monit-general
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Monit 4.7 Segmentation fault with eventqueue enabled


From: wyman
Subject: Monit 4.7 Segmentation fault with eventqueue enabled
Date: Tue, 11 Apr 2006 15:46:42 +0800

My monitrc file:

set alert address@hidden
set eventqueue
       basedir /var/lib/monit
       slots 100
include /etc/monit/enable.d/*.mon

When there is some pending alerts (caused by SMTP down or timeout),
and monit is restarted, segmentation fault results.

Here is the strace:
# strace monit -I -d 60 -c /etc/monit/monitrc -s /var/lib/monit/monit.state
execve("/usr/sbin/monit", ["monit", "-I", "-d", "60", "-c", "/etc/monit/monitrc", "-s", "/var/lib/monit/monit.state"], [/* 16 vars */]) = 0
uname({sys="Linux", node="debian", ...}) = 0
brk(0)                                  = 0x8095000
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40017000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.preload", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=10370, ...}) = 0
old_mmap(NULL, 10370, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40018000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libpthread.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0pF\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=78233, ...}) = 0
old_mmap(NULL, 60772, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4001b000
old_mmap(0x40027000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xc000) = 0x40027000 old_mmap(0x40028000, 7524, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40028000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libcrypt.so.1", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\t\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=18876, ...}) = 0
old_mmap(NULL, 181692, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4002a000
old_mmap(0x4002f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x4000) = 0x4002f000 old_mmap(0x40030000, 157116, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40030000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libresolv.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220)\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=64924, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40057000
old_mmap(NULL, 73640, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40058000
old_mmap(0x40067000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xf000) = 0x40067000 old_mmap(0x40068000, 8104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40068000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libnsl.so.1", O_RDONLY)  = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 <\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=73304, ...}) = 0
old_mmap(NULL, 80544, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4006a000
old_mmap(0x4007b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x11000) = 0x4007b000 old_mmap(0x4007c000, 6816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x4007c000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/i686/cmov/libssl.so.0.9.7", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\205\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=198576, ...}) = 0
old_mmap(NULL, 199344, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4007e000
old_mmap(0x400ac000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x2e000) = 0x400ac000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/i686/cmov/libcrypto.so.0.9.7", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\300\2"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=1029672, ...}) = 0
old_mmap(NULL, 1043608, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x400af000
old_mmap(0x40199000, 73728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xea000) = 0x40199000 old_mmap(0x401ab000, 11416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x401ab000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libc.so.6", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`Z\1\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1254468, ...}) = 0
old_mmap(NULL, 1264780, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x401ae000
old_mmap(0x402d8000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x129000) = 0x402d8000 old_mmap(0x402e1000, 7308, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x402e1000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libdl.so.2", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\32"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=9872, ...}) = 0
old_mmap(NULL, 8632, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x402e3000
old_mmap(0x402e5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x2000) = 0x402e5000
close(3)                                = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x402e6000 set_thread_area({entry_number:-1 -> 6, base_addr:0x402e69e0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0
munmap(0x40018000, 10370)               = 0
set_tid_address(0x402e6a28)             = 26234
rt_sigaction(SIGRTMIN, {0x4001f5d0, [], SA_SIGINFO}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
brk(0)                                  = 0x8095000
brk(0x80b6000)                          = 0x80b6000
brk(0)                                  = 0x80b6000
fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
fstat64(2, {st_mode=S_IFREG|0644, st_size=6158, ...}) = 0
getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
close(3)                                = -1 EBADF (Bad file descriptor)
close(4)                                = -1 EBADF (Bad file descriptor)
close(5)                                = -1 EBADF (Bad file descriptor)
close(6)                                = -1 EBADF (Bad file descriptor)
close(7)                                = -1 EBADF (Bad file descriptor)
close(8)                                = -1 EBADF (Bad file descriptor)
close(9)                                = -1 EBADF (Bad file descriptor)
close(10)                               = -1 EBADF (Bad file descriptor)
close(11)                               = -1 EBADF (Bad file descriptor)
close(12)                               = -1 EBADF (Bad file descriptor)
close(13)                               = -1 EBADF (Bad file descriptor)
close(14)                               = -1 EBADF (Bad file descriptor)
close(15)                               = -1 EBADF (Bad file descriptor)
close(16)                               = -1 EBADF (Bad file descriptor)
close(17)                               = -1 EBADF (Bad file descriptor)
close(18)                               = -1 EBADF (Bad file descriptor)
close(19)                               = -1 EBADF (Bad file descriptor)
close(20)                               = -1 EBADF (Bad file descriptor)
close(21)                               = -1 EBADF (Bad file descriptor)
close(22)                               = -1 EBADF (Bad file descriptor)
close(23)                               = -1 EBADF (Bad file descriptor)
close(24)                               = -1 EBADF (Bad file descriptor)
close(25)                               = -1 EBADF (Bad file descriptor)
close(26)                               = -1 EBADF (Bad file descriptor)
close(27)                               = -1 EBADF (Bad file descriptor)
close(28)                               = -1 EBADF (Bad file descriptor)
close(29)                               = -1 EBADF (Bad file descriptor)
close(30)                               = -1 EBADF (Bad file descriptor)
close(31)                               = -1 EBADF (Bad file descriptor)
close(32)                               = -1 EBADF (Bad file descriptor)
close(33)                               = -1 EBADF (Bad file descriptor)
close(34)                               = -1 EBADF (Bad file descriptor)
close(35)                               = -1 EBADF (Bad file descriptor)
close(36)                               = -1 EBADF (Bad file descriptor)
close(37)                               = -1 EBADF (Bad file descriptor)
close(38)                               = -1 EBADF (Bad file descriptor)
close(39)                               = -1 EBADF (Bad file descriptor)
close(40)                               = -1 EBADF (Bad file descriptor)
close(41)                               = -1 EBADF (Bad file descriptor)
close(42)                               = -1 EBADF (Bad file descriptor)
close(43)                               = -1 EBADF (Bad file descriptor)
close(44)                               = -1 EBADF (Bad file descriptor)
close(45)                               = -1 EBADF (Bad file descriptor)
close(46)                               = -1 EBADF (Bad file descriptor)
close(47)                               = -1 EBADF (Bad file descriptor)
close(48)                               = -1 EBADF (Bad file descriptor)
close(49)                               = -1 EBADF (Bad file descriptor)
close(50)                               = -1 EBADF (Bad file descriptor)
close(51)                               = -1 EBADF (Bad file descriptor)
close(52)                               = -1 EBADF (Bad file descriptor)
close(53)                               = -1 EBADF (Bad file descriptor)
close(54)                               = -1 EBADF (Bad file descriptor)
close(55)                               = -1 EBADF (Bad file descriptor)
close(56)                               = -1 EBADF (Bad file descriptor)
close(57)                               = -1 EBADF (Bad file descriptor)
close(58)                               = -1 EBADF (Bad file descriptor)
close(59)                               = -1 EBADF (Bad file descriptor)
close(60)                               = -1 EBADF (Bad file descriptor)
close(61)                               = -1 EBADF (Bad file descriptor)
close(62)                               = -1 EBADF (Bad file descriptor)
close(63)                               = -1 EBADF (Bad file descriptor)
close(64)                               = -1 EBADF (Bad file descriptor)
close(65)                               = -1 EBADF (Bad file descriptor)
close(66)                               = -1 EBADF (Bad file descriptor)
close(67)                               = -1 EBADF (Bad file descriptor)
close(68)                               = -1 EBADF (Bad file descriptor)
close(69)                               = -1 EBADF (Bad file descriptor)
close(70)                               = -1 EBADF (Bad file descriptor)
close(71)                               = -1 EBADF (Bad file descriptor)
close(72)                               = -1 EBADF (Bad file descriptor)
close(73)                               = -1 EBADF (Bad file descriptor)
close(74)                               = -1 EBADF (Bad file descriptor)
close(75)                               = -1 EBADF (Bad file descriptor)
close(76)                               = -1 EBADF (Bad file descriptor)
close(77)                               = -1 EBADF (Bad file descriptor)
close(78)                               = -1 EBADF (Bad file descriptor)
close(79)                               = -1 EBADF (Bad file descriptor)
close(80)                               = -1 EBADF (Bad file descriptor)
close(81)                               = -1 EBADF (Bad file descriptor)
close(82)                               = -1 EBADF (Bad file descriptor)
close(83)                               = -1 EBADF (Bad file descriptor)
close(84)                               = -1 EBADF (Bad file descriptor)
close(85)                               = -1 EBADF (Bad file descriptor)
close(86)                               = -1 EBADF (Bad file descriptor)
close(87)                               = -1 EBADF (Bad file descriptor)
close(88)                               = -1 EBADF (Bad file descriptor)
close(89)                               = -1 EBADF (Bad file descriptor)
close(90)                               = -1 EBADF (Bad file descriptor)
close(91)                               = -1 EBADF (Bad file descriptor)
close(92)                               = -1 EBADF (Bad file descriptor)
close(93)                               = -1 EBADF (Bad file descriptor)
close(94)                               = -1 EBADF (Bad file descriptor)
close(95)                               = -1 EBADF (Bad file descriptor)
close(96)                               = -1 EBADF (Bad file descriptor)
close(97)                               = -1 EBADF (Bad file descriptor)
close(98)                               = -1 EBADF (Bad file descriptor)
close(99)                               = -1 EBADF (Bad file descriptor)
close(100)                              = -1 EBADF (Bad file descriptor)
close(101)                              = -1 EBADF (Bad file descriptor)
close(102)                              = -1 EBADF (Bad file descriptor)
close(103)                              = -1 EBADF (Bad file descriptor)
close(104)                              = -1 EBADF (Bad file descriptor)
close(105)                              = -1 EBADF (Bad file descriptor)
close(106)                              = -1 EBADF (Bad file descriptor)
close(107)                              = -1 EBADF (Bad file descriptor)
close(108)                              = -1 EBADF (Bad file descriptor)
close(109)                              = -1 EBADF (Bad file descriptor)
close(110)                              = -1 EBADF (Bad file descriptor)
close(111)                              = -1 EBADF (Bad file descriptor)
close(112)                              = -1 EBADF (Bad file descriptor)
close(113)                              = -1 EBADF (Bad file descriptor)
close(114)                              = -1 EBADF (Bad file descriptor)
close(115)                              = -1 EBADF (Bad file descriptor)
close(116)                              = -1 EBADF (Bad file descriptor)
close(117)                              = -1 EBADF (Bad file descriptor)
close(118)                              = -1 EBADF (Bad file descriptor)
close(119)                              = -1 EBADF (Bad file descriptor)
close(120)                              = -1 EBADF (Bad file descriptor)
close(121)                              = -1 EBADF (Bad file descriptor)
close(122)                              = -1 EBADF (Bad file descriptor)
close(123)                              = -1 EBADF (Bad file descriptor)
close(124)                              = -1 EBADF (Bad file descriptor)
close(125)                              = -1 EBADF (Bad file descriptor)
close(126)                              = -1 EBADF (Bad file descriptor)
close(127)                              = -1 EBADF (Bad file descriptor)
close(128)                              = -1 EBADF (Bad file descriptor)
close(129)                              = -1 EBADF (Bad file descriptor)
close(130)                              = -1 EBADF (Bad file descriptor)
close(131)                              = -1 EBADF (Bad file descriptor)
close(132)                              = -1 EBADF (Bad file descriptor)
close(133)                              = -1 EBADF (Bad file descriptor)
close(134)                              = -1 EBADF (Bad file descriptor)
close(135)                              = -1 EBADF (Bad file descriptor)
close(136)                              = -1 EBADF (Bad file descriptor)
close(137)                              = -1 EBADF (Bad file descriptor)
close(138)                              = -1 EBADF (Bad file descriptor)
close(139)                              = -1 EBADF (Bad file descriptor)
close(140)                              = -1 EBADF (Bad file descriptor)
close(141)                              = -1 EBADF (Bad file descriptor)
close(142)                              = -1 EBADF (Bad file descriptor)
close(143)                              = -1 EBADF (Bad file descriptor)
close(144)                              = -1 EBADF (Bad file descriptor)
close(145)                              = -1 EBADF (Bad file descriptor)
close(146)                              = -1 EBADF (Bad file descriptor)
close(147)                              = -1 EBADF (Bad file descriptor)
close(148)                              = -1 EBADF (Bad file descriptor)
close(149)                              = -1 EBADF (Bad file descriptor)
close(150)                              = -1 EBADF (Bad file descriptor)
close(151)                              = -1 EBADF (Bad file descriptor)
close(152)                              = -1 EBADF (Bad file descriptor)
close(153)                              = -1 EBADF (Bad file descriptor)
close(154)                              = -1 EBADF (Bad file descriptor)
close(155)                              = -1 EBADF (Bad file descriptor)
close(156)                              = -1 EBADF (Bad file descriptor)
close(157)                              = -1 EBADF (Bad file descriptor)
close(158)                              = -1 EBADF (Bad file descriptor)
close(159)                              = -1 EBADF (Bad file descriptor)
close(160)                              = -1 EBADF (Bad file descriptor)
close(161)                              = -1 EBADF (Bad file descriptor)
close(162)                              = -1 EBADF (Bad file descriptor)
close(163)                              = -1 EBADF (Bad file descriptor)
close(164)                              = -1 EBADF (Bad file descriptor)
close(165)                              = -1 EBADF (Bad file descriptor)
close(166)                              = -1 EBADF (Bad file descriptor)
close(167)                              = -1 EBADF (Bad file descriptor)
close(168)                              = -1 EBADF (Bad file descriptor)
