execve("/usr/sbin/vzctl", ["vzctl", "stop", "some_name"], [/* 27 vars */]) = 0 uname({sys="Linux", node="some_host", ...}) = 0 brk(0) = 0x96fe000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=84898, ...}) = 0 old_mmap(NULL, 84898, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7fe8000 close(3) = 0 open("/usr/lib/libvzctl-0.0.2.so", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220P\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=371066, ...}) = 0 old_mmap(NULL, 141380, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x238000 old_mmap(0x259000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x259000 close(3) = 0 open("/lib/libdl.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260ke\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=16732, ...}) = 0 old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fe7000 old_mmap(0x656000, 12388, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x656000 old_mmap(0x658000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x658000 close(3) = 0 open("/lib/libutil.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\374"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=15848, ...}) = 0 old_mmap(0xa9f000, 12428, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa9f000 old_mmap(0xaa1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xaa1000 close(3) = 0 open("/lib/tls/libc.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\316"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529204, ...}) = 0 old_mmap(0x528000, 1227996, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x528000 old_mmap(0x64e000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x125000) = 0x64e000 old_mmap(0x652000, 7388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x652000 close(3) = 0 old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fe6000 mprotect(0x64e000, 8192, PROT_READ) = 0 mprotect(0xaa1000, 4096, PROT_READ) = 0 mprotect(0x658000, 4096, PROT_READ) = 0 mprotect(0x524000, 4096, PROT_READ) = 0 set_thread_area({entry_number:-1 -> 6, base_addr:0xb7fe66c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 munmap(0xb7fe8000, 84898) = 0 brk(0) = 0x96fe000 brk(0x971f000) = 0x971f000 rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, 8) = 0 open("/usr/lib/vzctl/modules/", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = -1 ENOENT (No such file or directory) stat64("/etc/vz/names/some_name", {st_mode=S_IFREG|0644, st_size=1775, ...}) = 0 readlink("/etc/vz/names/some_name", "/etc/vz/conf/1051206.conf", 255) = 25 open("/etc/vz/vz.conf", O_RDONLY) = 3 stat64("/etc/vz/vz.conf", {st_mode=S_IFREG|0644, st_size=857, ...}) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=857, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ffc000 read(3, "## Global parameters\nVIRTUOZZO=y"..., 4096) = 857 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7ffc000, 4096) = 0 open("/var/log/vzctl.log", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=3848, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ffc000 fstat64(3, {st_mode=S_IFREG|0644, st_size=3848, ...}) = 0 _llseek(3, 3848, [3848], SEEK_SET) = 0 stat64("/etc/vz/conf/1051206.conf", {st_mode=S_IFREG|0644, st_size=1775, ...}) = 0 open("/etc/vz/conf/1051206.conf", O_RDONLY) = 4 stat64("/etc/vz/conf/1051206.conf", {st_mode=S_IFREG|0644, st_size=1775, ...}) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=1775, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ffb000 read(4, "# Copyright (C) 2000-2006 SWsof"..., 4096) = 1775 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7ffb000, 4096) = 0 fcntl64(0, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fcntl64(1, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE) fcntl64(2, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE) open("/dev/vzctl", O_RDWR) = 4 ioctl(4, 0x400c2e05, 0xbfcbc2c0) = 0 stat64("/vz/lock", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 gettimeofday({1195041430, 234372}, NULL) = 0 getpid() = 10637 open("/vz/lock/1051206.lckfphaHW", O_RDWR|O_CREAT|O_EXCL, 0600) = 5 write(5, "10637\n\n", 7) = 7 close(5) = 0 link("/vz/lock/1051206.lckfphaHW", "/vz/lock/1051206.lck") = 0 unlink("/vz/lock/1051206.lckfphaHW") = 0 rt_sigaction(SIGINT, {SIG_IGN}, NULL, 8) = 0 ioctl(4, 0x400c2e05, 0xbfcbc240) = 0 stat64("/etc/vz/conf/1051206.stop", 0xbfcbc19c) = -1 ENOENT (No such file or directory) open("/proc/vz/veinfo", O_RDONLY) = 5 fstat64(5, {st_mode=S_IFREG|0400, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ffb000 read(5, " 1051206 0 10 10.5"..., 4096) = 62 close(5) = 0 munmap(0xb7ffb000, 4096) = 0 rt_sigaction(SIGCHLD, NULL, {SIG_DFL}, 8) = 0 rt_sigaction(SIGCHLD, {SIG_IGN}, NULL, 8) = 0 fstat64(1, {st_mode=S_IFREG|0664, st_size=5974, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ffb000 write(1, "Stopping VE ...\n", 16Stopping VE ... ) = 16 time(NULL) = 1195041430 open("/etc/localtime", O_RDONLY) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 fstat64(5, {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ffa000 read(5, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0"..., 4096) = 56 close(5) = 0 munmap(0xb7ffa000, 4096) = 0 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 write(3, "2007-11-14T11:57:10+0000 vzctl :"..., 62) = 62 clone(Process 10638 attached (waiting for parent) Process 10638 resumed (parent 10637 ready) child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7fe6708) = 10638 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, [pid 10638] chdir("/vz/root/1051206") = 0 [pid 10638] chroot("/vz/root/1051206") = 0 [pid 10638] setsid() = 10638 [pid 10638] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10638] rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGQUIT, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGILL, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGTRAP, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGABRT, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGBUS, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGFPE, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGKILL, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 10638] rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGSEGV, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGSTKFLT, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGCHLD, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGCONT, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGSTOP, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 10638] rt_sigaction(SIGTSTP, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGTTIN, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGTTOU, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGURG, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGXCPU, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGXFSZ, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGVTALRM, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGPROF, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGWINCH, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGIO, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGPWR, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGSYS, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_2, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_3, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_4, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_5, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_6, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_7, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_8, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_9, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_10, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_11, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_12, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_13, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_14, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_15, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_16, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_17, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_18, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_19, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_20, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_21, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_22, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_23, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_24, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_25, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_26, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_27, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_28, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_29, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_30, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_31, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(SIGRT_32, {SIG_DFL}, NULL, 8) = 0 [pid 10638] rt_sigaction(65, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 10638] syscall_511(0x100a46, 0, 0xbfcbbe00, 0x2477e0, 0x2597d4, 0xbfcbc128, 0xffffffda, 0x7b, 0x7b, 0, 0x33, 0x1ff, 0x50e7a2, 0x73, 0x246, 0xbfcbc0a8, 0x7b, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0) = 0 [pid 10638] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0 [pid 10638] open("/dev/null", O_RDWR) = 5 [pid 10638] dup2(5, 0) = 0 [pid 10638] dup2(5, 1) = 1 [pid 10638] dup2(5, 2) = 2 [pid 10638] close(3) = 0 [pid 10638] close(5) = 0 [pid 10638] close(6) = -1 EBADF (Bad file descriptor) [pid 10638] close(7) = -1 EBADF (Bad file descriptor) [pid 10638] close(8) = -1 EBADF (Bad file descriptor) [pid 10638] close(9) = -1 EBADF (Bad file descriptor) [pid 10638] close(10) = -1 EBADF (Bad file descriptor) [pid 10638] close(11) = -1 EBADF (Bad file descriptor) [pid 10638] close(12) = -1 EBADF (Bad file descriptor) [pid 10638] close(13) = -1 EBADF (Bad file descriptor) [pid 10638] close(14) = -1 EBADF (Bad file descriptor) [pid 10638] close(15) = -1 EBADF (Bad file descriptor) [pid 10638] close(16) = -1 EBADF (Bad file descriptor) [pid 10638] close(17) = -1 EBADF (Bad file descriptor) [pid 10638] close(18) = -1 EBADF (Bad file descriptor) [pid 10638] close(19) = -1 EBADF (Bad file descriptor) [pid 10638] close(20) = -1 EBADF (Bad file descriptor) [pid 10638] close(21) = -1 EBADF (Bad file descriptor) [pid 10638] close(22) = -1 EBADF (Bad file descriptor) [pid 10638] close(23) = -1 EBADF (Bad file descriptor) [pid 10638] close(24) = -1 EBADF (Bad file descriptor) [pid 10638] close(25) = -1 EBADF (Bad file descriptor) [pid 10638] close(26) = -1 EBADF (Bad file descriptor) [pid 10638] close(27) = -1 EBADF (Bad file descriptor) [pid 10638] close(28) = -1 EBADF (Bad file descriptor) [pid 10638] close(29) = -1 EBADF (Bad file descriptor) [pid 10638] close(30) = -1 EBADF (Bad file descriptor) [pid 10638] close(31) = -1 EBADF (Bad file descriptor) [pid 10638] close(32) = -1 EBADF (Bad file descriptor) [pid 10638] close(33) = -1 EBADF (Bad file descriptor) [pid 10638] close(34) = -1 EBADF (Bad file descriptor) [pid 10638] close(35) = -1 EBADF (Bad file descriptor) [pid 10638] close(36) = -1 EBADF (Bad file descriptor) [pid 10638] close(37) = -1 EBADF (Bad file descriptor) [pid 10638] close(38) = -1 EBADF (Bad file descriptor) [pid 10638] close(39) = -1 EBADF (Bad file descriptor) [pid 10638] close(40) = -1 EBADF (Bad file descriptor) [pid 10638] close(41) = -1 EBADF (Bad file descriptor) [pid 10638] close(42) = -1 EBADF (Bad file descriptor) [pid 10638] close(43) = -1 EBADF (Bad file descriptor) [pid 10638] close(44) = -1 EBADF (Bad file descriptor) [pid 10638] close(45) = -1 EBADF (Bad file descriptor) [pid 10638] close(46) = -1 EBADF (Bad file descriptor) [pid 10638] close(47) = -1 EBADF (Bad file descriptor) [pid 10638] close(48) = -1 EBADF (Bad file descriptor) [pid 10638] close(49) = -1 EBADF (Bad file descriptor) [pid 10638] close(50) = -1 EBADF (Bad file descriptor) [pid 10638] close(51) = -1 EBADF (Bad file descriptor) [pid 10638] close(52) = -1 EBADF (Bad file descriptor) [pid 10638] close(53) = -1 EBADF (Bad file descriptor) [pid 10638] close(54) = -1 EBADF (Bad file descriptor) [pid 10638] close(55) = -1 EBADF (Bad file descriptor) [pid 10638] close(56) = -1 EBADF (Bad file descriptor) [pid 10638] close(57) = -1 EBADF (Bad file descriptor) [pid 10638] close(58) = -1 EBADF (Bad file descriptor) [pid 10638] close(59) = -1 EBADF (Bad file descriptor) [pid 10638] close(60) = -1 EBADF (Bad file descriptor) [pid 10638] close(61) = -1 EBADF (Bad file descriptor) [pid 10638] close(62) = -1 EBADF (Bad file descriptor) [pid 10638] close(63) = -1 EBADF (Bad file descriptor) [pid 10638] close(64) = -1 EBADF (Bad file descriptor) [pid 10638] close(65) = -1 EBADF (Bad file descriptor) [pid 10638] close(66) = -1 EBADF (Bad file descriptor) [pid 10638] close(67) = -1 EBADF (Bad file descriptor) [pid 10638] close(68) = -1 EBADF (Bad file descriptor) [pid 10638] close(69) = -1 EBADF (Bad file descriptor) [pid 10638] close(70) = -1 EBADF (Bad file descriptor) [pid 10638] close(71) = -1 EBADF (Bad file descriptor) [pid 10638] close(72) = -1 EBADF (Bad file descriptor) [pid 10638] close(73) = -1 EBADF (Bad file descriptor) [pid 10638] close(74) = -1 EBADF (Bad file descriptor) [pid 10638] close(75) = -1 EBADF (Bad file descriptor) [pid 10638] close(76) = -1 EBADF (Bad file descriptor) [pid 10638] close(77) = -1 EBADF (Bad file descriptor) [pid 10638] close(78) = -1 EBADF (Bad file descriptor) [pid 10638] close(79) = -1 EBADF (Bad file descriptor) [pid 10638] close(80) = -1 EBADF (Bad file descriptor) [pid 10638] close(81) = -1 EBADF (Bad file descriptor) [pid 10638] close(82) = -1 EBADF (Bad file descriptor) [pid 10638] close(83) = -1 EBADF (Bad file descriptor) [pid 10638] close(84) = -1 EBADF (Bad file descriptor) [pid 10638] close(85) = -1 EBADF (Bad file descriptor) [pid 10638] close(86) = -1 EBADF (Bad file descriptor) [pid 10638] close(87) = -1 EBADF (Bad file descriptor) [pid 10638] close(88) = -1 EBADF (Bad file descriptor) [pid 10638] close(89) = -1 EBADF (Bad file descriptor) [pid 10638] close(90) = -1 EBADF (Bad file descriptor) [pid 10638] close(91) = -1 EBADF (Bad file descriptor) [pid 10638] close(92) = -1 EBADF (Bad file descriptor) [pid 10638] close(93) = -1 EBADF (Bad file descriptor) [pid 10638] close(94) = -1 EBADF (Bad file descriptor) [pid 10638] close(95) = -1 EBADF (Bad file descriptor) [pid 10638] close(96) = -1 EBADF (Bad file descriptor) [pid 10638] close(97) = -1 EBADF (Bad file descriptor) [pid 10638] close(98) = -1 EBADF (Bad file descriptor) [pid 10638] close(99) = -1 EBADF (Bad file descriptor) [pid 10638] close(100) = -1 EBADF (Bad file descriptor) [pid 10638] close(101) = -1 EBADF (Bad file descriptor) [pid 10638] close(102) = -1 EBADF (Bad file descriptor) [pid 10638] close(103) = -1 EBADF (Bad file descriptor) [pid 10638] close(104) = -1 EBADF (Bad file descriptor) [pid 10638] close(105) = -1 EBADF (Bad file descriptor) [pid 10638] close(106) = -1 EBADF (Bad file descriptor) [pid 10638] close(107) = -1 EBADF (Bad file descriptor) [pid 10638] close(108) = -1 EBADF (Bad file descriptor) [pid 10638] close(109) = -1 EBADF (Bad file descriptor) [pid 10638] close(110) = -1 EBADF (Bad file descriptor) [pid 10638] close(111) = -1 EBADF (Bad file descriptor) [pid 10638] close(112) = -1 EBADF (Bad file descriptor) [pid 10638] close(113) = -1 EBADF (Bad file descriptor) [pid 10638] close(114) = -1 EBADF (Bad file descriptor) [pid 10638] close(115) = -1 EBADF (Bad file descriptor) [pid 10638] close(116) = -1 EBADF (Bad file descriptor) [pid 10638] close(117) = -1 EBADF (Bad file descriptor) [pid 10638] close(118) = -1 EBADF (Bad file descriptor) [pid 10638] close(119) = -1 EBADF (Bad file descriptor) [pid 10638] close(120) = -1 EBADF (Bad file descriptor) [pid 10638] close(121) = -1 EBADF (Bad file descriptor) [pid 10638] close(122) = -1 EBADF (Bad file descriptor) [pid 10638] close(123) = -1 EBADF (Bad file descriptor) [pid 10638] close(124) = -1 EBADF (Bad file descriptor) [pid 10638] close(125) = -1 EBADF (Bad file descriptor) [pid 10638] close(126) = -1 EBADF (Bad file descriptor) [pid 10638] close(127) = -1 EBADF (Bad file descriptor) [pid 10638] close(128) = -1 EBADF (Bad file descriptor) [pid 10638] close(129) = -1 EBADF (Bad file descriptor) [pid 10638] close(130) = -1 EBADF (Bad file descriptor) [pid 10638] close(131) = -1 EBADF (Bad file descriptor) [pid 10638] close(132) = -1 EBADF (Bad file descriptor) [pid 10638] close(133) = -1 EBADF (Bad file descriptor) [pid 10638] close(134) = -1 EBADF (Bad file descriptor) [pid 10638] close(135) = -1 EBADF (Bad file descriptor) [pid 10638] close(136) = -1 EBADF (Bad file descriptor) [pid 10638] close(137) = -1 EBADF (Bad file descriptor) [pid 10638] close(138) = -1 EBADF (Bad file descriptor) [pid 10638] close(139) = -1 EBADF (Bad file descriptor) [pid 10638] close(140) = -1 EBADF (Bad file descriptor) [pid 10638] close(141) = -1 EBADF (Bad file descriptor) [pid 10638] close(142) = -1 EBADF (Bad file descriptor) [pid 10638] close(143) = -1 EBADF (Bad file descriptor) [pid 10638] close(144) = -1 EBADF (Bad file descriptor) [pid 10638] close(145) = -1 EBADF (Bad file descriptor) [pid 10638] close(146) = -1 EBADF (Bad file descriptor) [pid 10638] close(147) = -1 EBADF (Bad file descriptor) [pid 10638] close(148) = -1 EBADF (Bad file descriptor) [pid 10638] close(149) = -1 EBADF (Bad file descriptor) [pid 10638] close(150) = -1 EBADF (Bad file descriptor) [pid 10638] close(151) = -1 EBADF (Bad file descriptor) [pid 10638] close(152) = -1 EBADF (Bad file descriptor) [pid 