610F7BD"..., 4096) = 4096 write(6, "C4261E113DC235BC\nC0F8F43F67D0916"..., 3871) = 3871 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/nxeKLv", {st_mode=S_IFREG|0600, st_size=24351, ...}) = 0 stat("/tmp/nxeKLv", {st_mode=S_IFREG|0600, st_size=24351, ...}) = 0 open("/tmp/nxeKLv", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMMI10\n12 dict "..., 512) = 512 read(6, "\n/Encoding 256 array\n0 1 255 {1 "..., 512) = 512 read(6, "/R put\ndup 83 /S put\ndup 84 /T p"..., 512) = 512 read(6, "7FFF2CE9B89FB7E63A7DB304498C1036"..., 512) = 512 read(6, "0845112E8FAB6B78FC87E4EBA06B38E2"..., 512) = 512 read(6, "B09CC8E2153169BD2DE1863F6C78A293"..., 512) = 512 read(6, "72D6\nFDF524A564E2F0078BB07731EDB"..., 512) = 512 read(6, "4F407A5811FB\n6CECDA5C8A3BC9D7B0B"..., 512) = 512 read(6, "0B6A882C5A3DD8E9E4CC\n39C543C70B7"..., 512) = 512 read(6, "527E4D9A11988A325E4104563405\nFAF"..., 512) = 512 read(6, "FAF69EFC67C6E3B7648BF625BF9025EC"..., 512) = 512 read(6, "77D82C0E8AA343BF65E38B5F06D1752C"..., 512) = 512 read(6, "120F8565B88DE2629ED0AD261CDEEE90"..., 512) = 512 read(6, "E4B1F2056E7330596A4F9EDCD9E59453"..., 512) = 512 read(6, "61F\n279F0E537397E7DF9825372A610D"..., 512) = 512 read(6, "261F10389E9\nC368378F345EA524E432"..., 512) = 512 read(6, "74B32412DDA09C49BAB\nA1A498F1397D"..., 512) = 512 read(6, "5EEB38B2B1EB7D6315A79FD2D46\n0115"..., 512) = 512 read(6, "EEB62ABCCF3ACE306C4332DBA4484832"..., 512) = 512 read(6, "E5CA52E788773BFAE91BAE2199E5C455"..., 512) = 512 read(6, "585B58C0DDDB4CA7F5781FF488BD2A59"..., 512) = 512 read(6, "329598692B93FCC125396B704E5E5414"..., 512) = 512 read(6, "F3\n5615FCB09934BD47897DDB1CB6FCD"..., 512) = 512 read(6, "EE563CDED3\n2BC1236F3B77E63CA7BDC"..., 512) = 512 read(6, "1CE328BE50FD506970\n19BE7D6488930"..., 512) = 512 read(6, "7676FD997D8803D9361D56655A\n016AB"..., 512) = 512 read(6, "04E2AC2D7F04709162F9FC56C747A086"..., 512) = 512 read(6, "0E3238D5A17BC8E9B2E5313D13DD3490"..., 512) = 512 read(6, "21304AA2160541EED581791B297BA5BE"..., 512) = 512 read(6, "946149F25C389838586576ED886888D9"..., 512) = 512 read(6, "A\n75D7E973FE1C6C767BC6A4B990E98F"..., 512) = 512 read(6, "4FB05877D\nB791D073D2A980937478F7"..., 512) = 512 read(6, "974A498C78C28E9FB\n797DD5C610F7BD"..., 512) = 512 read(6, "CA3720BAB85B280BDED594117\n4C8559"..., 512) = 512 read(6, "DE680788770D7F84057A3BA99A52D58D"..., 512) = 512 read(6, "05650D712C5C4E89FEAB110AAA2C2825"..., 512) = 512 read(6, "4537EF0E66A50367000651326CC3AFE3"..., 512) = 512 read(6, "28A147EDBE7A1CFE5F6095F9031F6E5B"..., 512) = 512 read(6, "\nDA5C1D0AF857B6013DAC52EF69004B0"..., 512) = 512 read(6, "2FC69D27\n1F341399468F9948C6297BF"..., 512) = 512 read(6, "C4261E113DC235BC\nC0F8F43F67D0916"..., 512) = 512 read(6, "286B034B3F80E4499226A0EB\n9AFC2F4"..., 512) = 512 read(6, "169723BD7E36DF2B1789F4945CE4BDF4"..., 512) = 512 read(6, "E2FCA1BA921A9CF00BC1D8385D0E2E35"..., 512) = 512 read(6, "03C87248C6AAFAC2A8C546B1EC289784"..., 512) = 512 read(6, "DF5F0BBF521EA750B389673BE8868B87"..., 512) = 512 read(6, "5B23FF2C58E9ECABD253457B675DFBC7"..., 512) = 512 close(6) = 0 unlink("/tmp/1zQ0JJ") = 0 unlink("/tmp/nxeKLv") = 0 unlink("/tmp/VhToZV") = -1 ENOENT (No such file or directory) open("/tmp/bvzBPh", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 61440, SEEK_SET) = 61440 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 61440, SEEK_SET) = 61440 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR7\0\1\1\1 \370\33\1\370\34\2\370\35"..., 4095) = 4095 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/bvzBPh", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=4095, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=4095, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR7\0\1\1\1 \370\33\1\370\34\2\370\35"..., 4095) = 4095 lseek(6, 4095, SEEK_SET) = 4095 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/QmdHT3", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR7\n12 dict be"..., 4096) = 4096 write(6, "11FC\nBD9275768AC7DE500FA4AAA2970"..., 4096) = 4096 write(6, "617\nA15C5312343D88C89BAF077A5D8A"..., 4096) = 4096 write(6, "95\nCBB97FD3E551F4EA5ED929E1444AB"..., 791) = 791 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/QmdHT3", {st_mode=S_IFREG|0600, st_size=13079, ...