close(169)                              = -1 EBADF (Bad file descriptor)
close(170)                              = -1 EBADF (Bad file descriptor)
close(171)                              = -1 EBADF (Bad file descriptor)
close(172)                              = -1 EBADF (Bad file descriptor)
close(173)                              = -1 EBADF (Bad file descriptor)
close(174)                              = -1 EBADF (Bad file descriptor)
close(175)                              = -1 EBADF (Bad file descriptor)
close(176)                              = -1 EBADF (Bad file descriptor)
close(177)                              = -1 EBADF (Bad file descriptor)
close(178)                              = -1 EBADF (Bad file descriptor)
close(179)                              = -1 EBADF (Bad file descriptor)
close(180)                              = -1 EBADF (Bad file descriptor)
close(181)                              = -1 EBADF (Bad file descriptor)
close(182)                              = -1 EBADF (Bad file descriptor)
close(183)                              = -1 EBADF (Bad file descriptor)
close(184)                              = -1 EBADF (Bad file descriptor)
close(185)                              = -1 EBADF (Bad file descriptor)
close(186)                              = -1 EBADF (Bad file descriptor)
close(187)                              = -1 EBADF (Bad file descriptor)
close(188)                              = -1 EBADF (Bad file descriptor)
close(189)                              = -1 EBADF (Bad file descriptor)
close(190)                              = -1 EBADF (Bad file descriptor)
close(191)                              = -1 EBADF (Bad file descriptor)
close(192)                              = -1 EBADF (Bad file descriptor)
close(193)                              = -1 EBADF (Bad file descriptor)
close(194)                              = -1 EBADF (Bad file descriptor)
close(195)                              = -1 EBADF (Bad file descriptor)
close(196)                              = -1 EBADF (Bad file descriptor)
close(197)                              = -1 EBADF (Bad file descriptor)
close(198)                              = -1 EBADF (Bad file descriptor)
close(199)                              = -1 EBADF (Bad file descriptor)
close(200)                              = -1 EBADF (Bad file descriptor)
close(201)                              = -1 EBADF (Bad file descriptor)
close(202)                              = -1 EBADF (Bad file descriptor)
close(203)                              = -1 EBADF (Bad file descriptor)
close(204)                              = -1 EBADF (Bad file descriptor)
close(205)                              = -1 EBADF (Bad file descriptor)
close(206)                              = -1 EBADF (Bad file descriptor)
close(207)                              = -1 EBADF (Bad file descriptor)
close(208)                              = -1 EBADF (Bad file descriptor)
close(209)                              = -1 EBADF (Bad file descriptor)
close(210)                              = -1 EBADF (Bad file descriptor)
close(211)                              = -1 EBADF (Bad file descriptor)
close(212)                              = -1 EBADF (Bad file descriptor)
close(213)                              = -1 EBADF (Bad file descriptor)
close(214)                              = -1 EBADF (Bad file descriptor)
close(215)                              = -1 EBADF (Bad file descriptor)
close(216)                              = -1 EBADF (Bad file descriptor)
close(217)                              = -1 EBADF (Bad file descriptor)
close(218)                              = -1 EBADF (Bad file descriptor)
close(219)                              = -1 EBADF (Bad file descriptor)
close(220)                              = -1 EBADF (Bad file descriptor)
close(221)                              = -1 EBADF (Bad file descriptor)
close(222)                              = -1 EBADF (Bad file descriptor)
close(223)                              = -1 EBADF (Bad file descriptor)
close(224)                              = -1 EBADF (Bad file descriptor)
close(225)                              = -1 EBADF (Bad file descriptor)
close(226)                              = -1 EBADF (Bad file descriptor)
close(227)                              = -1 EBADF (Bad file descriptor)
close(228)                              = -1 EBADF (Bad file descriptor)
close(229)                              = -1 EBADF (Bad file descriptor)
close(230)                              = -1 EBADF (Bad file descriptor)
close(231)                              = -1 EBADF (Bad file descriptor)
close(232)                              = -1 EBADF (Bad file descriptor)
close(233)                              = -1 EBADF (Bad file descriptor)
close(234)                              = -1 EBADF (Bad file descriptor)
close(235)                              = -1 EBADF (Bad file descriptor)
close(236)                              = -1 EBADF (Bad file descriptor)
close(237)                              = -1 EBADF (Bad file descriptor)
close(238)                              = -1 EBADF (Bad file descriptor)
close(239)                              = -1 EBADF (Bad file descriptor)
close(240)                              = -1 EBADF (Bad file descriptor)
close(241)                              = -1 EBADF (Bad file descriptor)
close(242)                              = -1 EBADF (Bad file descriptor)
close(243)                              = -1 EBADF (Bad file descriptor)
close(244)                              = -1 EBADF (Bad file descriptor)
close(245)                              = -1 EBADF (Bad file descriptor)
close(246)                              = -1 EBADF (Bad file descriptor)
close(247)                              = -1 EBADF (Bad file descriptor)
close(248)                              = -1 EBADF (Bad file descriptor)
close(249)                              = -1 EBADF (Bad file descriptor)
close(250)                              = -1 EBADF (Bad file descriptor)
close(251)                              = -1 EBADF (Bad file descriptor)
close(252)                              = -1 EBADF (Bad file descriptor)
close(253)                              = -1 EBADF (Bad file descriptor)
close(254)                              = -1 EBADF (Bad file descriptor)
close(255)                              = -1 EBADF (Bad file descriptor)
close(256)                              = -1 EBADF (Bad file descriptor)
close(257)                              = -1 EBADF (Bad file descriptor)
close(258)                              = -1 EBADF (Bad file descriptor)
close(259)                              = -1 EBADF (Bad file descriptor)
close(260)                              = -1 EBADF (Bad file descriptor)
close(261)                              = -1 EBADF (Bad file descriptor)
close(262)                              = -1 EBADF (Bad file descriptor)
close(263)                              = -1 EBADF (Bad file descriptor)
close(264)                              = -1 EBADF (Bad file descriptor)
close(265)                              = -1 EBADF (Bad file descriptor)
close(266)                              = -1 EBADF (Bad file descriptor)
close(267)                              = -1 EBADF (Bad file descriptor)
close(268)                              = -1 EBADF (Bad file descriptor)
close(269)                              = -1 EBADF (Bad file descriptor)
close(270)                              = -1 EBADF (Bad file descriptor)
close(271)                              = -1 EBADF (Bad file descriptor)
close(272)                              = -1 EBADF (Bad file descriptor)
close(273)                              = -1 EBADF (Bad file descriptor)
close(274)                              = -1 EBADF (Bad file descriptor)
close(275)                              = -1 EBADF (Bad file descriptor)
close(276)                              = -1 EBADF (Bad file descriptor)
close(277)                              = -1 EBADF (Bad file descriptor)
close(278)                              = -1 EBADF (Bad file descriptor)
close(279)                              = -1 EBADF (Bad file descriptor)
close(280)                              = -1 EBADF (Bad file descriptor)
close(281)                              = -1 EBADF (Bad file descriptor)
close(282)                              = -1 EBADF (Bad file descriptor)
close(283)                              = -1 EBADF (Bad file descriptor)
close(284)                              = -1 EBADF (Bad file descriptor)
close(285)                              = -1 EBADF (Bad file descriptor)
close(286)                              = -1 EBADF (Bad file descriptor)
close(287)                              = -1 EBADF (Bad file descriptor)
close(288)                              = -1 EBADF (Bad file descriptor)
close(289)                              = -1 EBADF (Bad file descriptor)
close(290)                              = -1 EBADF (Bad file descriptor)
close(291)                              = -1 EBADF (Bad file descriptor)
close(292)                              = -1 EBADF (Bad file descriptor)
close(293)                              = -1 EBADF (Bad file descriptor)
close(294)                              = -1 EBADF (Bad file descriptor)
close(295)                              = -1 EBADF (Bad file descriptor)
close(296)                              = -1 EBADF (Bad file descriptor)
close(297)                              = -1 EBADF (Bad file descriptor)
close(298)                              = -1 EBADF (Bad file descriptor)
close(299)                              = -1 EBADF (Bad file descriptor)
close(300)                              = -1 EBADF (Bad file descriptor)
close(301)                              = -1 EBADF (Bad file descriptor)
close(302)                              = -1 EBADF (Bad file descriptor)
close(303)                              = -1 EBADF (Bad file descriptor)
close(304)                              = -1 EBADF (Bad file descriptor)
close(305)                              = -1 EBADF (Bad file descriptor)
close(306)                              = -1 EBADF (Bad file descriptor)
close(307)                              = -1 EBADF (Bad file descriptor)
close(308)                              = -1 EBADF (Bad file descriptor)
close(309)                              = -1 EBADF (Bad file descriptor)
close(310)                              = -1 EBADF (Bad file descriptor)
close(311)                              = -1 EBADF (Bad file descriptor)
close(312)                              = -1 EBADF (Bad file descriptor)
close(313)                              = -1 EBADF (Bad file descriptor)
close(314)                              = -1 EBADF (Bad file descriptor)
close(315)                              = -1 EBADF (Bad file descriptor)
close(316)                              = -1 EBADF (Bad file descriptor)
close(317)                              = -1 EBADF (Bad file descriptor)
close(318)                              = -1 EBADF (Bad file descriptor)
close(319)                              = -1 EBADF (Bad file descriptor)
close(320)                              = -1 EBADF (Bad file descriptor)
close(321)                              = -1 EBADF (Bad file descriptor)
close(322)                              = -1 EBADF (Bad file descriptor)
close(323)                              = -1 EBADF (Bad file descriptor)
close(324)                              = -1 EBADF (Bad file descriptor)
close(325)                              = -1 EBADF (Bad file descriptor)
close(326)                              = -1 EBADF (Bad file descriptor)
close(327)                              = -1 EBADF (Bad file descriptor)
close(328)                              = -1 EBADF (Bad file descriptor)
close(329)                              = -1 EBADF (Bad file descriptor)
close(330)                              = -1 EBADF (Bad file descriptor)
close(331)                              = -1 EBADF (Bad file descriptor)
close(332)                              = -1 EBADF (Bad file descriptor)
close(333)                              = -1 EBADF (Bad file descriptor)
close(334)                              = -1 EBADF (Bad file descriptor)
close(335)                              = -1 EBADF (Bad file descriptor)
close(336)                              = -1 EBADF (Bad file descriptor)
close(337)                              = -1 EBADF (Bad file descriptor)
close(338)                              = -1 EBADF (Bad file descriptor)
close(339)                              = -1 EBADF (Bad file descriptor)
close(340)                              = -1 EBADF (Bad file descriptor)
close(341)                              = -1 EBADF (Bad file descriptor)
close(342)                              = -1 EBADF (Bad file descriptor)
close(343)                              = -1 EBADF (Bad file descriptor)
close(344)                              = -1 EBADF (Bad file descriptor)
close(345)                              = -1 EBADF (Bad file descriptor)
close(346)                              = -1 EBADF (Bad file descriptor)
close(347)                              = -1 EBADF (Bad file descriptor)
close(348)                              = -1 EBADF (Bad file descriptor)
close(349)                              = -1 EBADF (Bad file descriptor)
close(350)                              = -1 EBADF (Bad file descriptor)
close(351)                              = -1 EBADF (Bad file descriptor)
close(352)                              = -1 EBADF (Bad file descriptor)
close(353)                              = -1 EBADF (Bad file descriptor)
close(354)                              = -1 EBADF (Bad file descriptor)
close(355)                              = -1 EBADF (Bad file descriptor)
close(356)                              = -1 EBADF (Bad file descriptor)
close(357)                              = -1 EBADF (Bad file descriptor)
close(358)                              = -1 EBADF (Bad file descriptor)
close(359)                              = -1 EBADF (Bad file descriptor)
close(360)                              = -1 EBADF (Bad file descriptor)
close(361)                              = -1 EBADF (Bad file descriptor)
close(362)                              = -1 EBADF (Bad file descriptor)
close(363)                              = -1 EBADF (Bad file descriptor)
close(364)                              = -1 EBADF (Bad file descriptor)
close(365)                              = -1 EBADF (Bad file descriptor)
close(366)                              = -1 EBADF (Bad file descriptor)
close(367)                              = -1 EBADF (Bad file descriptor)
close(368)                              = -1 EBADF (Bad file descriptor)
close(369)                              = -1 EBADF (Bad file descriptor)
close(370)                              = -1 EBADF (Bad file descriptor)
close(371)                              = -1 EBADF (Bad file descriptor)
close(372)                              = -1 EBADF (Bad file descriptor)
close(373)                              = -1 EBADF (Bad file descriptor)
close(374)                              = -1 EBADF (Bad file descriptor)
close(375)                              = -1 EBADF (Bad file descriptor)
close(376)                              = -1 EBADF (Bad file descriptor)
close(377)                              = -1 EBADF (Bad file descriptor)
close(378)                              = -1 EBADF (Bad file descriptor)
close(379)                              = -1 EBADF (Bad file descriptor)
close(380)                              = -1 EBADF (Bad file descriptor)
close(381)                              = -1 EBADF (Bad file descriptor)
close(382)                              = -1 EBADF (Bad file descriptor)
close(383)                              = -1 EBADF (Bad file descriptor)
close(384)                              = -1 EBADF (Bad file descriptor)
close(385)                              = -1 EBADF (Bad file descriptor)
close(386)                              = -1 EBADF (Bad file descriptor)
close(387)                              = -1 EBADF (Bad file descriptor)
close(388)                              = -1 EBADF (Bad file descriptor)
close(389)                              = -1 EBADF (Bad file descriptor)
close(390)                              = -1 EBADF (Bad file descriptor)
close(391)                              = -1 EBADF (Bad file descriptor)
close(392)                              = -1 EBADF (Bad file descriptor)
close(393)                              = -1 EBADF (Bad file descriptor)
close(394)                              = -1 EBADF (Bad file descriptor)
close(395)                              = -1 EBADF (Bad file descriptor)
close(396)                              = -1 EBADF (Bad file descriptor)
close(397)                              = -1 EBADF (Bad file descriptor)
close(398)                              = -1 EBADF (Bad file descriptor)
close(399)                              = -1 EBADF (Bad file descriptor)
close(400)                              = -1 EBADF (Bad file descriptor)
close(401)                              = -1 EBADF (Bad file descriptor)
close(402)                              = -1 EBADF (Bad file descriptor)
close(403)                              = -1 EBADF (Bad file descriptor)
close(404)                              = -1 EBADF (Bad file descriptor)
close(405)                              = -1 EBADF (Bad file descriptor)
close(406)                              = -1 EBADF (Bad file descriptor)
close(407)                              = -1 EBADF (Bad file descriptor)
close(408)                              = -1 EBADF (Bad file descriptor)