10638] close(153) = -1 EBADF (Bad file descriptor) [pid 10638] close(154) = -1 EBADF (Bad file descriptor) [pid 10638] close(155) = -1 EBADF (Bad file descriptor) [pid 10638] close(156) = -1 EBADF (Bad file descriptor) [pid 10638] close(157) = -1 EBADF (Bad file descriptor) [pid 10638] close(158) = -1 EBADF (Bad file descriptor) [pid 10638] close(159) = -1 EBADF (Bad file descriptor) [pid 10638] close(160) = -1 EBADF (Bad file descriptor) [pid 10638] close(161) = -1 EBADF (Bad file descriptor) [pid 10638] close(162) = -1 EBADF (Bad file descriptor) [pid 10638] close(163) = -1 EBADF (Bad file descriptor) [pid 10638] close(164) = -1 EBADF (Bad file descriptor) [pid 10638] close(165) = -1 EBADF (Bad file descriptor) [pid 10638] close(166) = -1 EBADF (Bad file descriptor) [pid 10638] close(167) = -1 EBADF (Bad file descriptor) [pid 10638] close(168) = -1 EBADF (Bad file descriptor) [pid 10638] close(169) = -1 EBADF (Bad file descriptor) [pid 10638] close(170) = -1 EBADF (Bad file descriptor) [pid 10638] close(171) = -1 EBADF (Bad file descriptor) [pid 10638] close(172) = -1 EBADF (Bad file descriptor) [pid 10638] close(173) = -1 EBADF (Bad file descriptor) [pid 10638] close(174) = -1 EBADF (Bad file descriptor) [pid 10638] close(175) = -1 EBADF (Bad file descriptor) [pid 10638] close(176) = -1 EBADF (Bad file descriptor) [pid 10638] close(177) = -1 EBADF (Bad file descriptor) [pid 10638] close(178) = -1 EBADF (Bad file descriptor) [pid 10638] close(179) = -1 EBADF (Bad file descriptor) [pid 10638] close(180) = -1 EBADF (Bad file descriptor) [pid 10638] close(181) = -1 EBADF (Bad file descriptor) [pid 10638] close(182) = -1 EBADF (Bad file descriptor) [pid 10638] close(183) = -1 EBADF (Bad file descriptor) [pid 10638] close(184) = -1 EBADF (Bad file descriptor) [pid 10638] close(185) = -1 EBADF (Bad file descriptor) [pid 10638] close(186) = -1 EBADF (Bad file descriptor) [pid 10638] close(187) = -1 EBADF (Bad file descriptor) [pid 10638] close(188) = -1 EBADF (Bad file descriptor) [pid 10638] close(189) = -1 EBADF (Bad file descriptor) [pid 10638] close(190) = -1 EBADF (Bad file descriptor) [pid 10638] close(191) = -1 EBADF (Bad file descriptor) [pid 10638] close(192) = -1 EBADF (Bad file descriptor) [pid 10638] close(193) = -1 EBADF (Bad file descriptor) [pid 10638] close(194) = -1 EBADF (Bad file descriptor) [pid 10638] close(195) = -1 EBADF (Bad file descriptor) [pid 10638] close(196) = -1 EBADF (Bad file descriptor) [pid 10638] close(197) = -1 EBADF (Bad file descriptor) [pid 10638] close(198) = -1 EBADF (Bad file descriptor) [pid 10638] close(199) = -1 EBADF (Bad file descriptor) [pid 10638] close(200) = -1 EBADF (Bad file descriptor) [pid 10638] close(201) = -1 EBADF (Bad file descriptor) [pid 10638] close(202) = -1 EBADF (Bad file descriptor) [pid 10638] close(203) = -1 EBADF (Bad file descriptor) [pid 10638] close(204) = -1 EBADF (Bad file descriptor) [pid 10638] close(205) = -1 EBADF (Bad file descriptor) [pid 10638] close(206) = -1 EBADF (Bad file descriptor) [pid 10638] close(207) = -1 EBADF (Bad file descriptor) [pid 10638] close(208) = -1 EBADF (Bad file descriptor) [pid 10638] close(209) = -1 EBADF (Bad file descriptor) [pid 10638] close(210) = -1 EBADF (Bad file descriptor) [pid 10638] close(211) = -1 EBADF (Bad file descriptor) [pid 10638] close(212) = -1 EBADF (Bad file descriptor) [pid 10638] close(213) = -1 EBADF (Bad file descriptor) [pid 10638] close(214) = -1 EBADF (Bad file descriptor) [pid 10638] close(215) = -1 EBADF (Bad file descriptor) [pid 10638] close(216) = -1 EBADF (Bad file descriptor) [pid 10638] close(217) = -1 EBADF (Bad file descriptor) [pid 10638] close(218) = -1 EBADF (Bad file descriptor) [pid 10638] close(219) = -1 EBADF (Bad file descriptor) [pid 10638] close(220) = -1 EBADF (Bad file descriptor) [pid 10638] close(221) = -1 EBADF (Bad file descriptor) [pid 10638] close(222) = -1 EBADF (Bad file descriptor) [pid 10638] close(223) = -1 EBADF (Bad file descriptor) [pid 10638] close(224) = -1 EBADF (Bad file descriptor) [pid 10638] close(225) = -1 EBADF (Bad file descriptor) [pid 10638] close(226) = -1 EBADF (Bad file descriptor) [pid 10638] close(227) = -1 EBADF (Bad file descriptor) [pid 10638] close(228) = -1 EBADF (Bad file descriptor) [pid 10638] close(229) = -1 EBADF (Bad file descriptor) [pid 10638] close(230) = -1 EBADF (Bad file descriptor) [pid 10638] close(231) = -1 EBADF (Bad file descriptor) [pid 10638] close(232) = -1 EBADF (Bad file descriptor) [pid 10638] close(233) = -1 EBADF (Bad file descriptor) [pid 10638] close(234) = -1 EBADF (Bad file descriptor) [pid 10638] close(235) = -1 EBADF (Bad file descriptor) [pid 10638] close(236) = -1 EBADF (Bad file descriptor) [pid 10638] close(237) = -1 EBADF (Bad file descriptor) [pid 10638] close(238) = -1 EBADF (Bad file descriptor) [pid 10638] close(239) = -1 EBADF (Bad file descriptor) [pid 10638] close(240) = -1 EBADF (Bad file descriptor) [pid 10638] close(241) = -1 EBADF (Bad file descriptor) [pid 10638] close(242) = -1 EBADF (Bad file descriptor) [pid 10638] close(243) = -1 EBADF (Bad file descriptor) [pid 10638] close(244) = -1 EBADF (Bad file descriptor) [pid 10638] close(245) = -1 EBADF (Bad file descriptor) [pid 10638] close(246) = -1 EBADF (Bad file descriptor) [pid 10638] close(247) = -1 EBADF (Bad file descriptor) [pid 10638] close(248) = -1 EBADF (Bad file descriptor) [pid 10638] close(249) = -1 EBADF (Bad file descriptor) [pid 10638] close(250) = -1 EBADF (Bad file descriptor) [pid 10638] close(251) = -1 EBADF (Bad file descriptor) [pid 10638] close(252) = -1 EBADF (Bad file descriptor) [pid 10638] close(253) = -1 EBADF (Bad file descriptor) [pid 10638] close(254) = -1 EBADF (Bad file descriptor) [pid 10638] close(255) = -1 EBADF (Bad file descriptor) [pid 10638] close(256) = -1 EBADF (Bad file descriptor) [pid 10638] close(257) = -1 EBADF (Bad file descriptor) [pid 10638] close(258) = -1 EBADF (Bad file descriptor) [pid 10638] close(259) = -1 EBADF (Bad file descriptor) [pid 10638] close(260) = -1 EBADF (Bad file descriptor) [pid 10638] close(261) = -1 EBADF (Bad file descriptor) [pid 10638] close(262) = -1 EBADF (Bad file descriptor) [pid 10638] close(263) = -1 EBADF (Bad file descriptor) [pid 10638] close(264) = -1 EBADF (Bad file descriptor) [pid 10638] close(265) = -1 EBADF (Bad file descriptor) [pid 10638] close(266) = -1 EBADF (Bad file descriptor) [pid 10638] close(267) = -1 EBADF (Bad file descriptor) [pid 10638] close(268) = -1 EBADF (Bad file descriptor) [pid 10638] close(269) = -1 EBADF (Bad file descriptor) [pid 10638] close(270) = -1 EBADF (Bad file descriptor) [pid 10638] close(271) = -1 EBADF (Bad file descriptor) [pid 10638] close(272) = -1 EBADF (Bad file descriptor) [pid 10638] close(273) = -1 EBADF (Bad file descriptor) [pid 10638] close(274) = -1 EBADF (Bad file descriptor) [pid 10638] close(275) = -1 EBADF (Bad file descriptor) [pid 10638] close(276) = -1 EBADF (Bad file descriptor) [pid 10638] close(277) = -1 EBADF (Bad file descriptor) [pid 10638] close(278) = -1 EBADF (Bad file descriptor) [pid 10638] close(279) = -1 EBADF (Bad file descriptor) [pid 10638] close(280) = -1 EBADF (Bad file descriptor) [pid 10638] close(281) = -1 EBADF (Bad file descriptor) [pid 10638] close(282) = -1 EBADF (Bad file descriptor) [pid 10638] close(283) = -1 EBADF (Bad file descriptor) [pid 10638] close(284) = -1 EBADF (Bad file descriptor) [pid 10638] close(285) = -1 EBADF (Bad file descriptor) [pid 10638] close(286) = -1 EBADF (Bad file descriptor) [pid 10638] close(287) = -1 EBADF (Bad file descriptor) [pid 10638] close(288) = -1 EBADF (Bad file descriptor) [pid 10638] close(289) = -1 EBADF (Bad file descriptor) [pid 10638] close(290) = -1 EBADF (Bad file descriptor) [pid 10638] close(291) = -1 EBADF (Bad file descriptor) [pid 10638] close(292) = -1 EBADF (Bad file descriptor) [pid 10638] close(293) = -1 EBADF (Bad file descriptor) [pid 10638] close(294) = -1 EBADF (Bad file descriptor) [pid 10638] close(295) = -1 EBADF (Bad file descriptor) [pid 10638] close(296) = -1 EBADF (Bad file descriptor) [pid 10638] close(297) = -1 EBADF (Bad file descriptor) [pid 10638] close(298) = -1 EBADF (Bad file descriptor) [pid 10638] close(299) = -1 EBADF (Bad file descriptor) [pid 10638] close(300) = -1 EBADF (Bad file descriptor) [pid 10638] close(301) = -1 EBADF (Bad file descriptor) [pid 10638] close(302) = -1 EBADF (Bad file descriptor) [pid 10638] close(303) = -1 EBADF (Bad file descriptor) [pid 10638] close(304) = -1 EBADF (Bad file descriptor) [pid 10638] close(305) = -1 EBADF (Bad file descriptor) [pid 10638] close(306) = -1 EBADF (Bad file descriptor) [pid 10638] close(307) = -1 EBADF (Bad file descriptor) [pid 10638] close(308) = -1 EBADF (Bad file descriptor) [pid 10638] close(309) = -1 EBADF (Bad file descriptor) [pid 10638] close(310) = -1 EBADF (Bad file descriptor) [pid 10638] close(311) = -1 EBADF (Bad file descriptor) [pid 10638] close(312) = -1 EBADF (Bad file descriptor) [pid 10638] close(313) = -1 EBADF (Bad file descriptor) [pid 10638] close(314) = -1 EBADF (Bad file descriptor) [pid 10638] close(315) = -1 EBADF (Bad file descriptor) [pid 10638] close(316) = -1 EBADF (Bad file descriptor) [pid 10638] close(317) = -1 EBADF (Bad file descriptor) [pid 10638] close(318) = -1 EBADF (Bad file descriptor) [pid 10638] close(319) = -1 EBADF (Bad file descriptor) [pid 10638] close(320) = -1 EBADF (Bad file descriptor) [pid 10638] close(321) = -1 EBADF (Bad file descriptor) [pid 10638] close(322) = -1 EBADF (Bad file descriptor) [pid 10638] close(323) = -1 EBADF (Bad file descriptor) [pid 10638] close(324) = -1 EBADF (Bad file descriptor) [pid 10638] close(325) = -1 EBADF (Bad file descriptor) [pid 10638] close(326) = -1 EBADF (Bad file descriptor) [pid 10638] close(327) = -1 EBADF (Bad file descriptor) [pid 10638] close(328) = -1 EBADF (Bad file descriptor) [pid 10638] close(329) = -1 EBADF (Bad file descriptor) [pid 10638] close(330) = -1 EBADF (Bad file descriptor) [pid 10638] close(331) = -1 EBADF (Bad file descriptor) [pid 10638] close(332) = -1 EBADF (Bad file descriptor) [pid 10638] close(333) = -1 EBADF (Bad file descriptor) [pid 10638] close(334) = -1 EBADF (Bad file descriptor) [pid 10638] close(335) = -1 EBADF (Bad file descriptor) [pid 10638] close(336) = -1 EBADF (Bad file descriptor) [pid 10638] close(337) = -1 EBADF (Bad file descriptor) [pid 10638] close(338) = -1 EBADF (Bad file descriptor) [pid 10638] close(339) = -1 EBADF (Bad file descriptor) [pid 10638] close(340) = -1 EBADF (Bad file descriptor) [pid 10638] close(341) = -1 EBADF (Bad file descriptor) [pid 10638] close(342) = -1 EBADF (Bad file descriptor) [pid 10638] close(343) = -1 EBADF (Bad file descriptor) [pid 10638] close(344) = -1 EBADF (Bad file descriptor) [pid 10638] close(345) = -1 EBADF (Bad file descriptor) [pid 10638] close(346) = -1 EBADF (Bad file descriptor) [pid 10638] close(347) = -1 EBADF (Bad file descriptor) [pid 10638] close(348) = -1 EBADF (Bad file descriptor) [pid 10638] close(349) = -1 EBADF (Bad file descriptor) [pid 10638] close(350) = -1 EBADF (Bad file descriptor) [pid 10638] close(351) = -1 EBADF (Bad file descriptor) [pid 10638] close(352) = -1 EBADF (Bad file descriptor) [pid 10638] close(353) = -1 EBADF (Bad file descriptor) [pid 10638] close(354) = -1 EBADF (Bad file descriptor) [pid 10638] close(355) = -1 EBADF (Bad file descriptor) [pid 10638] close(356) = -1 EBADF (Bad file descriptor) [pid 10638] close(357) = -1 EBADF (Bad file descriptor) [pid 10638] close(358) = -1 EBADF (Bad file descriptor) [pid 10638] close(359) = -1 EBADF (Bad file descriptor) [pid 10638] close(360) = -1 EBADF (Bad file descriptor) [pid 10638] close(361) = -1 EBADF (Bad file descriptor) [pid 10638] close(362) = -1 EBADF (Bad file descriptor) [pid 10638] close(363) = -1 EBADF (Bad file descriptor) [pid 10638] close(364) = -1 EBADF (Bad file descriptor) [pid 10638] close(365) = -1 EBADF (Bad file descriptor) [pid 10638] close(366) = -1 EBADF (Bad file descriptor) [pid 10638] close(367) = -1 EBADF (Bad file descriptor) [pid 10638] close(368) = -1 EBADF (Bad file descriptor) [pid 10638] close(369) = -1 EBADF (Bad file descriptor) [pid 10638] close(370) = -1 EBADF (Bad file descriptor) [pid 10638] close(371) = -1 EBADF (Bad file descriptor) [pid 10638] close(372) = -1 EBADF (Bad file descriptor) [pid 10638] close(373) = -1 EBADF (Bad file descriptor) [pid 10638] close(374) = -1 EBADF (Bad file descriptor) [pid 10638] close(375) = -1 EBADF (Bad file descriptor) [pid 10638] close(376) = -1 EBADF (Bad file descriptor) [pid 10638] close(377) = -1 EBADF (Bad file descriptor) [pid 10638] close(378) = -1 EBADF (Bad file descriptor) [pid 10638] close(379) = -1 EBADF (Bad file descriptor) [pid 10638] close(380) = -1 EBADF (Bad file descriptor) [pid 10638] close(381) = -1 EBADF (Bad file descriptor) [pid 10638] close(382) = -1 EBADF (Bad file descriptor) [pid 10638] close(383) = -1 EBADF (Bad file descriptor) [pid 10638] close(384) = -1 EBADF (Bad file descriptor) [pid 10638] close(385) = -1 EBADF (Bad file descriptor) [pid 10638] close(386) = -1 EBADF (Bad file descriptor) [pid 10638] close(387) = -1 EBADF (Bad file descriptor) [pid 10638] close(388) = -1 EBADF (Bad file descriptor) [pid 10638] close(389) = -1 EBADF (Bad file descriptor) [pid 10638] close(390) = -1 EBADF (Bad file descriptor) [pid 10638] close(391) = -1 EBADF (Bad file descriptor) [pid 10638] close(392) = -1 EBADF (Bad file descriptor) [pid 10638] close(393) = -1 EBADF (Bad file descriptor) [pid 10638] close(394) = -1 EBADF (Bad file descriptor) [pid 10638] close(395) = -1 EBADF (Bad file descriptor) [pid 10638] close(396) = -1 EBADF (Bad file descriptor) [pid 10638] close(397) = -1 EBADF (Bad file descriptor) [pid 10638] close(398) = -1 EBADF (Bad file descriptor) [pid 10638] close(399) = -1 EBADF (Bad file descriptor) [pid 10638] close(400) = -1 EBADF (Bad file descriptor) [pid 10638] close(401) = -1 EBADF (Bad file descriptor) [pid 10638] close(402) = -1 EBADF (Bad file descriptor) [pid 10638] close(403) = -1 EBADF (Bad file descriptor) [pid 10638] close(404) = -1 EBADF (Bad file descriptor) [pid 10638] close(405) = -1 EBADF (Bad file descriptor) [pid 10638] close(406) = -1 EBADF (Bad file descriptor) [pid 10638] close(407) = -1 EBADF (Bad file descriptor) [pid 10638] close(408) = -1 EBADF (Bad file descriptor) [pid 10638] close(409) = -1 EBADF (Bad file descriptor) [pid 10638] close(410) = -1 EBADF (Bad file descriptor) [pid 10638] close(411) = -1 EBADF (Bad file descriptor) [pid 10638] close(412) = -1 EBADF (Bad file descriptor) [pid 10638] close(413) = -1 EBADF (Bad file descriptor) [pid 10638] close(414) = -1 EBADF (Bad file descriptor) [pid 10638] close(415) = -1 EBADF (Bad file descriptor) [pid 10638] close(416) = -1 EBADF (Bad file descriptor) [pid 10638] close(417) = -1 EBADF (Bad file descriptor) [pid 10638] close(418) = -1 EBADF (Bad file descriptor) [pid 10638] close(419) = -1 EBADF (Bad file descriptor) [pid 10638] close(420) = -1 EBADF (Bad file descriptor) [pid 10638] close(421) = -1 EBADF (Bad file descriptor) [pid 10638] close(422) = -1 EBADF (Bad file descriptor) [pid 10638] close(423) = -1 EBADF (Bad file descriptor) [pid 10638] close(424) = -1 EBADF (Bad file descriptor) [pid 10638] close(425) = -1 EBADF (Bad file descriptor) [pid 10638] close(426) = -1 EBADF (Bad file descriptor) [pid 10638] close(427) = -1 EBADF (Bad file descriptor) [pid 10638] close(428) = -1 EBADF (Bad file descriptor) [pid 10638] close(429) = -1 EBADF (Bad file descriptor) [pid 10638] close(430) = -1 EBADF (Bad file descriptor) [pid 10638] close(431) = -1 EBADF (Bad file descriptor) [pid 10638] close(432) = -1 EBADF (Bad file descriptor) [pid 10638] close(433) = -1 EBADF (Bad file descriptor) [pid 10638] close(434) = -1 EBADF (Bad file descriptor) [pid 10638] close(435) = -1 EBADF (Bad file descriptor) [pid 10638] close(436) = -1 EBADF (Bad file descriptor) [pid 10638] close(437) = -1 EBADF (Bad file descriptor) [pid 10638] close(438) = -1 EBADF (Bad file descriptor) [pid 10638] close(439) = -1 EBADF (Bad file descriptor) [pid 10638] close(440) = -1 EBADF (Bad file descriptor) [pid 10638] close(441) = -1 EBADF (Bad file descriptor) [pid 10638] close(442) = -1 EBADF (Bad file descriptor) [pid 10638] close(443) = -1 EBADF (Bad file descriptor) [pid 10638] close(444) = -1 EBADF (Bad file descriptor) [pid 10638] close(445) = -1 EBADF (Bad file descriptor) [pid 10638] close(446) = -1 EBADF (Bad file descriptor) [pid 10638] close(447) = -1 EBADF (Bad file descriptor) [pid 10638] close(448) = -1 EBADF (Bad file descriptor) [pid 10638] close(449) = -1 EBADF (Bad file descriptor) [pid 10638] close(450) = -1 EBADF (Bad file descriptor) [pid 10638] close(451) = -1 EBADF (Bad file descriptor) [pid 10638] close(452) = -1 EBADF (Bad file descriptor) [pid 10638] close(453) = -1 EBADF (Bad file descriptor) [pid 10638] close(454) = -1 EBADF (Bad file descriptor) [pid 10638] close(455) = -1 EBADF (Bad file descriptor) [pid 10638] close(456) = -1 EBADF (Bad file descriptor) [pid 10638] close(457) = -1 EBADF (Bad file descriptor) [pid 10638] close(458) = -1 EBADF (Bad file descriptor) [pid 10638] close(459) = -1 EBADF (Bad file descriptor) [pid 10638] close(460) = -1 EBADF (Bad file descriptor) [pid 10638] close(461) = -1 EBADF (Bad file descriptor) [pid 10638] close(462) = -1 EBADF (Bad file descriptor) [pid 10638] close(463) = -1 EBADF (Bad file descriptor) [pid 10638] close(464) = -1 EBADF (Bad file descriptor) [pid 10638] close(465) = -1 EBADF (Bad file descriptor) [pid 10638] close(466) = -1 EBADF (Bad file descriptor) [pid 10638] close(467) = -1 EBADF (Bad file descriptor) [pid 