}) = 0 stat("/tmp/QmdHT3", {st_mode=S_IFREG|0600, st_size=13079, ...}) = 0 open("/tmp/QmdHT3", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR7\n12 dict be"..., 512) = 512 read(6, "g 256 array\n0 1 255 {1 index exc"..., 512) = 512 read(6, "14 /r put\ndup 115 /s put\ndup 120"..., 512) = 512 read(6, "18A32F47C7451A80CB1FC07CF5EF6\nF8"..., 512) = 512 read(6, "F39F8B295B7B05717DFE83DDA83229BC"..., 512) = 512 read(6, "42D95E9884A8893DED7F89185FEFE334"..., 512) = 512 read(6, "2501D7738FDBD8A12EE33BA7149440ED"..., 512) = 512 read(6, "BF0CE8FD58994995527B067C6148D704"..., 512) = 512 read(6, "11FC\nBD9275768AC7DE500FA4AAA2970"..., 512) = 512 read(6, "D9483357DD0C\nE805FC7392FC2A212B6"..., 512) = 512 read(6, "78A4A75714D97DF514D7\n109C5FE3DE8"..., 512) = 512 read(6, "6F3D6A832D35C29C7B9659679DCC\n550"..., 512) = 512 read(6, "81631CDD8EB4E76943064FE0260C20BC"..., 512) = 512 read(6, "7CD366E7137DF03202254A442D9E52C4"..., 512) = 512 read(6, "789189CCE2E6D5EB9FA46ADEEF39F8DD"..., 512) = 512 read(6, "6E29AC494F768496D210572A4348A360"..., 512) = 512 read(6, "617\nA15C5312343D88C89BAF077A5D8A"..., 512) = 512 read(6, "12D9256C51B\n02CFA58A77658F621D3E"..., 512) = 512 read(6, "B893C7E14A30F3656FE\n3547F30CF728"..., 512) = 512 read(6, "88B53BA14D1E5BB7C0540F36C81\n88DC"..., 512) = 512 read(6, "9EE6F15FEF34BF713E755801925021ED"..., 512) = 512 read(6, "4A909A69BEE1C662B5D851ACD2C61A68"..., 512) = 512 read(6, "DBDD70187FE63D170E95364BF885678A"..., 512) = 512 read(6, "D3DF9BF979D20EE0AD529FF19AF5A669"..., 512) = 512 read(6, "95\nCBB97FD3E551F4EA5ED929E1444AB"..., 512) = 512 close(6) = 0 unlink("/tmp/bvzBPh") = 0 unlink("/tmp/QmdHT3") = 0 open("/tmp/M4zkYP", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 61440, SEEK_SET) = 61440 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMMI7\0\1\1\1!\370\33\1\370\34\2\370"..., 4096) = 4096 lseek(5, 61440, SEEK_SET) = 61440 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 write(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 432) = 432 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/M4zkYP", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=4528, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=4528, ...}) = 0 lseek(6, 4096, SEEK_SET) = 4096 read(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 432) = 432 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMMI7\0\1\1\1!\370\33\1\370\34\2\370"..., 4096) = 4096 read(6, "\374\t\3767\205~\213\211\213\207\31{\230\202\226\234\220"..., 4096) = 432 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/iZYc3B", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMMI7\n12 dict b"..., 4096) = 4096 write(6, "8AC2307467CEE25BFBBAD6276A07916D"..., 4096) = 4096 write(6, "36D67A0111B2FAB14173AC2B657A9DA4"..., 4096) = 4096 write(6, "6BA3DA1F5A5C699D049F89A77B338F83"..., 1534) = 1534 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/iZYc3B", {st_mode=S_IFREG|0600, st_size=13822, ...}) = 0 stat("/tmp/iZYc3B", {st_mode=S_IFREG|0600, st_size=13822, ...}) = 0 open("/tmp/iZYc3B", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMMI7\n12 dict b"..., 512) = 512 read(6, "coding 256 array\n0 1 255 {1 inde"..., 512) = 512 read(6, "rentfile eexec\n5AA4F71255501637F"..., 512) = 512 read(6, "B5088A35B18E1C1DCA7E61\nE2305A605"..., 512) = 512 read(6, "04CEE7F3ED6BD9D3D6D9918EA4168B\nF"..., 512) = 512 read(6, "AF183556C6CD98092859AFBB0C260AB7"..., 512) = 512 read(6, "ABDCA3993DA85FE5388531C807FA4FBB"..., 512) = 512 read(6, "CFB4DD9F0427C66A1918814EBFB8CC57"..., 512) = 512 read(6, "8AC2307467CEE25BFBBAD6276A07916D"..., 512) = 512 