close(409)                              = -1 EBADF (Bad file descriptor)
close(410)                              = -1 EBADF (Bad file descriptor)
close(411)                              = -1 EBADF (Bad file descriptor)
close(412)                              = -1 EBADF (Bad file descriptor)
close(413)                              = -1 EBADF (Bad file descriptor)
close(414)                              = -1 EBADF (Bad file descriptor)
close(415)                              = -1 EBADF (Bad file descriptor)
close(416)                              = -1 EBADF (Bad file descriptor)
close(417)                              = -1 EBADF (Bad file descriptor)
close(418)                              = -1 EBADF (Bad file descriptor)
close(419)                              = -1 EBADF (Bad file descriptor)
close(420)                              = -1 EBADF (Bad file descriptor)
close(421)                              = -1 EBADF (Bad file descriptor)
close(422)                              = -1 EBADF (Bad file descriptor)
close(423)                              = -1 EBADF (Bad file descriptor)
close(424)                              = -1 EBADF (Bad file descriptor)
close(425)                              = -1 EBADF (Bad file descriptor)
close(426)                              = -1 EBADF (Bad file descriptor)
close(427)                              = -1 EBADF (Bad file descriptor)
close(428)                              = -1 EBADF (Bad file descriptor)
close(429)                              = -1 EBADF (Bad file descriptor)
close(430)                              = -1 EBADF (Bad file descriptor)
close(431)                              = -1 EBADF (Bad file descriptor)
close(432)                              = -1 EBADF (Bad file descriptor)
close(433)                              = -1 EBADF (Bad file descriptor)
close(434)                              = -1 EBADF (Bad file descriptor)
close(435)                              = -1 EBADF (Bad file descriptor)
close(436)                              = -1 EBADF (Bad file descriptor)
close(437)                              = -1 EBADF (Bad file descriptor)
close(438)                              = -1 EBADF (Bad file descriptor)
close(439)                              = -1 EBADF (Bad file descriptor)
close(440)                              = -1 EBADF (Bad file descriptor)
close(441)                              = -1 EBADF (Bad file descriptor)
close(442)                              = -1 EBADF (Bad file descriptor)
close(443)                              = -1 EBADF (Bad file descriptor)
close(444)                              = -1 EBADF (Bad file descriptor)
close(445)                              = -1 EBADF (Bad file descriptor)
close(446)                              = -1 EBADF (Bad file descriptor)
close(447)                              = -1 EBADF (Bad file descriptor)
close(448)                              = -1 EBADF (Bad file descriptor)
close(449)                              = -1 EBADF (Bad file descriptor)
close(450)                              = -1 EBADF (Bad file descriptor)
close(451)                              = -1 EBADF (Bad file descriptor)
close(452)                              = -1 EBADF (Bad file descriptor)
close(453)                              = -1 EBADF (Bad file descriptor)
close(454)                              = -1 EBADF (Bad file descriptor)
close(455)                              = -1 EBADF (Bad file descriptor)
close(456)                              = -1 EBADF (Bad file descriptor)
close(457)                              = -1 EBADF (Bad file descriptor)
close(458)                              = -1 EBADF (Bad file descriptor)
close(459)                              = -1 EBADF (Bad file descriptor)
close(460)                              = -1 EBADF (Bad file descriptor)
close(461)                              = -1 EBADF (Bad file descriptor)
close(462)                              = -1 EBADF (Bad file descriptor)
close(463)                              = -1 EBADF (Bad file descriptor)
close(464)                              = -1 EBADF (Bad file descriptor)
close(465)                              = -1 EBADF (Bad file descriptor)
close(466)                              = -1 EBADF (Bad file descriptor)
close(467)                              = -1 EBADF (Bad file descriptor)
close(468)                              = -1 EBADF (Bad file descriptor)
close(469)                              = -1 EBADF (Bad file descriptor)
close(470)                              = -1 EBADF (Bad file descriptor)
close(471)                              = -1 EBADF (Bad file descriptor)
close(472)                              = -1 EBADF (Bad file descriptor)
close(473)                              = -1 EBADF (Bad file descriptor)
close(474)                              = -1 EBADF (Bad file descriptor)
close(475)                              = -1 EBADF (Bad file descriptor)
close(476)                              = -1 EBADF (Bad file descriptor)
close(477)                              = -1 EBADF (Bad file descriptor)
close(478)                              = -1 EBADF (Bad file descriptor)
close(479)                              = -1 EBADF (Bad file descriptor)
close(480)                              = -1 EBADF (Bad file descriptor)
close(481)                              = -1 EBADF (Bad file descriptor)
close(482)                              = -1 EBADF (Bad file descriptor)
close(483)                              = -1 EBADF (Bad file descriptor)
close(484)                              = -1 EBADF (Bad file descriptor)
close(485)                              = -1 EBADF (Bad file descriptor)
close(486)                              = -1 EBADF (Bad file descriptor)
close(487)                              = -1 EBADF (Bad file descriptor)
close(488)                              = -1 EBADF (Bad file descriptor)
close(489)                              = -1 EBADF (Bad file descriptor)
close(490)                              = -1 EBADF (Bad file descriptor)
close(491)                              = -1 EBADF (Bad file descriptor)
close(492)                              = -1 EBADF (Bad file descriptor)
close(493)                              = -1 EBADF (Bad file descriptor)
close(494)                              = -1 EBADF (Bad file descriptor)
close(495)                              = -1 EBADF (Bad file descriptor)
close(496)                              = -1 EBADF (Bad file descriptor)
close(497)                              = -1 EBADF (Bad file descriptor)
close(498)                              = -1 EBADF (Bad file descriptor)
close(499)                              = -1 EBADF (Bad file descriptor)
close(500)                              = -1 EBADF (Bad file descriptor)
close(501)                              = -1 EBADF (Bad file descriptor)
close(502)                              = -1 EBADF (Bad file descriptor)
close(503)                              = -1 EBADF (Bad file descriptor)
close(504)                              = -1 EBADF (Bad file descriptor)
close(505)                              = -1 EBADF (Bad file descriptor)
close(506)                              = -1 EBADF (Bad file descriptor)
close(507)                              = -1 EBADF (Bad file descriptor)
close(508)                              = -1 EBADF (Bad file descriptor)
close(509)                              = -1 EBADF (Bad file descriptor)
close(510)                              = -1 EBADF (Bad file descriptor)
close(511)                              = -1 EBADF (Bad file descriptor)
close(512)                              = -1 EBADF (Bad file descriptor)
close(513)                              = -1 EBADF (Bad file descriptor)
close(514)                              = -1 EBADF (Bad file descriptor)
close(515)                              = -1 EBADF (Bad file descriptor)
close(516)                              = -1 EBADF (Bad file descriptor)
close(517)                              = -1 EBADF (Bad file descriptor)
close(518)                              = -1 EBADF (Bad file descriptor)
close(519)                              = -1 EBADF (Bad file descriptor)
close(520)                              = -1 EBADF (Bad file descriptor)
close(521)                              = -1 EBADF (Bad file descriptor)
close(522)                              = -1 EBADF (Bad file descriptor)
close(523)                              = -1 EBADF (Bad file descriptor)
close(524)                              = -1 EBADF (Bad file descriptor)
close(525)                              = -1 EBADF (Bad file descriptor)
close(526)                              = -1 EBADF (Bad file descriptor)
close(527)                              = -1 EBADF (Bad file descriptor)
close(528)                              = -1 EBADF (Bad file descriptor)
close(529)                              = -1 EBADF (Bad file descriptor)
close(530)                              = -1 EBADF (Bad file descriptor)
close(531)                              = -1 EBADF (Bad file descriptor)
close(532)                              = -1 EBADF (Bad file descriptor)
close(533)                              = -1 EBADF (Bad file descriptor)
close(534)                              = -1 EBADF (Bad file descriptor)
close(535)                              = -1 EBADF (Bad file descriptor)
close(536)                              = -1 EBADF (Bad file descriptor)
close(537)                              = -1 EBADF (Bad file descriptor)
close(538)                              = -1 EBADF (Bad file descriptor)
close(539)                              = -1 EBADF (Bad file descriptor)
close(540)                              = -1 EBADF (Bad file descriptor)
close(541)                              = -1 EBADF (Bad file descriptor)
close(542)                              = -1 EBADF (Bad file descriptor)
close(543)                              = -1 EBADF (Bad file descriptor)
close(544)                              = -1 EBADF (Bad file descriptor)
close(545)                              = -1 EBADF (Bad file descriptor)
close(546)                              = -1 EBADF (Bad file descriptor)
close(547)                              = -1 EBADF (Bad file descriptor)
close(548)                              = -1 EBADF (Bad file descriptor)
close(549)                              = -1 EBADF (Bad file descriptor)
close(550)                              = -1 EBADF (Bad file descriptor)
close(551)                              = -1 EBADF (Bad file descriptor)
close(552)                              = -1 EBADF (Bad file descriptor)
close(553)                              = -1 EBADF (Bad file descriptor)
close(554)                              = -1 EBADF (Bad file descriptor)
close(555)                              = -1 EBADF (Bad file descriptor)
close(556)                              = -1 EBADF (Bad file descriptor)
close(557)                              = -1 EBADF (Bad file descriptor)
close(558)                              = -1 EBADF (Bad file descriptor)
close(559)                              = -1 EBADF (Bad file descriptor)
close(560)                              = -1 EBADF (Bad file descriptor)
close(561)                              = -1 EBADF (Bad file descriptor)
close(562)                              = -1 EBADF (Bad file descriptor)
close(563)                              = -1 EBADF (Bad file descriptor)
close(564)                              = -1 EBADF (Bad file descriptor)
close(565)                              = -1 EBADF (Bad file descriptor)
close(566)                              = -1 EBADF (Bad file descriptor)
close(567)                              = -1 EBADF (Bad file descriptor)
close(568)                              = -1 EBADF (Bad file descriptor)
close(569)                              = -1 EBADF (Bad file descriptor)
close(570)                              = -1 EBADF (Bad file descriptor)
close(571)                              = -1 EBADF (Bad file descriptor)
close(572)                              = -1 EBADF (Bad file descriptor)
close(573)                              = -1 EBADF (Bad file descriptor)
close(574)                              = -1 EBADF (Bad file descriptor)
close(575)                              = -1 EBADF (Bad file descriptor)
close(576)                              = -1 EBADF (Bad file descriptor)
close(577)                              = -1 EBADF (Bad file descriptor)
close(578)                              = -1 EBADF (Bad file descriptor)
close(579)                              = -1 EBADF (Bad file descriptor)
close(580)                              = -1 EBADF (Bad file descriptor)
close(581)                              = -1 EBADF (Bad file descriptor)
close(582)                              = -1 EBADF (Bad file descriptor)
close(583)                              = -1 EBADF (Bad file descriptor)
close(584)                              = -1 EBADF (Bad file descriptor)
close(585)                              = -1 EBADF (Bad file descriptor)
close(586)                              = -1 EBADF (Bad file descriptor)
close(587)                              = -1 EBADF (Bad file descriptor)
close(588)                              = -1 EBADF (Bad file descriptor)
close(589)                              = -1 EBADF (Bad file descriptor)
close(590)                              = -1 EBADF (Bad file descriptor)
close(591)                              = -1 EBADF (Bad file descriptor)
close(592)                              = -1 EBADF (Bad file descriptor)
close(593)                              = -1 EBADF (Bad file descriptor)
close(594)                              = -1 EBADF (Bad file descriptor)
close(595)                              = -1 EBADF (Bad file descriptor)
close(596)                              = -1 EBADF (Bad file descriptor)
close(597)                              = -1 EBADF (Bad file descriptor)
close(598)                              = -1 EBADF (Bad file descriptor)
close(599)                              = -1 EBADF (Bad file descriptor)
close(600)                              = -1 EBADF (Bad file descriptor)
close(601)                              = -1 EBADF (Bad file descriptor)
close(602)                              = -1 EBADF (Bad file descriptor)
close(603)                              = -1 EBADF (Bad file descriptor)
close(604)                              = -1 EBADF (Bad file descriptor)
close(605)                              = -1 EBADF (Bad file descriptor)
close(606)                              = -1 EBADF (Bad file descriptor)
close(607)                              = -1 EBADF (Bad file descriptor)
close(608)                              = -1 EBADF (Bad file descriptor)
close(609)                              = -1 EBADF (Bad file descriptor)
close(610)                              = -1 EBADF (Bad file descriptor)
close(611)                              = -1 EBADF (Bad file descriptor)
close(612)                              = -1 EBADF (Bad file descriptor)
close(613)                              = -1 EBADF (Bad file descriptor)
close(614)                              = -1 EBADF (Bad file descriptor)
close(615)                              = -1 EBADF (Bad file descriptor)
close(616)                              = -1 EBADF (Bad file descriptor)
close(617)                              = -1 EBADF (Bad file descriptor)
close(618)                              = -1 EBADF (Bad file descriptor)
close(619)                              = -1 EBADF (Bad file descriptor)
close(620)                              = -1 EBADF (Bad file descriptor)
close(621)                              = -1 EBADF (Bad file descriptor)
close(622)                              = -1 EBADF (Bad file descriptor)
close(623)                              = -1 EBADF (Bad file descriptor)
close(624)                              = -1 EBADF (Bad file descriptor)
close(625)                              = -1 EBADF (Bad file descriptor)
close(626)                              = -1 EBADF (Bad file descriptor)
close(627)                              = -1 EBADF (Bad file descriptor)
close(628)                              = -1 EBADF (Bad file descriptor)
close(629)                              = -1 EBADF (Bad file descriptor)
close(630)                              = -1 EBADF (Bad file descriptor)
close(631)                              = -1 EBADF (Bad file descriptor)
close(632)                              = -1 EBADF (Bad file descriptor)
close(633)                              = -1 EBADF (Bad file descriptor)
close(634)                              = -1 EBADF (Bad file descriptor)
close(635)                              = -1 EBADF (Bad file descriptor)
close(636)                              = -1 EBADF (Bad file descriptor)
close(637)                              = -1 EBADF (Bad file descriptor)
close(638)                              = -1 EBADF (Bad file descriptor)
close(639)                              = -1 EBADF (Bad file descriptor)
close(640)                              = -1 EBADF (Bad file descriptor)
close(641)                              = -1 EBADF (Bad file descriptor)
close(642)                              = -1 EBADF (Bad file descriptor)
close(643)                              = -1 EBADF (Bad file descriptor)
close(644)                              = -1 EBADF (Bad file descriptor)
close(645)                              = -1 EBADF (Bad file descriptor)
close(646)                              = -1 EBADF (Bad file descriptor)
close(647)                              = -1 EBADF (Bad file descriptor)
close(648)                              = -1 EBADF (Bad file descriptor)