10638] close(468) = -1 EBADF (Bad file descriptor) [pid 10638] close(469) = -1 EBADF (Bad file descriptor) [pid 10638] close(470) = -1 EBADF (Bad file descriptor) [pid 10638] close(471) = -1 EBADF (Bad file descriptor) [pid 10638] close(472) = -1 EBADF (Bad file descriptor) [pid 10638] close(473) = -1 EBADF (Bad file descriptor) [pid 10638] close(474) = -1 EBADF (Bad file descriptor) [pid 10638] close(475) = -1 EBADF (Bad file descriptor) [pid 10638] close(476) = -1 EBADF (Bad file descriptor) [pid 10638] close(477) = -1 EBADF (Bad file descriptor) [pid 10638] close(478) = -1 EBADF (Bad file descriptor) [pid 10638] close(479) = -1 EBADF (Bad file descriptor) [pid 10638] close(480) = -1 EBADF (Bad file descriptor) [pid 10638] close(481) = -1 EBADF (Bad file descriptor) [pid 10638] close(482) = -1 EBADF (Bad file descriptor) [pid 10638] close(483) = -1 EBADF (Bad file descriptor) [pid 10638] close(484) = -1 EBADF (Bad file descriptor) [pid 10638] close(485) = -1 EBADF (Bad file descriptor) [pid 10638] close(486) = -1 EBADF (Bad file descriptor) [pid 10638] close(487) = -1 EBADF (Bad file descriptor) [pid 10638] close(488) = -1 EBADF (Bad file descriptor) [pid 10638] close(489) = -1 EBADF (Bad file descriptor) [pid 10638] close(490) = -1 EBADF (Bad file descriptor) [pid 10638] close(491) = -1 EBADF (Bad file descriptor) [pid 10638] close(492) = -1 EBADF (Bad file descriptor) [pid 10638] close(493) = -1 EBADF (Bad file descriptor) [pid 10638] close(494) = -1 EBADF (Bad file descriptor) [pid 10638] close(495) = -1 EBADF (Bad file descriptor) [pid 10638] close(496) = -1 EBADF (Bad file descriptor) [pid 10638] close(497) = -1 EBADF (Bad file descriptor) [pid 10638] close(498) = -1 EBADF (Bad file descriptor) [pid 10638] close(499) = -1 EBADF (Bad file descriptor) [pid 10638] close(500) = -1 EBADF (Bad file descriptor) [pid 10638] close(501) = -1 EBADF (Bad file descriptor) [pid 10638] close(502) = -1 EBADF (Bad file descriptor) [pid 10638] close(503) = -1 EBADF (Bad file descriptor) [pid 10638] close(504) = -1 EBADF (Bad file descriptor) [pid 10638] close(505) = -1 EBADF (Bad file descriptor) [pid 10638] close(506) = -1 EBADF (Bad file descriptor) [pid 10638] close(507) = -1 EBADF (Bad file descriptor) [pid 10638] close(508) = -1 EBADF (Bad file descriptor) [pid 10638] close(509) = -1 EBADF (Bad file descriptor) [pid 10638] close(510) = -1 EBADF (Bad file descriptor) [pid 10638] close(511) = -1 EBADF (Bad file descriptor) [pid 10638] close(512) = -1 EBADF (Bad file descriptor) [pid 10638] close(513) = -1 EBADF (Bad file descriptor) [pid 10638] close(514) = -1 EBADF (Bad file descriptor) [pid 10638] close(515) = -1 EBADF (Bad file descriptor) [pid 10638] close(516) = -1 EBADF (Bad file descriptor) [pid 10638] close(517) = -1 EBADF (Bad file descriptor) [pid 10638] close(518) = -1 EBADF (Bad file descriptor) [pid 10638] close(519) = -1 EBADF (Bad file descriptor) [pid 10638] close(520) = -1 EBADF (Bad file descriptor) [pid 10638] close(521) = -1 EBADF (Bad file descriptor) [pid 10638] close(522) = -1 EBADF (Bad file descriptor) [pid 10638] close(523) = -1 EBADF (Bad file descriptor) [pid 10638] close(524) = -1 EBADF (Bad file descriptor) [pid 10638] close(525) = -1 EBADF (Bad file descriptor) [pid 10638] close(526) = -1 EBADF (Bad file descriptor) [pid 10638] close(527) = -1 EBADF (Bad file descriptor) [pid 10638] close(528) = -1 EBADF (Bad file descriptor) [pid 10638] close(529) = -1 EBADF (Bad file descriptor) [pid 10638] close(530) = -1 EBADF (Bad file descriptor) [pid 10638] close(531) = -1 EBADF (Bad file descriptor) [pid 10638] close(532) = -1 EBADF (Bad file descriptor) [pid 10638] close(533) = -1 EBADF (Bad file descriptor) [pid 10638] close(534) = -1 EBADF (Bad file descriptor) [pid 10638] close(535) = -1 EBADF (Bad file descriptor) [pid 10638] close(536) = -1 EBADF (Bad file descriptor) [pid 10638] close(537) = -1 EBADF (Bad file descriptor) [pid 10638] close(538) = -1 EBADF (Bad file descriptor) [pid 10638] close(539) = -1 EBADF (Bad file descriptor) [pid 10638] close(540) = -1 EBADF (Bad file descriptor) [pid 10638] close(541) = -1 EBADF (Bad file descriptor) [pid 10638] close(542) = -1 EBADF (Bad file descriptor) [pid 10638] close(543) = -1 EBADF (Bad file descriptor) [pid 10638] close(544) = -1 EBADF (Bad file descriptor) [pid 10638] close(545) = -1 EBADF (Bad file descriptor) [pid 10638] close(546) = -1 EBADF (Bad file descriptor) [pid 10638] close(547) = -1 EBADF (Bad file descriptor) [pid 10638] close(548) = -1 EBADF (Bad file descriptor) [pid 10638] close(549) = -1 EBADF (Bad file descriptor) [pid 10638] close(550) = -1 EBADF (Bad file descriptor) [pid 10638] close(551) = -1 EBADF (Bad file descriptor) [pid 10638] close(552) = -1 EBADF (Bad file descriptor) [pid 10638] close(553) = -1 EBADF (Bad file descriptor) [pid 10638] close(554) = -1 EBADF (Bad file descriptor) [pid 10638] close(555) = -1 EBADF (Bad file descriptor) [pid 10638] close(556) = -1 EBADF (Bad file descriptor) [pid 10638] close(557) = -1 EBADF (Bad file descriptor) [pid 10638] close(558) = -1 EBADF (Bad file descriptor) [pid 10638] close(559) = -1 EBADF (Bad file descriptor) [pid 10638] close(560) = -1 EBADF (Bad file descriptor) [pid 10638] close(561) = -1 EBADF (Bad file descriptor) [pid 10638] close(562) = -1 EBADF (Bad file descriptor) [pid 10638] close(563) = -1 EBADF (Bad file descriptor) [pid 10638] close(564) = -1 EBADF (Bad file descriptor) [pid 10638] close(565) = -1 EBADF (Bad file descriptor) [pid 10638] close(566) = -1 EBADF (Bad file descriptor) [pid 10638] close(567) = -1 EBADF (Bad file descriptor) [pid 10638] close(568) = -1 EBADF (Bad file descriptor) [pid 10638] close(569) = -1 EBADF (Bad file descriptor) [pid 10638] close(570) = -1 EBADF (Bad file descriptor) [pid 10638] close(571) = -1 EBADF (Bad file descriptor) [pid 10638] close(572) = -1 EBADF (Bad file descriptor) [pid 10638] close(573) = -1 EBADF (Bad file descriptor) [pid 10638] close(574) = -1 EBADF (Bad file descriptor) [pid 10638] close(575) = -1 EBADF (Bad file descriptor) [pid 10638] close(576) = -1 EBADF (Bad file descriptor) [pid 10638] close(577) = -1 EBADF (Bad file descriptor) [pid 10638] close(578) = -1 EBADF (Bad file descriptor) [pid 10638] close(579) = -1 EBADF (Bad file descriptor) [pid 10638] close(580) = -1 EBADF (Bad file descriptor) [pid 10638] close(581) = -1 EBADF (Bad file descriptor) [pid 10638] close(582) = -1 EBADF (Bad file descriptor) [pid 10638] close(583) = -1 EBADF (Bad file descriptor) [pid 10638] close(584) = -1 EBADF (Bad file descriptor) [pid 10638] close(585) = -1 EBADF (Bad file descriptor) [pid 10638] close(586) = -1 EBADF (Bad file descriptor) [pid 10638] close(587) = -1 EBADF (Bad file descriptor) [pid 10638] close(588) = -1 EBADF (Bad file descriptor) [pid 10638] close(589) = -1 EBADF (Bad file descriptor) [pid 10638] close(590) = -1 EBADF (Bad file descriptor) [pid 10638] close(591) = -1 EBADF (Bad file descriptor) [pid 10638] close(592) = -1 EBADF (Bad file descriptor) [pid 10638] close(593) = -1 EBADF (Bad file descriptor) [pid 10638] close(594) = -1 EBADF (Bad file descriptor) [pid 10638] close(595) = -1 EBADF (Bad file descriptor) [pid 10638] close(596) = -1 EBADF (Bad file descriptor) [pid 10638] close(597) = -1 EBADF (Bad file descriptor) [pid 10638] close(598) = -1 EBADF (Bad file descriptor) [pid 10638] close(599) = -1 EBADF (Bad file descriptor) [pid 10638] close(600) = -1 EBADF (Bad file descriptor) [pid 10638] close(601) = -1 EBADF (Bad file descriptor) [pid 10638] close(602) = -1 EBADF (Bad file descriptor) [pid 10638] close(603) = -1 EBADF (Bad file descriptor) [pid 10638] close(604) = -1 EBADF (Bad file descriptor) [pid 10638] close(605) = -1 EBADF (Bad file descriptor) [pid 10638] close(606) = -1 EBADF (Bad file descriptor) [pid 10638] close(607) = -1 EBADF (Bad file descriptor) [pid 10638] close(608) = -1 EBADF (Bad file descriptor) [pid 10638] close(609) = -1 EBADF (Bad file descriptor) [pid 10638] close(610) = -1 EBADF (Bad file descriptor) [pid 10638] close(611) = -1 EBADF (Bad file descriptor) [pid 10638] close(612) = -1 EBADF (Bad file descriptor) [pid 10638] close(613) = -1 EBADF (Bad file descriptor) [pid 10638] close(614) = -1 EBADF (Bad file descriptor) [pid 10638] close(615) = -1 EBADF (Bad file descriptor) [pid 10638] close(616) = -1 EBADF (Bad file descriptor) [pid 10638] close(617) = -1 EBADF (Bad file descriptor) [pid 10638] close(618) = -1 EBADF (Bad file descriptor) [pid 10638] close(619) = -1 EBADF (Bad file descriptor) [pid 10638] close(620) = -1 EBADF (Bad file descriptor) [pid 10638] close(621) = -1 EBADF (Bad file descriptor) [pid 10638] close(622) = -1 EBADF (Bad file descriptor) [pid 10638] close(623) = -1 EBADF (Bad file descriptor) [pid 10638] close(624) = -1 EBADF (Bad file descriptor) [pid 10638] close(625) = -1 EBADF (Bad file descriptor) [pid 10638] close(626) = -1 EBADF (Bad file descriptor) [pid 10638] close(627) = -1 EBADF (Bad file descriptor) [pid 10638] close(628) = -1 EBADF (Bad file descriptor) [pid 10638] close(629) = -1 EBADF (Bad file descriptor) [pid 10638] close(630) = -1 EBADF (Bad file descriptor) [pid 10638] close(631) = -1 EBADF (Bad file descriptor) [pid 10638] close(632) = -1 EBADF (Bad file descriptor) [pid 10638] close(633) = -1 EBADF (Bad file descriptor) [pid 10638] close(634) = -1 EBADF (Bad file descriptor) [pid 10638] close(635) = -1 EBADF (Bad file descriptor) [pid 10638] close(636) = -1 EBADF (Bad file descriptor) [pid 10638] close(637) = -1 EBADF (Bad file descriptor) [pid 10638] close(638) = -1 EBADF (Bad file descriptor) [pid 10638] close(639) = -1 EBADF (Bad file descriptor) [pid 10638] close(640) = -1 EBADF (Bad file descriptor) [pid 10638] close(641) = -1 EBADF (Bad file descriptor) [pid 10638] close(642) = -1 EBADF (Bad file descriptor) [pid 10638] close(643) = -1 EBADF (Bad file descriptor) [pid 10638] close(644) = -1 EBADF (Bad file descriptor) [pid 10638] close(645) = -1 EBADF (Bad file descriptor) [pid 10638] close(646) = -1 EBADF (Bad file descriptor) [pid 10638] close(647) = -1 EBADF (Bad file descriptor) [pid 10638] close(648) = -1 EBADF (Bad file descriptor) [pid 10638] close(649) = -1 EBADF (Bad file descriptor) [pid 10638] close(650) = -1 EBADF (Bad file descriptor) [pid 10638] close(651) = -1 EBADF (Bad file descriptor) [pid 10638] close(652) = -1 EBADF (Bad file descriptor) [pid 10638] close(653) = -1 EBADF (Bad file descriptor) [pid 10638] close(654) = -1 EBADF (Bad file descriptor) [pid 10638] close(655) = -1 EBADF (Bad file descriptor) [pid 10638] close(656) = -1 EBADF (Bad file descriptor) [pid 10638] close(657) = -1 EBADF (Bad file descriptor) [pid 10638] close(658) = -1 EBADF (Bad file descriptor) [pid 10638] close(659) = -1 EBADF (Bad file descriptor) [pid 10638] close(660) = -1 EBADF (Bad file descriptor) [pid 10638] close(661) = -1 EBADF (Bad file descriptor) [pid 10638] close(662) = -1 EBADF (Bad file descriptor) [pid 10638] close(663) = -1 EBADF (Bad file descriptor) [pid 10638] close(664) = -1 EBADF (Bad file descriptor) [pid 10638] close(665) = -1 EBADF (Bad file descriptor) [pid 10638] close(666) = -1 EBADF (Bad file descriptor) [pid 10638] close(667) = -1 EBADF (Bad file descriptor) [pid 10638] close(668) = -1 EBADF (Bad file descriptor) [pid 10638] close(669) = -1 EBADF (Bad file descriptor) [pid 10638] close(670) = -1 EBADF (Bad file descriptor) [pid 10638] close(671) = -1 EBADF (Bad file descriptor) [pid 10638] close(672) = -1 EBADF (Bad file descriptor) [pid 10638] close(673) = -1 EBADF (Bad file descriptor) [pid 10638] close(674) = -1 EBADF (Bad file descriptor) [pid 10638] close(675) = -1 EBADF (Bad file descriptor) [pid 10638] close(676) = -1 EBADF (Bad file descriptor) [pid 10638] close(677) = -1 EBADF (Bad file descriptor) [pid 10638] close(678) = -1 EBADF (Bad file descriptor) [pid 10638] close(679) = -1 EBADF (Bad file descriptor) [pid 10638] close(680) = -1 EBADF (Bad file descriptor) [pid 10638] close(681) = -1 EBADF (Bad file descriptor) [pid 10638] close(682) = -1 EBADF (Bad file descriptor) [pid 10638] close(683) = -1 EBADF (Bad file descriptor) [pid 10638] close(684) = -1 EBADF (Bad file descriptor) [pid 10638] close(685) = -1 EBADF (Bad file descriptor) [pid 10638] close(686) = -1 EBADF (Bad file descriptor) [pid 10638] close(687) = -1 EBADF (Bad file descriptor) [pid 10638] close(688) = -1 EBADF (Bad file descriptor) [pid 10638] close(689) = -1 EBADF (Bad file descriptor) [pid 10638] close(690) = -1 EBADF (Bad file descriptor) [pid 10638] close(691) = -1 EBADF (Bad file descriptor) [pid 10638] close(692) = -1 EBADF (Bad file descriptor) [pid 10638] close(693) = -1 EBADF (Bad file descriptor) [pid 10638] close(694) = -1 EBADF (Bad file descriptor) [pid 10638] close(695) = -1 EBADF (Bad file descriptor) [pid 10638] close(696) = -1 EBADF (Bad file descriptor) [pid 10638] close(697) = -1 EBADF (Bad file descriptor) [pid 10638] close(698) = -1 EBADF (Bad file descriptor) [pid 10638] close(699) = -1 EBADF (Bad file descriptor) [pid 10638] close(700) = -1 EBADF (Bad file descriptor) [pid 10638] close(701) = -1 EBADF (Bad file descriptor) [pid 10638] close(702) = -1 EBADF (Bad file descriptor) [pid 10638] close(703) = -1 EBADF (Bad file descriptor) [pid 10638] close(704) = -1 EBADF (Bad file descriptor) [pid 10638] close(705) = -1 EBADF (Bad file descriptor) [pid 10638] close(706) = -1 EBADF (Bad file descriptor) [pid 10638] close(707) = -1 EBADF (Bad file descriptor) [pid 10638] close(708) = -1 EBADF (Bad file descriptor) [pid 10638] close(709) = -1 EBADF (Bad file descriptor) [pid 10638] close(710) = -1 EBADF (Bad file descriptor) [pid 10638] close(711) = -1 EBADF (Bad file descriptor) [pid 10638] close(712) = -1 EBADF (Bad file descriptor) [pid 10638] close(713) = -1 EBADF (Bad file descriptor) [pid 10638] close(714) = -1 EBADF (Bad file descriptor) [pid 10638] close(715) = -1 EBADF (Bad file descriptor) [pid 10638] close(716) = -1 EBADF (Bad file descriptor) [pid 10638] close(717) = -1 EBADF (Bad file descriptor) [pid 10638] close(718) = -1 EBADF (Bad file descriptor) [pid 10638] close(719) = -1 EBADF (Bad file descriptor) [pid 10638] close(720) = -1 EBADF (Bad file descriptor) [pid 10638] close(721) = -1 EBADF (Bad file descriptor) [pid 10638] close(722) = -1 EBADF (Bad file descriptor) [pid 10638] close(723) = -1 EBADF (Bad file descriptor) [pid 10638] close(724) = -1 EBADF (Bad file descriptor) [pid 10638] close(725) = -1 EBADF (Bad file descriptor) [pid 10638] close(726) = -1 EBADF (Bad file descriptor) [pid 10638] close(727) = -1 EBADF (Bad file descriptor) [pid 10638] close(728) = -1 EBADF (Bad file descriptor) [pid 10638] close(729) = -1 EBADF (Bad file descriptor) [pid 10638] close(730) = -1 EBADF (Bad file descriptor) [pid 10638] close(731) = -1 EBADF (Bad file descriptor) [pid 10638] close(732) = -1 EBADF (Bad file descriptor) [pid 10638] close(733) = -1 EBADF (Bad file descriptor) [pid 10638] close(734) = -1 EBADF (Bad file descriptor) [pid 10638] close(735) = -1 EBADF (Bad file descriptor) [pid 10638] close(736) = -1 EBADF (Bad file descriptor) [pid 10638] close(737) = -1 EBADF (Bad file descriptor) [pid 10638] close(738) = -1 EBADF (Bad file descriptor) [pid 10638] close(739) = -1 EBADF (Bad file descriptor) [pid 10638] close(740) = -1 EBADF (Bad file descriptor) [pid 10638] close(741) = -1 EBADF (Bad file descriptor) [pid 10638] close(742) = -1 EBADF (Bad file descriptor) [pid 10638] close(743) = -1 EBADF (Bad file descriptor) [pid 10638] close(744) = -1 EBADF (Bad file descriptor) [pid 10638] close(745) = -1 EBADF (Bad file descriptor) [pid 10638] close(746) = -1 EBADF (Bad file descriptor) [pid 10638] close(747) = -1 EBADF (Bad file descriptor) [pid 10638] close(748) = -1 EBADF (Bad file descriptor) [pid 10638] close(749) = -1 EBADF (Bad file descriptor) [pid 10638] close(750) = -1 EBADF (Bad file descriptor) [pid 10638] close(751) = -1 EBADF (Bad file descriptor) [pid 10638] close(752) = -1 EBADF (Bad file descriptor) [pid 10638] close(753) = -1 EBADF (Bad file descriptor) [pid 10638] close(754) = -1 EBADF (Bad file descriptor) [pid 10638] close(755) = -1 EBADF (Bad file descriptor) [pid 10638] close(756) = -1 EBADF (Bad file descriptor) [pid 10638] close(757) = -1 EBADF (Bad file descriptor) [pid 10638] close(758) = -1 EBADF (Bad file descriptor) [pid 10638] close(759) = -1 EBADF (Bad file descriptor) [pid 10638] close(760) = -1 EBADF (Bad file descriptor) [pid 10638] close(761) = -1 EBADF (Bad file descriptor) [pid 10638] close(762) = -1 EBADF (Bad file descriptor) [pid 10638] close(763) = -1 EBADF (Bad file descriptor) [pid 10638] close(764) = -1 EBADF (Bad file descriptor) [pid 10638] close(765) = -1 EBADF (Bad file descriptor) [pid 10638] close(766) = -1 EBADF (Bad file descriptor) [pid 10638] close(767) = -1 EBADF (Bad file descriptor) [pid 10638] close(768) = -1 EBADF (Bad file descriptor) [pid 10638] close(769) = -1 EBADF (Bad file descriptor) [pid 10638] close(770) = -1 EBADF (Bad file descriptor) [pid 10638] close(771) = -1 EBADF (Bad file descriptor) [pid 10638] close(772) = -1 EBADF (Bad file descriptor) [pid 10638] close(773) = -1 EBADF (Bad file descriptor) [pid 10638] close(774) = -1 EBADF (Bad file descriptor) [pid 10638] close(775) = -1 EBADF (Bad file descriptor) [pid 10638] close(776) = -1 EBADF (Bad file descriptor) [pid 10638] close(777) = -1 EBADF (Bad file descriptor) [pid 10638] close(778) = -1 EBADF (Bad file descriptor) [pid 10638] close(779) = -1 EBADF (Bad file descriptor) [pid 10638] close(780) = -1 EBADF (Bad file descriptor) [pid 10638] close(781) = -1 EBADF (Bad file descriptor) [pid 10638] close(782) = -1 EBADF (Bad file descriptor) [pid 