read(6, "52AAB\nC7B7AAD12BE5B0705B985038D7"..., 512) = 512 read(6, "EDE64E82D790F\n212085BD9F06CF4E48"..., 512) = 512 read(6, "591799C1113753FFCB6C5\n3AADDFA31C"..., 512) = 512 read(6, "9B47F880C0DF99B356DAF86F02ECE\n9B"..., 512) = 512 read(6, "0C5038CFB1D9D86A92A39BDA63172171"..., 512) = 512 read(6, "1A8805B03543541C880895A13B214102"..., 512) = 512 read(6, "C484A3C41AD29F85F27C87D256958A67"..., 512) = 512 read(6, "36D67A0111B2FAB14173AC2B657A9DA4"..., 512) = 512 read(6, "1658\nCEB2097A49F17BF91339948283E"..., 512) = 512 read(6, "52FB11ED97F8\nBFA9FCB05B232987217"..., 512) = 512 read(6, "D75CCFEF767CE9CA2FC5\n2AC8E51899C"..., 512) = 512 read(6, "ADB3D40F7988699711E52538613C\nAC0"..., 512) = 512 read(6, "AA74848CB1625F5189375C8061FE36C8"..., 512) = 512 read(6, "B5C429DE0040E7CBB0CAF80BF9E37A6E"..., 512) = 512 read(6, "4F9360BCF42C247A1E59EF2F72ED8183"..., 512) = 512 read(6, "6BA3DA1F5A5C699D049F89A77B338F83"..., 512) = 512 read(6, "BC2\n41C226E4581636BA0403FE1FEF34"..., 512) = 512 close(6) = 0 unlink("/tmp/M4zkYP") = 0 unlink("/tmp/iZYc3B") = 0 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 open("/tmp/epTp9n", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\7CMSY10\0\1\1\1 \370\33\1\370\34\2\370"..., 1788) = 1788 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/epTp9n", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1788, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=1788, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\7CMSY10\0\1\1\1 \370\33\1\370\34\2\370"..., 1788) = 1788 lseek(6, 1788, SEEK_SET) = 1788 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/GaTOfa", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMSY10\n12 dict "..., 4096) = 4096 write(6, "06B49DD60C6364931B0D6BCBC1A2A0\n4"..., 2599) = 2599 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/GaTOfa", {st_mode=S_IFREG|0600, st_size=6695, ...}) = 0 stat("/tmp/GaTOfa", {st_mode=S_IFREG|0600, st_size=6695, ...}) = 0 open("/tmp/GaTOfa", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMSY10\n12 dict "..., 512) = 512 read(6, "ncoding 256 array\n0 1 255 {1 ind"..., 512) = 512 read(6, "5227715D9947EBCD51A104CAEA657499"..., 512) = 512 read(6, "51CB5CF8C3986255A3EAC9703645A3C0"..., 512) = 512 read(6, "8845149647DB770016A557A3384B5411"..., 512) = 512 read(6, "DEAD7E\n3348467480D3A2657AAC41498"..., 512) = 512 read(6, "DD1C2A0EFCB4BC\n1FC6FC2092437E99F"..., 512) = 512 read(6, "441EFEBF893F6A1E375A27\n740502974"..., 512) = 512 read(6, "06B49DD60C6364931B0D6BCBC1A2A0\n4"..., 512) = 512 read(6, "9AEFACB18232ED44C8B83BC461AA26A1"..., 512) = 512 read(6, "1EE49765044D7F581EDA8CC609919883"..., 512) = 512 read(6, "18871C4E142111F0EB919421F5F39DB8"..., 512) = 512 close(6) = 0 unlink("/tmp/epTp9n") = 0 unlink("/tmp/GaTOfa") = 0 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 253952, SEEK_SET) = 253952 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 253952, SEEK_SET) = 253952 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 45056, SEEK_SET) = 45056 read(5, "9\322\"\355\224\260C\255\304\261\205}/\261\267z#\336q\21"..., 4096) = 4096 read(5, "?\177\365H\255\357+\205\0c\255\346=\207\22776:\374\247"..., 4096) = 4096 read(5, "\32\352\333\350\277b(\r\365m<\345i\220\17!^ }\203|\210"..., 4096) = 4096 read(5, "\376\2559\301\236\315\r{+ck\351\\L\6\4\200\264t.\366V\221"..., 4096) = 4096 read(5, "\t7\351R\311\244\253_\325u\231\253\272\256,[\321\30]\271"..., 4096) = 4096 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\2\4\0\334\0\0\2\0@\0\0\0\0\0\0", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\2\5\0\345\0\0\2:\1\0\2\0\0;\3\332\4\3\0H\2N\374\345\0"..., 44}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258380 