close(649)                              = -1 EBADF (Bad file descriptor)
close(650)                              = -1 EBADF (Bad file descriptor)
close(651)                              = -1 EBADF (Bad file descriptor)
close(652)                              = -1 EBADF (Bad file descriptor)
close(653)                              = -1 EBADF (Bad file descriptor)
close(654)                              = -1 EBADF (Bad file descriptor)
close(655)                              = -1 EBADF (Bad file descriptor)
close(656)                              = -1 EBADF (Bad file descriptor)
close(657)                              = -1 EBADF (Bad file descriptor)
close(658)                              = -1 EBADF (Bad file descriptor)
close(659)                              = -1 EBADF (Bad file descriptor)
close(660)                              = -1 EBADF (Bad file descriptor)
close(661)                              = -1 EBADF (Bad file descriptor)
close(662)                              = -1 EBADF (Bad file descriptor)
close(663)                              = -1 EBADF (Bad file descriptor)
close(664)                              = -1 EBADF (Bad file descriptor)
close(665)                              = -1 EBADF (Bad file descriptor)
close(666)                              = -1 EBADF (Bad file descriptor)
close(667)                              = -1 EBADF (Bad file descriptor)
close(668)                              = -1 EBADF (Bad file descriptor)
close(669)                              = -1 EBADF (Bad file descriptor)
close(670)                              = -1 EBADF (Bad file descriptor)
close(671)                              = -1 EBADF (Bad file descriptor)
close(672)                              = -1 EBADF (Bad file descriptor)
close(673)                              = -1 EBADF (Bad file descriptor)
close(674)                              = -1 EBADF (Bad file descriptor)
close(675)                              = -1 EBADF (Bad file descriptor)
close(676)                              = -1 EBADF (Bad file descriptor)
close(677)                              = -1 EBADF (Bad file descriptor)
close(678)                              = -1 EBADF (Bad file descriptor)
close(679)                              = -1 EBADF (Bad file descriptor)
close(680)                              = -1 EBADF (Bad file descriptor)
close(681)                              = -1 EBADF (Bad file descriptor)
close(682)                              = -1 EBADF (Bad file descriptor)
close(683)                              = -1 EBADF (Bad file descriptor)
close(684)                              = -1 EBADF (Bad file descriptor)
close(685)                              = -1 EBADF (Bad file descriptor)
close(686)                              = -1 EBADF (Bad file descriptor)
close(687)                              = -1 EBADF (Bad file descriptor)
close(688)                              = -1 EBADF (Bad file descriptor)
close(689)                              = -1 EBADF (Bad file descriptor)
close(690)                              = -1 EBADF (Bad file descriptor)
close(691)                              = -1 EBADF (Bad file descriptor)
close(692)                              = -1 EBADF (Bad file descriptor)
close(693)                              = -1 EBADF (Bad file descriptor)
close(694)                              = -1 EBADF (Bad file descriptor)
close(695)                              = -1 EBADF (Bad file descriptor)
close(696)                              = -1 EBADF (Bad file descriptor)
close(697)                              = -1 EBADF (Bad file descriptor)
close(698)                              = -1 EBADF (Bad file descriptor)
close(699)                              = -1 EBADF (Bad file descriptor)
close(700)                              = -1 EBADF (Bad file descriptor)
close(701)                              = -1 EBADF (Bad file descriptor)
close(702)                              = -1 EBADF (Bad file descriptor)
close(703)                              = -1 EBADF (Bad file descriptor)
close(704)                              = -1 EBADF (Bad file descriptor)
close(705)                              = -1 EBADF (Bad file descriptor)
close(706)                              = -1 EBADF (Bad file descriptor)
close(707)                              = -1 EBADF (Bad file descriptor)
close(708)                              = -1 EBADF (Bad file descriptor)
close(709)                              = -1 EBADF (Bad file descriptor)
close(710)                              = -1 EBADF (Bad file descriptor)
close(711)                              = -1 EBADF (Bad file descriptor)
close(712)                              = -1 EBADF (Bad file descriptor)
close(713)                              = -1 EBADF (Bad file descriptor)
close(714)                              = -1 EBADF (Bad file descriptor)
close(715)                              = -1 EBADF (Bad file descriptor)
close(716)                              = -1 EBADF (Bad file descriptor)
close(717)                              = -1 EBADF (Bad file descriptor)
close(718)                              = -1 EBADF (Bad file descriptor)
close(719)                              = -1 EBADF (Bad file descriptor)
close(720)                              = -1 EBADF (Bad file descriptor)
close(721)                              = -1 EBADF (Bad file descriptor)
close(722)                              = -1 EBADF (Bad file descriptor)
close(723)                              = -1 EBADF (Bad file descriptor)
close(724)                              = -1 EBADF (Bad file descriptor)
close(725)                              = -1 EBADF (Bad file descriptor)
close(726)                              = -1 EBADF (Bad file descriptor)
close(727)                              = -1 EBADF (Bad file descriptor)
close(728)                              = -1 EBADF (Bad file descriptor)
close(729)                              = -1 EBADF (Bad file descriptor)
close(730)                              = -1 EBADF (Bad file descriptor)
close(731)                              = -1 EBADF (Bad file descriptor)
close(732)                              = -1 EBADF (Bad file descriptor)
close(733)                              = -1 EBADF (Bad file descriptor)
close(734)                              = -1 EBADF (Bad file descriptor)
close(735)                              = -1 EBADF (Bad file descriptor)
close(736)                              = -1 EBADF (Bad file descriptor)
close(737)                              = -1 EBADF (Bad file descriptor)
close(738)                              = -1 EBADF (Bad file descriptor)
close(739)                              = -1 EBADF (Bad file descriptor)
close(740)                              = -1 EBADF (Bad file descriptor)
close(741)                              = -1 EBADF (Bad file descriptor)
close(742)                              = -1 EBADF (Bad file descriptor)
close(743)                              = -1 EBADF (Bad file descriptor)
close(744)                              = -1 EBADF (Bad file descriptor)
close(745)                              = -1 EBADF (Bad file descriptor)
close(746)                              = -1 EBADF (Bad file descriptor)
close(747)                              = -1 EBADF (Bad file descriptor)
close(748)                              = -1 EBADF (Bad file descriptor)
close(749)                              = -1 EBADF (Bad file descriptor)
close(750)                              = -1 EBADF (Bad file descriptor)
close(751)                              = -1 EBADF (Bad file descriptor)
close(752)                              = -1 EBADF (Bad file descriptor)
close(753)                              = -1 EBADF (Bad file descriptor)
close(754)                              = -1 EBADF (Bad file descriptor)
close(755)                              = -1 EBADF (Bad file descriptor)
close(756)                              = -1 EBADF (Bad file descriptor)
close(757)                              = -1 EBADF (Bad file descriptor)
close(758)                              = -1 EBADF (Bad file descriptor)
close(759)                              = -1 EBADF (Bad file descriptor)
close(760)                              = -1 EBADF (Bad file descriptor)
close(761)                              = -1 EBADF (Bad file descriptor)
close(762)                              = -1 EBADF (Bad file descriptor)
close(763)                              = -1 EBADF (Bad file descriptor)
close(764)                              = -1 EBADF (Bad file descriptor)
close(765)                              = -1 EBADF (Bad file descriptor)
close(766)                              = -1 EBADF (Bad file descriptor)
close(767)                              = -1 EBADF (Bad file descriptor)
close(768)                              = -1 EBADF (Bad file descriptor)
close(769)                              = -1 EBADF (Bad file descriptor)
close(770)                              = -1 EBADF (Bad file descriptor)
close(771)                              = -1 EBADF (Bad file descriptor)
close(772)                              = -1 EBADF (Bad file descriptor)
close(773)                              = -1 EBADF (Bad file descriptor)
close(774)                              = -1 EBADF (Bad file descriptor)
close(775)                              = -1 EBADF (Bad file descriptor)
close(776)                              = -1 EBADF (Bad file descriptor)
close(777)                              = -1 EBADF (Bad file descriptor)
close(778)                              = -1 EBADF (Bad file descriptor)
close(779)                              = -1 EBADF (Bad file descriptor)
close(780)                              = -1 EBADF (Bad file descriptor)
close(781)                              = -1 EBADF (Bad file descriptor)
close(782)                              = -1 EBADF (Bad file descriptor)
close(783)                              = -1 EBADF (Bad file descriptor)
close(784)                              = -1 EBADF (Bad file descriptor)
close(785)                              = -1 EBADF (Bad file descriptor)
close(786)                              = -1 EBADF (Bad file descriptor)
close(787)                              = -1 EBADF (Bad file descriptor)
close(788)                              = -1 EBADF (Bad file descriptor)
close(789)                              = -1 EBADF (Bad file descriptor)
close(790)                              = -1 EBADF (Bad file descriptor)
close(791)                              = -1 EBADF (Bad file descriptor)
close(792)                              = -1 EBADF (Bad file descriptor)
close(793)                              = -1 EBADF (Bad file descriptor)
close(794)                              = -1 EBADF (Bad file descriptor)
close(795)                              = -1 EBADF (Bad file descriptor)
close(796)                              = -1 EBADF (Bad file descriptor)
close(797)                              = -1 EBADF (Bad file descriptor)
close(798)                              = -1 EBADF (Bad file descriptor)
close(799)                              = -1 EBADF (Bad file descriptor)
close(800)                              = -1 EBADF (Bad file descriptor)
close(801)                              = -1 EBADF (Bad file descriptor)
close(802)                              = -1 EBADF (Bad file descriptor)
close(803)                              = -1 EBADF (Bad file descriptor)
close(804)                              = -1 EBADF (Bad file descriptor)
close(805)                              = -1 EBADF (Bad file descriptor)
close(806)                              = -1 EBADF (Bad file descriptor)
close(807)                              = -1 EBADF (Bad file descriptor)
close(808)                              = -1 EBADF (Bad file descriptor)
close(809)                              = -1 EBADF (Bad file descriptor)
close(810)                              = -1 EBADF (Bad file descriptor)
close(811)                              = -1 EBADF (Bad file descriptor)
close(812)                              = -1 EBADF (Bad file descriptor)
close(813)                              = -1 EBADF (Bad file descriptor)
close(814)                              = -1 EBADF (Bad file descriptor)
close(815)                              = -1 EBADF (Bad file descriptor)
close(816)                              = -1 EBADF (Bad file descriptor)
close(817)                              = -1 EBADF (Bad file descriptor)
close(818)                              = -1 EBADF (Bad file descriptor)
close(819)                              = -1 EBADF (Bad file descriptor)
close(820)                              = -1 EBADF (Bad file descriptor)
close(821)                              = -1 EBADF (Bad file descriptor)
close(822)                              = -1 EBADF (Bad file descriptor)
close(823)                              = -1 EBADF (Bad file descriptor)
close(824)                              = -1 EBADF (Bad file descriptor)
close(825)                              = -1 EBADF (Bad file descriptor)
close(826)                              = -1 EBADF (Bad file descriptor)
close(827)                              = -1 EBADF (Bad file descriptor)
close(828)                              = -1 EBADF (Bad file descriptor)
close(829)                              = -1 EBADF (Bad file descriptor)
close(830)                              = -1 EBADF (Bad file descriptor)
close(831)                              = -1 EBADF (Bad file descriptor)
close(832)                              = -1 EBADF (Bad file descriptor)
close(833)                              = -1 EBADF (Bad file descriptor)
close(834)                              = -1 EBADF (Bad file descriptor)
close(835)                              = -1 EBADF (Bad file descriptor)
close(836)                              = -1 EBADF (Bad file descriptor)
close(837)                              = -1 EBADF (Bad file descriptor)
close(838)                              = -1 EBADF (Bad file descriptor)
close(839)                              = -1 EBADF (Bad file descriptor)
close(840)                              = -1 EBADF (Bad file descriptor)
close(841)                              = -1 EBADF (Bad file descriptor)
close(842)                              = -1 EBADF (Bad file descriptor)
close(843)                              = -1 EBADF (Bad file descriptor)
close(844)                              = -1 EBADF (Bad file descriptor)
close(845)                              = -1 EBADF (Bad file descriptor)
close(846)                              = -1 EBADF (Bad file descriptor)
close(847)                              = -1 EBADF (Bad file descriptor)
close(848)                              = -1 EBADF (Bad file descriptor)
close(849)                              = -1 EBADF (Bad file descriptor)
close(850)                              = -1 EBADF (Bad file descriptor)
close(851)                              = -1 EBADF (Bad file descriptor)
close(852)                              = -1 EBADF (Bad file descriptor)
close(853)                              = -1 EBADF (Bad file descriptor)
close(854)                              = -1 EBADF (Bad file descriptor)
close(855)                              = -1 EBADF (Bad file descriptor)
close(856)                              = -1 EBADF (Bad file descriptor)
close(857)                              = -1 EBADF (Bad file descriptor)
close(858)                              = -1 EBADF (Bad file descriptor)
close(859)                              = -1 EBADF (Bad file descriptor)
close(860)                              = -1 EBADF (Bad file descriptor)
close(861)                              = -1 EBADF (Bad file descriptor)
close(862)                              = -1 EBADF (Bad file descriptor)
close(863)                              = -1 EBADF (Bad file descriptor)
close(864)                              = -1 EBADF (Bad file descriptor)
close(865)                              = -1 EBADF (Bad file descriptor)
close(866)                              = -1 EBADF (Bad file descriptor)
close(867)                              = -1 EBADF (Bad file descriptor)
close(868)                              = -1 EBADF (Bad file descriptor)
close(869)                              = -1 EBADF (Bad file descriptor)
close(870)                              = -1 EBADF (Bad file descriptor)
close(871)                              = -1 EBADF (Bad file descriptor)
close(872)                              = -1 EBADF (Bad file descriptor)
close(873)                              = -1 EBADF (Bad file descriptor)
close(874)                              = -1 EBADF (Bad file descriptor)
close(875)                              = -1 EBADF (Bad file descriptor)
close(876)                              = -1 EBADF (Bad file descriptor)
close(877)                              = -1 EBADF (Bad file descriptor)
close(878)                              = -1 EBADF (Bad file descriptor)
close(879)                              = -1 EBADF (Bad file descriptor)
close(880)                              = -1 EBADF (Bad file descriptor)
close(881)                              = -1 EBADF (Bad file descriptor)
close(882)                              = -1 EBADF (Bad file descriptor)
close(883)                              = -1 EBADF (Bad file descriptor)
close(884)                              = -1 EBADF (Bad file descriptor)
close(885)                              = -1 EBADF (Bad file descriptor)
close(886)                              = -1 EBADF (Bad file descriptor)
close(887)                              = -1 EBADF (Bad file descriptor)
close(888)                              = -1 EBADF (Bad file descriptor)