10638] close(783) = -1 EBADF (Bad file descriptor) [pid 10638] close(784) = -1 EBADF (Bad file descriptor) [pid 10638] close(785) = -1 EBADF (Bad file descriptor) [pid 10638] close(786) = -1 EBADF (Bad file descriptor) [pid 10638] close(787) = -1 EBADF (Bad file descriptor) [pid 10638] close(788) = -1 EBADF (Bad file descriptor) [pid 10638] close(789) = -1 EBADF (Bad file descriptor) [pid 10638] close(790) = -1 EBADF (Bad file descriptor) [pid 10638] close(791) = -1 EBADF (Bad file descriptor) [pid 10638] close(792) = -1 EBADF (Bad file descriptor) [pid 10638] close(793) = -1 EBADF (Bad file descriptor) [pid 10638] close(794) = -1 EBADF (Bad file descriptor) [pid 10638] close(795) = -1 EBADF (Bad file descriptor) [pid 10638] close(796) = -1 EBADF (Bad file descriptor) [pid 10638] close(797) = -1 EBADF (Bad file descriptor) [pid 10638] close(798) = -1 EBADF (Bad file descriptor) [pid 10638] close(799) = -1 EBADF (Bad file descriptor) [pid 10638] close(800) = -1 EBADF (Bad file descriptor) [pid 10638] close(801) = -1 EBADF (Bad file descriptor) [pid 10638] close(802) = -1 EBADF (Bad file descriptor) [pid 10638] close(803) = -1 EBADF (Bad file descriptor) [pid 10638] close(804) = -1 EBADF (Bad file descriptor) [pid 10638] close(805) = -1 EBADF (Bad file descriptor) [pid 10638] close(806) = -1 EBADF (Bad file descriptor) [pid 10638] close(807) = -1 EBADF (Bad file descriptor) [pid 10638] close(808) = -1 EBADF (Bad file descriptor) [pid 10638] close(809) = -1 EBADF (Bad file descriptor) [pid 10638] close(810) = -1 EBADF (Bad file descriptor) [pid 10638] close(811) = -1 EBADF (Bad file descriptor) [pid 10638] close(812) = -1 EBADF (Bad file descriptor) [pid 10638] close(813) = -1 EBADF (Bad file descriptor) [pid 10638] close(814) = -1 EBADF (Bad file descriptor) [pid 10638] close(815) = -1 EBADF (Bad file descriptor) [pid 10638] close(816) = -1 EBADF (Bad file descriptor) [pid 10638] close(817) = -1 EBADF (Bad file descriptor) [pid 10638] close(818) = -1 EBADF (Bad file descriptor) [pid 10638] close(819) = -1 EBADF (Bad file descriptor) [pid 10638] close(820) = -1 EBADF (Bad file descriptor) [pid 10638] close(821) = -1 EBADF (Bad file descriptor) [pid 10638] close(822) = -1 EBADF (Bad file descriptor) [pid 10638] close(823) = -1 EBADF (Bad file descriptor) [pid 10638] close(824) = -1 EBADF (Bad file descriptor) [pid 10638] close(825) = -1 EBADF (Bad file descriptor) [pid 10638] close(826) = -1 EBADF (Bad file descriptor) [pid 10638] close(827) = -1 EBADF (Bad file descriptor) [pid 10638] close(828) = -1 EBADF (Bad file descriptor) [pid 10638] close(829) = -1 EBADF (Bad file descriptor) [pid 10638] close(830) = -1 EBADF (Bad file descriptor) [pid 10638] close(831) = -1 EBADF (Bad file descriptor) [pid 10638] close(832) = -1 EBADF (Bad file descriptor) [pid 10638] close(833) = -1 EBADF (Bad file descriptor) [pid 10638] close(834) = -1 EBADF (Bad file descriptor) [pid 10638] close(835) = -1 EBADF (Bad file descriptor) [pid 10638] close(836) = -1 EBADF (Bad file descriptor) [pid 10638] close(837) = -1 EBADF (Bad file descriptor) [pid 10638] close(838) = -1 EBADF (Bad file descriptor) [pid 10638] close(839) = -1 EBADF (Bad file descriptor) [pid 10638] close(840) = -1 EBADF (Bad file descriptor) [pid 10638] close(841) = -1 EBADF (Bad file descriptor) [pid 10638] close(842) = -1 EBADF (Bad file descriptor) [pid 10638] close(843) = -1 EBADF (Bad file descriptor) [pid 10638] close(844) = -1 EBADF (Bad file descriptor) [pid 10638] close(845) = -1 EBADF (Bad file descriptor) [pid 10638] close(846) = -1 EBADF (Bad file descriptor) [pid 10638] close(847) = -1 EBADF (Bad file descriptor) [pid 10638] close(848) = -1 EBADF (Bad file descriptor) [pid 10638] close(849) = -1 EBADF (Bad file descriptor) [pid 10638] close(850) = -1 EBADF (Bad file descriptor) [pid 10638] close(851) = -1 EBADF (Bad file descriptor) [pid 10638] close(852) = -1 EBADF (Bad file descriptor) [pid 10638] close(853) = -1 EBADF (Bad file descriptor) [pid 10638] close(854) = -1 EBADF (Bad file descriptor) [pid 10638] close(855) = -1 EBADF (Bad file descriptor) [pid 10638] close(856) = -1 EBADF (Bad file descriptor) [pid 10638] close(857) = -1 EBADF (Bad file descriptor) [pid 10638] close(858) = -1 EBADF (Bad file descriptor) [pid 10638] close(859) = -1 EBADF (Bad file descriptor) [pid 10638] close(860) = -1 EBADF (Bad file descriptor) [pid 10638] close(861) = -1 EBADF (Bad file descriptor) [pid 10638] close(862) = -1 EBADF (Bad file descriptor) [pid 10638] close(863) = -1 EBADF (Bad file descriptor) [pid 10638] close(864) = -1 EBADF (Bad file descriptor) [pid 10638] close(865) = -1 EBADF (Bad file descriptor) [pid 10638] close(866) = -1 EBADF (Bad file descriptor) [pid 10638] close(867) = -1 EBADF (Bad file descriptor) [pid 10638] close(868) = -1 EBADF (Bad file descriptor) [pid 10638] close(869) = -1 EBADF (Bad file descriptor) [pid 10638] close(870) = -1 EBADF (Bad file descriptor) [pid 10638] close(871) = -1 EBADF (Bad file descriptor) [pid 10638] close(872) = -1 EBADF (Bad file descriptor) [pid 10638] close(873) = -1 EBADF (Bad file descriptor) [pid 10638] close(874) = -1 EBADF (Bad file descriptor) [pid 10638] close(875) = -1 EBADF (Bad file descriptor) [pid 10638] close(876) = -1 EBADF (Bad file descriptor) [pid 10638] close(877) = -1 EBADF (Bad file descriptor) [pid 10638] close(878) = -1 EBADF (Bad file descriptor) [pid 10638] close(879) = -1 EBADF (Bad file descriptor) [pid 10638] close(880) = -1 EBADF (Bad file descriptor) [pid 10638] close(881) = -1 EBADF (Bad file descriptor) [pid 10638] close(882) = -1 EBADF (Bad file descriptor) [pid 10638] close(883) = -1 EBADF (Bad file descriptor) [pid 10638] close(884) = -1 EBADF (Bad file descriptor) [pid 10638] close(885) = -1 EBADF (Bad file descriptor) [pid 10638] close(886) = -1 EBADF (Bad file descriptor) [pid 10638] close(887) = -1 EBADF (Bad file descriptor) [pid 10638] close(888) = -1 EBADF (Bad file descriptor) [pid 10638] close(889) = -1 EBADF (Bad file descriptor) [pid 10638] close(890) = -1 EBADF (Bad file descriptor) [pid 10638] close(891) = -1 EBADF (Bad file descriptor) [pid 10638] close(892) = -1 EBADF (Bad file descriptor) [pid 10638] close(893) = -1 EBADF (Bad file descriptor) [pid 10638] close(894) = -1 EBADF (Bad file descriptor) [pid 10638] close(895) = -1 EBADF (Bad file descriptor) [pid 10638] close(896) = -1 EBADF (Bad file descriptor) [pid 10638] close(897) = -1 EBADF (Bad file descriptor) [pid 10638] close(898) = -1 EBADF (Bad file descriptor) [pid 10638] close(899) = -1 EBADF (Bad file descriptor) [pid 10638] close(900) = -1 EBADF (Bad file descriptor) [pid 10638] close(901) = -1 EBADF (Bad file descriptor) [pid 10638] close(902) = -1 EBADF (Bad file descriptor) [pid 10638] close(903) = -1 EBADF (Bad file descriptor) [pid 10638] close(904) = -1 EBADF (Bad file descriptor) [pid 10638] close(905) = -1 EBADF (Bad file descriptor) [pid 10638] close(906) = -1 EBADF (Bad file descriptor) [pid 10638] close(907) = -1 EBADF (Bad file descriptor) [pid 10638] close(908) = -1 EBADF (Bad file descriptor) [pid 10638] close(909) = -1 EBADF (Bad file descriptor) [pid 10638] close(910) = -1 EBADF (Bad file descriptor) [pid 10638] close(911) = -1 EBADF (Bad file descriptor) [pid 10638] close(912) = -1 EBADF (Bad file descriptor) [pid 10638] close(913) = -1 EBADF (Bad file descriptor) [pid 10638] close(914) = -1 EBADF (Bad file descriptor) [pid 10638] close(915) = -1 EBADF (Bad file descriptor) [pid 10638] close(916) = -1 EBADF (Bad file descriptor) [pid 10638] close(917) = -1 EBADF (Bad file descriptor) [pid 10638] close(918) = -1 EBADF (Bad file descriptor) [pid 10638] close(919) = -1 EBADF (Bad file descriptor) [pid 10638] close(920) = -1 EBADF (Bad file descriptor) [pid 10638] close(921) = -1 EBADF (Bad file descriptor) [pid 10638] close(922) = -1 EBADF (Bad file descriptor) [pid 10638] close(923) = -1 EBADF (Bad file descriptor) [pid 10638] close(924) = -1 EBADF (Bad file descriptor) [pid 10638] close(925) = -1 EBADF (Bad file descriptor) [pid 10638] close(926) = -1 EBADF (Bad file descriptor) [pid 10638] close(927) = -1 EBADF (Bad file descriptor) [pid 10638] close(928) = -1 EBADF (Bad file descriptor) [pid 10638] close(929) = -1 EBADF (Bad file descriptor) [pid 10638] close(930) = -1 EBADF (Bad file descriptor) [pid 10638] close(931) = -1 EBADF (Bad file descriptor) [pid 10638] close(932) = -1 EBADF (Bad file descriptor) [pid 10638] close(933) = -1 EBADF (Bad file descriptor) [pid 10638] close(934) = -1 EBADF (Bad file descriptor) [pid 10638] close(935) = -1 EBADF (Bad file descriptor) [pid 10638] close(936) = -1 EBADF (Bad file descriptor) [pid 10638] close(937) = -1 EBADF (Bad file descriptor) [pid 10638] close(938) = -1 EBADF (Bad file descriptor) [pid 10638] close(939) = -1 EBADF (Bad file descriptor) [pid 10638] close(940) = -1 EBADF (Bad file descriptor) [pid 10638] close(941) = -1 EBADF (Bad file descriptor) [pid 10638] close(942) = -1 EBADF (Bad file descriptor) [pid 10638] close(943) = -1 EBADF (Bad file descriptor) [pid 10638] close(944) = -1 EBADF (Bad file descriptor) [pid 10638] close(945) = -1 EBADF (Bad file descriptor) [pid 10638] close(946) = -1 EBADF (Bad file descriptor) [pid 10638] close(947) = -1 EBADF (Bad file descriptor) [pid 10638] close(948) = -1 EBADF (Bad file descriptor) [pid 10638] close(949) = -1 EBADF (Bad file descriptor) [pid 10638] close(950) = -1 EBADF (Bad file descriptor) [pid 10638] close(951) = -1 EBADF (Bad file descriptor) [pid 10638] close(952) = -1 EBADF (Bad file descriptor) [pid 10638] close(953) = -1 EBADF (Bad file descriptor) [pid 10638] close(954) = -1 EBADF (Bad file descriptor) [pid 10638] close(955) = -1 EBADF (Bad file descriptor) [pid 10638] close(956) = -1 EBADF (Bad file descriptor) [pid 10638] close(957) = -1 EBADF (Bad file descriptor) [pid 10638] close(958) = -1 EBADF (Bad file descriptor) [pid 10638] close(959) = -1 EBADF (Bad file descriptor) [pid 10638] close(960) = -1 EBADF (Bad file descriptor) [pid 10638] close(961) = -1 EBADF (Bad file descriptor) [pid 10638] close(962) = -1 EBADF (Bad file descriptor) [pid 10638] close(963) = -1 EBADF (Bad file descriptor) [pid 10638] close(964) = -1 EBADF (Bad file descriptor) [pid 10638] close(965) = -1 EBADF (Bad file descriptor) [pid 10638] close(966) = -1 EBADF (Bad file descriptor) [pid 10638] close(967) = -1 EBADF (Bad file descriptor) [pid 10638] close(968) = -1 EBADF (Bad file descriptor) [pid 10638] close(969) = -1 EBADF (Bad file descriptor) [pid 10638] close(970) = -1 EBADF (Bad file descriptor) [pid 10638] close(971) = -1 EBADF (Bad file descriptor) [pid 10638] close(972) = -1 EBADF (Bad file descriptor) [pid 10638] close(973) = -1 EBADF (Bad file descriptor) [pid 10638] close(974) = -1 EBADF (Bad file descriptor) [pid 10638] close(975) = -1 EBADF (Bad file descriptor) [pid 10638] close(976) = -1 EBADF (Bad file descriptor) [pid 10638] close(977) = -1 EBADF (Bad file descriptor) [pid 10638] close(978) = -1 EBADF (Bad file descriptor) [pid 10638] close(979) = -1 EBADF (Bad file descriptor) [pid 10638] close(980) = -1 EBADF (Bad file descriptor) [pid 10638] close(981) = -1 EBADF (Bad file descriptor) [pid 10638] close(982) = -1 EBADF (Bad file descriptor) [pid 10638] close(983) = -1 EBADF (Bad file descriptor) [pid 10638] close(984) = -1 EBADF (Bad file descriptor) [pid 10638] close(985) = -1 EBADF (Bad file descriptor) [pid 10638] close(986) = -1 EBADF (Bad file descriptor) [pid 10638] close(987) = -1 EBADF (Bad file descriptor) [pid 10638] close(988) = -1 EBADF (Bad file descriptor) [pid 10638] close(989) = -1 EBADF (Bad file descriptor) [pid 10638] close(990) = -1 EBADF (Bad file descriptor) [pid 10638] close(991) = -1 EBADF (Bad file descriptor) [pid 10638] close(992) = -1 EBADF (Bad file descriptor) [pid 10638] close(993) = -1 EBADF (Bad file descriptor) [pid 10638] close(994) = -1 EBADF (Bad file descriptor) [pid 10638] close(995) = -1 EBADF (Bad file descriptor) [pid 10638] close(996) = -1 EBADF (Bad file descriptor) [pid 10638] close(997) = -1 EBADF (Bad file descriptor) [pid 10638] close(998) = -1 EBADF (Bad file descriptor) [pid 10638] close(999) = -1 EBADF (Bad file descriptor) [pid 10638] close(1000) = -1 EBADF (Bad file descriptor) [pid 10638] close(1001) = -1 EBADF (Bad file descriptor) [pid 10638] close(1002) = -1 EBADF (Bad file descriptor) [pid 10638] close(1003) = -1 EBADF (Bad file descriptor) [pid 10638] close(1004) = -1 EBADF (Bad file descriptor) [pid 10638] close(1005) = -1 EBADF (Bad file descriptor) [pid 10638] close(1006) = -1 EBADF (Bad file descriptor) [pid 10638] close(1007) = -1 EBADF (Bad file descriptor) [pid 10638] close(1008) = -1 EBADF (Bad file descriptor) [pid 10638] close(1009) = -1 EBADF (Bad file descriptor) [pid 10638] close(1010) = -1 EBADF (Bad file descriptor) [pid 10638] close(1011) = -1 EBADF (Bad file descriptor) [pid 10638] close(1012) = -1 EBADF (Bad file descriptor) [pid 10638] close(1013) = -1 EBADF (Bad file descriptor) [pid 10638] close(1014) = -1 EBADF (Bad file descriptor) [pid 10638] close(1015) = -1 EBADF (Bad file descriptor) [pid 10638] close(1016) = -1 EBADF (Bad file descriptor) [pid 10638] close(1017) = -1 EBADF (Bad file descriptor) [pid 10638] close(1018) = -1 EBADF (Bad file descriptor) [pid 10638] close(1019) = -1 EBADF (Bad file descriptor) [pid 10638] close(1020) = -1 EBADF (Bad file descriptor) [pid 10638] close(1021) = -1 EBADF (Bad file descriptor) [pid 10638] close(1022) = -1 EBADF (Bad file descriptor) [pid 10638] close(1023) = -1 EBADF (Bad file descriptor) [pid 10638] ioctl(4, 0x400c2e05, 0xbfcbc0b0) = 1051206 [pid 10638] close(4) = 0 [pid 10638] execve("/usr/kerberos/bin/halt", ["halt"], [/* 3 vars */]) = -1 ENOENT (No such file or directory) [pid 10638] execve("/usr/local/bin/halt", ["halt"], [/* 3 vars */]) = -1 ENOENT (No such file or directory) [pid 10638] execve("/bin/halt", ["halt"], [/* 3 vars */]) = -1 ENOENT (No such file or directory) [pid 10638] execve("/usr/bin/halt", ["halt"], [/* 3 vars */]) = -1 ENOENT (No such file or directory) [pid 10638] execve("/usr/X11R6/bin/halt", ["halt"], [/* 3 vars */]) = -1 ENOENT (No such file or directory) [pid 10638] execve("/sbin/halt", ["halt"], [/* 3 vars */]) = 0 [pid 10638] uname({sys="Linux", node="vps-1051206.super.vz", ...}) = 0 [pid 10638] brk(0) = 0x8c2c000 [pid 10638] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 10638] open("/etc/ld.so.cache", O_RDONLY) = 3 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=21417, ...}) = 0 [pid 10638] old_mmap(NULL, 21417, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f1a000 [pid 10638] close(3) = 0 [pid 10638] open("/lib/tls/libc.so.6", O_RDONLY) = 3 [pid 10638] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320N\1"..., 512) = 512 [pid 10638] fstat64(3, {st_mode=S_IFREG|0755, st_size=1521908, ...}) = 0 [pid 10638] old_mmap(NULL, 1223900, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x110000 [pid 10638] old_mmap(0x235000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x124000) = 0x235000 [pid 10638] old_mmap(0x239000, 7388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x239000 [pid 10638] close(3) = 0 [pid 10638] old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f19000 [pid 10638] mprotect(0x235000, 8192, PROT_READ) = 0 [pid 10638] mprotect(0xa02000, 4096, PROT_READ) = 0 [pid 10638] set_thread_area({entry_number:-1 -> 6, base_addr:0xb7f19aa0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 [pid 10638] munmap(0xb7f1a000, 21417) = 0 [pid 10638] geteuid32() = 0 [pid 10638] chdir("/") = 0 [pid 10638] access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) [pid 10638] open("/var/run/utmp", O_RDWR) = 3 [pid 10638] fcntl64(3, F_GETFD) = 0 [pid 10638] fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 [pid 10638] _llseek(3, 0, [0], SEEK_SET) = 0 [pid 10638] brk(0) = 0x8c2c000 [pid 10638] brk(0x8c4d000) = 0x8c4d000 [pid 10638] alarm(0) = 0 [pid 10638] rt_sigaction(SIGALRM, {0x209df0, [], SA_RESTORER, 0x137898}, {SIG_DFL}, 8) = 0 [pid 10638] alarm(1) = 0 [pid 10638] fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 [pid 10638] read(3, "\10\0\0\0E\'\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 [pid 10638] fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 [pid 10638] alarm(0) = 1 [pid 10638] rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 [pid 10638] alarm(0) = 0 [pid 10638] rt_sigaction(SIGALRM, {0x209df0, [], SA_RESTORER, 0x137898}, {SIG_DFL}, 8) = 0 [pid 10638] alarm(1) = 0 [pid 10638] fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 [pid 10638] read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 [pid 10638] fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 [pid 10638] alarm(0) = 1 [pid 10638] rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 [pid 10638] alarm(0) = 0 [pid 10638] rt_sigaction(SIGALRM, {0x209df0, [], SA_RESTORER, 0x137898}, {SIG_DFL}, 8) = 0 [pid 10638] alarm(1) = 0 [pid 10638] fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 [pid 10638] read(3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 [pid 10638] fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 [pid 10638] alarm(0) = 1 [pid 10638] rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 [pid 10638] open("/halt", O_RDWR|O_CREAT, 0644) = 4 [pid 10638] close(4) = 0 [pid 10638] execve("/sbin/shutdown", ["shutdown", "-h", "now"], [/* 3 vars */]) = 0 [pid 10638] uname({sys="Linux", node="vps-1051206.super.vz", ...}) = 0 [pid 10638] brk(0) = 0x93c9000 [pid 10638] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 10638] open("/etc/ld.so.cache", O_RDONLY) = 3 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=21417, ...