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0004\0\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0h\0\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\234\0\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\320\0\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\4\1\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0008\1\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0l\1\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\240\1\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\324\1\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\10\2\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\277\277\277"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0<\2\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0p\2\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\244\2\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\330\2\0\30\331"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2\f\344\345\0\0\2:\1\0\2\332\4/\0\0\0\f\3\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 233496}], 2) = 233520 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0>\3\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0r\3\0\30\331\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"", 0}, {"H\2\340\4\345\0\0\2:\1\0\2\332\4\1\0\0\0\246\3\0\30\331"..., 4992}], 2) = 4992 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\346\0\0\2\2\0\331\0\v\0)\0>\0\7\0>\1\0\2\346\0"..., 60}], 1) = 60 read(4, "\f\246 \7\356\0\0\2\0\0\0\0\310\2\36\0\0\0\255\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\1\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 64}], 1) = 64 read(4, "\16\0!\7\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 68}], 1) = 68 read(4, "\16\0%\7\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{">\0\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 28}], 1) = 28 read(4, "\16\0\'\7\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 76}], 1) = 76 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\16\0)\7\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0\0"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0\24\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30,\7\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224\32"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0 \1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30-\7\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224\32"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0\32\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30.\7\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224\32"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\1\4\0\356\0\0\2\0\0\0\0\0\0\0\0", 16}], 1) = 16 read(4, "\f\246/\7\356\0\0\2\0\0\0\0\310\2\36\0\0\0\255\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\1\4\0H\1\0\2\356\0\0\2\0\0\0\0009\1\4\0\26\0\0\2H\1\0"..., 56}], 1) = 56 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\2i3\7P\r5\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360\1\20"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\0\0\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 258360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0004\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0h\0\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"nnn\0\0\0\0\0\304\304\304\0\377\377\377\0\377\377\377\0"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\234\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\320\0\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\4\1\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0008\1\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0l\1\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\240\1\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\324\1\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\10\2\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\0\0\0\0\177\177\177\0\377\377\377\0\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0<\2\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\317\317\317\0\377\377\377\0\317\317\317\0@@@\0\0\0\0\0"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0p\2\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\244\2\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\330\2\0\30\0\0"..., 