close(889)                              = -1 EBADF (Bad file descriptor)
close(890)                              = -1 EBADF (Bad file descriptor)
close(891)                              = -1 EBADF (Bad file descriptor)
close(892)                              = -1 EBADF (Bad file descriptor)
close(893)                              = -1 EBADF (Bad file descriptor)
close(894)                              = -1 EBADF (Bad file descriptor)
close(895)                              = -1 EBADF (Bad file descriptor)
close(896)                              = -1 EBADF (Bad file descriptor)
close(897)                              = -1 EBADF (Bad file descriptor)
close(898)                              = -1 EBADF (Bad file descriptor)
close(899)                              = -1 EBADF (Bad file descriptor)
close(900)                              = -1 EBADF (Bad file descriptor)
close(901)                              = -1 EBADF (Bad file descriptor)
close(902)                              = -1 EBADF (Bad file descriptor)
close(903)                              = -1 EBADF (Bad file descriptor)
close(904)                              = -1 EBADF (Bad file descriptor)
close(905)                              = -1 EBADF (Bad file descriptor)
close(906)                              = -1 EBADF (Bad file descriptor)
close(907)                              = -1 EBADF (Bad file descriptor)
close(908)                              = -1 EBADF (Bad file descriptor)
close(909)                              = -1 EBADF (Bad file descriptor)
close(910)                              = -1 EBADF (Bad file descriptor)
close(911)                              = -1 EBADF (Bad file descriptor)
close(912)                              = -1 EBADF (Bad file descriptor)
close(913)                              = -1 EBADF (Bad file descriptor)
close(914)                              = -1 EBADF (Bad file descriptor)
close(915)                              = -1 EBADF (Bad file descriptor)
close(916)                              = -1 EBADF (Bad file descriptor)
close(917)                              = -1 EBADF (Bad file descriptor)
close(918)                              = -1 EBADF (Bad file descriptor)
close(919)                              = -1 EBADF (Bad file descriptor)
close(920)                              = -1 EBADF (Bad file descriptor)
close(921)                              = -1 EBADF (Bad file descriptor)
close(922)                              = -1 EBADF (Bad file descriptor)
close(923)                              = -1 EBADF (Bad file descriptor)
close(924)                              = -1 EBADF (Bad file descriptor)
close(925)                              = -1 EBADF (Bad file descriptor)
close(926)                              = -1 EBADF (Bad file descriptor)
close(927)                              = -1 EBADF (Bad file descriptor)
close(928)                              = -1 EBADF (Bad file descriptor)
close(929)                              = -1 EBADF (Bad file descriptor)
close(930)                              = -1 EBADF (Bad file descriptor)
close(931)                              = -1 EBADF (Bad file descriptor)
close(932)                              = -1 EBADF (Bad file descriptor)
close(933)                              = -1 EBADF (Bad file descriptor)
close(934)                              = -1 EBADF (Bad file descriptor)
close(935)                              = -1 EBADF (Bad file descriptor)
close(936)                              = -1 EBADF (Bad file descriptor)
close(937)                              = -1 EBADF (Bad file descriptor)
close(938)                              = -1 EBADF (Bad file descriptor)
close(939)                              = -1 EBADF (Bad file descriptor)
close(940)                              = -1 EBADF (Bad file descriptor)
close(941)                              = -1 EBADF (Bad file descriptor)
close(942)                              = -1 EBADF (Bad file descriptor)
close(943)                              = -1 EBADF (Bad file descriptor)
close(944)                              = -1 EBADF (Bad file descriptor)
close(945)                              = -1 EBADF (Bad file descriptor)
close(946)                              = -1 EBADF (Bad file descriptor)
close(947)                              = -1 EBADF (Bad file descriptor)
close(948)                              = -1 EBADF (Bad file descriptor)
close(949)                              = -1 EBADF (Bad file descriptor)
close(950)                              = -1 EBADF (Bad file descriptor)
close(951)                              = -1 EBADF (Bad file descriptor)
close(952)                              = -1 EBADF (Bad file descriptor)
close(953)                              = -1 EBADF (Bad file descriptor)
close(954)                              = -1 EBADF (Bad file descriptor)
close(955)                              = -1 EBADF (Bad file descriptor)
close(956)                              = -1 EBADF (Bad file descriptor)
close(957)                              = -1 EBADF (Bad file descriptor)
close(958)                              = -1 EBADF (Bad file descriptor)
close(959)                              = -1 EBADF (Bad file descriptor)
close(960)                              = -1 EBADF (Bad file descriptor)
close(961)                              = -1 EBADF (Bad file descriptor)
close(962)                              = -1 EBADF (Bad file descriptor)
close(963)                              = -1 EBADF (Bad file descriptor)
close(964)                              = -1 EBADF (Bad file descriptor)
close(965)                              = -1 EBADF (Bad file descriptor)
close(966)                              = -1 EBADF (Bad file descriptor)
close(967)                              = -1 EBADF (Bad file descriptor)
close(968)                              = -1 EBADF (Bad file descriptor)
close(969)                              = -1 EBADF (Bad file descriptor)
close(970)                              = -1 EBADF (Bad file descriptor)
close(971)                              = -1 EBADF (Bad file descriptor)
close(972)                              = -1 EBADF (Bad file descriptor)
close(973)                              = -1 EBADF (Bad file descriptor)
close(974)                              = -1 EBADF (Bad file descriptor)
close(975)                              = -1 EBADF (Bad file descriptor)
close(976)                              = -1 EBADF (Bad file descriptor)
close(977)                              = -1 EBADF (Bad file descriptor)
close(978)                              = -1 EBADF (Bad file descriptor)
close(979)                              = -1 EBADF (Bad file descriptor)
close(980)                              = -1 EBADF (Bad file descriptor)
close(981)                              = -1 EBADF (Bad file descriptor)
close(982)                              = -1 EBADF (Bad file descriptor)
close(983)                              = -1 EBADF (Bad file descriptor)
close(984)                              = -1 EBADF (Bad file descriptor)
close(985)                              = -1 EBADF (Bad file descriptor)
close(986)                              = -1 EBADF (Bad file descriptor)
close(987)                              = -1 EBADF (Bad file descriptor)
close(988)                              = -1 EBADF (Bad file descriptor)
close(989)                              = -1 EBADF (Bad file descriptor)
close(990)                              = -1 EBADF (Bad file descriptor)
close(991)                              = -1 EBADF (Bad file descriptor)
close(992)                              = -1 EBADF (Bad file descriptor)
close(993)                              = -1 EBADF (Bad file descriptor)
close(994)                              = -1 EBADF (Bad file descriptor)
close(995)                              = -1 EBADF (Bad file descriptor)
close(996)                              = -1 EBADF (Bad file descriptor)
close(997)                              = -1 EBADF (Bad file descriptor)
close(998)                              = -1 EBADF (Bad file descriptor)
close(999)                              = -1 EBADF (Bad file descriptor)
close(1000)                             = -1 EBADF (Bad file descriptor)
close(1001)                             = -1 EBADF (Bad file descriptor)
close(1002)                             = -1 EBADF (Bad file descriptor)
close(1003)                             = -1 EBADF (Bad file descriptor)
close(1004)                             = -1 EBADF (Bad file descriptor)
close(1005)                             = -1 EBADF (Bad file descriptor)
close(1006)                             = -1 EBADF (Bad file descriptor)
close(1007)                             = -1 EBADF (Bad file descriptor)
close(1008)                             = -1 EBADF (Bad file descriptor)
close(1009)                             = -1 EBADF (Bad file descriptor)
close(1010)                             = -1 EBADF (Bad file descriptor)
close(1011)                             = -1 EBADF (Bad file descriptor)
close(1012)                             = -1 EBADF (Bad file descriptor)
close(1013)                             = -1 EBADF (Bad file descriptor)
close(1014)                             = -1 EBADF (Bad file descriptor)
close(1015)                             = -1 EBADF (Bad file descriptor)
close(1016)                             = -1 EBADF (Bad file descriptor)
close(1017)                             = -1 EBADF (Bad file descriptor)
close(1018)                             = -1 EBADF (Bad file descriptor)
close(1019)                             = -1 EBADF (Bad file descriptor)
close(1020)                             = -1 EBADF (Bad file descriptor)
close(1021)                             = -1 EBADF (Bad file descriptor)
close(1022)                             = -1 EBADF (Bad file descriptor)
close(1023)                             = -1 EBADF (Bad file descriptor)
geteuid32()                             = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 3
connect(3, {sa_family=AF_FILE, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 465
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40018000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=10370, ...}) = 0
old_mmap(NULL, 10370, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40018000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libnss_compat.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\22\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=28616, ...}) = 0
old_mmap(NULL, 31628, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x402e7000
old_mmap(0x402ee000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x6000) = 0x402ee000
close(3)                                = 0
munmap(0x40018000, 10370)               = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=10370, ...}) = 0
old_mmap(NULL, 10370, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40018000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libnss_nis.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\34\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=33440, ...}) = 0
old_mmap(NULL, 36620, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x402ef000
old_mmap(0x402f7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x7000) = 0x402f7000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/tls/libnss_files.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\35"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=34748, ...}) = 0
old_mmap(NULL, 38044, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x402f8000
old_mmap(0x40301000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x8000) = 0x40301000
close(3)                                = 0
munmap(0x40018000, 10370)               = 0
open("/etc/passwd", O_RDONLY)           = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
_llseek(3, 0, [0], SEEK_CUR)            = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 3, 0) = 0x40018000
_llseek(3, 1168, [1168], SEEK_SET)      = 0
munmap(0x40018000, 1168)                = 0
close(3)                                = 0
getcwd("/etc/monit", 4096)              = 11
umask(0)                                = 022
rt_sigaction(SIGTERM, {0x80523d0, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGUSR1, {0x80523e0, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGINT, {0x80523d0, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGHUP, {0x80523c0, [], SA_RESTART}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0
time([1144738004])                      = 1144738004
open("/proc/meminfo", O_RDONLY)         = 3
read(3, "MemTotal:        61980 kB\nMemFre"..., 1023) = 572
close(3)                                = 0
open("/etc/mtab", O_RDONLY)             = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=189, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(3, "/dev/sda1 / ext3 rw,errors=remou"..., 4096) = 189
close(3)                                = 0
munmap(0x40018000, 4096)                = 0
open("/proc/stat", O_RDONLY)            = 3
fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(3, "cpu  5386290 2585 14388596 43592"..., 1024) = 712
read(3, "", 1024)                       = 0
close(3)                                = 0
munmap(0x40018000, 4096)                = 0
lstat64("/etc/monit/monitrc", {st_mode=S_IFREG|0600, st_size=17843, ...}) = 0
geteuid32()                             = 0
open("/etc/monit/monitrc", O_RDONLY)    = 3
uname({sys="Linux", node="debian", ...}) = 0
time([1144738004])                      = 1144738004
ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff648) = -1 ENOTTY (Inappropriate ioctl for device)
fstat64(3, {st_mode=S_IFREG|0600, st_size=17843, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(3, "# Monit control file\n#\n# Comment"..., 8192) = 8192
read(3, "ry of a process \n#              "..., 8192) = 8192
read(3, "onitor\n#    if failed uid root t"..., 8192) = 1459
read(3, "", 4096)                       = 0
open("/etc/monit/enable.d", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 4
fstat64(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
getdents64(4, /* 9 entries */, 4096)    = 272
getdents64(4, /* 0 entries */, 4096)    = 0
close(4)                                = 0
stat64("/etc/monit/enable.d/sysklogd.mon", {st_mode=S_IFREG|0644, st_size=1518, ...}) = 0 stat64("/etc/monit/enable.d/sshd.mon", {st_mode=S_IFREG|0644, st_size=719, ...}) = 0 stat64("/etc/monit/enable.d/bind9.mon", {st_mode=S_IFREG|0644, st_size=759, ...}) = 0 stat64("/etc/monit/enable.d/mysql.mon", {st_mode=S_IFREG|0644, st_size=741, ...}) = 0 stat64("/etc/monit/enable.d/inetd.mon", {st_mode=S_IFREG|0644, st_size=687, ...}) = 0 stat64("/etc/monit/enable.d/crond.mon", {st_mode=S_IFREG|0644, st_size=683, ...}) = 0 stat64("/etc/monit/enable.d/apache2.mon", {st_mode=S_IFREG|0644, st_size=830, ...}) = 0
open("/etc/monit/enable.d/apache2.mon", O_RDONLY) = 4
ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff5d8) = -1 ENOTTY (Inappropriate ioctl for device)
open("/etc/monit/enable.d/bind9.mon", O_RDONLY) = 5
ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff5d8) = -1 ENOTTY (Inappropriate ioctl for device)
open("/etc/monit/enable.d/crond.mon", O_RDONLY) = 6
ioctl(6, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff5d8) = -1 ENOTTY (Inappropriate ioctl for device)
open("/etc/monit/enable.d/inetd.mon", O_RDONLY) = 7
ioctl(7, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff5d8) = -1 ENOTTY (Inappropriate ioctl for device)
open("/etc/monit/enable.d/mysql.mon", O_RDONLY) = 8
ioctl(8, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff5d8) = -1 ENOTTY (Inappropriate ioctl for device)
open("/etc/monit/enable.d/sshd.mon", O_RDONLY) = 9
brk(0)                                  = 0x80b6000
brk(0x80d8000)                          = 0x80d8000
ioctl(9, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff5d8) = -1 ENOTTY (Inappropriate ioctl for device)
open("/etc/monit/enable.d/sysklogd.mon", O_RDONLY) = 10
ioctl(10, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff5d8) = -1 ENOTTY (Inappropriate ioctl for device)
fstat64(10, {st_mode=S_IFREG|0644, st_size=1518, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(10, "check process syslogd with pidfi"..., 8192) = 1518
read(10, "", 4096)                      = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/sysklogd", {st_mode=S_IFREG|0755, st_size=2077, ...}) = 0 stat64("/etc/init.d/sysklogd", {st_mode=S_IFREG|0755, st_size=2077, ...}) = 0
stat64("/var/log/syslog", {st_mode=S_IFREG|0640, st_size=15400, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/sbin/syslogd", {st_mode=S_IFREG|0755, st_size=28312, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/sbin/syslogd", {st_mode=S_IFREG|0755, st_size=28312, ...}) = 0
open("/sbin/syslogd", O_RDONLY)         = 11
fstat64(11, {st_mode=S_IFREG|0755, st_size=28312, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000 read(11, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\2\0\3\0\1\0\0\0\220\224"..., 4096) = 4096 read(11, "\377%\344\370\4\10h(\0\0\0\351\220\377\377\377\377%\350"..., 4096) = 4096 read(11, "$\300\333\4\10\3506\364\377\377\307\4$\1\0\0\0\350\212"..., 4096) = 4096 read(11, "\4\10\211G\4\307\4$\306\324\4\10\350\337\34\0\0\353\r\220"..., 4096) = 4096 read(11, "\3\0\0\17\267\3f\203\370\4t\20f\203\370\7t\nf\203\370\10"..., 4096) = 4096 read(11, "|$\4\307\4$n\343\4\10\350\341\302\377\377\353\213\2114"..., 4096) = 4096
read(11, "last message repeated %d times\0\0"..., 4096) = 3736
read(11, "", 4096)                      = 0