}) = 0 [pid 10638] old_mmap(NULL, 21417, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f19000 [pid 10638] close(3) = 0 [pid 10638] open("/lib/tls/libc.so.6", O_RDONLY) = 3 [pid 10638] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320N\1"..., 512) = 512 [pid 10638] fstat64(3, {st_mode=S_IFREG|0755, st_size=1521908, ...}) = 0 [pid 10638] old_mmap(NULL, 1223900, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x408000 [pid 10638] old_mmap(0x52d000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x124000) = 0x52d000 [pid 10638] old_mmap(0x531000, 7388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x531000 [pid 10638] close(3) = 0 [pid 10638] old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f18000 [pid 10638] mprotect(0x52d000, 8192, PROT_READ) = 0 [pid 10638] mprotect(0xda6000, 4096, PROT_READ) = 0 [pid 10638] set_thread_area({entry_number:-1 -> 6, base_addr:0xb7f18aa0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 [pid 10638] munmap(0xb7f19000, 21417) = 0 [pid 10638] getuid32() = 0 [pid 10638] geteuid32() = 0 [pid 10638] setuid32(0) = 0 [pid 10638] getuid32() = 0 [pid 10638] brk(0) = 0x93c9000 [pid 10638] brk(0x93ea000) = 0x93ea000 [pid 10638] open("/var/run/shutdown.pid", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 10638] unlink("/var/run/shutdown.pid") = -1 ENOENT (No such file or directory) [pid 10638] umask(022) = 022 [pid 10638] open("/var/run/shutdown.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 [pid 10638] getpid() = 11662 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 [pid 10638] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 [pid 10638] write(3, "11662\n", 6) = 6 [pid 10638] close(3) = 0 [pid 10638] munmap(0xb7f1e000, 4096) = 0 [pid 10638] rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0 [pid 10638] rt_sigaction(SIGCHLD, {SIG_IGN}, {SIG_DFL}, 8) = 0 [pid 10638] rt_sigaction(SIGHUP, {SIG_IGN}, {SIG_DFL}, 8) = 0 [pid 10638] rt_sigaction(SIGTSTP, {SIG_IGN}, {SIG_DFL}, 8) = 0 [pid 10638] rt_sigaction(SIGTTIN, {SIG_IGN}, {SIG_DFL}, 8) = 0 [pid 10638] rt_sigaction(SIGTTOU, {SIG_IGN}, {SIG_DFL}, 8) = 0 [pid 10638] rt_sigaction(SIGINT, {0x8049938, [], SA_RESTORER|SA_RESTART, 0x42f898}, NULL, 8) = 0 [pid 10638] chdir("/") = 0 [pid 10638] getuid32() = 0 [pid 10638] socket(PF_FILE, SOCK_STREAM, 0) = 3 [pid 10638] fcntl64(3, F_GETFL) = 0x2 (flags O_RDWR) [pid 10638] fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 10638] connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 10638] close(3) = 0 [pid 10638] socket(PF_FILE, SOCK_STREAM, 0) = 3 [pid 10638] fcntl64(3, F_GETFL) = 0x2 (flags O_RDWR) [pid 10638] fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 10638] connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 10638] close(3) = 0 [pid 10638] open("/etc/nsswitch.conf", O_RDONLY) = 3 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=1623, ...}) = 0 [pid 10638] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 [pid 10638] read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1623 [pid 10638] read(3, "", 4096) = 0 [pid 10638] close(3) = 0 [pid 10638] munmap(0xb7f1e000, 4096) = 0 [pid 10638] open("/etc/ld.so.cache", O_RDONLY) = 3 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=21417, ...}) = 0 [pid 10638] old_mmap(NULL, 21417, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f19000 [pid 10638] close(3) = 0 [pid 10638] open("/lib/libnss_files.so.2", O_RDONLY) = 3 [pid 10638] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\33\0"..., 512) = 512 [pid 10638] fstat64(3, {st_mode=S_IFREG|0755, st_size=47468, ...}) = 0 [pid 10638] old_mmap(NULL, 41608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x110000 [pid 10638] old_mmap(0x119000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x119000 [pid 10638] close(3) = 0 [pid 10638] mprotect(0x119000, 4096, PROT_READ) = 0 [pid 10638] munmap(0xb7f19000, 21417) = 0 [pid 10638] open("/etc/passwd", O_RDONLY) = 3 [pid 10638] fcntl64(3, F_GETFD) = 0 [pid 10638] fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=1117, ...}) = 0 [pid 10638] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 [pid 10638] read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1117 [pid 10638] close(3) = 0 [pid 10638] munmap(0xb7f1e000, 4096) = 0 [pid 10638] ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfb4c1f0) = -1 ENOTTY (Inappropriate ioctl for device) [pid 10638] time(NULL) = 1195041430 [pid 10638] open("/etc/localtime", O_RDONLY) = 3 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 [pid 10638] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 [pid 10638] read(3, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0"..., 4096) = 56 [pid 10638] close(3) = 0 [pid 10638] munmap(0xb7f1e000, 4096) = 0 [pid 10638] clone(Process 10639 attached (waiting for parent) Process 11663 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7f18ae8) = 11663 [pid 10638] time(NULL) = 1195041430 [pid 10638] stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 [pid 10638] stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 [pid 10638] stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=56, ...}) = 0 [pid 10638] socket(PF_FILE, SOCK_DGRAM, 0) = 3 [pid 10638] fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 [pid 10638] connect(3, {sa_family=AF_FILE, path="/dev/log"}, 16) = 0 [pid 10638] send(3, "<13>Nov 14 11:57:10 shutdown: sh"..., 59, MSG_NOSIGNAL) = 59 [pid 10638] close(3) = 0 [pid 10638] unlink("/var/run/shutdown.pid") = 0 [pid 10638] unlink("/etc/nologin") = -1 ENOENT (No such file or directory) [pid 10638] sync() = 0 [pid 10638] execve("/sbin/init", ["/sbin/init", "0"], [/* 3 vars */]) = 0 [pid 10638] uname({sys="Linux", node="vps-1051206.super.vz", ...}) = 0 [pid 10638] brk(0) = 0x8fce000 [pid 10638] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 10638] open("/etc/ld.so.cache", O_RDONLY) = 3 [pid 10638] fstat64(3, {st_mode=S_IFREG|0644, st_size=21417, ...}) = 0 [pid 10638] old_mmap(NULL, 21417, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f7d000 [pid 10638] close(3) = 0 [pid 10638] open("/lib/libsepol.so.1", O_RDONLY) = 3 [pid 10638] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\n\0\000"..., 512) = 512 [pid 10638] fstat64(3, {st_mode=S_IFREG|0755, st_size=52400, ...}) = 0 [pid 10638] old_mmap(NULL, 88312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x9ad000 [pid 10638] old_mmap(0x9ba000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x9ba000 [pid 10638] old_mmap(0x9bb000, 30968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x9bb000 [pid 10638] close(3) = 0 [pid 10638] open("/lib/libselinux.so.1", O_RDONLY) = 3 [pid 10638] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260 \0"..., 512) = 512 [pid 10638] fstat64(3, {st_mode=S_IFREG|0755, st_size=54992, ...}) = 0 [pid 10638] old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f7c000 [pid 10638] old_mmap(NULL, 56144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2ac000 [pid 10638] old_mmap(0x2b9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x2b9000 [pid 10638] close(3) = 0 [pid 10638] open("/lib/tls/libc.so.6", O_RDONLY) = 3 [pid 10638] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320N\1"..., 512) = 512 [pid 10638] fstat64(3, {st_mode=S_IFREG|0755, st_size=1521908, ...}) = 0 [pid 10638] old_mmap(NULL, 1223900, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x110000 [pid 10638] old_mmap(0x235000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x124000) = 0x235000 [pid 10638] old_mmap(0x239000, 7388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x239000 [pid 10638] close(3) = 0 [pid 10638] old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f7b000 [pid 10638] mprotect(0x235000, 8192, PROT_READ) = 0 [pid 10638] mprotect(0xc56000, 4096, PROT_READ) = 0 [pid 10638] set_thread_area({entry_number:-1 -> 6, base_addr:0xb7f7b6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 [pid 10638] munmap(0xb7f7d000, 21417) = 0 [pid 10638] access("/etc/selinux/", F_OK) = -1 ENOENT (No such file or directory) [pid 10638] brk(0) = 0x8fce000 [pid 10638] brk(0x8fef000) = 0x8fef000 [pid 10638] open("/proc/mounts", O_RDONLY) = 3 [pid 10638] fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 [pid 10638] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f82000 [pid 10638] read(3, "simfs / simfs rw 0 0\n/dev/loop5 "..., 4096) = 190 [pid 10638] read(3, "", 4096) = 0 [pid 10638] close(3) = 0 [pid 10638] munmap(0xb7f82000, 4096) = 0 [pid 10638] umask(022) = 022 [pid 10638] geteuid32() = 0 [pid 10638] getpid() = 11662 [pid 10638] rt_sigaction(SIGALRM, {0x804a14c, [], SA_RESTORER, 0x137898}, NULL, 8) = 0 [pid 10638] alarm(3) = 0 [pid 10638] open("/dev/initctl", O_WRONLY) = 3 [pid 10638] write(3, "i\31\t\3\1\0\0\0000\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 [pid 10638] close(3) = 0 [pid 10638] alarm(0) = 3 [pid 10638] exit_group(0) = ? Process 10638 detached [pid 10637] <... nanosleep resumed> {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 10637] rt_sigaction(SIGCHLD, NULL, {SIG_IGN}, 8) = 0 [pid 10637] nanosleep({1, 0}, {1, 0}) = 0 [pid 10637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 10637] ioctl(4, 0x400c2e05, 0xbfcbc0e0) = 0 [pid 10637] clone(Process 11171 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7fe6708) = 11171 [pid 10637] nanosleep({0, 500000000}, [pid 11171] chdir("/vz/root/1051206") = 0 [pid 11171] chroot("/vz/root/1051206") = 0 [pid 11171] setsid() = 11171 [pid 11171] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 11171] rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGQUIT, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGILL, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGTRAP, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGABRT, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGBUS, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGFPE, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGKILL, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 11171] rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGSEGV, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGSTKFLT, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGCHLD, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGCONT, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGSTOP, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 11171] rt_sigaction(SIGTSTP, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGTTIN, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGTTOU, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGURG, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGXCPU, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGXFSZ, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGVTALRM, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGPROF, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGWINCH, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGIO, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGPWR, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGSYS, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_2, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_3, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_4, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_5, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_6, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_7, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_8, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_9, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_10, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_11, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_12, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_13, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_14, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_15, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_16, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_17, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_18, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_19, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_20, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_21, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_22, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_23, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_24, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_25, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_26, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_27, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_28, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_29, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_30, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_31, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(SIGRT_32, {SIG_DFL}, NULL, 8) = 0 [pid 11171] rt_sigaction(65, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 11171] syscall_511(0x100a46, 0, 0xbfcbbe00, 0x2477e0, 0x2597d4, 0xbfcbc128, 0xffffffda, 0x7b, 0x7b, 0, 0x33, 0x1ff, 0x50e7a2, 0x73, 0x246, 0xbfcbc0a8, 0x7b, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0) = 0 [pid 11171] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0 [pid 11171] open("/dev/null", O_RDWR) = 5 [pid 11171] dup2(5, 0) = 0 [pid 11171] dup2(5, 1) = 1 [pid 11171] dup2(5, 2) = 2 [pid 11171] close(3) = 0 [pid 11171] close(5) = 0 [pid 11171] close(6) = -1 EBADF (Bad file descriptor) [pid 11171] close(7) = -1 EBADF (Bad file descriptor) [pid 11171] close(8) = -1 EBADF (Bad file descriptor) [pid 11171] close(9) = -1 EBADF (Bad file descriptor) [pid 11171] close(10) = -1 EBADF (Bad file descriptor) [pid 11171] close(11) = -1 EBADF (Bad file descriptor) [pid 11171] close(12) = -1 EBADF (Bad file descriptor) [pid 11171] close(13) = -1 EBADF (Bad file descriptor) [pid 11171] close(14) = -1 EBADF (Bad file descriptor) [pid 11171] close(15) = -1 EBADF (Bad file descriptor) [pid 11171] close(16) = -1 EBADF (Bad file descriptor) [pid 11171] close(17) = -1 EBADF (Bad file descriptor) [pid 11171] close(18) = -1 EBADF (Bad file descriptor) [pid 11171] close(19) = -1 EBADF (Bad file descriptor) [pid 11171] close(20) = -1 EBADF (Bad file descriptor) [pid 11171] close(21) = -1 EBADF (Bad file descriptor) [pid 11171] close(22) = -1 EBADF (Bad file descriptor) [pid 11171] close(23) = -1 EBADF (Bad file descriptor) [pid 11171] close(24) = -1 EBADF (Bad file descriptor) [pid 11171] close(25) = -1 EBADF (Bad file descriptor) [pid 11171] close(26) = -1 EBADF (Bad file descriptor) [pid 11171] close(27) = -1 EBADF (Bad file descriptor) [pid 11171] close(28) = -1 EBADF (Bad file descriptor) [pid 11171] close(29) = -1 EBADF (Bad file descriptor) [pid 11171] close(30) = -1 EBADF (Bad file descriptor) [pid 11171] close(31) = -1 EBADF (Bad file descriptor) [pid 11171] close(32) = -1 EBADF (Bad file descriptor) [pid 11171] close(33) = -1 EBADF (Bad file descriptor) [pid 11171] close(34) = -1 EBADF (Bad file descriptor) [pid 11171] close(35) = -1 EBADF (Bad file descriptor) [pid 11171] close(36) = -1 EBADF (Bad file descriptor) [pid 11171] close(37) = -1 EBADF (Bad file descriptor) [pid 11171] close(38) = -1 EBADF (Bad file descriptor) [pid 11171] close(39) = -1 EBADF (Bad file descriptor) [pid 11171] close(40) = -1 EBADF (Bad file descriptor) [pid 11171] close(41) = -1 EBADF (Bad file descriptor) [pid 11171] close(42) = -1 EBADF (Bad file descriptor) [pid 11171] close(43) = -1 EBADF (Bad file descriptor) [pid 11171] close(44) = -1 EBADF (Bad file descriptor) [pid 11171] close(45) = -1 EBADF (Bad file descriptor) [pid 11171] close(46) = -1 EBADF (Bad file descriptor) [pid 11171] close(47) = -1 EBADF (Bad file descriptor) [pid 11171] close(48) = -1 EBADF (Bad file descriptor) [pid 11171] close(49) = -1 EBADF (Bad file descriptor) [pid 11171] close(50) = -1 EBADF (Bad file descriptor) [pid 11171] close(51) = -1 EBADF (Bad file descriptor) [pid 11171] close(52) = -1 EBADF (Bad file descriptor) [pid 11171] close(53) = -1 EBADF (Bad file descriptor) [pid 11171] close(54) = -1 EBADF (Bad file descriptor) [pid 11171] close(55) = -1 EBADF (Bad file descriptor) [pid 11171] close(56) = -1 EBADF (Bad file descriptor) [pid 11171] close(57) = -1 EBADF (Bad file descriptor) [pid 11171] close(58) = -1 EBADF (Bad file descriptor) [pid 11171] close(59) = -1 EBADF (Bad file descriptor) [pid 11171] close(60) = -1 EBADF (Bad file descriptor) [pid 11171] close(61) = -1 EBADF (Bad file descriptor) [pid 11171] close(62) = -1 EBADF (Bad file descriptor) [pid 11171] close(63) = -1 EBADF (Bad file descriptor) [pid 11171] close(64) = -1 EBADF (Bad file descriptor) [pid 11171] close(65) = -1 EBADF (Bad file descriptor) [pid 11171] close(66) = -1 EBADF (Bad file descriptor) [pid 11171] close(67) = -1 EBADF (Bad file descriptor) [pid 11171] close(68) = -1 EBADF (Bad file descriptor) [pid 11171] close(69) = -1 EBADF (Bad file descriptor) [pid 11171] close(70) = -1 EBADF (Bad file descriptor) [pid 11171] close(71) = -1 EBADF (Bad file descriptor) [pid 11171] close(72) = -1 EBADF (Bad file descriptor) [pid 11171] close(73) = -1 EBADF (Bad file descriptor) [pid 11171] close(74) = -1 EBADF (Bad file descriptor) [pid 11171] close(75) = -1 EBADF (Bad file descriptor) [pid 11171] close(76) = -1 EBADF (Bad file descriptor) [pid 11171] close(77) = -1 EBADF (Bad file descriptor) [pid 11171] close(78) = -1 EBADF (Bad file descriptor) [pid 11171] close(79) = -1 EBADF (Bad file descriptor) [pid 11171] close(80) = -1 EBADF (Bad file descriptor) [pid 11171] close(81) = -1 EBADF (Bad file descriptor) [pid 11171] close(82) = -1 EBADF (Bad file descriptor) [pid 11171] close(83) = -1 EBADF (Bad file descriptor) [pid 11171] close(84) = -1 EBADF (Bad file descriptor) [pid 11171] close(85) = -1 EBADF (Bad file descriptor) [pid 11171] close(86) = -1 EBADF (Bad file descriptor) [pid 11171] close(87) = -1 EBADF (Bad file descriptor) [pid 11171] close(88) = -1 EBADF (Bad file descriptor) [pid 11171] close(89) = -1 EBADF (Bad file descriptor) [pid 11171] close(90) = -1 EBADF (Bad file descriptor) [pid 11171] close(91) = -1 EBADF (Bad file descriptor) [pid 11171] close(92) = -1 EBADF (Bad file descriptor) [pid 11171] close(93) = -1 EBADF (Bad file descriptor) [pid 11171] close(94) = -1 EBADF (Bad file descriptor) [pid 11171] close(95) = -1 EBADF (Bad file descriptor) [pid 11171] close(96) = -1 EBADF (Bad file descriptor) [pid 11171] close(97) = -1 EBADF (Bad file descriptor) [pid 11171] close(98) = -1 EBADF (Bad file descriptor) [pid 11171] close(99) = -1 EBADF (Bad file descriptor) [pid 11171] close(100) = -1 EBADF (Bad file descriptor) [pid 11171] close(101) = -1 EBADF (Bad file descriptor) [pid 11171] close(102) = -1 EBADF (Bad file descriptor) [pid 11171] close(103) = -1 EBADF (Bad file descriptor) [pid 11171] close(104) = -1 EBADF (Bad file descriptor) [pid 11171] close(105) = -1 EBADF (Bad file descriptor) [pid 11171] close(106) = -1 EBADF (Bad file descriptor) [pid 11171] close(107) = -1 EBADF (Bad file descriptor) [pid 11171] close(108) = -1 EBADF (Bad file descriptor) [pid 11171] close(109) = -1 EBADF (Bad file descriptor) [pid 11171] close(110) = -1 EBADF (Bad file descriptor) [pid 11171] close(111) = -1 EBADF (Bad file descriptor) [pid 11171] close(112) = -1 EBADF (Bad file descriptor) [pid 11171] close(113) = -1 EBADF (Bad file descriptor) [pid 11171] close(114) = -1 EBADF (Bad file descriptor) [pid 11171] close(115) = -1 EBADF (Bad file descriptor) [pid 11171] close(116) = -1 EBADF (Bad file descriptor) [pid 11171] close(117) = -1 EBADF (Bad file descriptor) [pid 11171] close(118) = -1 EBADF (Bad file descriptor) [pid 11171] close(119) = -1 EBADF (Bad file descriptor) [pid 11171] close(120) = -1 EBADF (Bad file descriptor) [pid 11171] close(121) = -1 EBADF (Bad file descriptor) [pid 11171] close(122) = -1 EBADF (Bad file descriptor) [pid 11171] close(123) = -1 EBADF (Bad file descriptor) [pid 11171] close(124) = -1 EBADF (Bad file descriptor) [pid 11171] close(125) = -1 EBADF (Bad file descriptor) [pid 11171] close(126) = -1 EBADF (Bad file descriptor) [pid 11171] close(127) = -1 EBADF (Bad file descriptor) [pid 11171] close(128) = -1 EBADF (Bad file descriptor) [pid 11171] close(129) = -1 EBADF (Bad file descriptor) [pid 11171] close(130) = -1 EBADF (Bad file descriptor) [pid 11171] close(131) = -1 EBADF (Bad file descriptor) [pid 11171] close(132) = -1 EBADF (Bad file descriptor) [pid 11171] close(133) = -1 EBADF (Bad file descriptor) [pid 11171] close(134) = -1 EBADF (Bad file descriptor) [pid 11171] close(135) = -1 EBADF (Bad file descriptor) [pid 11171] close(136) = -1 EBADF (Bad file descriptor) [pid 11171] close(137) = -1 EBADF (Bad file descriptor) [pid 11171] close(138) = -1 EBADF (Bad file descriptor) [pid 11171] close(139) = -1 EBADF (Bad file descriptor) [pid 11171] close(140) = -1 EBADF (Bad file descriptor) [pid 11171] close(141) = -1 EBADF (Bad file descriptor) [pid 11171] close(142) = -1 EBADF (Bad file descriptor) [pid 11171] close(143) = -1 EBADF (Bad file descriptor) [pid 11171] close(144) = -1 EBADF (Bad file descriptor) [pid 11171] close(145) = -1 EBADF (Bad file descriptor) [pid 11171] close(146) = -1 EBADF (Bad file descriptor) [pid 11171] close(147) = -1 EBADF (Bad file descriptor) [pid 11171] close(148) = -1 EBADF (Bad file descriptor) [pid 11171] close(149) = -1 EBADF (Bad file descriptor) [pid 11171] close(150) = -1 EBADF (Bad file descriptor) [pid 11171] close(151) = -1 EBADF (Bad file descriptor) [pid 11171] close(152) = -1 EBADF (Bad file descriptor) [pid 11171] close(153) = -1 EBADF (Bad file descriptor) [pid 11171] close(154) = -1 EBADF (Bad file descriptor) [pid 11171] close(155) = -1 EBADF (Bad file descriptor) [pid 11171] close(156) = -1 EBADF (Bad file descriptor) [pid 11171] close(157) = -1 EBADF (Bad file descriptor) [pid 11171] close(158) = -1 EBADF (Bad file descriptor) [pid 11171] close(159) = -1 EBADF (Bad file descriptor) [pid 11171] close(160) = -1 EBADF (Bad file descriptor) [pid 11171] close(161) = -1 EBADF (Bad file descriptor) [pid 11171] close(162) = -1 EBADF (Bad file descriptor) [pid 11171] close(163) = -1 EBADF (Bad file descriptor) [pid 11171] close(164) = -1 EBADF (Bad file descriptor) [pid 11171] close(165) = -1 EBADF (Bad file descriptor) [pid 11171] close(166) = -1 EBADF (Bad file descriptor) [pid 11171] close(167) = -1 EBADF (Bad file descriptor) [pid 11171] close(168) = -1 EBADF (Bad file descriptor) [pid 11171] close(169) = -1 EBADF (Bad file descriptor) [pid 11171] close(170) = -1 EBADF (Bad file descriptor) [pid 11171] close(171) = -1 EBADF (Bad file descriptor) [pid 11171] close(172) = -1 EBADF (Bad file descriptor) [pid 11171] close(173) = -1 EBADF (Bad file descriptor) [pid 11171] close(174) = -1 EBADF (Bad file descriptor) [pid 11171] close(175) = -1 EBADF (Bad file descriptor) [pid 11171] close(176) = -1 EBADF (Bad file descriptor) [pid 11171] close(177) = -1 EBADF (Bad file descriptor) [pid 11171] close(178) = -1 EBADF (Bad file descriptor) [pid 11171] close(179) = -1 EBADF (Bad file descriptor) [pid 11171] close(180) = -1 EBADF (Bad file descriptor) [pid 11171] close(181) = -1 EBADF (Bad file descriptor) [pid 11171] close(182) = -1 EBADF (Bad file descriptor) [pid 11171] close(183) = -1 EBADF (Bad file descriptor) [pid 11171] close(184) = -1 EBADF (Bad file descriptor) [pid 11171] close(185) = -1 EBADF (Bad file descriptor) [pid 11171] close(186) = -1 EBADF (Bad file descriptor) [pid 11171] close(187) = -1 EBADF (Bad file descriptor) [pid 11171] close(188) = -1 EBADF (Bad file descriptor) [pid 11171] close(189) = -1 EBADF (Bad file descriptor) [pid 11171] close(190) = -1 EBADF (Bad file descriptor) [pid 11171] close(191) = -1 EBADF (Bad file descriptor) [pid 11171] close(192) = -1 EBADF (Bad file descriptor) [pid 11171] close(193) = -1 EBADF (Bad file descriptor) [pid 11171] close(194) = -1 EBADF (Bad file descriptor) [pid 11171] close(195) = -1 EBADF (Bad file descriptor) [pid 11171] close(196) = -1 EBADF (Bad file descriptor) [pid 11171] close(197) = -1 EBADF (Bad file descriptor) [pid 11171] close(198) = -1 EBADF (Bad file descriptor) [pid 11171] close(199) = -1 EBADF (Bad file descriptor) [pid 11171] close(200) = -1 EBADF (Bad file descriptor) [pid 11171] close(201) = -1 EBADF (Bad file descriptor) [pid 11171] close(202) = -1 EBADF (Bad file descriptor) [pid 11171] close(203) = -1 EBADF (Bad file descriptor) [pid 11171] close(204) = -1 EBADF (Bad file descriptor) [pid 11171] close(205) = -1 EBADF (Bad file descriptor) [pid 11171] close(206) = -1 EBADF (Bad file descriptor) [pid 11171] close(207) = -1 EBADF (Bad file descriptor) [pid 11171] close(208) = -1 EBADF (Bad file descriptor) [pid 11171] close(209) = -1 EBADF (Bad file descriptor) [pid 11171] close(210) = -1 EBADF (Bad file descriptor) [pid 11171] close(211) = -1 EBADF (Bad file descriptor) [pid 11171] close(212) = -1 EBADF (Bad file descriptor) [pid 11171] close(213) = -1 EBADF (Bad file descriptor) [pid 11171] close(214) = -1 EBADF (Bad file descriptor) [pid 11171] close(215) = -1 EBADF (Bad file descriptor) [pid 11171] close(216) = -1 EBADF (Bad file descriptor) [pid 11171] close(217) = -1 EBADF (Bad file descriptor) [pid 11171] close(218) = -1 EBADF (Bad file descriptor) [pid 11171] close(219) = -1 EBADF (Bad file descriptor) [pid 11171] close(220) = -1 EBADF (Bad file descriptor) [pid 11171] close(221) = -1 EBADF (Bad file descriptor) [pid 11171] close(222) = -1 EBADF (Bad file descriptor) [pid 11171] close(223) = -1 EBADF (Bad file descriptor) [pid 11171] close(224) = -1 EBADF (Bad file descriptor) [pid 11171] close(225) = -1 EBADF (Bad file descriptor) [pid 11171] close(226) = -1 EBADF (Bad file descriptor) [pid 11171] close(227) = -1 EBADF (Bad file descriptor) [pid 11171] close(228) = -1 EBADF (Bad file descriptor) [pid 11171] close(229) = -1 EBADF (Bad file descriptor) [pid 11171] close(230) = -1 EBADF (Bad file descriptor) [pid 11171] close(231) = -1 EBADF (Bad file descriptor) [pid 11171] close(232) = -1 EBADF (Bad file descriptor) [pid 11171] close(233) = -1 EBADF (Bad file descriptor) [pid 11171] close(234) = -1 EBADF (Bad file descriptor) [pid 11171] close(235) = -1 EBADF (Bad file descriptor) [pid 11171] close(236) = -1 EBADF (Bad file descriptor) [pid 11171] close(237) = -1 EBADF (Bad file descriptor) [pid 11171] close(238) = -1 EBADF (Bad file descriptor) [pid 11171] close(239) = -1 EBADF (Bad file descriptor) [pid 11171] close(240) = -1 EBADF (Bad file descriptor) [pid 11171] close(241) = -1 EBADF (Bad file descriptor) [pid 11171] close(242) = -1 EBADF (Bad file descriptor) [pid 11171] close(243) = -1 EBADF (Bad file descriptor) [pid 11171] close(244) = -1 EBADF (Bad file descriptor) [pid 11171] close(245) = -1 EBADF (Bad file descriptor) [pid 11171] close(246) = -1 EBADF (Bad file descriptor) [pid 11171] close(247) = -1 EBADF (Bad file descriptor) [pid 11171] close(248) = -1 EBADF (Bad file descriptor) [pid 11171] close(249) = -1 EBADF (Bad file descriptor) [pid 11171] close(250) = -1 EBADF (Bad file descriptor) [pid 11171] close(251) = -1 EBADF (Bad file descriptor) [pid 11171] close(252) = -1 EBADF (Bad file descriptor) [pid 11171] close(253) = -1 EBADF (Bad file descriptor) [pid 11171] close(254) = -1 EBADF (Bad file descriptor) [pid 11171] close(255) = -1 EBADF (Bad file descriptor) [pid 11171] close(256) = -1 EBADF (Bad file descriptor) [pid 11171] close(257) = -1 EBADF (Bad file descriptor) [pid 11171] close(258) = -1 EBADF (Bad file descriptor) [pid 11171] close(259) = -1 EBADF (Bad file descriptor) [pid 11171] close(260) = -1 EBADF (Bad file descriptor) [pid 11171] close(261) = -1 EBADF (Bad file descriptor) [pid 11171] close(262) = -1 EBADF (Bad file descriptor) [pid 11171] close(263) = -1 EBADF (Bad file descriptor) [pid 11171] close(264) = -1 EBADF (Bad file descriptor) [pid 11171] close(265) = -1 EBADF (Bad file descriptor) [pid 11171] close(266) = -1 EBADF (Bad file descriptor) [pid 11171] close(267) = -1 EBADF (Bad file descriptor) [pid 11171] close(268) = -1 EBADF (Bad file descriptor) [pid 11171] close(269) = -1 EBADF (Bad file descriptor) [pid 11171] close(270) = -1 EBADF (Bad file descriptor) [pid 11171] close(271) = -1 EBADF (Bad file descriptor) [pid 11171] close(272) = -1 EBADF (Bad file descriptor) [pid 11171] close(273) = -1 EBADF (Bad file descriptor) [pid 11171] close(274) = -1 EBADF (Bad file descriptor) [pid 11171] close(275) = -1 EBADF (Bad file descriptor) [pid 11171] close(276) = -1 EBADF (Bad file descriptor) [pid 11171] close(277) = -1 EBADF (Bad file descriptor) [pid 11171] close(278) = -1 EBADF (Bad file descriptor) [pid 11171] close(279) = -1 EBADF (Bad file descriptor) [pid 11171] close(280) = -1 EBADF (Bad file descriptor) [pid 11171] close(281) = -1 EBADF (Bad file descriptor) [pid 11171] close(282) = -1 EBADF (Bad file descriptor) [pid 11171] close(283) = -1 EBADF (Bad file descriptor) [pid 11171] close(284) = -1 EBADF (Bad file descriptor) [pid 11171] close(285) = -1 EBADF (Bad file descriptor) [pid 11171] close(286) = -1 EBADF (Bad file descriptor) [pid 11171] close(287) = -1 EBADF (Bad file descriptor) [pid 11171] close(288) = -1 EBADF (Bad file descriptor) [pid 11171] close(289) = -1 EBADF (Bad file descriptor) [pid 11171] close(290) = -1 EBADF (Bad file descriptor) [pid 11171] close(291) = -1 EBADF (Bad file descriptor) [pid 11171] close(292) = -1 EBADF (Bad file descriptor) [pid 11171] close(293) = -1 EBADF (Bad file descriptor) [pid 11171] close(294) = -1 EBADF (Bad file descriptor) [pid 11171] close(295) = -1 EBADF (Bad file descriptor) [pid 11171] close(296) = -1 EBADF (Bad file descriptor) [pid 11171] close(297) = -1 EBADF (Bad file descriptor) [pid 11171] close(298) = -1 EBADF (Bad file descriptor) [pid 11171] close(299) = -1 EBADF (Bad file descriptor) [pid 11171] close(300) = -1 EBADF (Bad file descriptor) [pid 11171] close(301) = -1 EBADF (Bad file descriptor) [pid 11171] close(302) = -1 EBADF (Bad file descriptor) [pid 11171] close(303) = -1 EBADF (Bad file descriptor) [pid 11171] close(304) = -1 EBADF (Bad file descriptor) [pid 11171] close(305) = -1 EBADF (Bad file descriptor) [pid 11171] close(306) = -1 EBADF (Bad file descriptor) [pid 11171] close(307) = -1 EBADF (Bad file descriptor) [pid 11171] close(308) = -1 EBADF (Bad file descriptor) [pid 11171] close(309) = -1 EBADF (Bad file descriptor) [pid 11171] close(310) = -1 EBADF (Bad file descriptor) [pid 11171] close(311) = -1 EBADF (Bad file descriptor) [pid 11171] close(312) = -1 EBADF (Bad file descriptor) [pid 11171] close(313) = -1 EBADF (Bad file descriptor) [pid 11171] close(314) = -1 EBADF (Bad file descriptor) [pid 11171] close(315) = -1 EBADF (Bad file descriptor) [pid 11171] close(316) = -1 EBADF (Bad file descriptor) [pid 11171] close(317) = -1 EBADF (Bad file descriptor) [pid 11171] close(318) = -1 EBADF (Bad file descriptor) [pid 11171] close(319) = -1 EBADF (Bad file descriptor) [pid 11171] close(320) = -1 EBADF (Bad file descriptor) [pid 11171] close(321) = -1 EBADF (Bad file descriptor) [pid 11171] close(322) = -1 EBADF (Bad file descriptor) [pid 11171] close(323) = -1 EBADF (Bad file descriptor) [pid 11171] close(324) = -1 EBADF (Bad file descriptor) [pid 11171] close(325) = -1 EBADF (Bad file descriptor) [pid 11171] close(326) = -1 EBADF (Bad file descriptor) [pid 11171] close(327) = -1 EBADF (Bad file descriptor) [pid 11171] close(328) = -1 EBADF (Bad file descriptor) [pid 11171] close(329) = -1 EBADF (Bad file descriptor) [pid 11171] close(330) = -1 EBADF (Bad file descriptor) [pid 11171] close(331) = -1 EBADF (Bad file descriptor) [pid 11171] close(332) = -1 EBADF (Bad file descriptor) [pid 11171] close(333) = -1 EBADF (Bad file descriptor) [pid 11171] close(334) = -1 EBADF (Bad file descriptor) [pid 11171] close(335) = -1 EBADF (Bad file descriptor) [pid 11171] close(336) = -1 EBADF (Bad file descriptor) [pid 11171] close(337) = -1 EBADF (Bad file descriptor) [pid 11171] close(338) = -1 EBADF (Bad file descriptor) [pid 11171] close(339) = -1 EBADF (Bad file descriptor) [pid 11171] close(340) = -1 EBADF (Bad file descriptor) [pid 11171] close(341) = -1 EBADF (Bad file descriptor) [pid 11171] close(342) = -1 EBADF (Bad file descriptor) [pid 11171] close(343) = -1 EBADF (Bad file descriptor) [pid 11171] close(344) = -1 EBADF (Bad file descriptor) [pid 11171] close(345) = -1 EBADF (Bad file descriptor) [pid 11171] close(346) = -1 EBADF (Bad file descriptor) [pid 11171] close(347) = -1 EBADF (Bad file descriptor) [pid 11171] close(348) = -1 EBADF (Bad file descriptor) [pid 11171] close(349) = -1 EBADF (Bad file descriptor) [pid 11171] close(350) = -1 EBADF (Bad file descriptor) [pid 11171] close(351) = -1 EBADF (Bad file descriptor) [pid 11171] close(352) = -1 EBADF (Bad file descriptor) [pid 11171] close(353) = -1 EBADF (Bad file descriptor) [pid 11171] close(354) = -1 EBADF (Bad file descriptor) [pid 11171] close(355) = -1 EBADF (Bad file descriptor) [pid 11171] close(356) = -1 EBADF (Bad file descriptor) [pid 11171] close(357) = -1 EBADF (Bad file descriptor) [pid 11171] close(358) = -1 EBADF (Bad file descriptor) [pid 11171] close(359) = -1 EBADF (Bad file descriptor) [pid 11171] close(360) = -1 EBADF (Bad file descriptor) [pid 11171] close(361) = -1 EBADF (Bad file descriptor) [pid 11171] close(362) = -1 EBADF (Bad file descriptor) [pid 11171] close(363) = -1 EBADF (Bad file descriptor) [pid 11171] close(364) = -1 EBADF (Bad file descriptor) [pid 11171] close(365) = -1 EBADF (Bad file descriptor) [pid 11171] close(366) = -1 EBADF (Bad file descriptor) [pid 11171] close(367) = -1 EBADF (Bad file descriptor) [pid 11171] close(368) = -1 EBADF (Bad file descriptor) [pid 11171] close(369) = -1 EBADF (Bad file descriptor) [pid 11171] close(370) = -1 EBADF (Bad file descriptor) [pid 11171] close(371) = -1 EBADF (Bad file descriptor) [pid 11171] close(372) = -1 EBADF (Bad file descriptor) [pid 11171] close(373) = -1 EBADF (Bad file descriptor) [pid 11171] close(374) = -1 EBADF (Bad file descriptor) [pid 11171] close(375) = -1 EBADF (Bad file descriptor) [pid 11171] close(376) = -1 EBADF (Bad file descriptor) [pid 11171] close(377) = -1 EBADF (Bad file descriptor) [pid 11171] close(378) = -1 EBADF (Bad file descriptor) [pid 11171] close(379) = -1 EBADF (Bad file descriptor) [pid 11171] close(380) = -1 EBADF (Bad file descriptor) [pid 11171] close(381) = -1 EBADF (Bad file descriptor) [pid 11171] close(382) = -1 EBADF (Bad file descriptor) [pid 11171] close(383) = -1 EBADF (Bad file descriptor) [pid 11171] close(384) = -1 EBADF (Bad file descriptor) [pid 11171] close(385) = -1 EBADF (Bad file descriptor) [pid 11171] close(386) = -1 EBADF (Bad file descriptor) [pid 11171] close(387) = -1 EBADF (Bad file descriptor) [pid 11171] close(388) = -1 EBADF (Bad file descriptor) [pid 11171] close(389) = -1 EBADF (Bad file descriptor) [pid 11171] close(390) = -1 EBADF (Bad file descriptor) [pid 11171] close(391) = -1 EBADF (Bad file descriptor) [pid 11171] close(392) = -1 EBADF (Bad file descriptor) [pid 11171] close(393) = -1 EBADF (Bad file descriptor) [pid 11171] close(394) = -1 EBADF (Bad file descriptor) [pid 11171] close(395) = -1 EBADF (Bad file descriptor) [pid 11171] close(396) = -1 EBADF (Bad file descriptor) [pid 11171] close(397) = -1 EBADF (Bad file descriptor) [pid 11171] close(398) = -1 EBADF (Bad file descriptor) [pid 11171] close(399) = -1 EBADF (Bad file