execve("/usr/sbin/vzctl", ["vzctl", "enter", "888"], [/* 20 vars */]) = 0 uname({sys="Linux", node="openvz1.thermeoneurope.com", ...}) = 0 brk(0) = 0x8050000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/vzctl/lib/tls/i686/sse2/libvzctl.so.0.0.2", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/lib/vzctl/lib/tls/i686/sse2", 0xbffff260) = -1 ENOENT (No such file or directory) open("/usr/lib/vzctl/lib/tls/i686/libvzctl.so.0.0.2", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/lib/vzctl/lib/tls/i686", 0xbffff260) = -1 ENOENT (No such file or directory) open("/usr/lib/vzctl/lib/tls/sse2/libvzctl.so.0.0.2", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/lib/vzctl/lib/tls/sse2", 0xbffff260) = -1 ENOENT (No such file or directory) open("/usr/lib/vzctl/lib/tls/libvzctl.so.0.0.2", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/lib/vzctl/lib/tls", 0xbffff260) = -1 ENOENT (No such file or directory) open("/usr/lib/vzctl/lib/i686/sse2/libvzctl.so.0.0.2", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/lib/vzctl/lib/i686/sse2", 0xbffff260) = -1 ENOENT (No such file or directory) open("/usr/lib/vzctl/lib/i686/libvzctl.so.0.0.2", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/lib/vzctl/lib/i686", 0xbffff260) = -1 ENOENT (No such file or directory) open("/usr/lib/vzctl/lib/sse2/libvzctl.so.0.0.2", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/lib/vzctl/lib/sse2", 0xbffff260) = -1 ENOENT (No such file or directory) open("/usr/lib/vzctl/lib/libvzctl.so.0.0.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0J\365"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=125460, ...}) = 0 old_mmap(0x4ef50000, 122800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x4ef50000 old_mmap(0x4ef6d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x4ef6d000 close(3) = 0 open("/usr/lib/vzctl/lib/libvzctl-simfs.so.0.0.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\334\271"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=7064, ...}) = 0 old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40000000 old_mmap(0x4ef4b000, 8648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x4ef4b000 old_mmap(0x4ef4d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x4ef4d000 close(3) = 0 open("/usr/lib/vzctl/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=51364, ...}) = 0 old_mmap(NULL, 51364, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40001000 close(3) = 0 open("/lib/libdl.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260[\364"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=16800, ...}) = 0 old_mmap(0x4ef45000, 12388, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x4ef45000 old_mmap(0x4ef47000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x4ef47000 close(3) = 0 open("/usr/lib/vzctl/lib/libutil.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) open("/lib/libutil.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\214"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=15916, ...}) = 0 old_mmap(0x4f578000, 12428, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x4f578000 old_mmap(0x4f57a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x4f57a000 close(3) = 0 open("/usr/lib/vzctl/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) open("/lib/tls/libc.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\316"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1525004, ...}) = 0 old_mmap(0x4ee18000, 1223900, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x4ee18000 old_mmap(0x4ef3d000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x124000) = 0x4ef3d000 old_mmap(0x4ef41000, 7388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x4ef41000 close(3) = 0 old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4000e000 mprotect(0x4ef47000, 4096, PROT_READ) = 0 mprotect(0x4f57a000, 4096, PROT_READ) = 0 mprotect(0x4ef3d000, 8192, PROT_READ) = 0 mprotect(0x4ee14000, 4096, PROT_READ) = 0 set_thread_area({entry_number:-1 -> 6, base_addr:0x4000e8e0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 munmap(0x40001000, 51364) = 0 brk(0) = 0x8050000 brk(0x8071000) = 0x8071000 rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, 8) = 0 open("/etc/vz/vz.conf", O_RDONLY) = 3 stat64("/etc/vz/vz.conf", {st_mode=S_IFREG|0644, st_size=695, ...}) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=695, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40001000 read(3, "# Global parameters\nVIRTUOZZO=ye"..., 4096) = 695 read(3, "", 4096) = 0 close(3) = 0 munmap(0x40001000, 4096) = 0 open("/var/log/vzctl.log", O_WRONLY|O_APPEND|O_CREAT, 0666) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=11733, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40001000 fstat64(3, {st_mode=S_IFREG|0644, st_size=11733, ...}) = 0 _llseek(3, 11733, [11733], SEEK_SET) = 0 stat64("/etc/vz//conf//888.conf", {st_mode=S_IFREG|0644, st_size=1746, ...}) = 0 open("/etc/vz//conf//888.conf", O_RDONLY) = 4 stat64("/etc/vz//conf//888.conf", {st_mode=S_IFREG|0644, st_size=1746, ...}) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=1746, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40002000 read(4, "# Copyright (C) 2000-2006 SWsof"..., 4096) = 1746 read(4, "", 4096) = 0 close(4) = 0 munmap(0x40002000, 4096) = 0 fcntl64(0, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fcntl64(1, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fcntl64(2, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE) open("/dev/vzctl", O_RDWR) = 4 ioctl(4, 0x400c2e05, 0xbffff510) = 0 close(3) = 0 munmap(0x40001000, 4096) = 0 ioctl(4, 0x400c2e05, 0xbffff520) = 0 pipe([3, 5]) = 0 pipe([6, 7]) = 0 pipe([8, 9]) = 0 syscall_511(0x378, 0x4ee52f98, 0xbffff918, 0x4ef54f4c, 0xbffff3d8, 0xbffff568, 0xffffffda, 0x7b, 0x7b, 0, 0x33, 0x1ff, 0x4edff7a2, 0x73, 0x286, 0xbffff348, 0x7b, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 10 fcntl64(10, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(10, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(10, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0 poll([{fd=10, events=POLLOUT|POLLERR|POLLHUP, revents=POLLOUT}], 1, 5000) = 1 send(10, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0\0", 20, MSG_NOSIGNAL) = 20 poll([{fd=10, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN}], 1, 5000) = 1 recvmsg(10, {msg_name(0)=NULL, msg_iov(1)=[{"passwd\0", 7}], msg_controllen=16, {cmsg_len=16, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {11}}, msg_flags=0}, 0) = 7 fstat64(11, {st_mode=S_IFREG|0600, st_size=217016, ...}) = 0 pread64(11, "\1\0\0\0h\0\0\0\204\2\0\0\1\0\0\0\241\203\31E\0\0\0\0\323"..., 104, 0) = 104 mmap2(NULL, 217016, PROT_READ, MAP_SHARED, 11, 0) = 0x4000f000 close(11) = 0 close(10) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 10 fcntl64(10, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(10, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(10, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0 poll([{fd=10, events=POLLOUT|POLLERR|POLLHUP, revents=POLLOUT}], 1, 5000) = 1 send(10, "\2\0\0\0\f\0\0\0\6\0\0\0group\0\0\0", 20, MSG_NOSIGNAL) = 20 poll([{fd=10, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN}], 1, 5000) = 1 recvmsg(10, {msg_name(0)=NULL, msg_iov(1)=[{"group\0", 6}], msg_controllen=16, {cmsg_len=16, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {11}}, msg_flags=0}, 0) = 6 fstat64(11, {st_mode=S_IFREG|0600, st_size=217016, ...}) = 0 pread64(11, "\1\0\0\0h\0\0\0\354\7\0\0\1\0\0\0\241\203\31E\0\0\0\0\323"..., 104, 0) = 104 mmap2(NULL, 217016, PROT_READ, MAP_SHARED, 11, 0) = 0x40044000 close(11) = 0 close(10) = 0 rt_sigaction(SIGCHLD, {0x804c4b0, [], SA_RESTORER|SA_NOCLDSTOP, 0x4ee3f898}, NULL, 8) = 0 rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, 8) = 0 clone(Process 650 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x4000e928) = 650 [pid 648] close(3) = 0 [pid 648] close(7) = 0 [pid 648] close(9) = 0 [pid 648] read(8, [pid 650] ioctl(0, TIOCGWINSZ, {ws_row=34, ws_col=125, ws_xpixel=0, ws_ypixel=0}) = 0 [pid 650] ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 [pid 650] close(5) = 0 [pid 650] close(6) = 0 [pid 650] close(8) = 0 [pid 650] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0 [pid 650] open("/dev/null", O_RDWR) = 5 [pid 650] dup2(5, 0) = 0 [pid 650] dup2(5, 1) = 1 [pid 650] dup2(5, 2) = 2 [pid 650] close(5) = 0 [pid 650] close(6) = -1 