read(11, "", 4096)                      = 0
close(11)                               = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 11
fcntl64(11, F_GETFD)                    = 0
fcntl64(11, F_SETFD, FD_CLOEXEC)        = 0
_llseek(11, 0, [0], SEEK_CUR)           = 0
fstat64(11, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 11, 0) = 0x4001a000
_llseek(11, 1168, [1168], SEEK_SET)     = 0
munmap(0x4001a000, 1168)                = 0
close(11)                               = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 11
connect(11, {sa_family=AF_FILE, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(11)                               = 0
open("/etc/group", O_RDONLY)            = 11
fcntl64(11, F_GETFD)                    = 0
fcntl64(11, F_SETFD, FD_CLOEXEC)        = 0
_llseek(11, 0, [0], SEEK_CUR)           = 0
fstat64(11, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 11, 0) = 0x4001a000
_llseek(11, 609, [609], SEEK_SET)       = 0
munmap(0x4001a000, 609)                 = 0
close(11)                               = 0
stat64("/etc/init.d/sysklogd", {st_mode=S_IFREG|0755, st_size=2077, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/sysklogd", {st_mode=S_IFREG|0755, st_size=2077, ...}) = 0
open("/etc/init.d/sysklogd", O_RDONLY)  = 11
fstat64(11, {st_mode=S_IFREG|0755, st_size=2077, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(11, "#! /bin/sh\n# /etc/init.d/sysklog"..., 4096) = 2077
read(11, "", 4096)                      = 0
read(11, "", 4096)                      = 0
close(11)                               = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 11
fcntl64(11, F_GETFD)                    = 0
fcntl64(11, F_SETFD, FD_CLOEXEC)        = 0
_llseek(11, 0, [0], SEEK_CUR)           = 0
fstat64(11, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 11, 0) = 0x4001a000
_llseek(11, 1168, [1168], SEEK_SET)     = 0
munmap(0x4001a000, 1168)                = 0
close(11)                               = 0
open("/etc/group", O_RDONLY)            = 11
fcntl64(11, F_GETFD)                    = 0
fcntl64(11, F_SETFD, FD_CLOEXEC)        = 0
_llseek(11, 0, [0], SEEK_CUR)           = 0
fstat64(11, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 11, 0) = 0x4001a000
_llseek(11, 609, [609], SEEK_SET)       = 0
munmap(0x4001a000, 609)                 = 0
close(11)                               = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/klogd", {st_mode=S_IFREG|0755, st_size=1346, ...}) = 0
stat64("/etc/init.d/klogd", {st_mode=S_IFREG|0755, st_size=1346, ...}) = 0
stat64("/sbin/klogd", {st_mode=S_IFREG|0755, st_size=22200, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/sbin/klogd", {st_mode=S_IFREG|0755, st_size=22200, ...}) = 0
open("/sbin/klogd", O_RDONLY)           = 11
fstat64(11, {st_mode=S_IFREG|0755, st_size=22200, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000 read(11, "address@hidden"..., 4096) = 4096 read(11, "address@hidden"..., 4096) = 4096 read(11, "\211\4$\350(\10\0\0\205\300\17\205B\2\0\0\241\f\320\4\10"..., 4096) = 4096 read(11, "\0\211l$\f\277\340\306\4\10\211\\$\10\211|$\4\211\4$\350"..., 4096) = 4096 read(11, "started.\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 read(11, "\0\0\0\0\0\0\0\0\30\321\4\10\10\276\4\10\377\377\377\377"..., 4096) = 1720
read(11, "", 4096)                      = 0
read(11, "", 4096)                      = 0
close(11)                               = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 11
fcntl64(11, F_GETFD)                    = 0
fcntl64(11, F_SETFD, FD_CLOEXEC)        = 0
_llseek(11, 0, [0], SEEK_CUR)           = 0
fstat64(11, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 11, 0) = 0x4001a000
_llseek(11, 1168, [1168], SEEK_SET)     = 0
munmap(0x4001a000, 1168)                = 0
close(11)                               = 0
open("/etc/group", O_RDONLY)            = 11
fcntl64(11, F_GETFD)                    = 0
fcntl64(11, F_SETFD, FD_CLOEXEC)        = 0
_llseek(11, 0, [0], SEEK_CUR)           = 0
fstat64(11, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 11, 0) = 0x4001a000
_llseek(11, 609, [609], SEEK_SET)       = 0
munmap(0x4001a000, 609)                 = 0
close(11)                               = 0
stat64("/etc/init.d/klogd", {st_mode=S_IFREG|0755, st_size=1346, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/klogd", {st_mode=S_IFREG|0755, st_size=1346, ...}) = 0
open("/etc/init.d/klogd", O_RDONLY)     = 11
fstat64(11, {st_mode=S_IFREG|0755, st_size=1346, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(11, "#! /bin/sh\n# /etc/init.d/klogd: "..., 4096) = 1346
read(11, "", 4096)                      = 0
read(11, "", 4096)                      = 0
close(11)                               = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 11
fcntl64(11, F_GETFD)                    = 0
fcntl64(11, F_SETFD, FD_CLOEXEC)        = 0
_llseek(11, 0, [0], SEEK_CUR)           = 0
fstat64(11, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 11, 0) = 0x4001a000
_llseek(11, 1168, [1168], SEEK_SET)     = 0
munmap(0x4001a000, 1168)                = 0
close(11)                               = 0
read(10, "", 8192)                      = 0
ioctl(10, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff618) = -1 ENOTTY (Inappropriate ioctl for device)
close(10)                               = 0
munmap(0x40019000, 4096)                = 0
fstat64(9, {st_mode=S_IFREG|0644, st_size=719, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(9, "check process sshd with pidfile "..., 8192) = 719
read(9, "", 4096)                       = 0
open("/etc/group", O_RDONLY)            = 10
fcntl64(10, F_GETFD)                    = 0
fcntl64(10, F_SETFD, FD_CLOEXEC)        = 0
_llseek(10, 0, [0], SEEK_CUR)           = 0
fstat64(10, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 10, 0) = 0x4001a000
_llseek(10, 609, [609], SEEK_SET)       = 0
munmap(0x4001a000, 609)                 = 0
close(10)                               = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/ssh", {st_mode=S_IFREG|0755, st_size=1891, ...}) = 0
stat64("/etc/init.d/ssh", {st_mode=S_IFREG|0755, st_size=1891, ...}) = 0
stat64("/usr/sbin/sshd", {st_mode=S_IFREG|0755, st_size=286648, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/usr/sbin/sshd", {st_mode=S_IFREG|0755, st_size=286648, ...}) = 0
open("/usr/sbin/sshd", O_RDONLY)        = 10
fstat64(10, {st_mode=S_IFREG|0755, st_size=286648, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000 read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\2\0\3\0\1\0\0\0\240\305"..., 4096) = 4096 read(10, ":\0\0\0\22\0\0\0P\3\0\0\204\272\4\10\22\0\0\0\22\0\0\0"..., 4096) = 4096
read(10, "e_key\0EVP_sha1\0DSA_free\0RSA_priv"..., 4096) = 4096
read(10, "\7|\0\0\314\350\10\10\7}\0\0\320\350\10\10\7~\0\0\324\350"..., 4096) = 4096 read(10, "\300\364\377\377\377%\274\351\10\10h\230\5\0\0\351\260"..., 4096) = 4096 read(10, "\322\315\7\10\350G\30\2\0\353\315\350\344\351\377\377\213"..., 4096) = 4096 read(10, "D$\f\241L\353\10\10\211L$\20\211\34$\211D$\10\270\2\0\0"..., 4096) = 4096 read(10, "\2\0\350\3711\2\0\211\4$\350\241\31\2\0\350|2\2\0\205\300"..., 4096) = 4096 read(10, "\214\"\2\0\205\300~.\211D$\4\272\215\0\0\0\2738\330\7\10"..., 4096) = 4096 read(10, "\0\211\224\203\24\2\0\0\203\300\2\211\203\20\6\0\0\353"..., 4096) = 4096 read(10, "E\10\5\244\6\0\0\351W\375\377\377\213U\10\201\302\250\6"..., 4096) = 4096 read(10, "\0\243\264\353\10\10\351\32\377\377\377\350\344\211\377"..., 4096) = 4096 read(10, "\321\350\n\375\377\377\205\300\211\306t\212\211\\$\4\307"..., 4096) = 4096 read(10, "\4$\0\20\0\0\350e\374\1\0\211<$\211\303\350;!\1\0\2008"..., 4096) = 4096 read(10, "D$\10\213}\360\307\4$`\3\10\10\211|$\4\350J\216\1\0\213"..., 4096) = 4096 read(10, "\377\377\213\0\211\4$\350\370H\377\377\211D$\4\307\4$e"..., 4096) = 4096 read(10, "<address@hidden&"..., 4096) = 4096 read(10, "U\211\345V\276\t\0\0\0S\203\354 1\333\220\307\4$\200\17"..., 4096) = 4096 read(10, "\213}\374\211\354]\351UN\1\0\220\215t&\0U\211\345\203\354"..., 4096) = 4096 read(10, " \0\0\0\211\25\250\364\10\10\350\245\f\377\377\203\370"..., 4096) = 4096 read(10, "\255\0\0\0\307\4$@)\10\10\213\205\204\337\377\3771\333"..., 4096) = 4096 read(10, "\211\\$\4\270\30\0\0\0\211D$\10\213E\24\211\4$\350\230"..., 4096) = 4096 read(10, "\303\307\4$\240.\10\10\270\n1\10\10\211D$\4\350:\10\1\0"..., 4096) = 4096 read(10, "\0\2114$\350\347~\0\0\350\22\237\377\377\205\300\211\303"..., 4096) = 4096 read(10, "\243\\*\t\10\215E\330\211\4$\350\360j\0\0\243X*\t\10\215"..., 4096) = 4096 read(10, "\211D$\10\270\323;\10\10\211D$\4\350>\330\0\0\351(\377"..., 4096) = 4096 read(10, "_]\303\307\4$\266?\10\10\270\203<\10\10\211D$\4\350\250"..., 4096) = 4096 read(10, "E\350\272\24\0\0\0\211D$\10\215E\344\211D$\4\213E\330\211"..., 4096) = 4096 read(10, "\213E\f\213\24\230\213\2\203\370\2t\r\17\217\315\0\0\0"..., 4096) = 4096 read(10, "\211\307\272\23\0\0\0\17\204\206\0\0\0\211\\$\0101\311"..., 4096) = 4096 read(10, "\211D$\4\215E\310\211\4$\350Q\10\0\0\213\225\304\376\377"..., 4096) = 4096 read(10, "F\f\213\16\203\304\f\1\313\211\330[^_]\303\307F\10\0\0"..., 4096) = 4096 read(10, "address@hidden|\364\351\306\375\377\377\353\r"..., 4096) = 4096 read(10, "t\16\213]\364\213u\370\213}\374\211\354]\303\220\307\4"..., 4096) = 4096 read(10, "\307\4$hx\10\10\211D$\4\350PN\0\0\307\6\4\0\0\0\213\r\270"..., 4096) = 4096 read(10, "\241\270\371\10\10\205\300t#\213U\364\213\206\210\1\0\000"..., 4096) = 4096 read(10, "$\10\211t$\4\307\4$\200q\10\10\350N.\0\0\2114$\213\35,"..., 4096) = 4096 read(10, "\0\0\0\0\351}\376\377\377\215\264&\0\0\0\0U\211\345\203"..., 4096) = 4096 read(10, "\0\0\211D$\0101\300\211D$\4\350#\343\375\377\211\34$\350"..., 4096) = 4096 read(10, "\0\0\0\203\370\10\17\207t\1\0\0\377$\205d\213\10\10\213"..., 4096) = 4096 read(10, "C\10\211\4$\350\26\f\0\0\350\1\27\0\0\203K\24\1\353\260"..., 4096) = 4096 read(10, "D$\f\213C\24\211D$\10\213C\4\211\f$\211D$\4\350g\302\377"..., 4096) = 4096 read(10, "U\211\345WVS\203\354\34\213}\10\215t&\0\2135\270\371\10"..., 4096) = 4096 read(10, "U\211\345WVS\201\354\254\0\0\0\213u\10\200>~t\23\2114$"..., 4096) = 4096 read(10, "\1\211D$\4\215E\230\211\4$\377U\214\307\4$\250\243\10\10"..., 4096) = 4096 read(10, "address@hidden<\230\377"..., 4096) = 4096 read(10, "<du\34\200{\1su\26\200{\2au\20\200{\3\0t_\215v\0\215\274"..., 4096) = 4096 read(10, "e\374\213E\360\277\23\262\10\10\271\33\0\0\0\213X\30\211"..., 4096) = 4096 read(10, "address@hidden"..., 4096) = 4096 read(10, "\0\0\211L$\4\350\251%\375\377\211E\360\205\300t\6\306\0"..., 4096) = 4096 read(10, "$\350j\377\377\3771\322\215E\360\211T$\4\211\4$\350Y\377"..., 4096) = 4096 read(10, "\266\205\177\377\377\377\210\3\351Q\377\377\377\306\3A"..., 4096) = 4096
read(10, "aes256-cbc,address@hidden"..., 4096) = 4096
read(10, " failed\0Bind to port %s on %s.\0l"..., 4096) = 4096
read(10, "%s line %d: missing port number."..., 4096) = 4096
read(10, "n %ld, stdout (read %ld, sent %l"..., 4096) = 4096
read(10, ".\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
read(10, "session_by_tty: unknown tty %.10"..., 4096) = 4096
read(10, " device\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 read(10, "llenge\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
read(10, "@(#)$OpenBSD: monitor_fdpass.c,v"..., 4096) = 4096
read(10, "acctexpired\0auth_shadow_pwexpire"..., 4096) = 4096
read(10, "type %d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 read(10, "ameinfo failed\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 read(10, " %d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 read(10, " istate %d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
read(10, "parse_tty_modes: unknown opcode "..., 4096) = 4096
read(10, "no matching mac found: client %s"..., 4096) = 4096
read(10, "@(#)$OpenBSD: kexgex.c,v 1.23 20"..., 4096) = 4096
read(10, "\0\203\10\10\220\300 \0*\205\10\10\200\320 \0009\205\10"..., 4096) = 4024
read(10, "", 4096)                      = 0
read(10, "", 4096)                      = 0
close(10)                               = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 10
fcntl64(10, F_GETFD)                    = 0
fcntl64(10, F_SETFD, FD_CLOEXEC)        = 0
_llseek(10, 0, [0], SEEK_CUR)           = 0
fstat64(10, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 10, 0) = 0x4001a000
_llseek(10, 1168, [1168], SEEK_SET)     = 0
munmap(0x4001a000, 1168)                = 0
close(10)                               = 0
open("/etc/group", O_RDONLY)            = 10
fcntl64(10, F_GETFD)                    = 0
fcntl64(10, F_SETFD, FD_CLOEXEC)        = 0
_llseek(10, 0, [0], SEEK_CUR)           = 0
fstat64(10, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 10, 0) = 0x4001a000
_llseek(10, 609, [609], SEEK_SET)       = 0
munmap(0x4001a000, 609)                 = 0
close(10)                               = 0
stat64("/etc/init.d/ssh", {st_mode=S_IFREG|0755, st_size=1891, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/ssh", {st_mode=S_IFREG|0755, st_size=1891, ...}) = 0
open("/etc/init.d/ssh", O_RDONLY)       = 10
fstat64(10, {st_mode=S_IFREG|0755, st_size=1891, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(10, "#! /bin/sh\nset -e\n\n# /etc/init.d"..., 4096) = 1891
read(10, "", 4096)                      = 0
read(10, "", 4096)                      = 0
close(10)                               = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 10
fcntl64(10, F_GETFD)                    = 0
fcntl64(10, F_SETFD, FD_CLOEXEC)        = 0
_llseek(10, 0, [0], SEEK_CUR)           = 0
fstat64(10, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 10, 0) = 0x4001a000
_llseek(10, 1168, [1168], SEEK_SET)     = 0
munmap(0x4001a000, 1168)                = 0
close(10)                               = 0
read(9, "", 8192)                       = 0
ioctl(9, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff618) = -1 ENOTTY (Inappropriate ioctl for device)
close(9)                                = 0
munmap(0x40019000, 4096)                = 0
fstat64(8, {st_mode=S_IFREG|0644, st_size=741, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(8, "check process mysql with pidfile"..., 8192) = 741
read(8, "", 4096)                       = 0
open("/etc/group", O_RDONLY)            = 9
fcntl64(9, F_GETFD)                     = 0
fcntl64(9, F_SETFD, FD_CLOEXEC)         = 0
_llseek(9, 0, [0], SEEK_CUR)            = 0
fstat64(9, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 9, 0) = 0x4001a000
_llseek(9, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(9)                                = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/mysql", {st_mode=S_IFREG|0755, st_size=4220, ...}) = 0
stat64("/etc/init.d/mysql", {st_mode=S_IFREG|0755, st_size=4220, ...}) = 0
stat64("/usr/bin/mysqld_safe", {st_mode=S_IFREG|0755, st_size=10925, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/usr/bin/mysqld_safe", {st_mode=S_IFREG|0755, st_size=10925, ...}) = 0
open("/usr/bin/mysqld_safe", O_RDONLY)  = 9
fstat64(9, {st_mode=S_IFREG|0755, st_size=10925, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(9, "#!/bin/sh\n# Copyright Abandoned "..., 4096) = 4096
read(9, "my_print_defaults\nthen\n  print_d"..., 4096) = 4096
read(9, "\n# From now on, we catch signals"..., 4096) = 2733
read(9, "", 4096)                       = 0
read(9, "", 4096)                       = 0
close(9)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 9
fcntl64(9, F_GETFD)                     = 0
fcntl64(9, F_SETFD, FD_CLOEXEC)         = 0
_llseek(9, 0, [0], SEEK_CUR)            = 0
fstat64(9, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 9, 0) = 0x4001a000
_llseek(9, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(9)                                = 0
open("/etc/group", O_RDONLY)            = 9
fcntl64(9, F_GETFD)                     = 0
fcntl64(9, F_SETFD, FD_CLOEXEC)         = 0
_llseek(9, 0, [0], SEEK_CUR)            = 0
fstat64(9, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 9, 0) = 0x4001a000
_llseek(9, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(9)                                = 0
stat64("/etc/init.d/mysql", {st_mode=S_IFREG|0755, st_size=4220, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/mysql", {st_mode=S_IFREG|0755, st_size=4220, ...}) = 0
open("/etc/init.d/mysql", O_RDONLY)     = 9
fstat64(9, {st_mode=S_IFREG|0755, st_size=4220, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(9, "#!/bin/bash\n#\n# MySQL daemon sta"..., 4096) = 4096
read(9, "e\n\t  echo \"MySQL is stopped.\"\n\tf"..., 4096) = 124
read(9, "", 4096)                       = 0
read(9, "", 4096)                       = 0
close(9)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 9
fcntl64(9, F_GETFD)                     = 0
fcntl64(9, F_SETFD, FD_CLOEXEC)         = 0
_llseek(9, 0, [0], SEEK_CUR)            = 0
fstat64(9, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 9, 0) = 0x4001a000
_llseek(9, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(9)                                = 0
read(8, "", 8192)                       = 0
ioctl(8, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff618) = -1 ENOTTY (Inappropriate ioctl for device)
close(8)                                = 0
munmap(0x40019000, 4096)                = 0
fstat64(7, {st_mode=S_IFREG|0644, st_size=687, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(7, "check process inetd with pidfile"..., 8192) = 687
read(7, "", 4096)                       = 0
open("/etc/group", O_RDONLY)            = 8
fcntl64(8, F_GETFD)                     = 0