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0\f\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2N\374\345\0\0\2:\1\0\2\332\0044\0\0\0@\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 258336}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 130360}], 1) = 130360 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"H\2t\367\345\0\0\2:\1\0\2\332\0043\0\0\0t\3\0\30\0\0", 24}, {"\377\377\377\0\377\377\377\0\377\377\377\0\377\377\377"..., 253368}], 2) = 128000 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\377\377\377\0\357\357\357\0\20\20\20\0\20\20\20\0```\0"..., 125392}], 1) = 125392 select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\0\4\0\346\0\0\2\2\0\2\1\v\0)\0>\0\7\0>\1\0\2\346\0\0"..., 60}], 1) = 60 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 2 (in [4], out [4]) read(4, "\f\246H\7\356\0\0\2\0\0\0\0\310\2\36\0\0\0\255\0\0\0\0"..., 4096) = 32 writev(4, [{">\1\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 64}], 1) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 2 (in [4], out [4]) read(4, "\16\0I\7\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0\0"..., 4096) = 32 writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 68}], 1) = 68 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 2 (in [4], out [4]) read(4, "\16\0M\7\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0\0"..., 4096) = 32 writev(4, [{">\0\7\0\373\0\0\2\365\0\0\2\367\0\0\2\0\0\0\0\4\0\7\0\5"..., 28}], 1) = 28 read(4, "\16\0O\7\365\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"F\0\5\0\373\0\0\2\370\0\0\2\0\0\0\0\5\0\r\0>\0\7\0\365"..., 76}], 1) = 76 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\16\0Q\7\373\0\0\2\0\0>\343\377\177\0\0x\33\177\0\0\0\0"..., 4096) = 64 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0\24\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30T\7\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224\32"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0 \1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30U\7\0\0\0\0;\1\0\0\0\0\0\0\20\0\17\0\0\0\0\0\224\32"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\16\0\2\0\32\1\0\2", 8}], 1) = 8 select(5, [4], [], NULL, NULL) = 1 (in [4]) read(4, "\1\30V\7\0\0\0\0;\1\0\0\0\0\0\0\10\0\17\0\0\0\0\0\224\32"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"=\1\4\0\356\0\0\2\0\0\0\0\0\0\0\0", 16}], 1) = 16 read(4, "\f\246W\7\356\0\0\2\0\0\0\0\310\2\36\0\0\0\255\0\0\0\0"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"7\1\4\0I\1\0\2\356\0\0\2\0\0\0\0009\1\4\0\26\0\0\2I\1\0"..., 56}], 1) = 56 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\3i[\7\350\r5\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, -1) = 1 read(4, "\2i[\0070\0175\2;\1\0\0\345\0\0\2\0\0\0\0[\0\r\2M\0\360"..., 4096) = 32 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) select(5, [4], [4], NULL, NULL) = 1 (out [4]) writev(4, [{"\2\1\4\0\334\0\0\2\0@\0\0\264\0\0\2", 16}], 1) = 16 read(4, 0x77c894, 4096) = -1 EAGAIN (Resource temporarily unavailable) lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 225280, SEEK_SET) = 225280 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 read(5, ";\37\310$_B~tc\357K%\311\270(\370@\25g\3002U\313%\t\362"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 212992, SEEK_SET) = 212992 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 208896, SEEK_SET) = 208896 read(5, " 1]\n/Rect [336.804 444.324 434.1"..., 4096) = 4096 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 229376, SEEK_SET) = 229376 read(5, "3\346\274\337\234\330\256y\313lv\231\1\301\374K\260\1."..., 4096) = 4096 read(5, "\v$]\245\336\t\307P\vo\330\363\1\356\r\241\356\r\1\366"..., 4096) = 4096 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 lseek(5, 241664, SEEK_SET) = 241664 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 237568, SEEK_SET) = 237568 read(5, "\v!