EBADF (Bad file descriptor) [pid 650] close(8) = -1 EBADF (Bad file descriptor) [pid 650] close(10) = -1 EBADF (Bad file descriptor) [pid 650] close(11) = -1 EBADF (Bad file descriptor) [pid 650] close(12) = -1 EBADF (Bad file descriptor) [pid 650] close(13) = -1 EBADF (Bad file descriptor) [pid 650] close(14) = -1 EBADF (Bad file descriptor) [pid 650] close(15) = -1 EBADF (Bad file descriptor) [pid 650] close(16) = -1 EBADF (Bad file descriptor) [pid 650] close(17) = -1 EBADF (Bad file descriptor) [pid 650] close(18) = -1 EBADF (Bad file descriptor) [pid 650] close(19) = -1 EBADF (Bad file descriptor) [pid 650] close(20) = -1 EBADF (Bad file descriptor) [pid 650] close(21) = -1 EBADF (Bad file descriptor) [pid 650] close(22) = -1 EBADF (Bad file descriptor) [pid 650] close(23) = -1 EBADF (Bad file descriptor) [pid 650] close(24) = -1 EBADF (Bad file descriptor) [pid 650] close(25) = -1 EBADF (Bad file descriptor) [pid 650] close(26) = -1 EBADF (Bad file descriptor) [pid 650] close(27) = -1 EBADF (Bad file descriptor) [pid 650] close(28) = -1 EBADF (Bad file descriptor) [pid 650] close(29) = -1 EBADF (Bad file descriptor) [pid 650] close(30) = -1 EBADF (Bad file descriptor) [pid 650] close(31) = -1 EBADF (Bad file descriptor) [pid 650] close(32) = -1 EBADF (Bad file descriptor) [pid 650] close(33) = -1 EBADF (Bad file descriptor) [pid 650] close(34) = -1 EBADF (Bad file descriptor) [pid 650] close(35) = -1 EBADF (Bad file descriptor) [pid 650] close(36) = -1 EBADF (Bad file descriptor) [pid 650] close(37) = -1 EBADF (Bad file descriptor) [pid 650] close(38) = -1 EBADF (Bad file descriptor) [pid 650] close(39) = -1 EBADF (Bad file descriptor) [pid 650] close(40) = -1 EBADF (Bad file descriptor) [pid 650] close(41) = -1 EBADF (Bad file descriptor) [pid 650] close(42) = -1 EBADF (Bad file descriptor) [pid 650] close(43) = -1 EBADF (Bad file descriptor) [pid 650] close(44) = -1 EBADF (Bad file descriptor) [pid 650] close(45) = -1 EBADF (Bad file descriptor) [pid 650] close(46) = -1 EBADF (Bad file descriptor) [pid 650] close(47) = -1 EBADF (Bad file descriptor) [pid 650] close(48) = -1 EBADF (Bad file descriptor) [pid 650] close(49) = -1 EBADF (Bad file descriptor) [pid 650] close(50) = -1 EBADF (Bad file descriptor) [pid 650] close(51) = -1 EBADF (Bad file descriptor) [pid 650] close(52) = -1 EBADF (Bad file descriptor) [pid 650] close(53) = -1 EBADF (Bad file descriptor) [pid 650] close(54) = -1 EBADF (Bad file descriptor) [pid 650] close(55) = -1 EBADF (Bad file descriptor) [pid 650] close(56) = -1 EBADF (Bad file descriptor) [pid 650] close(57) = -1 EBADF (Bad file descriptor) [pid 650] close(58) = -1 EBADF (Bad file descriptor) [pid 650] close(59) = -1 EBADF (Bad file descriptor) [pid 650] close(60) = -1 EBADF (Bad file descriptor) [pid 650] close(61) = -1 EBADF (Bad file descriptor) [pid 650] close(62) = -1 EBADF (Bad file descriptor) [pid 650] close(63) = -1 EBADF (Bad file descriptor) [pid 650] close(64) = -1 EBADF (Bad file descriptor) [pid 650] close(65) = -1 EBADF (Bad file descriptor) [pid 650] close(66) = -1 EBADF (Bad file descriptor) [pid 650] close(67) = -1 EBADF (Bad file descriptor) [pid 650] close(68) = -1 EBADF (Bad file descriptor) [pid 650] close(69) = -1 EBADF (Bad file descriptor) [pid 650] close(70) = -1 EBADF (Bad file descriptor) [pid 650] close(71) = -1 EBADF (Bad file descriptor) [pid 650] close(72) = -1 EBADF (Bad file descriptor) [pid 650] close(73) = -1 EBADF (Bad file descriptor) [pid 650] close(74) = -1 EBADF (Bad file descriptor) [pid 650] close(75) = -1 EBADF (Bad file descriptor) [pid 650] close(76) = -1 EBADF (Bad file descriptor) [pid 650] close(77) = -1 EBADF (Bad file descriptor) [pid 650] close(78) = -1 EBADF (Bad file descriptor) [pid 650] close(79) = -1 EBADF (Bad file descriptor) [pid 650] close(80) = -1 EBADF (Bad file descriptor) [pid 650] close(81) = -1 EBADF (Bad file descriptor) [pid 650] close(82) = -1 EBADF (Bad file descriptor) [pid 650] close(83) = -1 EBADF (Bad file descriptor) [pid 650] close(84) = -1 EBADF (Bad file descriptor) [pid 650] close(85) = -1 EBADF (Bad file descriptor) [pid 650] close(86) = -1 EBADF (Bad file descriptor) [pid 650] close(87) = -1 