fcntl64(8, F_SETFD, FD_CLOEXEC)         = 0
_llseek(8, 0, [0], SEEK_CUR)            = 0
fstat64(8, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 8, 0) = 0x4001a000
_llseek(8, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(8)                                = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/inetd", {st_mode=S_IFREG|0755, st_size=1764, ...}) = 0
stat64("/etc/init.d/inetd", {st_mode=S_IFREG|0755, st_size=1764, ...}) = 0
stat64("/usr/sbin/inetd", {st_mode=S_IFREG|0755, st_size=20216, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/usr/sbin/inetd", {st_mode=S_IFREG|0755, st_size=20216, ...}) = 0
open("/usr/sbin/inetd", O_RDONLY)       = 8
fstat64(8, {st_mode=S_IFREG|0755, st_size=20216, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000 read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\2\0\3\0\1\0\0\0\20\225"..., 4096) = 4096 read(8, "\4\10\377% \331\4\10\0\0\0\0\377%$\331\4\10h\0\0\0\0\351"..., 4096) = 4096 read(8, "\377\213\205\f\376\377\377\271\1\302\4\10\211L$\4\211D"..., 4096) = 4096 read(8, "\335\4\10\215}\360\211<$\277\344\303\4\10\350\35\4\0\0"..., 4096) = 4096 read(8, "\234\211\34$\350\223\320\377\377\353\362\220\215t&\0\307"..., 4096) = 3832
read(8, "", 4096)                       = 0
read(8, "", 4096)                       = 0
close(8)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 8
fcntl64(8, F_GETFD)                     = 0
fcntl64(8, F_SETFD, FD_CLOEXEC)         = 0
_llseek(8, 0, [0], SEEK_CUR)            = 0
fstat64(8, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 8, 0) = 0x4001a000
_llseek(8, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(8)                                = 0
open("/etc/group", O_RDONLY)            = 8
fcntl64(8, F_GETFD)                     = 0
fcntl64(8, F_SETFD, FD_CLOEXEC)         = 0
_llseek(8, 0, [0], SEEK_CUR)            = 0
fstat64(8, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 8, 0) = 0x4001a000
_llseek(8, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(8)                                = 0
stat64("/etc/init.d/inetd", {st_mode=S_IFREG|0755, st_size=1764, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/inetd", {st_mode=S_IFREG|0755, st_size=1764, ...}) = 0
open("/etc/init.d/inetd", O_RDONLY)     = 8
fstat64(8, {st_mode=S_IFREG|0755, st_size=1764, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(8, "#!/bin/sh\n#\n# start/stop inetd s"..., 4096) = 1764
read(8, "", 4096)                       = 0
read(8, "", 4096)                       = 0
close(8)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 8
fcntl64(8, F_GETFD)                     = 0
fcntl64(8, F_SETFD, FD_CLOEXEC)         = 0
_llseek(8, 0, [0], SEEK_CUR)            = 0
fstat64(8, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 8, 0) = 0x4001a000
_llseek(8, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(8)                                = 0
read(7, "", 8192)                       = 0
ioctl(7, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff618) = -1 ENOTTY (Inappropriate ioctl for device)
close(7)                                = 0
munmap(0x40019000, 4096)                = 0
fstat64(6, {st_mode=S_IFREG|0644, st_size=683, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(6, "check process crond with pidfile"..., 8192) = 683
read(6, "", 4096)                       = 0
open("/etc/group", O_RDONLY)            = 7
fcntl64(7, F_GETFD)                     = 0
fcntl64(7, F_SETFD, FD_CLOEXEC)         = 0
_llseek(7, 0, [0], SEEK_CUR)            = 0
fstat64(7, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 7, 0) = 0x4001a000
_llseek(7, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(7)                                = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/cron", {st_mode=S_IFREG|0755, st_size=1096, ...}) = 0
stat64("/etc/init.d/cron", {st_mode=S_IFREG|0755, st_size=1096, ...}) = 0
stat64("/usr/sbin/cron", {st_mode=S_IFREG|0755, st_size=31416, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/usr/sbin/cron", {st_mode=S_IFREG|0755, st_size=31416, ...}) = 0
open("/usr/sbin/cron", O_RDONLY)        = 7
fstat64(7, {st_mode=S_IFREG|0755, st_size=31416, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000 read(7, "address@hidden"..., 4096) = 4096 read(7, ".1\0GLIBC_2.0\0\0\0\0\2\0\2\0\3\0\2\0\2\0\1\0\0\0\2\0"..., 4096) = 4096 read(7, "\335\4\10\350\0100\0\0\203\304\20[^]\303\307\4$R\335\4"..., 4096) = 4096 read(7, "U\211\345\203\354\10\211]\374\213]\10\213C\20\211\4$\350"..., 4096) = 4096 read(7, "\17\204\206\6\0\0\205\300\17\204s\4\0\0\377\205\234\366"..., 4096) = 4096 read(7, "\377\377\377\215\266\0\0\0\0\215\274\'\0\0\0\0U\270H\0"..., 4096) = 4096
read(7, "etected early eof\0DEBUG\0/bin/sh\0"..., 4096) = 4096
read(7, "\0\0\0\0\0\0\0\0t\364\4\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 2744
read(7, "", 4096)                       = 0
read(7, "", 4096)                       = 0
close(7)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 7
fcntl64(7, F_GETFD)                     = 0
fcntl64(7, F_SETFD, FD_CLOEXEC)         = 0
_llseek(7, 0, [0], SEEK_CUR)            = 0
fstat64(7, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 7, 0) = 0x4001a000
_llseek(7, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(7)                                = 0
open("/etc/group", O_RDONLY)            = 7
fcntl64(7, F_GETFD)                     = 0
fcntl64(7, F_SETFD, FD_CLOEXEC)         = 0
_llseek(7, 0, [0], SEEK_CUR)            = 0
fstat64(7, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 7, 0) = 0x4001a000
_llseek(7, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(7)                                = 0
stat64("/etc/init.d/cron", {st_mode=S_IFREG|0755, st_size=1096, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/cron", {st_mode=S_IFREG|0755, st_size=1096, ...}) = 0
open("/etc/init.d/cron", O_RDONLY)      = 7
fstat64(7, {st_mode=S_IFREG|0755, st_size=1096, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(7, "#!/bin/sh\n# Start/stop the cron "..., 4096) = 1096
read(7, "", 4096)                       = 0
read(7, "", 4096)                       = 0
close(7)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 7
fcntl64(7, F_GETFD)                     = 0
fcntl64(7, F_SETFD, FD_CLOEXEC)         = 0
_llseek(7, 0, [0], SEEK_CUR)            = 0
fstat64(7, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 7, 0) = 0x4001a000
_llseek(7, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(7)                                = 0
read(6, "", 8192)                       = 0
ioctl(6, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff618) = -1 ENOTTY (Inappropriate ioctl for device)
close(6)                                = 0
munmap(0x40019000, 4096)                = 0
fstat64(5, {st_mode=S_IFREG|0644, st_size=759, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(5, "check process bind9 with pidfile"..., 8192) = 759
read(5, "", 4096)                       = 0
open("/etc/group", O_RDONLY)            = 6
fcntl64(6, F_GETFD)                     = 0
fcntl64(6, F_SETFD, FD_CLOEXEC)         = 0
_llseek(6, 0, [0], SEEK_CUR)            = 0
fstat64(6, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 6, 0) = 0x4001a000
_llseek(6, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(6)                                = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/bind9", {st_mode=S_IFREG|0755, st_size=1272, ...}) = 0
stat64("/etc/init.d/bind9", {st_mode=S_IFREG|0755, st_size=1272, ...}) = 0
stat64("/usr/sbin/named", {st_mode=S_IFREG|0755, st_size=277624, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/usr/sbin/named", {st_mode=S_IFREG|0755, st_size=277624, ...}) = 0
open("/usr/sbin/named", O_RDONLY)       = 6
fstat64(6, {st_mode=S_IFREG|0755, st_size=277624, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000 read(6, "address@hidden"..., 4096) = 4096 read(6, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\1\0"..., 4096) = 4096 read(6, ";\1\0\0\22\0\0\0\24\'\0\0\0\0\0\0\277\1\0\0\22\0\0\0\7"..., 4096) = 4096 read(6, "A\0\0\0\22\0\0\0w\1\0\0\240,\10\10\0\0\0\0\22\0\r\0\257"..., 4096) = 4096
read(6, "rdacl\0isc_netaddr_format\0dns_acl"..., 4096) = 4096
read(6, "v\0dns_log_init\0isc_error_runtime"..., 4096) = 4096
read(6, "_assockaddr\0cfg_type_keyref\0cfg_"..., 4096) = 4096
read(6, "\0\0\1\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 read(6, "\7\216\1\0L\303\10\10\7\217\1\0P\303\10\10\7\220\1\0T\303"..., 4096) = 4096 read(6, " \367\377\377\377%\4\300\10\10hh\4\0\0\351\20\367\377\377"..., 4096) = 4096 read(6, " \347\377\377\377%\4\304\10\10hh\f\0\0\351\20\347\377\377"..., 4096) = 4096 read(6, "\0\201\303\303\215\3\0\307E\360\0\0\0\0\205\300t\t\213"..., 4096) = 4096 read(6, "\270\3\0\0\0\211D$\f\213\2034\n\0\0\213\0\203\300\10\211"..., 4096) = 4096 read(6, "\300\211\306td\203\370\23t_\215\266\0\0\0\0\213GL\205\300"..., 4096) = 4096 read(6, "\213BP\211\207\30\2\0\0\213BT\211\207\34\2\0\0\213BX\211"..., 4096) = 4096 read(6, "address@hidden \205\300"..., 4096) = 4096 read(6, "%\263\377\377\201\303\300=\3\0\213\206\10\1\0\0\205\300"..., 4096) = 4096 read(6, "\10\211\4$\350\33\221\377\377\211\302\205\322\270\31\0"..., 4096) = 4096 read(6, "\205\350\367\377\377\211D$\10\215\203[\210\377\377\211"..., 4096) = 4096 read(6, "U1\300\211\345W1\377V1\366S\201\354\214\4\0\0\350\22\203"..., 4096) = 4096 read(6, "$\10\213M\f\211D$\30\213\205L\377\377\377\211T$\24\213"..., 4096) = 4096 read(6, "$\4\211<$\211L$\10\3506X\377\377\203\304\34[^_]\303\215"..., 4096) = 4096 read(6, "\211B\0101\300\213]\364\213u\370\213}\374\211\354]\303"..., 4096) = 4096 read(6, "\0\351\v\377\377\377\220\220\220\220\220\220\220\220\220"..., 4096) = 4096 read(6, "\350?\24\377\377\213U\f\213E\10\211T$\4\211\4$\350i\367"..., 4096) = 4096 read(6, "\0\n\377\377\205\300\17\205\324\16\0\0\213\205`\377\377"..., 4096) = 4096 read(6, "\213\225\\\377\377\377\211\24$\350\266\355\376\3771\322"..., 4096) = 4096 read(6, "\300\17\204\351\373\377\377\351\273\376\377\377\215t&\0"..., 4096) = 4096 read(6, "\10\213\200(\1\0\0\211\4$\350\225\351\376\377\205\300\17"..., 4096) = 4096 read(6, "\376\377\213\205\344\374\377\377\211D$\10\213E\10\213@"..., 4096) = 4096 read(6, "\377\211D$\4\350\206\20\377\377\213\205\304\373\377\377"..., 4096) = 4096 read(6, "\4$\350=\270\376\377\377E\354\211\376\205\377u\240\213"..., 4096) = 4096 read(6, "D$\4\350\314\212\376\377\211t$\4\211<address@hidden"..., 4096) = 4096 read(6, "$\350>\221\376\377\205\300t\10\203\304L[^_]\303\307E\300"..., 4096) = 4096 read(6, "\211T$\4\211\f$\350\30y\376\377\213\205\240\375\377\377"..., 4096) = 4096 read(6, "\270\3\0\0\0\211D$\0201\300\211D$\f\215\203\230\244\377"..., 4096) = 4096 read(6, "\203\"\252\377\377\211D$\4\211\f$\350\303Q\376\377\205"..., 4096) = 4096 read(6, "\211L$\10\211D$\4\350\223\347\377\377\205\300\211\307\17"..., 4096) = 4096 read(6, "\300\211\307u\35\213\266t\1\0\0\205\366u\341\213U\10\213"..., 4096) = 4096 read(6, "\24\211F\24\213G\30\211F\30\213G\34\211F\34\213G \211F"..., 4096) = 4096 read(6, "\377\353\351\215\203\377\340\377\377\213\225\314\373\377"..., 4096) = 4096 read(6, "\377\211D$\10\213\205\10\373\377\377\211D$\4\213E\20\211"..., 4096) = 4096 read(6, "\377\377\377\363\253\211\225h\377\377\377\270\377\377\377"..., 4096) = 4096 read(6, "\215\275\350\374\377\377\211\205\314\376\377\3771\300\350"..., 4096) = 4096 read(6, "\375\377\377\205\300t[1\300\213\225\0\375\377\377\211D"..., 4096) = 4096 read(6, "D$\10\213\201\0\2\0\0\211\24$\211D$\4\350\357\310\375\377"..., 4096) = 4096 read(6, "\250\353\377\377\307\4$\3\0\3\0\276\3\0\3\0\350\377\257"..., 4096) = 4096 read(6, "\1\0\0\0u\r\213]\364\213u\370\213}\374\211\354]\303\211"..., 4096) = 4096 read(6, "\377\377\211T$<1\322\211D$$\213\205d\363\377\377\203\275"..., 4096) = 4096 read(6, "\351K\375\377\377\215\205\204\375\377\377\271\2\0\0\0\211"..., 4096) = 4096 read(6, "\205\300\271\1\0\0\0\211\215\374\373\377\377\17\205t\375"..., 4096) = 4096 read(6, "\211D$\20\270\375\377\377\377\211D$\f\213\2034\n\0\0\211"..., 4096) = 4096 read(6, "\0\215\205x\357\377\377\211\316\203\306\4\211\205\0\357"..., 4096) = 4096 read(6, "\213U\360\271\2\0\0\0F\213\2\211L$\4\211<$\211D$\10\350"..., 4096) = 4096 read(6, "\4\211D$\10\213G\4\211\4$\3504H\375\377\213w$\205\366u"..., 4096) = 4096 read(6, "\376\377\377\211|$\10\353\205\215\264&\0\0\0\0U\211\345"..., 4096) = 4096 read(6, "\213\206\264D\0\0\250\1t\276\250\2u\26\203\310\2\211\206"..., 4096) = 4096 read(6, "\211T$\4\213E\320\213U\200\211D$\10\213B\20\211\4$\350"..., 4096) = 4096 read(6, "\f\205\322t\33\213F\4\205\300t\24\213F\24\205\300tM\213"..., 4096) = 4096
read(6, "ror\0client->nreads == 1\0TCP\0%s r"..., 4096) = 4096
read(6, "= ((void *)0)) ? isc_boolean_tru"..., 4096) = 4096
read(6, "k))) == 0) ? 0 : 34) == 0\0listen"..., 4096) = 4096
read(6, "void *)0)\0\0\0H\240\375\377\263\237\375\377-\240\375\377"..., 4096) = 4096
read(6, "creating default configuration p"..., 4096) = 4096
read(6, "\'name in use\' prerequisite not s"..., 4096) = 4096
read(6, "))\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
read(6, "couldn\'t open pid file \'%s\': %s\0"..., 4096) = 4096
read(6, "\372\17\5\10\n\20\5\10\32\20\5\10*\20\5\10:\20\5\10J\20"..., 4096) = 3192
read(6, "", 4096)                       = 0
read(6, "", 4096)                       = 0
close(6)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 6
fcntl64(6, F_GETFD)                     = 0
fcntl64(6, F_SETFD, FD_CLOEXEC)         = 0
_llseek(6, 0, [0], SEEK_CUR)            = 0
fstat64(6, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 6, 0) = 0x4001a000
_llseek(6, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(6)                                = 0
open("/etc/group", O_RDONLY)            = 6
fcntl64(6, F_GETFD)                     = 0
fcntl64(6, F_SETFD, FD_CLOEXEC)         = 0
_llseek(6, 0, [0], SEEK_CUR)            = 0
fstat64(6, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 6, 0) = 0x4001a000
_llseek(6, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(6)                                = 0
stat64("/etc/init.d/bind9", {st_mode=S_IFREG|0755, st_size=1272, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/bind9", {st_mode=S_IFREG|0755, st_size=1272, ...}) = 0
open("/etc/init.d/bind9", O_RDONLY)     = 6
fstat64(6, {st_mode=S_IFREG|0755, st_size=1272, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(6, "#!/bin/sh\n\nPATH=/sbin:/bin:/usr/"..., 4096) = 1272
read(6, "", 4096)                       = 0
read(6, "", 4096)                       = 0
close(6)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 6
fcntl64(6, F_GETFD)                     = 0
fcntl64(6, F_SETFD, FD_CLOEXEC)         = 0
_llseek(6, 0, [0], SEEK_CUR)            = 0
fstat64(6, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 6, 0) = 0x4001a000
_llseek(6, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(6)                                = 0
read(5, "", 8192)                       = 0
ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff618) = -1 ENOTTY (Inappropriate ioctl for device)
close(5)                                = 0
munmap(0x40019000, 4096)                = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=830, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(4, "check process apache2 with pidfi"..., 8192) = 830
read(4, "", 4096)                       = 0
open("/etc/group", O_RDONLY)            = 5
fcntl64(5, F_GETFD)                     = 0
fcntl64(5, F_SETFD, FD_CLOEXEC)         = 0
_llseek(5, 0, [0], SEEK_CUR)            = 0
fstat64(5, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 5, 0) = 0x4001a000
_llseek(5, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(5)                                = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/apache2", {st_mode=S_IFREG|0755, st_size=3583, ...}) = 0
stat64("/etc/init.d/apache2", {st_mode=S_IFREG|0755, st_size=3583, ...}) = 0
stat64("/usr/sbin/apache2", {st_mode=S_IFREG|0755, st_size=385484, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/usr/sbin/apache2", {st_mode=S_IFREG|0755, st_size=385484, ...}) = 0
open("/usr/sbin/apache2", O_RDONLY)     = 5
fstat64(5, {st_mode=S_IFREG|0755, st_size=385484, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\2\0\3\0\1\0\0\0\300\n\6"..., 4096) = 4096 read(5, "\374\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\2\0\0\0\0\0\0l\6"..., 4096) = 4096 read(5, "\347\0\0\0\23\10\0\0y\6\0\0\227\2\0\0\0\0\0\0\367\6\0\0"..., 4096) = 4096 read(5, "\0\0\0\0\267\2\0\0\256\2\0\0\0\0\0\0\0\1\0\0\0\0\0\0[\2"..., 4096) = 4096 read(5, "\0\0\0\0\0\0\0\0\0\0\0\0\24\2\0\0,\4\0\0005\5\0\0\215\2"..., 4096) = 4096 read(5, "\4\0\0\0\21\0\20\0\324\16\0\0H]\n\10\4\0\0\0\21\0\20\0"..., 4096) = 4096 read(5, "F\0\0\0\22\0\0\0\346\33\0\0L^\n\10\4\0\0\0\21\0\20\0\372"..., 4096) = 4096 read(5, "\4\0\0\0\21\0\20\0\21I\0\0\310\357\5\10&\0\0\0\22\0\0\0"..., 4096) = 4096 read(5, "\'\0\0\0\22\0\f\0R8\0\0$]\n\10\4\0\0\0\21\0\20\0H;\0\0"..., 4096) = 4096 read(5, "%\0\0\0\22\0\0\0\21E\0\0<Y\n\10\4\0\0\0\21\0\20\0(E\0\0"..., 4096) = 4096 read(5, "U\0\0\0\22\0\f\0\3628\0\0h\375\5\10q\0\0\0\22\0\0\0tR\0"..., 4096) = 4096 read(5, "\4\0\0\0\21\0\20\0\326\33\0\0\270\2\6\10i\0\0\0\22\0\0"..., 4096) = 4096 read(5, "M\0\0\0\22\0\0\0\364l\0\0\300K\n\10\0\0\0\0\20\0\20\0\21"..., 4096) = 4096
read(5, "t\0ap_hack_apr_hook_sort_all\0ap_h"..., 4096) = 4096
read(5, "ap_hack_apr_brigade_length\0ap_ha"..., 4096) = 4096
read(5, "os_file_put\0ap_hack_apr_pool_cle"..., 4096) = 4096
read(5, "_apr_base64_encode_len\0ap_hack_a"..., 4096) = 4096
read(5, "config\0ap_hack_ap_find_token\0ap_"..., 4096) = 4096