\34_\5\5\306=\300\370\367\6#\220{\211\1~\"\7\230X\33"..., 4096) = 4096 read(5, "\240*\23`\376\24\"z\r\300\342\r\320\22\16\301L\25\1L\24"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 217088, SEEK_SET) = 217088 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 253952, SEEK_SET) = 253952 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 253952, SEEK_SET) = 253952 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 249856, SEEK_SET) = 249856 read(5, "k,H\10\204\246\343\334\7Te\267\32k\345\271\260\312\244"..., 4096) = 4096 read(5, "PG\0\4YT|\200%R*\5\37\7\210*J\25\344q,t\221`ARI\221d\361"..., 4096) = 4096 read(5, "\301\314\23\240\246\r\0\370m\7\376\3\371\32\20Kb\16\370"..., 4096) = 4096 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 212992, SEEK_SET) = 212992 read(5, "btype/Type1>>\nendobj\n316 0 obj\n<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 278528, SEEK_SET) = 278528 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 read(5, "\202\344\0000#\203 (2?\3A\3704]\3`\21067\3\200\2008J\203"..., 4096) = 4096 read(5, "\346\304\0\20\33\3414\34AF\0227]\22\212\334\20q0\20\300"..., 4096) = 4096 read(5, "%L\360\315\7\300{\0\250J\4\263\303\5\0050\4kK\0\220\212"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 286720, SEEK_SET) = 286720 read(5, "\n\201L\tI\250\r!\366\ra\366\16\324*\37`\\\36\21\273AA"..., 4096) = 4096 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 294912, SEEK_SET) = 294912 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 290816, SEEK_SET) = 290816 read(5, "ssorsimilar)/FontFile3 307 0 R>>"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 221184, SEEK_SET) = 221184 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 217088, SEEK_SET) = 217088 read(5, " 0 0 0 0 0 0 0 0 0 0 0 0 0\n0 511"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 294912, SEEK_SET) = 294912 read(5, "h\0\21\5\201AE`\6(\4\220\1~\0\304\2403\0\r\270\16\177\200"..., 4096) = 4096 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 221184, SEEK_SET) = 221184 read(5, "ntegraltext\n90/integraldisplay\n1"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 315392, SEEK_SET) = 315392 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 read(5, "\220\f\0\372\3\300&\33\thX\0?\30\3520\243FH\230\211\215"..., 4096) = 4096 read(5, "\2011\214\7\205\365\5\22\356\234E\215\376\30\"\3\257*\0"..., 4096) = 4096 read(5, "FU\226\f\371w\303\307c\30\327\313\311\375<\267\331\225"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 lseek(5, 77824, SEEK_SET) = 77824 read(5, "r\316\331\300\30\320\353\22\223eG\33\21)\330u\202\335<"..., 4096) = 4096 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 lseek(5, 77824, SEEK_SET) = 77824 read(5, "r\316\331\300\30\320\353\22\223eG\33\21)\330u\202\335<"..., 4096) = 4096 lseek(5, 327680, SEEK_SET) = 327680 read(5, "000201713 00000 n \n0000201870 00"..., 4096) = 2145 lseek(5, 65536, SEEK_SET) = 65536 read(5, "ir\254\314\304\276\223\256\34\364c\221\345\213\352\217"..., 4096) = 4096 unlink("/tmp/PNpRdS") = -1 ENOENT (No such file or directory) read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 open("/tmp/ecfC4Y", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 266240, SEEK_SET) = 266240 read(5, "XHeight 442\n/CharSet(/a/e/f/grav"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 262144, SEEK_SET) = 262144 read(5, "\240D\204\220E\226@L\313\301\240\235\234\3\233\240.\223"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\6CMMI9\0\1\1\1 \370\33\1\370\34\2\370"..., 2004) = 2004 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/ecfC4Y", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=2004, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=2004, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\6CMMI9\0\1\1\1 \370\33\1\370\34\2\370"..., 2004) = 2004 lseek(6, 2004, SEEK_SET) = 2004 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/iHLBTN", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMMI9\n12 dict b"..., 4096) = 4096 write(6, "1\n53F126CE38B920CACDF2E38A8E8FD1"..., 2933) = 2933 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/iHLBTN", {st_mode=S_IFREG|0600, st_size=7029, ...