descriptor) [pid 11171] close(400) = -1 EBADF (Bad file descriptor) [pid 11171] close(401) = -1 EBADF (Bad file descriptor) [pid 11171] close(402) = -1 EBADF (Bad file descriptor) [pid 11171] close(403) = -1 EBADF (Bad file descriptor) [pid 11171] close(404) = -1 EBADF (Bad file descriptor) [pid 11171] close(405) = -1 EBADF (Bad file descriptor) [pid 11171] close(406) = -1 EBADF (Bad file descriptor) [pid 11171] close(407) = -1 EBADF (Bad file descriptor) [pid 11171] close(408) = -1 EBADF (Bad file descriptor) [pid 11171] close(409) = -1 EBADF (Bad file descriptor) [pid 11171] close(410) = -1 EBADF (Bad file descriptor) [pid 11171] close(411) = -1 EBADF (Bad file descriptor) [pid 11171] close(412) = -1 EBADF (Bad file descriptor) [pid 11171] close(413) = -1 EBADF (Bad file descriptor) [pid 11171] close(414) = -1 EBADF (Bad file descriptor) [pid 11171] close(415) = -1 EBADF (Bad file descriptor) [pid 11171] close(416) = -1 EBADF (Bad file descriptor) [pid 11171] close(417) = -1 EBADF (Bad file descriptor) [pid 11171] close(418) = -1 EBADF (Bad file descriptor) [pid 11171] close(419) = -1 EBADF (Bad file descriptor) [pid 11171] close(420) = -1 EBADF (Bad file descriptor) [pid 11171] close(421) = -1 EBADF (Bad file descriptor) [pid 11171] close(422) = -1 EBADF (Bad file descriptor) [pid 11171] close(423) = -1 EBADF (Bad file descriptor) [pid 11171] close(424) = -1 EBADF (Bad file descriptor) [pid 11171] close(425) = -1 EBADF (Bad file descriptor) [pid 11171] close(426) = -1 EBADF (Bad file descriptor) [pid 11171] close(427) = -1 EBADF (Bad file descriptor) [pid 11171] close(428) = -1 EBADF (Bad file descriptor) [pid 11171] close(429) = -1 EBADF (Bad file descriptor) [pid 11171] close(430) = -1 EBADF (Bad file descriptor) [pid 11171] close(431) = -1 EBADF (Bad file descriptor) [pid 11171] close(432) = -1 EBADF (Bad file descriptor) [pid 11171] close(433) = -1 EBADF (Bad file descriptor) [pid 11171] close(434) = -1 EBADF (Bad file descriptor) [pid 11171] close(435) = -1 EBADF (Bad file descriptor) [pid 11171] close(436) = -1 EBADF (Bad file descriptor) [pid 11171] close(437) = -1 EBADF (Bad file descriptor) [pid 11171] close(438) = -1 EBADF (Bad file descriptor) [pid 11171] close(439) = -1 EBADF (Bad file descriptor) [pid 11171] close(440) = -1 EBADF (Bad file descriptor) [pid 11171] close(441) = -1 EBADF (Bad file descriptor) [pid 11171] close(442) = -1 EBADF (Bad file descriptor) [pid 11171] close(443) = -1 EBADF (Bad file descriptor) [pid 11171] close(444) = -1 EBADF (Bad file descriptor) [pid 11171] close(445) = -1 EBADF (Bad file descriptor) [pid 11171] close(446) = -1 EBADF (Bad file descriptor) [pid 11171] close(447) = -1 EBADF (Bad file descriptor) [pid 11171] close(448) = -1 EBADF (Bad file descriptor) [pid 11171] close(449) = -1 EBADF (Bad file descriptor) [pid 11171] close(450) = -1 EBADF (Bad file descriptor) [pid 11171] close(451) = -1 EBADF (Bad file descriptor) [pid 11171] close(452) = -1 EBADF (Bad file descriptor) [pid 11171] close(453) = -1 EBADF (Bad file descriptor) [pid 11171] close(454) = -1 EBADF (Bad file descriptor) [pid 11171] close(455) = -1 EBADF (Bad file descriptor) [pid 11171] close(456) = -1 EBADF (Bad file descriptor) [pid 11171] close(457) = -1 EBADF (Bad file descriptor) [pid 11171] close(458) = -1 EBADF (Bad file descriptor) [pid 11171] close(459) = -1 EBADF (Bad file descriptor) [pid 11171] close(460) = -1 EBADF (Bad file descriptor) [pid 11171] close(461) = -1 EBADF (Bad file descriptor) [pid 11171] close(462) = -1 EBADF (Bad file descriptor) [pid 11171] close(463) = -1 EBADF (Bad file descriptor) [pid 11171] close(464) = -1 EBADF (Bad file descriptor) [pid 11171] close(465) = -1 EBADF (Bad file descriptor) [pid 11171] close(466) = -1 EBADF (Bad file descriptor) [pid 11171] close(467) = -1 EBADF (Bad file descriptor) [pid 11171] close(468) = -1 EBADF (Bad file descriptor) [pid 11171] close(469) = -1 EBADF (Bad file descriptor) [pid 11171] close(470) = -1 EBADF (Bad file descriptor) [pid 11171] close(471) = -1 EBADF (Bad file descriptor) [pid 11171] close(472) = -1 EBADF (Bad file descriptor) [pid 11171] close(473) = -1 EBADF (Bad file descriptor) [pid 11171] close(474) = -1 EBADF (Bad file descriptor) [pid 11171] close(475) = -1 EBADF (Bad file descriptor) [pid 11171] close(476) = -1 EBADF (Bad file descriptor) [pid 11171] close(477) = -1 EBADF (Bad file descriptor) [pid 11171] close(478) = -1 EBADF (Bad file descriptor) [pid 11171] close(479) = -1 EBADF (Bad file descriptor) [pid 11171] close(480) = -1 EBADF (Bad file descriptor) [pid 11171] close(481) = -1 EBADF (Bad file descriptor) [pid 11171] close(482) = -1 EBADF (Bad file descriptor) [pid 11171] close(483) = -1 EBADF (Bad file descriptor) [pid 11171] close(484) = -1 EBADF (Bad file descriptor) [pid 11171] close(485) = -1 EBADF (Bad file descriptor) [pid 11171] close(486) = -1 EBADF (Bad file descriptor) [pid 11171] close(487) = -1 EBADF (Bad file descriptor) [pid 11171] close(488) = -1 EBADF (Bad file descriptor) [pid 11171] close(489) = -1 EBADF (Bad file descriptor) [pid 11171] close(490) = -1 EBADF (Bad file descriptor) [pid 11171] close(491) = -1 EBADF (Bad file descriptor) [pid 11171] close(492) = -1 EBADF (Bad file descriptor) [pid 11171] close(493) = -1 EBADF (Bad file descriptor) [pid 11171] close(494) = -1 EBADF (Bad file descriptor) [pid 11171] close(495) = -1 EBADF (Bad file descriptor) [pid 11171] close(496) = -1 EBADF (Bad file descriptor) [pid 11171] close(497) = -1 EBADF (Bad file descriptor) [pid 11171] close(498) = -1 EBADF (Bad file descriptor) [pid 11171] close(499) = -1 EBADF (Bad file descriptor) [pid 11171] close(500) = -1 EBADF (Bad file descriptor) [pid 11171] close(501) = -1 EBADF (Bad file descriptor) [pid 11171] close(502) = -1 EBADF (Bad file descriptor) [pid 11171] close(503) = -1 EBADF (Bad file descriptor) [pid 11171] close(504) = -1 EBADF (Bad file descriptor) [pid 11171] close(505) = -1 EBADF (Bad file descriptor) [pid 11171] close(506) = -1 EBADF (Bad file descriptor) [pid 11171] close(507) = -1 EBADF (Bad file descriptor) [pid 11171] close(508) = -1 EBADF (Bad file descriptor) [pid 11171] close(509) = -1 EBADF (Bad file descriptor) [pid 11171] close(510) = -1 EBADF (Bad file descriptor) [pid 11171] close(511) = -1 EBADF (Bad file descriptor) [pid 11171] close(512) = -1 EBADF (Bad file descriptor) [pid 11171] close(513) = -1 EBADF (Bad file descriptor) [pid 11171] close(514) = -1 EBADF (Bad file descriptor) [pid 11171] close(515) = -1 EBADF (Bad file descriptor) [pid 11171] close(516) = -1 EBADF (Bad file descriptor) [pid 11171] close(517) = -1 EBADF (Bad file descriptor) [pid 11171] close(518) = -1 EBADF (Bad file descriptor) [pid 11171] close(519) = -1 EBADF (Bad file descriptor) [pid 11171] close(520) = -1 EBADF (Bad file descriptor) [pid 11171] close(521) = -1 EBADF (Bad file descriptor) [pid 11171] close(522) = -1 EBADF (Bad file descriptor) [pid 11171] close(523) = -1 EBADF (Bad file descriptor) [pid 11171] close(524) = -1 EBADF (Bad file descriptor) [pid 11171] close(525) = -1 EBADF (Bad file descriptor) [pid 11171] close(526) = -1 EBADF (Bad file descriptor) [pid 11171] close(527) = -1 EBADF (Bad file descriptor) [pid 11171] close(528) = -1 EBADF (Bad file descriptor) [pid 11171] close(529) = -1 EBADF (Bad file descriptor) [pid 11171] close(530) = -1 EBADF (Bad file descriptor) [pid 11171] close(531) = -1 EBADF (Bad file descriptor) [pid 11171] close(532) = -1 EBADF (Bad file descriptor) [pid 11171] close(533) = -1 EBADF (Bad file descriptor) [pid 11171] close(534) = -1 EBADF (Bad file descriptor) [pid 11171] close(535) = -1 EBADF (Bad file descriptor) [pid 11171] close(536) = -1 EBADF (Bad file descriptor) [pid 11171] close(537) = -1 EBADF (Bad file descriptor) [pid 11171] close(538) = -1 EBADF (Bad file descriptor) [pid 11171] close(539) = -1 EBADF (Bad file descriptor) [pid 11171] close(540) = -1 EBADF (Bad file descriptor) [pid 11171] close(541) = -1 EBADF (Bad file descriptor) [pid 11171] close(542) = -1 EBADF (Bad file descriptor) [pid 11171] close(543) = -1 EBADF (Bad file descriptor) [pid 11171] close(544) = -1 EBADF (Bad file descriptor) [pid 11171] close(545) = -1 EBADF (Bad file descriptor) [pid 11171] close(546) = -1 EBADF (Bad file descriptor) [pid 11171] close(547) = -1 EBADF (Bad file descriptor) [pid 11171] close(548) = -1 EBADF (Bad file descriptor) [pid 11171] close(549) = -1 EBADF (Bad file descriptor) [pid 11171] close(550) = -1 EBADF (Bad file descriptor) [pid 11171] close(551) = -1 EBADF (Bad file descriptor) [pid 11171] close(552) = -1 EBADF (Bad file descriptor) [pid 11171] close(553) = -1 EBADF (Bad file descriptor) [pid 11171] close(554) = -1 EBADF (Bad file descriptor) [pid 11171] close(555) = -1 EBADF (Bad file descriptor) [pid 11171] close(556) = -1 EBADF (Bad file descriptor) [pid 11171] close(557) = -1 EBADF (Bad file descriptor) [pid 11171] close(558) = -1 EBADF (Bad file descriptor) [pid 11171] close(559) = -1 EBADF (Bad file descriptor) [pid 11171] close(560) = -1 EBADF (Bad file descriptor) [pid 11171] close(561) = -1 EBADF (Bad file descriptor) [pid 11171] close(562) = -1 EBADF (Bad file descriptor) [pid 11171] close(563) = -1 EBADF (Bad file descriptor) [pid 11171] close(564) = -1 EBADF (Bad file descriptor) [pid 11171] close(565) = -1 EBADF (Bad file descriptor) [pid 11171] close(566) = -1 EBADF (Bad file descriptor) [pid 11171] close(567) = -1 EBADF (Bad file descriptor) [pid 11171] close(568) = -1 EBADF (Bad file descriptor) [pid 11171] close(569) = -1 EBADF (Bad file descriptor) [pid 11171] close(570) = -1 EBADF (Bad file descriptor) [pid 11171] close(571) = -1 EBADF (Bad file descriptor) [pid 11171] close(572) = -1 EBADF (Bad file descriptor) [pid 11171] close(573) = -1 EBADF (Bad file descriptor) [pid 11171] close(574) = -1 EBADF (Bad file descriptor) [pid 11171] close(575) = -1 EBADF (Bad file descriptor) [pid 11171] close(576) = -1 EBADF (Bad file descriptor) [pid 11171] close(577) = -1 EBADF (Bad file descriptor) [pid 11171] close(578) = -1 EBADF (Bad file descriptor) [pid 11171] close(579) = -1 EBADF (Bad file descriptor) [pid 11171] close(580) = -1 EBADF (Bad file descriptor) [pid 11171] close(581) = -1 EBADF (Bad file descriptor) [pid 11171] close(582) = -1 EBADF (Bad file descriptor) [pid 11171] close(583) = -1 EBADF (Bad file descriptor) [pid 11171] close(584) = -1 EBADF (Bad file descriptor) [pid 11171] close(585) = -1 EBADF (Bad file descriptor) [pid 11171] close(586) = -1 EBADF (Bad file descriptor) [pid 11171] close(587) = -1 EBADF (Bad file descriptor) [pid 11171] close(588) = -1 EBADF (Bad file descriptor) [pid 11171] close(589) = -1 EBADF (Bad file descriptor) [pid 11171] close(590) = -1 EBADF (Bad file descriptor) [pid 11171] close(591) = -1 EBADF (Bad file descriptor) [pid 11171] close(592) = -1 EBADF (Bad file descriptor) [pid 11171] close(593) = -1 EBADF (Bad file descriptor) [pid 11171] close(594) = -1 EBADF (Bad file descriptor) [pid 11171] close(595) = -1 EBADF (Bad file descriptor) [pid 11171] close(596) = -1 EBADF (Bad file descriptor) [pid 11171] close(597) = -1 EBADF (Bad file descriptor) [pid 11171] close(598) = -1 EBADF (Bad file descriptor) [pid 11171] close(599) = -1 EBADF (Bad file descriptor) [pid 11171] close(600) = -1 EBADF (Bad file descriptor) [pid 11171] close(601) = -1 EBADF (Bad file descriptor) [pid 11171] close(602) = -1 EBADF (Bad file descriptor) [pid 11171] close(603) = -1 EBADF (Bad file descriptor) [pid 11171] close(604) = -1 EBADF (Bad file descriptor) [pid 11171] close(605) = -1 EBADF (Bad file descriptor) [pid 11171] close(606) = -1 EBADF (Bad file descriptor) [pid 11171] close(607) = -1 EBADF (Bad file descriptor) [pid 11171] close(608) = -1 EBADF (Bad file descriptor) [pid 11171] close(609) = -1 EBADF (Bad file descriptor) [pid 11171] close(610) = -1 EBADF (Bad file descriptor) [pid 11171] close(611) = -1 EBADF (Bad file descriptor) [pid 11171] close(612) = -1 EBADF (Bad file descriptor) [pid 11171] close(613) = -1 EBADF (Bad file descriptor) [pid 11171] close(614) = -1 EBADF (Bad file descriptor) [pid 11171] close(615) = -1 EBADF (Bad file descriptor) [pid 11171] close(616) = -1 EBADF (Bad file descriptor) [pid 11171] close(617) = -1 EBADF (Bad file descriptor) [pid 11171] close(618) = -1 EBADF (Bad file descriptor) [pid 11171] close(619) = -1 EBADF (Bad file descriptor) [pid 11171] close(620) = -1 EBADF (Bad file descriptor) [pid 11171] close(621) = -1 EBADF (Bad file descriptor) [pid 11171] close(622) = -1 EBADF (Bad file descriptor) [pid 11171] close(623) = -1 EBADF (Bad file descriptor) [pid 11171] close(624) = -1 EBADF (Bad file descriptor) [pid 11171] close(625) = -1 EBADF (Bad file descriptor) [pid 11171] close(626) = -1 EBADF (Bad file descriptor) [pid 11171] close(627) = -1 EBADF (Bad file descriptor) [pid 11171] close(628) = -1 EBADF (Bad file descriptor) [pid 11171] close(629) = -1 EBADF (Bad file descriptor) [pid 11171] close(630) = -1 EBADF (Bad file descriptor) [pid 11171] close(631) = -1 EBADF (Bad file descriptor) [pid 11171] close(632) = -1 EBADF (Bad file descriptor) [pid 11171] close(633) = -1 EBADF (Bad file descriptor) [pid 11171] close(634) = -1 EBADF (Bad file descriptor) [pid 11171] close(635) = -1 EBADF (Bad file descriptor) [pid 11171] close(636) = -1 EBADF (Bad file descriptor) [pid 11171] close(637) = -1 EBADF (Bad file descriptor) [pid 11171] close(638) = -1 EBADF (Bad file descriptor) [pid 11171] close(639) = -1 EBADF (Bad file descriptor) [pid 11171] close(640) = -1 EBADF (Bad file descriptor) [pid 11171] close(641) = -1 EBADF (Bad file descriptor) [pid 11171] close(642) = -1 EBADF (Bad file descriptor) [pid 11171] close(643) = -1 EBADF (Bad file descriptor) [pid 11171] close(644) = -1 EBADF (Bad file descriptor) [pid 11171] close(645) = -1 EBADF (Bad file descriptor) [pid 11171] close(646) = -1 EBADF (Bad file descriptor) [pid 11171] close(647) = -1 EBADF (Bad file descriptor) [pid 11171] close(648) = -1 EBADF (Bad file descriptor) [pid 11171] close(649) = -1 EBADF (Bad file descriptor) [pid 11171] close(650) = -1 EBADF (Bad file descriptor) [pid 11171] close(651) = -1 EBADF (Bad file descriptor) [pid 11171] close(652) = -1 EBADF (Bad file descriptor) [pid 11171] close(653) = -1 EBADF (Bad file descriptor) [pid 11171] close(654) = -1 EBADF (Bad file descriptor) [pid 11171] close(655) = -1 EBADF (Bad file descriptor) [pid 11171] close(656) = -1 EBADF (Bad file descriptor) [pid 11171] close(657) = -1 EBADF (Bad file descriptor) [pid 11171] close(658) = -1 EBADF (Bad file descriptor) [pid 11171] close(659) = -1 EBADF (Bad file descriptor) [pid 11171] close(660) = -1 EBADF (Bad file descriptor) [pid 11171] close(661) = -1 EBADF (Bad file descriptor) [pid 11171] close(662) = -1 EBADF (Bad file descriptor) [pid 11171] close(663) = -1 EBADF (Bad file descriptor) [pid 11171] close(664) = -1 EBADF (Bad file descriptor) [pid 11171] close(665) = -1 EBADF (Bad file descriptor) [pid 11171] close(666) = -1 EBADF (Bad file descriptor) [pid 11171] close(667) = -1 EBADF (Bad file descriptor) [pid 11171] close(668) = -1 EBADF (Bad file descriptor) [pid 11171] close(669) = -1 EBADF (Bad file descriptor) [pid 11171] close(670) = -1 EBADF (Bad file descriptor) [pid 11171] close(671) = -1 EBADF (Bad file descriptor) [pid 11171] close(672) = -1 EBADF (Bad file descriptor) [pid 11171] close(673) = -1 EBADF (Bad file descriptor) [pid 11171] close(674) = -1 EBADF (Bad file descriptor) [pid 11171] close(675) = -1 EBADF (Bad file descriptor) [pid 11171] close(676) = -1 EBADF (Bad file descriptor) [pid 11171] close(677) = -1 EBADF (Bad file descriptor) [pid 11171] close(678) = -1 EBADF (Bad file descriptor) [pid 11171] close(679) = -1 EBADF (Bad file descriptor) [pid 11171] close(680) = -1 EBADF (Bad file descriptor) [pid 11171] close(681) = -1 EBADF (Bad file descriptor) [pid 11171] close(682) = -1 EBADF (Bad file descriptor) [pid 11171] close(683) = -1 EBADF (Bad file descriptor) [pid 11171] close(684) = -1 EBADF (Bad file descriptor) [pid 11171] close(685) = -1 EBADF (Bad file descriptor) [pid 11171] close(686) = -1 EBADF (Bad file descriptor) [pid 11171] close(687) = -1 EBADF (Bad file descriptor) [pid 11171] close(688) = -1 EBADF (Bad file descriptor) [pid 11171] close(689) = -1 EBADF (Bad file descriptor) [pid 11171] close(690) = -1 EBADF (Bad file descriptor) [pid 11171] close(691) = -1 EBADF (Bad file descriptor) [pid 11171] close(692) = -1 EBADF (Bad file descriptor) [pid 11171] close(693) = -1 EBADF (Bad file descriptor) [pid 11171] close(694) = -1 EBADF (Bad file descriptor) [pid 11171] close(695) = -1 EBADF (Bad file descriptor) [pid 11171] close(696) = -1 EBADF (Bad file descriptor) [pid 11171] close(697) = -1 EBADF (Bad file descriptor) [pid 11171] close(698) = -1 EBADF (Bad file descriptor) [pid 11171] close(699) = -1 EBADF (Bad file descriptor) [pid 11171] close(700) = -1 EBADF (Bad file descriptor) [pid 11171] close(701) = -1 EBADF (Bad file descriptor) [pid 11171] close(702) = -1 EBADF (Bad file descriptor) [pid 11171] close(703) = -1 EBADF (Bad file descriptor) [pid 11171] close(704) = -1 EBADF (Bad file descriptor) [pid 11171] close(705) = -1 EBADF (Bad file descriptor) [pid 11171] close(706) = -1 EBADF (Bad file descriptor) [pid 11171] close(707) = -1 EBADF (Bad file descriptor) [pid 11171] close(708) = -1 EBADF (Bad file descriptor) [pid 11171] close(709) = -1 EBADF (Bad file descriptor) [pid 11171] close(710) = -1 EBADF (Bad file descriptor) [pid 11171] close(711) = -1 EBADF (Bad file descriptor) [pid 11171] close(712) = -1 EBADF (Bad file descriptor) [pid 11171] close(713) = -1 EBADF (Bad file descriptor) [pid 11171] close(714) = -1 EBADF (Bad