EBADF (Bad file descriptor) [pid 650] close(88) = -1 EBADF (Bad file descriptor) [pid 650] close(89) = -1 EBADF (Bad file descriptor) [pid 650] close(90) = -1 EBADF (Bad file descriptor) [pid 650] close(91) = -1 EBADF (Bad file descriptor) [pid 650] close(92) = -1 EBADF (Bad file descriptor) [pid 650] close(93) = -1 EBADF (Bad file descriptor) [pid 650] close(94) = -1 EBADF (Bad file descriptor) [pid 650] close(95) = -1 EBADF (Bad file descriptor) [pid 650] close(96) = -1 EBADF (Bad file descriptor) [pid 650] close(97) = -1 EBADF (Bad file descriptor) [pid 650] close(98) = -1 EBADF (Bad file descriptor) [pid 650] close(99) = -1 EBADF (Bad file descriptor) [pid 650] close(100) = -1 EBADF (Bad file descriptor) [pid 650] close(101) = -1 EBADF (Bad file descriptor) [pid 650] close(102) = -1 EBADF (Bad file descriptor) [pid 650] close(103) = -1 EBADF (Bad file descriptor) [pid 650] close(104) = -1 EBADF (Bad file descriptor) [pid 650] close(105) = -1 EBADF (Bad file descriptor) [pid 650] close(106) = -1 EBADF (Bad file descriptor) [pid 650] close(107) = -1 EBADF (Bad file descriptor) [pid 650] close(108) = -1 EBADF (Bad file descriptor) [pid 650] close(109) = -1 EBADF (Bad file descriptor) [pid 650] close(110) = -1 EBADF (Bad file descriptor) [pid 650] close(111) = -1 EBADF (Bad file descriptor) [pid 650] close(112) = -1 EBADF (Bad file descriptor) [pid 650] close(113) = -1 EBADF (Bad file descriptor) [pid 650] close(114) = -1 EBADF (Bad file descriptor) [pid 650] close(115) = -1 EBADF (Bad file descriptor) [pid 650] close(116) = -1 EBADF (Bad file descriptor) [pid 650] close(117) = -1 EBADF (Bad file descriptor) [pid 650] close(118) = -1 EBADF (Bad file descriptor) [pid 650] close(119) = -1 EBADF (Bad file descriptor) [pid 650] close(120) = -1 EBADF (Bad file descriptor) [pid 650] close(121) = -1 EBADF (Bad file descriptor) [pid 650] close(122) = -1 EBADF (Bad file descriptor) [pid 650] close(123) = -1 EBADF (Bad file descriptor) [pid 650] close(124) = -1 EBADF (Bad file descriptor) [pid 650] close(125) = -1 EBADF (Bad file descriptor) [pid 650] close(126) = -1 EBADF (Bad file descriptor) [pid 650] close(127) = -1 EBADF (Bad file descriptor) [pid 650] close(128) = -1 EBADF (Bad file descriptor) [pid 650] close(129) = -1 EBADF (Bad file descriptor) [pid 650] close(130) = -1 EBADF (Bad file descriptor) [pid 650] close(131) = -1 EBADF (Bad file descriptor) [pid 650] close(132) = -1 EBADF (Bad file descriptor) [pid 650] close(133) = -1 EBADF (Bad file descriptor) [pid 650] close(134) = -1 EBADF (Bad file descriptor) [pid 650] close(135) = -1 EBADF (Bad file descriptor) [pid 650] close(136) = -1 EBADF (Bad file descriptor) [pid 650] close(137) = -1 EBADF (Bad file descriptor) [pid 650] close(138) = -1 EBADF (Bad file descriptor) [pid 650] close(139) = -1 EBADF (Bad file descriptor) [pid 650] close(140) = -1 EBADF (Bad file descriptor) [pid 650] close(141) = -1 EBADF (Bad file descriptor) [pid 650] close(142) = -1 EBADF (Bad file descriptor) [pid 650] close(143) = -1 EBADF (Bad file descriptor) [pid 650] close(144) = -1 EBADF (Bad file descriptor) [pid 650] close(145) = -1 EBADF (Bad file descriptor) [pid 650] close(146) = -1 EBADF (Bad file descriptor) [pid 650] close(147) = -1 EBADF (Bad file descriptor) [pid 650] close(148) = -1 EBADF (Bad file descriptor) [pid 650] close(149) = -1 EBADF (Bad file descriptor) [pid 650] close(150) = -1 EBADF (Bad file descriptor) [pid 650] close(151) = -1 EBADF (Bad file descriptor) [pid 650] close(152) = -1 EBADF (Bad file descriptor) [pid 650] close(153) = -1 EBADF (Bad file descriptor) [pid 650] close(154) = -1 EBADF (Bad file descriptor) [pid 650] close(155) = -1 EBADF (Bad file descriptor) [pid 650] close(156) = -1 EBADF (Bad file descriptor) [pid 650] close(157) = -1 EBADF (Bad file descriptor) [pid 650] close(158) = -1 EBADF (Bad file descriptor) [pid 650] close(159) = -1 EBADF (Bad file descriptor) [pid 650] close(160) = -1 EBADF (Bad file descriptor) [pid 650] close(161) = -1 EBADF (Bad file descriptor) [pid 650] close(162) = -1 EBADF (Bad file descriptor) [pid 650] close(163) = -1 EBADF (Bad file descriptor) [pid 650] close(164) = -1 EBADF (Bad file descriptor) [pid 