}) = 0 stat("/tmp/iHLBTN", {st_mode=S_IFREG|0600, st_size=7029, ...}) = 0 open("/tmp/iHLBTN", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMMI9\n12 dict b"..., 512) = 512 read(6, "oding 256 array\n0 1 255 {1 index"..., 512) = 512 read(6, "B2305A465B3E0FFB97\n1985C79DC71C4"..., 512) = 512 read(6, "8AFD07B86F72CB7F0BE8481B4A\nD497E"..., 512) = 512 read(6, "017C0E1EDCC9B6CDAB330580A3BA00CF"..., 512) = 512 read(6, "5E986B6155A60BC5371E424CD923DC11"..., 512) = 512 read(6, "027056222C6ACC315997D788D9CE2BAB"..., 512) = 512 read(6, "885D7D16C14EE472B73E217DDF0FB303"..., 512) = 512 read(6, "1\n53F126CE38B920CACDF2E38A8E8FD1"..., 512) = 512 read(6, "42CFAE91E\nFB6B5FF7F38FCD3188716D"..., 512) = 512 read(6, "A61FF1B7EE01D0567\n28953EB987B324"..., 512) = 512 read(6, "086D54ABAC16446EF9A7FD3C2\n247A15"..., 512) = 512 read(6, "619A587DB3A09E0FBFA1A34683D99542"..., 512) = 512 close(6) = 0 unlink("/tmp/ecfC4Y") = 0 unlink("/tmp/iHLBTN") = 0 unlink("/tmp/RfZcQt") = -1 ENOENT (No such file or directory) open("/tmp/uKrYIC", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 303104, SEEK_SET) = 303104 read(5, " 34\n/Ascent 750\n/CapHeight 716\n/"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 299008, SEEK_SET) = 299008 read(5, "\22\206\300B\f!\356KG\376\247lZd\340\356\25a\342\35\341"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 write(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/uKrYIC", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 fstat(6, {st_mode=S_IFREG|0600, st_size=1482, ...}) = 0 lseek(6, 0, SEEK_SET) = 0 read(6, "\1\0\4\2\0\1\1\1\5CMR6\0\1\1\1\37\370\33\1\370\34\2\370"..., 1482) = 1482 lseek(6, 1482, SEEK_SET) = 1482 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 open("/tmp/sgnwyr", O_RDWR|O_CREAT|O_EXCL, 0600) = 6 fcntl(6, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat(6, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e997f8000 lseek(6, 0, SEEK_CUR) = 0 write(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 4096) = 4096 write(6, "40A99B4D2EEACF1D56981B1541B85475"..., 1758) = 1758 close(6) = 0 munmap(0x7f7e997f8000, 4096) = 0 stat("/tmp/sgnwyr", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 stat("/tmp/sgnwyr", {st_mode=S_IFREG|0600, st_size=5854, ...}) = 0 open("/tmp/sgnwyr", O_RDONLY) = 6 read(6, "%", 1) = 1 lseek(6, 0, SEEK_SET) = 0 read(6, "%!FontType1-1.0: CMR6\n12 dict be"..., 512) = 512 read(6, " 256 array\n0 1 255 {1 index exch"..., 512) = 512 read(6, "E0FFB97\n1985C79DC71C47E26F9F0F04"..., 512) = 512 read(6, "92A0E00272214D4\n168C54174871EF91"..., 512) = 512 read(6, "BC7FAB9BA1E9340CE6E3C3C\n23E5BBF1"..., 512) = 512 read(6, "575DDEB9E03746E1AAEF00BA1945259\n"..., 512) = 512 read(6, "C7ECD58A47E06AE0E54AA51BA81E3550"..., 512) = 512 read(6, "180E60D2FF3D68A228ADA706A91E6222"..., 512) = 512 read(6, "40A99B4D2EEACF1D56981B1541B85475"..., 512) = 512 read(6, "2B3622008E3FB567064644434159FDB3"..., 512) = 512 close(6) = 0 unlink("/tmp/uKrYIC") = 0 unlink("/tmp/sgnwyr") = 0 unlink("/tmp/cRQzGp") = -1 ENOENT (No such file or directory) lseek(5, 188416, SEEK_SET) = 188416 read(5, "\n/Dest/cite.HS\n/Subtype/Link>>en"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 196608, SEEK_SET) = 196608 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 lseek(5, 192512, SEEK_SET) = 192512 read(5, "ation.A.16\n/Subtype/Link>>endobj"..., 4096) = 4096 lseek(5, 69632, SEEK_SET) = 69632 read(5, "\304%$\262\350\323\\\33\373\1x\"\30\22\250+\304\234\241"..., 4096) = 4096 unlink("/tmp/iZYc3B") = -1 ENOENT (No such file or directory) --- SIGSEGV (Segmentation fault) @ 0 (0) --- +++ killed by SIGSEGV +++