file descriptor) [pid 11171] close(715) = -1 EBADF (Bad file descriptor) [pid 11171] close(716) = -1 EBADF (Bad file descriptor) [pid 11171] close(717) = -1 EBADF (Bad file descriptor) [pid 11171] close(718) = -1 EBADF (Bad file descriptor) [pid 11171] close(719) = -1 EBADF (Bad file descriptor) [pid 11171] close(720) = -1 EBADF (Bad file descriptor) [pid 11171] close(721) = -1 EBADF (Bad file descriptor) [pid 11171] close(722) = -1 EBADF (Bad file descriptor) [pid 11171] close(723) = -1 EBADF (Bad file descriptor) [pid 11171] close(724) = -1 EBADF (Bad file descriptor) [pid 11171] close(725) = -1 EBADF (Bad file descriptor) [pid 11171] close(726) = -1 EBADF (Bad file descriptor) [pid 11171] close(727) = -1 EBADF (Bad file descriptor) [pid 11171] close(728) = -1 EBADF (Bad file descriptor) [pid 11171] close(729) = -1 EBADF (Bad file descriptor) [pid 11171] close(730) = -1 EBADF (Bad file descriptor) [pid 11171] close(731) = -1 EBADF (Bad file descriptor) [pid 11171] close(732) = -1 EBADF (Bad file descriptor) [pid 11171] close(733) = -1 EBADF (Bad file descriptor) [pid 11171] close(734) = -1 EBADF (Bad file descriptor) [pid 11171] close(735) = -1 EBADF (Bad file descriptor) [pid 11171] close(736) = -1 EBADF (Bad file descriptor) [pid 11171] close(737) = -1 EBADF (Bad file descriptor) [pid 11171] close(738) = -1 EBADF (Bad file descriptor) [pid 11171] close(739) = -1 EBADF (Bad file descriptor) [pid 11171] close(740) = -1 EBADF (Bad file descriptor) [pid 11171] close(741) = -1 EBADF (Bad file descriptor) [pid 11171] close(742) = -1 EBADF (Bad file descriptor) [pid 11171] close(743) = -1 EBADF (Bad file descriptor) [pid 11171] close(744) = -1 EBADF (Bad file descriptor) [pid 11171] close(745) = -1 EBADF (Bad file descriptor) [pid 11171] close(746) = -1 EBADF (Bad file descriptor) [pid 11171] close(747) = -1 EBADF (Bad file descriptor) [pid 11171] close(748) = -1 EBADF (Bad file descriptor) [pid 11171] close(749) = -1 EBADF (Bad file descriptor) [pid 11171] close(750) = -1 EBADF (Bad file descriptor) [pid 11171] close(751) = -1 EBADF (Bad file descriptor) [pid 11171] close(752) = -1 EBADF (Bad file descriptor) [pid 11171] close(753) = -1 EBADF (Bad file descriptor) [pid 11171] close(754) = -1 EBADF (Bad file descriptor) [pid 11171] close(755) = -1 EBADF (Bad file descriptor) [pid 11171] close(756) = -1 EBADF (Bad file descriptor) [pid 11171] close(757) = -1 EBADF (Bad file descriptor) [pid 11171] close(758) = -1 EBADF (Bad file descriptor) [pid 11171] close(759) = -1 EBADF (Bad file descriptor) [pid 11171] close(760) = -1 EBADF (Bad file descriptor) [pid 11171] close(761) = -1 EBADF (Bad file descriptor) [pid 11171] close(762) = -1 EBADF (Bad file descriptor) [pid 11171] close(763) = -1 EBADF (Bad file descriptor) [pid 11171] close(764) = -1 EBADF (Bad file descriptor) [pid 11171] close(765) = -1 EBADF (Bad file descriptor) [pid 11171] close(766) = -1 EBADF (Bad file descriptor) [pid 11171] close(767) = -1 EBADF (Bad file descriptor) [pid 11171] close(768) = -1 EBADF (Bad file descriptor) [pid 11171] close(769) = -1 EBADF (Bad file descriptor) [pid 11171] close(770) = -1 EBADF (Bad file descriptor) [pid 11171] close(771) = -1 EBADF (Bad file descriptor) [pid 11171] close(772) = -1 EBADF (Bad file descriptor) [pid 11171] close(773) = -1 EBADF (Bad file descriptor) [pid 11171] close(774) = -1 EBADF (Bad file descriptor) [pid 11171] close(775) = -1 EBADF (Bad file descriptor) [pid 11171] close(776) = -1 EBADF (Bad file descriptor) [pid 11171] close(777) = -1 EBADF (Bad file descriptor) [pid 11171] close(778) = -1 EBADF (Bad file descriptor) [pid 11171] close(779) = -1 EBADF (Bad file descriptor) [pid 11171] close(780) = -1 EBADF (Bad file descriptor) [pid 11171] close(781) = -1 EBADF (Bad file descriptor) [pid 11171] close(782) = -1 EBADF (Bad file descriptor) [pid 11171] close(783) = -1 EBADF (Bad file descriptor) [pid 11171] close(784) = -1 EBADF (Bad file descriptor) [pid 11171] close(785) = -1 EBADF (Bad file descriptor) [pid 11171] close(786) = -1 EBADF (Bad file descriptor) [pid 11171] close(787) = -1 EBADF (Bad file descriptor) [pid 11171] close(788) = -1 EBADF (Bad file descriptor) [pid 11171] close(789) = -1 EBADF (Bad file descriptor) [pid 11171] close(790) = -1 EBADF (Bad file descriptor) [pid 11171] close(791) = -1 EBADF (Bad file descriptor) [pid 11171] close(792) = -1 EBADF (Bad file descriptor) [pid 11171] close(793) = -1 EBADF (Bad file descriptor) [pid 11171] close(794) = -1 EBADF (Bad file descriptor) [pid 11171] close(795) = -1 EBADF (Bad file descriptor) [pid 11171] close(796) = -1 EBADF (Bad file descriptor) [pid 11171] close(797) = -1 EBADF (Bad file descriptor) [pid 11171] close(798) = -1 EBADF (Bad file descriptor) [pid 11171] close(799) = -1 EBADF (Bad file descriptor) [pid 11171] close(800) = -1 EBADF (Bad file descriptor) [pid 11171] close(801) = -1 EBADF (Bad file descriptor) [pid 11171] close(802) = -1 EBADF (Bad file descriptor) [pid 11171] close(803) = -1 EBADF (Bad file descriptor) [pid 11171] close(804) = -1 EBADF (Bad file descriptor) [pid 11171] close(805) = -1 EBADF (Bad file descriptor) [pid 11171] close(806) = -1 EBADF (Bad file descriptor) [pid 11171] close(807) = -1 EBADF (Bad file descriptor) [pid 11171] close(808) = -1 EBADF (Bad file descriptor) [pid 11171] close(809) = -1 EBADF (Bad file descriptor) [pid 11171] close(810) = -1 EBADF (Bad file descriptor) [pid 11171] close(811) = -1 EBADF (Bad file descriptor) [pid 11171] close(812) = -1 EBADF (Bad file descriptor) [pid 11171] close(813) = -1 EBADF (Bad file descriptor) [pid 11171] close(814) = -1 EBADF (Bad file descriptor) [pid 11171] close(815) = -1 EBADF (Bad file descriptor) [pid 11171] close(816) = -1 EBADF (Bad file descriptor) [pid 11171] close(817) = -1 EBADF (Bad file descriptor) [pid 11171] close(818) = -1 EBADF (Bad file descriptor) [pid 11171] close(819) = -1 EBADF (Bad file descriptor) [pid 11171] close(820) = -1 EBADF (Bad file descriptor) [pid 11171] close(821) = -1 EBADF (Bad file descriptor) [pid 11171] close(822) = -1 EBADF (Bad file descriptor) [pid 11171] close(823) = -1 EBADF (Bad file descriptor) [pid 11171] close(824) = -1 EBADF (Bad file descriptor) [pid 11171] close(825) = -1 EBADF (Bad file descriptor) [pid 11171] close(826) = -1 EBADF (Bad file descriptor) [pid 11171] close(827) = -1 EBADF (Bad file descriptor) [pid 11171] close(828) = -1 EBADF (Bad file descriptor) [pid 11171] close(829) = -1 EBADF (Bad file descriptor) [pid 11171] close(830) = -1 EBADF (Bad file descriptor) [pid 11171] close(831) = -1 EBADF (Bad file descriptor) [pid 11171] close(832) = -1 EBADF (Bad file descriptor) [pid 11171] close(833) = -1 EBADF (Bad file descriptor) [pid 11171] close(834) = -1 EBADF (Bad file descriptor) [pid 11171] close(835) = -1 EBADF (Bad file descriptor) [pid 11171] close(836) = -1 EBADF (Bad file descriptor) [pid 11171] close(837) = -1 EBADF (Bad file descriptor) [pid 11171] close(838) = -1 EBADF (Bad file descriptor) [pid 11171] close(839) = -1 EBADF (Bad file descriptor) [pid 11171] close(840) = -1 EBADF (Bad file descriptor) [pid 11171] close(841) = -1 EBADF (Bad file descriptor) [pid 11171] close(842) = -1 EBADF (Bad file descriptor) [pid 11171] close(843) = -1 EBADF (Bad file descriptor) [pid 11171] close(844) = -1 EBADF (Bad file descriptor) [pid 11171] close(845) = -1 EBADF (Bad file descriptor) [pid 11171] close(846) = -1 EBADF (Bad file descriptor) [pid 11171] close(847) = -1 EBADF (Bad file descriptor) [pid 11171] close(848) = -1 EBADF (Bad file descriptor) [pid 11171] close(849) = -1 EBADF (Bad file descriptor) [pid 11171] close(850) = -1 EBADF (Bad file descriptor) [pid 11171] close(851) = -1 EBADF (Bad file descriptor) [pid 11171] close(852) = -1 EBADF (Bad file descriptor) [pid 11171] close(853) = -1 EBADF (Bad file descriptor) [pid 11171] close(854) = -1 EBADF (Bad file descriptor) [pid 11171] close(855) = -1 EBADF (Bad file descriptor) [pid 11171] close(856) = -1 EBADF (Bad file descriptor) [pid 11171] close(857) = -1 EBADF (Bad file descriptor) [pid 11171] close(858) = -1 EBADF (Bad file descriptor) [pid 11171] close(859) = -1 EBADF (Bad file descriptor) [pid 11171] close(860) = -1 EBADF (Bad file descriptor) [pid 11171] close(861) = -1 EBADF (Bad file descriptor) [pid 11171] close(862) = -1 EBADF (Bad file descriptor) [pid 11171] close(863) = -1 EBADF (Bad file descriptor) [pid 11171] close(864) = -1 EBADF (Bad file descriptor) [pid 11171] close(865) = -1 EBADF (Bad file descriptor) [pid 11171] close(866) = -1 EBADF (Bad file descriptor) [pid 11171] close(867) = -1 EBADF (Bad file descriptor) [pid 11171] close(868) = -1 EBADF (Bad file descriptor) [pid 11171] close(869) = -1 EBADF (Bad file descriptor) [pid 11171] close(870) = -1 EBADF (Bad file descriptor) [pid 11171] close(871) = -1 EBADF (Bad file descriptor) [pid 11171] close(872) = -1 EBADF (Bad file descriptor) [pid 11171] close(873) = -1 EBADF (Bad file descriptor) [pid 11171] close(874) = -1 EBADF (Bad file descriptor) [pid 11171] close(875) = -1 EBADF (Bad file descriptor) [pid 11171] close(876) = -1 EBADF (Bad file descriptor) [pid 11171] close(877) = -1 EBADF (Bad file descriptor) [pid 11171] close(878) = -1 EBADF (Bad file descriptor) [pid 11171] close(879) = -1 EBADF (Bad file descriptor) [pid 11171] close(880) = -1 EBADF (Bad file descriptor) [pid 11171] close(881) = -1 EBADF (Bad file descriptor) [pid 11171] close(882) = -1 EBADF (Bad file descriptor) [pid 11171] close(883) = -1 EBADF (Bad file descriptor) [pid 11171] close(884) = -1 EBADF (Bad file descriptor) [pid 11171] close(885) = -1 EBADF (Bad file descriptor) [pid 11171] close(886) = -1 EBADF (Bad file descriptor) [pid 11171] close(887) = -1 EBADF (Bad file descriptor) [pid 11171] close(888) = -1 EBADF (Bad file descriptor) [pid 11171] close(889) = -1 EBADF (Bad file descriptor) [pid 11171] close(890) = -1 EBADF (Bad file descriptor) [pid 11171] close(891) = -1 EBADF (Bad file descriptor) [pid 11171] close(892) = -1 EBADF (Bad file descriptor) [pid 11171] close(893) = -1 EBADF (Bad file descriptor) [pid 11171] close(894) = -1 EBADF (Bad file descriptor) [pid 11171] close(895) = -1 EBADF (Bad file descriptor) [pid 11171] close(896) = -1 EBADF (Bad file descriptor) [pid 11171] close(897) = -1 EBADF (Bad file descriptor) [pid 11171] close(898) = -1 EBADF (Bad file descriptor) [pid 11171] close(899) = -1 EBADF (Bad file descriptor) [pid 11171] close(900) = -1 EBADF (Bad file descriptor) [pid 11171] close(901) = -1 EBADF (Bad file descriptor) [pid 11171] close(902) = -1 EBADF (Bad file descriptor) [pid 11171] close(903) = -1 EBADF (Bad file descriptor) [pid 11171] close(904) = -1 EBADF (Bad file descriptor) [pid 11171] close(905) = -1 EBADF (Bad file descriptor) [pid 11171] close(906) = -1 EBADF (Bad file descriptor) [pid 11171] close(907) = -1 EBADF (Bad file descriptor) [pid 11171] close(908) = -1 EBADF (Bad file descriptor) [pid 11171] close(909) = -1 EBADF (Bad file descriptor) [pid 11171] close(910) = -1 EBADF (Bad file descriptor) [pid 11171] close(911) = -1 EBADF (Bad file descriptor) [pid 11171] close(912) = -1 EBADF (Bad file descriptor) [pid 11171] close(913) = -1 EBADF (Bad file descriptor) [pid 11171] close(914) = -1 EBADF (Bad file descriptor) [pid 11171] close(915) = -1 EBADF (Bad file descriptor) [pid 11171] close(916) = -1 EBADF (Bad file descriptor) [pid 11171] close(917) = -1 EBADF (Bad file descriptor) [pid 11171] close(918) = -1 EBADF (Bad file descriptor) [pid 11171] close(919) = -1 EBADF (Bad file descriptor) [pid 11171] close(920) = -1 EBADF (Bad file descriptor) [pid 11171] close(921) = -1 EBADF (Bad file descriptor) [pid 11171] close(922) = -1 EBADF (Bad file descriptor) [pid 11171] close(923) = -1 EBADF (Bad file descriptor) [pid 11171] close(924) = -1 EBADF (Bad file descriptor) [pid 11171] close(925) = -1 EBADF (Bad file descriptor) [pid 11171] close(926) = -1 EBADF (Bad file descriptor) [pid 11171] close(927) = -1 EBADF (Bad file descriptor) [pid 11171] close(928) = -1 EBADF (Bad file descriptor) [pid 11171] close(929) = -1 EBADF (Bad file descriptor) [pid 11171] close(930) = -1 EBADF (Bad file descriptor) [pid 11171] close(931) = -1 EBADF (Bad file descriptor) [pid 11171] close(932) = -1 EBADF (Bad file descriptor) [pid 11171] close(933) = -1 EBADF (Bad file descriptor) [pid 11171] close(934) = -1 EBADF (Bad file descriptor) [pid 11171] close(935) = -1 EBADF (Bad file descriptor) [pid 11171] close(936) = -1 EBADF (Bad file descriptor) [pid 11171] close(937) = -1 EBADF (Bad file descriptor) [pid 11171] close(938) = -1 EBADF (Bad file descriptor) [pid 11171] close(939) = -1 EBADF (Bad file descriptor) [pid 11171] close(940) = -1 EBADF (Bad file descriptor) [pid 11171] close(941) = -1 EBADF (Bad file descriptor) [pid 11171] close(942) = -1 EBADF (Bad file descriptor) [pid 11171] close(943) = -1 EBADF (Bad file descriptor) [pid 11171] close(944) = -1 EBADF (Bad file descriptor) [pid 11171] close(945) = -1 EBADF (Bad file descriptor) [pid 11171] close(946) = -1 EBADF (Bad file descriptor) [pid 11171] close(947) = -1 EBADF (Bad file descriptor) [pid 11171] close(948) = -1 EBADF (Bad file descriptor) [pid 11171] close(949) = -1 EBADF (Bad file descriptor) [pid 11171] close(950) = -1 EBADF (Bad file descriptor) [pid 11171] close(951) = -1 EBADF (Bad file descriptor) [pid 11171] close(952) = -1 EBADF (Bad file descriptor) [pid 11171] close(953) = -1 EBADF (Bad file descriptor) [pid 11171] close(954) = -1 EBADF (Bad file descriptor) [pid 11171] close(955) = -1 EBADF (Bad file descriptor) [pid 11171] close(956) = -1 EBADF (Bad file descriptor) [pid 11171] close(957) = -1 EBADF (Bad file descriptor) [pid 11171] close(958) = -1 EBADF (Bad file descriptor) [pid 11171] close(959) = -1 EBADF (Bad file descriptor) [pid 11171] close(960) = -1 EBADF (Bad file descriptor) [pid 11171] close(961) = -1 EBADF (Bad file descriptor) [pid 11171] close(962) = -1 EBADF (Bad file descriptor) [pid 11171] close(963) = -1 EBADF (Bad file descriptor) [pid 11171] close(964) = -1 EBADF (Bad file descriptor) [pid 11171] close(965) = -1 EBADF (Bad file descriptor) [pid 11171] close(966) = -1 EBADF (Bad file descriptor) [pid 11171] close(967) = -1 EBADF (Bad file descriptor) [pid 11171] close(968) = -1 EBADF (Bad file descriptor) [pid 11171] close(969) = -1 EBADF (Bad file descriptor) [pid 11171] close(970) = -1 EBADF (Bad file descriptor) [pid 11171] close(971) = -1 EBADF (Bad file descriptor) [pid 11171] close(972) = -1 EBADF (Bad file descriptor) [pid 11171] close(973) = -1 EBADF (Bad file descriptor) [pid 11171] close(974) = -1 EBADF (Bad file descriptor) [pid 11171] close(975) = -1 EBADF (Bad file descriptor) [pid 11171] close(976) = -1 EBADF (Bad file descriptor) [pid 11171] close(977) = -1 EBADF (Bad file descriptor) [pid 11171] close(978) = -1 EBADF (Bad file descriptor) [pid 11171] close(979) = -1 EBADF (Bad file descriptor) [pid 11171] close(980) = -1 EBADF (Bad file descriptor) [pid 11171] close(981) = -1 EBADF (Bad file descriptor) [pid 11171] close(982) = -1 EBADF (Bad file descriptor) [pid 11171] close(983) = -1 EBADF (Bad file descriptor) [pid 11171] close(984) = -1 EBADF (Bad file descriptor) [pid 11171] close(985) = -1 EBADF (Bad file descriptor) [pid 11171] close(986) = -1 EBADF (Bad file descriptor) [pid 11171] close(987) = -1 EBADF (Bad file descriptor) [pid 11171] close(988) = -1 EBADF (Bad file descriptor) [pid 11171] close(989) = -1 EBADF (Bad file descriptor) [pid 11171] close(990) = -1 EBADF (Bad file descriptor) [pid 11171] close(991) = -1 EBADF (Bad file descriptor) [pid 11171] close(992) = -1 EBADF (Bad file descriptor) [pid 11171] close(993) = -1 EBADF (Bad file descriptor) [pid 11171] close(994) = -1 EBADF (Bad file descriptor) [pid 11171] close(995) = -1 EBADF (Bad file descriptor) [pid 11171] close(996) = -1 EBADF (Bad file descriptor) [pid 11171] close(997) = -1 EBADF (Bad file descriptor) [pid 11171] close(998) = -1 EBADF (Bad file descriptor) [pid 11171] close(999) = -1 EBADF (Bad file descriptor) [pid 11171] close(1000) = -1 EBADF (Bad file descriptor) [pid 11171] close(1001) = -1 EBADF (Bad file descriptor) [pid 11171] close(1002) = -1 EBADF (Bad file descriptor) [pid 11171] close(1003) = -1 EBADF (Bad file descriptor) [pid 11171] close(1004) = -1 EBADF (Bad file descriptor) [pid 11171] close(1005) = -1 EBADF (Bad file descriptor) [pid 11171] close(1006) = -1 EBADF (Bad file descriptor) [pid 11171] close(1007) = -1 EBADF (Bad file descriptor) [pid 11171] close(1008) = -1 EBADF (Bad file descriptor) [pid 11171] close(1009) = -1 EBADF (Bad file descriptor) [pid 11171] close(1010) = -1 EBADF (Bad file descriptor) [pid 11171] close(1011) = -1 EBADF (Bad file descriptor) [pid 11171] close(1012) = -1 EBADF (Bad file descriptor) [pid 11171] close(1013) = -1 EBADF (Bad file descriptor) [pid 11171] close(1014) = -1 EBADF (Bad file descriptor) [pid 11171] close(1015) = -1 EBADF (Bad file descriptor) [pid 11171] close(1016) = -1 EBADF (Bad file descriptor) [pid 11171] close(1017) = -1 EBADF (Bad file descriptor) [pid 11171] close(1018) = -1 EBADF (Bad file descriptor) [pid 11171] close(1019) = -1 EBADF (Bad file descriptor) [pid 11171] close(1020) = -1 EBADF (Bad file descriptor) [pid 11171] close(1021) = -1 EBADF (Bad file descriptor) [pid 11171] close(1022) = -1 EBADF (Bad file descriptor) [pid 11171] close(1023) = -1 EBADF (Bad file descriptor) [pid 11171] ioctl(4, 0x400c2e05, 0xbfcbc0b0) = 1051206 [pid 11171] close(4) = 0 [pid 11171] reboot(LINUX_REBOOT_MAGIC1, LINUX_REBOOT_MAGIC2, LINUX_REBOOT_CMD_POWER_OFF) = 0 trace: ptrace(PTRACE_SYSCALL, ...): No such process Process 11171 detached Process 10639 detached Process 11663 detached