650] close(165) = -1 EBADF (Bad file descriptor) [pid 650] close(166) = -1 EBADF (Bad file descriptor) [pid 650] close(167) = -1 EBADF (Bad file descriptor) [pid 650] close(168) = -1 EBADF (Bad file descriptor) [pid 650] close(169) = -1 EBADF (Bad file descriptor) [pid 650] close(170) = -1 EBADF (Bad file descriptor) [pid 650] close(171) = -1 EBADF (Bad file descriptor) [pid 650] close(172) = -1 EBADF (Bad file descriptor) [pid 650] close(173) = -1 EBADF (Bad file descriptor) [pid 650] close(174) = -1 EBADF (Bad file descriptor) [pid 650] close(175) = -1 EBADF (Bad file descriptor) [pid 650] close(176) = -1 EBADF (Bad file descriptor) [pid 650] close(177) = -1 EBADF (Bad file descriptor) [pid 650] close(178) = -1 EBADF (Bad file descriptor) [pid 650] close(179) = -1 EBADF (Bad file descriptor) [pid 650] close(180) = -1 EBADF (Bad file descriptor) [pid 650] close(181) = -1 EBADF (Bad file descriptor) [pid 650] close(182) = -1 EBADF (Bad file descriptor) [pid 650] close(183) = -1 EBADF (Bad file descriptor) [pid 650] close(184) = -1 EBADF (Bad file descriptor) [pid 650] close(185) = -1 EBADF (Bad file descriptor) [pid 650] close(186) = -1 EBADF (Bad file descriptor) [pid 650] close(187) = -1 EBADF (Bad file descriptor) [pid 650] close(188) = -1 EBADF (Bad file descriptor) [pid 650] close(189) = -1 EBADF (Bad file descriptor) [pid 650] close(190) = -1 EBADF (Bad file descriptor) [pid 650] close(191) = -1 EBADF (Bad file descriptor) [pid 650] close(192) = -1 EBADF (Bad file descriptor) [pid 650] close(193) = -1 EBADF (Bad file descriptor) [pid 650] close(194) = -1 EBADF (Bad file descriptor) [pid 650] close(195) = -1 EBADF (Bad file descriptor) [pid 650] close(196) = -1 EBADF (Bad file descriptor) [pid 650] close(197) = -1 EBADF (Bad file descriptor) [pid 650] close(198) = -1 EBADF (Bad file descriptor) [pid 650] close(199) = -1 EBADF (Bad file descriptor) [pid 650] close(200) = -1 EBADF (Bad file descriptor) [pid 650] close(201) = -1 EBADF (Bad file descriptor) [pid 650] close(202) = -1 EBADF (Bad file descriptor) [pid 650] close(203) = -1 EBADF (Bad file descriptor) [pid 650] close(204) = -1 EBADF (Bad file descriptor) [pid 650] close(205) = -1 EBADF (Bad file descriptor) [pid 650] close(206) = -1 EBADF (Bad file descriptor) [pid 650] close(207) = -1 EBADF (Bad file descriptor) [pid 650] close(208) = -1 EBADF (Bad file descriptor) [pid 650] close(209) = -1 EBADF (Bad file descriptor) [pid 650] close(210) = -1 EBADF (Bad file descriptor) [pid 650] close(211) = -1 EBADF (Bad file descriptor) [pid 650] close(212) = -1 EBADF (Bad file descriptor) [pid 650] close(213) = -1 EBADF (Bad file descriptor) [pid 650] close(214) = -1 EBADF (Bad file descriptor) [pid 650] close(215) = -1 EBADF (Bad file descriptor) [pid 650] close(216) = -1 EBADF (Bad file descriptor) [pid 650] close(217) = -1 EBADF (Bad file descriptor) [pid 650] close(218) = -1 EBADF (Bad file descriptor) [pid 650] close(219) = -1 EBADF (Bad file descriptor) [pid 650] close(220) = -1 EBADF (Bad file descriptor) [pid 650] close(221) = -1 EBADF (Bad file descriptor) [pid 650] close(222) = -1 EBADF (Bad file descriptor) [pid 650] close(223) = -1 EBADF (Bad file descriptor) [pid 650] close(224) = -1 EBADF (Bad file descriptor) [pid 650] close(225) = -1 EBADF (Bad file descriptor) [pid 650] close(226) = -1 EBADF (Bad file descriptor) [pid 650] close(227) = -1 EBADF (Bad file descriptor) [pid 650] close(228) = -1 EBADF (Bad file descriptor) [pid 650] close(229) = -1 EBADF (Bad file descriptor) [pid 650] close(230) = -1 EBADF (Bad file descriptor) [pid 650] close(231) = -1 EBADF (Bad file descriptor) [pid 650] close(232) = -1 EBADF (Bad file descriptor) [pid 650] close(233) = -1 EBADF (Bad file descriptor) [pid 650] close(234) = -1 EBADF (Bad file descriptor) [pid 650] close(235) = -1 EBADF (Bad file descriptor) [pid 650] close(236) = -1 EBADF (Bad file descriptor) [pid 650] close(237) = -1 EBADF (Bad file descriptor) [pid 650] close(238) = -1 EBADF (Bad file descriptor) [pid 650] close(239) = -1 EBADF (Bad file descriptor) [pid 650] close(240) = -1 EBADF (Bad file descriptor) [pid 650] close(241) = -1 EBADF (Bad file descriptor) [pid 650] close(242) = -1 EBADF (Bad file