read(5, "d_write_func\0ap_hack_ap_send_err"..., 4096) = 4096
read(5, "apr_time_exp_tz\0ap_hack_apr_proc"..., 4096) = 4096
read(5, "\1\0\1\0\0\0\1\0\1\0\0\0\1\0\1\0\1\0\0\0\1\0\1\0\1\0\1"..., 4096) = 4096 read(5, "\354c\n\10\7\337\0\0\360c\n\10\7\345\0\0\364c\n\10\7\346"..., 4096) = 4096 read(5, "\354k\n\10\7\201\7\0\360k\n\10\7\202\7\0\364k\n\10\7\207"..., 4096) = 4096 read(5, "address@hidden"..., 4096) = 4096 read(5, "address@hidden"..., 4096) = 4096 read(5, "\4\211\\$\4\213D\7\10\211\4$\350?\376\377\377\351x\377"..., 4096) = 4096 read(5, "\2028n\n\10\211F\30\213\202<address@hidden"..., 4096) = 4096 read(5, "\377\205\300\211\302t\260\211T$\4\215E\360\211D$\10\213"..., 4096) = 4096 read(5, "\2\211\4$\350\377\300\377\377\205\300\211\307t91\366\213"..., 4096) = 4096 read(5, "U\270\332d\t\10\211\345]\303\215\266\0\0\0\0U\270P\0\0"..., 4096) = 4096 read(5, "\326\363\246\17\224\300\17\266\300H\203\310\n\351\223\376"..., 4096) = 4096 read(5, "\370\211D$\10\213E\f\211D$\4\350o\376\377\377\213]\374"..., 4096) = 4096 read(5, "\'\353\r\220\220\220\220\220\220\220\220\220\220\220\220"..., 4096) = 4096 read(5, "\353\336\215\264&\0\0\0\0\215\274\'\0\0\0\0U\270 g\t\10"..., 4096) = 4096 read(5, "\211\203\274\0\0\0\213\213\300\0\0\0001\300\205\311t\36"..., 4096) = 4096 read(5, "\377F\17\266\36\200\373 t\367\200\373\tt\362\200\373\n"..., 4096) = 4096 read(5, "\205\377\17\204:\6\0\0\307\4$ \220\t\10\213E\10\211D$\4"..., 4096) = 4096 read(5, "\n\10I\350\30\221\0\0\307\4$\4\0\0\0\271`|\n\10\211L$\4"..., 4096) = 4096 read(5, "\350\353\22\1\0\215t&\0\215\274\'\0\0\0\0\205\300u\314"..., 4096) = 4096 read(5, "<<tO<&t.NA\17\266\24\31\204\322\210\320t\t\205\366\177"..., 4096) = 4096 read(5, "\350\v\21\1\0\211D$\10\272r\250\t\10\271\304\251\t\10\211"..., 4096) = 4096 read(5, "U\211\345\203\354\30\211]\374\213]\f\213\223\30\1\0\0\213"..., 4096) = 4096 read(5, "\377\211\4$\350g\357\377\377\353\2301\300\213U\f\211D$"..., 4096) = 4096 read(5, "\23\270\0\0\200?\213U\f\211B$\203\304\34[^_]\303\270\0"..., 4096) = 4096 read(5, "\211D$\4\213\203\224\0\0\0\211\4$\350f\267\376\377\205"..., 4096) = 4096 read(5, "\213S\f\205\322u)\213C\4\211D$\4\213E\20\211\4$\350\327"..., 4096) = 4096 read(5, "\274\t\10\211D$\0241\300\211D$\20\270\7\0\0\0\211D$\10"..., 4096) = 4096 read(5, "\n\10\205\300\17\205\326\0\0\0\2418o\n\10\205\300\17\205"..., 4096) = 4096 read(5, "\30\213U\360\211x\f\211p\20\211P\10\213\25\344m\n\10\211"..., 4096) = 4096 read(5, "\20\211\24$\213U\10\211D$\4\377R\4\211\366\203\304\34["..., 4096) = 4096 read(5, "U\211\345W\215\275\350\337\377\377VS\201\354< \0\0\213"..., 4096) = 4096 read(5, "u\f\211}\10\203\304\f[^_]\351\217\363\0\0\213FH\211CH\353"..., 4096) = 4096 read(5, "address@hidden"..., 4096) = 4096 read(5, "$\340\335\t\10\350&\361\377\377\211\\$\30\270\300\336\t"..., 4096) = 4096 read(5, "C4\211E\360\213E\f\2008\0t8\215}\360\2114$\215E\f\211D"..., 4096) = 4096 read(5, "\267F\ff\205\300tXf9\302tS\215v\0\213\33\205\333u\3321"..., 4096) = 4096 read(5, "\300t\323\211\301)\361\211\310\211M\220\203\350\2\211D"..., 4096) = 4096 read(5, "\202\340\354\t\10\210A\2\203\301\3C\17\266\23\205\322u"..., 4096) = 4096 read(5, "]\303\211D$\10\271G\357\t\10\211L$\4\213M\354\211\f$\350"..., 4096) = 4096 read(5, "\23C\17\266\1\210\3C\17\266A\1\210\3C\270gfff\306\3 \213"..., 4096) = 4096 read(5, "\10\211D$\4\211\34$\350\363i\0\0\205\300\211\302t\t\213"..., 4096) = 4096 read(5, "|t\377\377\205\300\211\302\17\204R\1\0\0\203\370\2tP\211"..., 4096) = 4096 read(5, "U\211\345\203\354\30\211]\374\213]\10\213C\20\203\300D"..., 4096) = 4096 read(5, "\257\320\215\4\27\211\3\241\350n\n\10\211A\4\351~\376\377"..., 4096) = 4096 read(5, "\213M\0101\377\276\225\250\t\10\213E\360\273\340\1\n\10"..., 4096) = 4096 read(5, "\374\211\354]\303\270\377\377\377\377\353\362\215t&\0U"..., 4096) = 4096 read(5, "\4\350\262K\375\377\213]\360\211Cd\351\4\377\377\3771\300"..., 4096) = 4096 read(5, "\344\0\0\0\276\344\0\0\0\211D$\4\213U\334\213B \211\4$"..., 4096) = 4096 read(5, "\211D$\20\270\240`\n\10\211D$\f\213C,\211|$\4\211D$\10"..., 4096) = 4096 read(5, "T$\10\211D$\4\211\34$\350i+\375\377\353\317\353\r\220\220"..., 4096) = 4096 read(5, "\300H!\320\353\342\215v\0\215\274\'\0\0\0\0U1\300\211\345"..., 4096) = 4096 read(5, "\322\17\204)\376\377\377\213\205\300\376\377\377\205\300"..., 4096) = 4096 read(5, "D$\10\241 m\n\10\211\4$\3508\7\375\377\243(|\n\10\272("..., 4096) = 4096 read(5, "\376\2\17\204\210\v\0\0\213U\10\213\212\324\0\0\0\213\225"..., 4096) = 4096 read(5, "\0\0\0\213M\10\213\220`\1\0\0\241\250`\n\10\213\231\314"..., 4096) = 4096 read(5, "\t\10\210\2B\17\266D)\210A\203\340\17\17\266\200\7g\t\10"..., 4096) = 4096 read(5, "\211}\20\213E\360\213]\364\307E\10?;\n\10\213u\370\213"..., 4096) = 4096
read(5, "%u %t \"%r\" %>s %b\0CLF\0error in c"..., 4096) = 4096
read(5, "ntly\000302 Found\000303 See Other\000304"..., 4096) = 4096
read(5, " requires a valid Content-length"..., 4096) = 4096
read(5, "D\205\6\10D\205\6\10D\205\6\10X\204\6\10b\204\6\10l\204"..., 4096) = 4096 read(5, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
read(5, "Invalid directory indexing optio"..., 4096) = 4096
read(5, "urity/sarge/apache2-2.0.54/build"..., 4096) = 4096
read(5, "rLimit ignored during restart\0\0\0"..., 4096) = 4096
read(5, "%s: Directory %s exceeds the max"..., 4096) = 4096
read(5, " alternate initial ServerRoot\0\0\0"..., 4096) = 4096
read(5, "ST_URI\0SCRIPT_NAME\0PATH_TRANSLAT"..., 4096) = 4096
read(5, "rd\0ERROR\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 read(5, "lHost>\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
read(5, " to access the server\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
read(5, "ap_to_storage\0check_user_id\0fixu"..., 4096) = 4096
read(5, "`I\7\10\220I\7\10\0\0\0\0\0\0\0\0\240\262\t\10\220M\7\10"..., 4096) = 4096 read(5, "X\354\5\10\250\t\6\10\230\366\5\10(\346\5\10\370\343\5"..., 4096) = 4096 read(5, "\33\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0w\0\0\0\1\0\0"..., 4096) = 460
read(5, "", 4096)                       = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 5
fcntl64(5, F_GETFD)                     = 0
fcntl64(5, F_SETFD, FD_CLOEXEC)         = 0
_llseek(5, 0, [0], SEEK_CUR)            = 0
fstat64(5, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 5, 0) = 0x4001a000
_llseek(5, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(5)                                = 0
open("/etc/group", O_RDONLY)            = 5
fcntl64(5, F_GETFD)                     = 0
fcntl64(5, F_SETFD, FD_CLOEXEC)         = 0
_llseek(5, 0, [0], SEEK_CUR)            = 0
fstat64(5, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 5, 0) = 0x4001a000
_llseek(5, 609, [609], SEEK_SET)        = 0
munmap(0x4001a000, 609)                 = 0
close(5)                                = 0
stat64("/etc/init.d/apache2", {st_mode=S_IFREG|0755, st_size=3583, ...}) = 0
time([1144738004])                      = 1144738004
stat64("/etc/init.d/apache2", {st_mode=S_IFREG|0755, st_size=3583, ...}) = 0
open("/etc/init.d/apache2", O_RDONLY)   = 5
fstat64(5, {st_mode=S_IFREG|0755, st_size=3583, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001a000
read(5, "#!/bin/sh -e\n#\n# apache2\t\tThis i"..., 4096) = 3583
read(5, "", 4096)                       = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x4001a000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 5
fcntl64(5, F_GETFD)                     = 0
fcntl64(5, F_SETFD, FD_CLOEXEC)         = 0
_llseek(5, 0, [0], SEEK_CUR)            = 0
fstat64(5, {st_mode=S_IFREG|0644, st_size=1168, ...}) = 0
mmap2(NULL, 1168, PROT_READ, MAP_SHARED, 5, 0) = 0x4001a000
_llseek(5, 1168, [1168], SEEK_SET)      = 0
munmap(0x4001a000, 1168)                = 0
close(5)                                = 0
read(4, "", 8192)                       = 0
ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff618) = -1 ENOTTY (Inappropriate ioctl for device)
close(4)                                = 0
munmap(0x40019000, 4096)                = 0
read(3, "", 8192)                       = 0
ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbffff618) = -1 ENOTTY (Inappropriate ioctl for device)
open("/etc/group", O_RDONLY)            = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
_llseek(4, 0, [0], SEEK_CUR)            = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
mmap2(NULL, 609, PROT_READ, MAP_SHARED, 4, 0) = 0x40019000
_llseek(4, 609, [609], SEEK_SET)        = 0
munmap(0x40019000, 609)                 = 0
close(4)                                = 0
close(3)                                = 0
munmap(0x40018000, 4096)                = 0
time([1144738004])                      = 1144738004
getuid32()                              = 0
stat64("/var/run/monit.pid", {st_mode=S_IFREG|0644, st_size=6, ...}) = 0
stat64("/var/run/monit.pid", {st_mode=S_IFREG|0644, st_size=6, ...}) = 0
open("/var/run/monit.pid", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=6, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(3, "26229\n", 4096)                = 6
close(3)                                = 0
munmap(0x40018000, 4096)                = 0
getpgid(0x6675)                         = -1 ESRCH (No such process)
time([1144738004])                      = 1144738004
open("/etc/localtime", O_RDONLY)        = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=426, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000 read(3, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\3\0"..., 4096) = 426
close(3)                                = 0
munmap(0x40018000, 4096)                = 0
getpid()                                = 26234
rt_sigaction(SIGPIPE, {0x40282a70, [], 0}, {SIG_IGN}, 8) = 0
socket(PF_FILE, SOCK_DGRAM, 0)          = 3
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
connect(3, {sa_family=AF_FILE, path="/dev/log"}, 16) = 0
send(3, "<11>Apr 11 14:46:44 monit[26234]"..., 56, 0) = 56
rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, 8) = 0
write(2, "Starting monit daemon\n", 22Starting monit daemon
) = 22
umask(0122)                             = 0
unlink("/var/run/monit.pid")            = 0
open("/var/run/monit.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 4
getpid()                                = 26234
fstat64(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
write(4, "26234\n", 6)                  = 6
close(4)                                = 0
munmap(0x40018000, 4096)                = 0
stat64("/var/lib/monit/monit.state", {st_mode=S_IFREG|0644, st_size=7284, ...}) = 0
stat64("/var/run/monit.pid", {st_mode=S_IFREG|0644, st_size=6, ...}) = 0
stat64("/var/run/monit.pid", {st_mode=S_IFREG|0644, st_size=6, ...}) = 0
stat64("/var/lib/monit/monit.state", {st_mode=S_IFREG|0644, st_size=7284, ...}) = 0
umask(0122)                             = 0122
open("/var/lib/monit/monit.state", O_RDONLY) = 4
rt_sigprocmask(SIG_BLOCK, [HUP INT USR1 TERM], [], 8) = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=7284, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000 read(4, "\32\0\0\0syslogd_file\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 read(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 3188
close(4)                                = 0
munmap(0x40018000, 4096)                = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
umask(0122)                             = 0122
open("/var/lib/monit/monit.state", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 4
rt_sigprocmask(SIG_BLOCK, [HUP INT USR1 TERM], [], 8) = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000 write(4, "\32\0\0\0syslogd_file\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3188) = 3188
close(4)                                = 0
munmap(0x40018000, 4096)                = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
time(NULL)                              = 1144738004
time([1144738004])                      = 1144738004
getpid()                                = 26234
rt_sigaction(SIGPIPE, {0x40282a70, [], 0}, {SIG_IGN}, 8) = 0
send(3, "<11>Apr 11 14:46:44 monit[26234]"..., 48, 0) = 48
rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, 8) = 0
write(2, "Monit started\n", 14Monit started
)         = 14
rt_sigprocmask(SIG_BLOCK, [HUP INT USR1 TERM], [], 8) = 0
rt_sigprocmask(SIG_BLOCK, NULL, [HUP INT USR1 TERM], 8) = 0
gettimeofday({1144738004, 620893}, NULL) = 0
getpid()                                = 26234
open("/etc/resolv.conf", O_RDONLY)      = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=83, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(4, "search hksn\nnameserver 192.168.0"..., 4096) = 83
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x40018000, 4096)                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 4
connect(4, {sa_family=AF_FILE, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
open("/etc/host.conf", O_RDONLY)        = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=26, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(4, "order hosts,bind\nmulti on\n", 4096) = 26
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x40018000, 4096)                = 0
futex(0x402e1f00, FUTEX_WAKE, 2147483647) = 0
open("/etc/hosts", O_RDONLY)            = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=285, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(4, "127.0.0.1\tlocalhost.localdomain\t"..., 4096) = 285
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x40018000, 4096)                = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 4
fcntl64(4, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
connect(4, {sa_family=AF_INET, sin_port=htons(25), sin_addr=inet_addr("127.0.0.1")}, 16) = -1 EINPROGRESS (Operation now in progress)
select(5, NULL, [4], [4], {5, 0})       = 1 (out [4], left {5, 0})
getsockopt(4, SOL_SOCKET, SO_ERROR, [0], [4]) = 0
time(NULL)                              = 1144738004
uname({sys="Linux", node="debian", ...}) = 0
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {5, 0})      = 1 (in [4], left {4, 989000})
read(4, "220 debian.school.hk ESMTP Sendm"..., 1024) = 188
read(4, 0x80ab0b0, 836) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "HELO debian\r\n", 13)         = 13
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {5, 0})      = 1 (in [4], left {5, 0})
read(4, "250 debian.school.hk Hello local"..., 1024) = 83
read(4, 0x80ab047, 941) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "MAIL FROM: <address@hidden>\r\n", 27) = 27
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {5, 0})      = 1 (in [4], left {4, 997000})
read(4, "250 2.1.0 <address@hidden>... Send"..., 1024) = 39
read(4, 0x80ab01b, 985) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "RCPT TO: <address@hidden>\r\n", 29) = 29
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {5, 0})      = 1 (in [4], left {4, 995000})
read(4, "250 2.1.5 <address@hidden>... "..., 1024) = 46
read(4, 0x80ab022, 978) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "DATA\r\n", 6)                 = 6
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {5, 0})      = 1 (in [4], left {4, 999000})
read(4, "354 Enter mail, end with \".\" on "..., 1024) = 50
read(4, 0x80ab026, 974) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "From: address@hidden", 20)  = 20
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "To: address@hidden", 22) = 22
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "Subject: monit alert --  Monit i"..., 56) = 56
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "Date: Tue, 11 Apr 2006 14:46:44 "..., 39) = 39
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "X-Mailer: monit 4.7\r\n", 21) = 21
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "Mime-Version: 1.0\r\n", 19)   = 19
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "Content-Type: text/plain; charse"..., 48) = 48
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "Content-Transfer-Encoding: quote"..., 45) = 45
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "\r\n", 2)                     = 2
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "Monit instance changed Service d"..., 197) = 197
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, ".\r\n", 3)                    = 3
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {5, 0})      = 1 (in [4], left {4, 934000})
read(4, "250 2.0.0 k3B6ki20026235 Message"..., 1024) = 56
read(4, 0x80ab02c, 968) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
read(4, 0x80aaff4, 1024) = -1 EAGAIN (Resource temporarily unavailable)
select(5, [4], NULL, NULL, {0, 0})      = 0 (Timeout)
write(4, "QUIT\r\n", 6)                 = 6
shutdown(4, 2 /* send and receive */)   = 0
close(4)                                = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
open("/var/lib/monit", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 4
fstat64(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
getdents64(4, /* 7 entries */, 4096)    = 240
stat64("/var/lib/monit/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat64("/var/lib/monit/..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat64("/var/lib/monit/monit.state", {st_mode=S_IFREG|0644, st_size=7284, ...}) = 0
open("/var/lib/monit/monit.state", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=7284, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000 read(5, "\32\0\0\0syslogd_file\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
+++ killed by SIGSEGV +++





reply via email to

[Prev in Thread] Current Thread [Next in Thread]