descriptor) [pid 650] close(243) = -1 EBADF (Bad file descriptor) [pid 650] close(244) = -1 EBADF (Bad file descriptor) [pid 650] close(245) = -1 EBADF (Bad file descriptor) [pid 650] close(246) = -1 EBADF (Bad file descriptor) [pid 650] close(247) = -1 EBADF (Bad file descriptor) [pid 650] close(248) = -1 EBADF (Bad file descriptor) [pid 650] close(249) = -1 EBADF (Bad file descriptor) [pid 650] close(250) = -1 EBADF (Bad file descriptor) [pid 650] close(251) = -1 EBADF (Bad file descriptor) [pid 650] close(252) = -1 EBADF (Bad file descriptor) [pid 650] close(253) = -1 EBADF (Bad file descriptor) [pid 650] close(254) = -1 EBADF (Bad file descriptor) [pid 650] close(255) = -1 EBADF (Bad file descriptor) [pid 650] close(256) = -1 EBADF (Bad file descriptor) [pid 650] close(257) = -1 EBADF (Bad file descriptor) [pid 650] close(258) = -1 EBADF (Bad file descriptor) [pid 650] close(259) = -1 EBADF (Bad file descriptor) [pid 650] close(260) = -1 EBADF (Bad file descriptor) [pid 650] close(261) = -1 EBADF (Bad file descriptor) [pid 650] close(262) = -1 EBADF (Bad file descriptor) [pid 650] close(263) = -1 EBADF (Bad file descriptor) [pid 650] close(264) = -1 EBADF (Bad file descriptor) [pid 650] close(265) = -1 EBADF (Bad file descriptor) [pid 650] close(266) = -1 EBADF (Bad file descriptor) [pid 650] close(267) = -1 EBADF (Bad file descriptor) [pid 650] close(268) = -1 EBADF (Bad file descriptor) [pid 650] close(269) = -1 EBADF (Bad file descriptor) [pid 650] close(270) = -1 EBADF (Bad file descriptor) [pid 650] close(271) = -1 EBADF (Bad file descriptor) [pid 650] close(272) = -1 EBADF (Bad file descriptor) [pid 650] close(273) = -1 EBADF (Bad file descriptor) [pid 650] close(274) = -1 EBADF (Bad file descriptor) [pid 650] close(275) = -1 EBADF (Bad file descriptor) [pid 650] close(276) = -1 EBADF (Bad file descriptor) [pid 650] close(277) = -1 EBADF (Bad file descriptor) [pid 650] close(278) = -1 EBADF (Bad file descriptor) [pid 650] close(279) = -1 EBADF (Bad file descriptor) [pid 650] close(280) = -1 EBADF (Bad file descriptor) [pid 650] close(281) = -1 EBADF (Bad file descriptor) [pid 650] close(282) = -1 EBADF (Bad file descriptor) [pid 650] close(283) = -1 EBADF (Bad file descriptor) [pid 650] close(284) = -1 EBADF (Bad file descriptor) [pid 650] close(285) = -1 EBADF (Bad file descriptor) [pid 650] close(286) = -1 EBADF (Bad file descriptor) [pid 650] close(287) = -1 EBADF (Bad file descriptor) [pid 650] close(288) = -1 EBADF (Bad file descriptor) [pid 650] close(289) = -1 EBADF (Bad file descriptor) [pid 650] close(290) = -1 EBADF (Bad file descriptor) [pid 650] close(291) = -1 EBADF (Bad file descriptor) [pid 650] close(292) = -1 EBADF (Bad file descriptor) [pid 650] close(293) = -1 EBADF (Bad file descriptor) [pid 650] close(294) = -1 EBADF (Bad file descriptor) [pid 650] close(295) = -1 EBADF (Bad file descriptor) [pid 650] close(296) = -1 EBADF (Bad file descriptor) [pid 650] close(297) = -1 EBADF (Bad file descriptor) [pid 650] close(298) = -1 EBADF (Bad file descriptor) [pid 650] close(299) = -1 EBADF (Bad file descriptor) [pid 650] close(300) = -1 EBADF (Bad file descriptor) [pid 650] close(301) = -1 EBADF (Bad file descriptor) [pid 650] close(302) = -1 EBADF (Bad file descriptor) [pid 650] close(303) = -1 EBADF (Bad file descriptor) [pid 650] close(304) = -1 EBADF (Bad file descriptor) [pid 650] close(305) = -1 EBADF (Bad file descriptor) [pid 650] close(306) = -1 EBADF (Bad file descriptor) [pid 650] close(307) = -1 EBADF (Bad file descriptor) [pid 650] close(308) = -1 EBADF (Bad file descriptor) [pid 650] close(309) = -1 EBADF (Bad file descriptor) [pid 650] close(310) = -1 EBADF (Bad file descriptor) [pid 650] close(311) = -1 EBADF (Bad file descriptor) [pid 650] close(312) = -1 EBADF (Bad file descriptor) [pid 650] close(313) = -1 EBADF (Bad file descriptor) [pid 650] close(314) = -1 EBADF (Bad file descriptor) [pid 650] close(315) = -1 EBADF (Bad file descriptor) [pid 650] close(316) = -1 EBADF (Bad file descriptor) [pid 650] close(317) = -1 EBADF (Bad file descriptor) [pid 650] close(318) = -1 EBADF (Bad file descriptor) [pid 650] close(319) = -1 EBADF (Bad file descriptor) [pid 650] close(320) = -1 EBADF (Bad file descriptor) [pid 650] close(321) = -1 EBADF (Bad file descriptor) [pid 650] close(322) = -1 EBADF (Bad file descriptor) [pid 650] close(323) = -1 EBADF (Bad file descriptor) [pid 650] close(324) = -1 EBADF (Bad file descriptor) [pid 650] close(325) = -1 EBADF (Bad file descriptor) [pid 650] close(326) = -1 EBADF (Bad file descriptor) [pid 650] close(327) = -1 EBADF (Bad file descriptor) [pid 650] close(328) = -1 EBADF (Bad file descriptor) [pid 650] close(329) = -1 EBADF (Bad file descriptor) [pid 650] close(330) = -1 EBADF (Bad file descriptor) [pid 650] close(331) = -1 EBADF (Bad file descriptor) [pid 650] close(332) = -1 EBADF (Bad file descriptor) [pid 650] close(333) = -1 EBADF (Bad file descriptor) [pid 650] close(334) = -1 EBADF (Bad file descriptor) [pid 650] close(335) = -1 EBADF (Bad file descriptor) [pid 650] close(336) = -1 EBADF (Bad file descriptor) [pid 650] close(337) = -1 EBADF (Bad file descriptor) [pid 650] close(338) = -1 EBADF (Bad file descriptor) [pid 650] close(339) = -1 EBADF (Bad file descriptor) [pid 650] close(340) = -1 EBADF (Bad file descriptor) [pid 650] close(341) = -1 EBADF (Bad file descriptor) [pid 650] close(342) = -1 EBADF (Bad file descriptor) [pid 650] close(343) = -1 EBADF (Bad file descriptor) [pid 650] close(344) = -1 EBADF (Bad file descriptor) [pid 650] close(345) = -1 EBADF (Bad file descriptor) [pid 650] close(346) = -1 EBADF (Bad file descriptor) [pid 650] close(347) = -1 EBADF (Bad file descriptor) [pid 650] close(348) = -1 EBADF (Bad file descriptor) [pid 650] close(349) = -1 EBADF (Bad file descriptor) [pid 650] close(350) = -1 EBADF (Bad file descriptor) [pid 650] close(351) = -1 EBADF (Bad file descriptor) [pid 650] close(352) = -1 EBADF (Bad file descriptor) [pid 650] close(353) = -1 EBADF (Bad file descriptor) [pid 650] close(354) = -1 EBADF (Bad file descriptor) [pid 650] close(355) = -1 EBADF (Bad file descriptor) [pid 650] close(356) = -1 EBADF (Bad file descriptor) [pid 650] close(357) = -1 EBADF (Bad file descriptor) [pid 650] close(358) = -1 EBADF (Bad file descriptor) [pid 650] close(359) = -1 EBADF (Bad file descriptor) [pid 650] close(360) = -1 EBADF (Bad file descriptor) [pid 650] close(361) = -1 EBADF (Bad file descriptor) [pid 650] close(362) = -1 EBADF (Bad file descriptor) [pid 650] close(363) = -1 EBADF (Bad file descriptor) [pid 650] close(364) = -1 EBADF (Bad file descriptor) [pid 650] close(365) = -1 EBADF (Bad file descriptor) [pid 650] close(366) = -1 EBADF (Bad file descriptor) [pid 650] close(367) = -1 EBADF (Bad file descriptor) [pid 650] close(368) = -1 EBADF (Bad file descriptor) [pid 650] close(369) = -1 EBADF (Bad file descriptor) [pid 650] close(370) = -1 EBADF (Bad file descriptor) [pid 650] close(371) = -1 EBADF (Bad file descriptor) [pid 650] close(372) = -1 EBADF (Bad file descriptor) [pid 650] close(373) = -1 EBADF (Bad file descriptor) [pid 650] close(374) = -1 EBADF (Bad file descriptor) [pid 650] close(375) = -1 EBADF (Bad file descriptor) [pid 650] close(376) = -1 EBADF (Bad file descriptor) [pid 650] close(377) = -1 EBADF (Bad file descriptor) [pid 650] close(378) = -1 EBADF (Bad file descriptor) [pid 650] close(379) = -1 EBADF (Bad file descriptor) [pid 650] close(380) = -1 EBADF (Bad file descriptor) [pid 650] close(381) = -1 EBADF (Bad file descriptor) [pid 650] close(382) = -1 EBADF (Bad file descriptor) [pid 650] close(383) = -1 EBADF (Bad file descriptor) [pid 650] close(384) = -1 EBADF (Bad file descriptor) [pid 650] close(385) = -1 EBADF (Bad file descriptor) [pid 650] close(386) = -1 EBADF (Bad file descriptor) [pid 650] close(387) = -1 EBADF (Bad file descriptor) [pid 650] close(388) = -1 EBADF (Bad file descriptor) [pid 650] close(389) = -1 EBADF (Bad file descriptor) [pid 650] close(390) = -1 EBADF (Bad file descriptor) [pid 650] close(391) = -1 EBADF (Bad file descriptor) [pid 650] close(392) = -1 EBADF (Bad file descriptor) [pid 650] close(393) = -1 EBADF (Bad file descriptor) [pid 650] close(394) = -1 EBADF (Bad file descriptor) [pid 650] close(395) = -1 EBADF (Bad file descriptor) [pid 650] close(396) = -1 EBADF (Bad file descriptor) [pid 650] close(397) = -1 EBADF (Bad file descriptor) [pid 650] close(398) = -1 EBADF (Bad file descriptor) [pid 650] close(399) = -1 EBADF (Bad file descriptor) [pid 650] close(400) = -1 EBADF (Bad file descriptor) [pid 650] close(401) = -1 EBADF (Bad file descriptor) [pid 650] close(402) = -1 EBADF (Bad file descriptor) [pid 650] close(403) = -1 EBADF (Bad file descriptor) [pid 650] close(404) = -1 EBADF (Bad file descriptor) [pid 650] close(405) = -1 EBADF (Bad file descriptor) [pid 650] close(406) = -1 EBADF (Bad file descriptor) [pid 650] close(407) = -1 EBADF (Bad file descriptor) [pid 650] close(408) = -1 EBADF (Bad file descriptor) [pid 650] close(409) = -1 EBADF (Bad file descriptor) [pid 650] close(410) = -1 EBADF (Bad file descriptor) [pid 650] close(411) = -1 EBADF (Bad file descriptor) [pid 650] close(412) = -1 EBADF (Bad file descriptor) [pid 650] close(413) = -1 EBADF (Bad file descriptor) [pid 650] close(414) = -1 EBADF (Bad file descriptor) [pid 650] close(415) = -1 EBADF (Bad file descriptor) [pid 650] close(416) = -1 EBADF (Bad file descriptor) [pid 650] close(417) = -1 EBADF (Bad file descriptor) [pid 650] close(418) = -1 EBADF (Bad file descriptor) [pid 650] close(419) = -1 EBADF (Bad file descriptor) [pid 650] close(420) = -1 EBADF (Bad file descriptor) [pid 650] close(421) = -1 EBADF (Bad file descriptor) [pid 650] close(422) = -1 EBADF (Bad file descriptor) [pid 650] close(423) = -1 EBADF (Bad file descriptor) [pid 650] close(424) = -1 EBADF (Bad file descriptor) [pid 650] close(425) = -1 EBADF (Bad file descriptor) [pid 650] close(426) = -1 EBADF (Bad file descriptor) [pid 650] close(427) = -1 EBADF (Bad file descriptor) [pid 650] close(428) = -1 EBADF (Bad file descriptor) [pid 650] close(429) = -1 EBADF (Bad file descriptor) [pid 650] close(430) = -1 EBADF (Bad file descriptor) [pid 650] close(431) = -1 EBADF (Bad file descriptor) [pid 650] close(432) = -1 EBADF (Bad file descriptor) [pid 650] close(433) = -1 EBADF (Bad file descriptor) [pid 650] close(434) = -1 EBADF (Bad file descriptor) [pid 650] close(435) = -1 EBADF (Bad file descriptor) [pid 650] close(436) = -1 EBADF (Bad file descriptor) [pid 650] close(437) = -1 EBADF (Bad file descriptor) [pid 650] close(438) = -1 EBADF (Bad file descriptor) [pid 650] close(439) = -1 EBADF (Bad file descriptor) [pid 650] close(440) = -1 EBADF (Bad file descriptor) [pid 650] close(441) = -1 EBADF (Bad file descriptor) [pid 650] close(442) = -1 EBADF (Bad file descriptor) [pid 650] close(443) = -1 EBADF (Bad file descriptor) [pid 650] close(444) = -1 EBADF (Bad file descriptor) [pid 650] close(445) = -1 EBADF (Bad file descriptor) [pid 650] close(446) = -1 EBADF (Bad file descriptor) [pid 650] close(447) = -1 EBADF (Bad file descriptor) [pid 650] close(448) = -1 EBADF (Bad file descriptor) [pid 650] close(449) = -1 EBADF (Bad file descriptor) [pid 650] close(450) = -1 EBADF (Bad file descriptor) [pid 650] close(451) = -1 EBADF (Bad file descriptor) [pid 650] close(452) = -1 EBADF (Bad file descriptor) [pid 650] close(453) = -1 EBADF (Bad file descriptor) [pid 650] close(454) = -1 EBADF (Bad file descriptor) [pid 650] close(455) = -1 EBADF (Bad file descriptor) [pid 650] close(456) = -1 EBADF (Bad file descriptor) [pid 650] close(457) = -1 EBADF (Bad file descriptor) [pid 650] close(458) = -1 EBADF (Bad file descriptor) [pid 650] close(459) = -1 EBADF (Bad file descriptor) [pid 650] close(460) = -1 EBADF (Bad file descriptor) [pid 650] close(461) = -1 EBADF (Bad file descriptor) [pid 650] close(462) = -1 EBADF (Bad file descriptor) [pid 650] close(463) = -1 EBADF (Bad file descriptor) [pid 650] close(464) = -1 EBADF (Bad file descriptor) [pid 650] close(465) = -1 EBADF (Bad file descriptor) [pid 650] close(466) = -1 EBADF (Bad file descriptor) [pid 650] close(467) = -1 EBADF (Bad file descriptor) [pid 650] close(468) = -1 EBADF (Bad file descriptor) [pid 650] close(469) = -1 EBADF (Bad file descriptor) [pid 650] close(470) = -1 EBADF (Bad file descriptor) [pid 650] close(471) = -1 EBADF (Bad file descriptor) [pid 650] close(472) = -1 EBADF (Bad file descriptor) [pid 650] close(473) = -1 EBADF (Bad file descriptor) [pid 650] close(474) = -1 EBADF (Bad file descriptor) [pid 650] close(475) = -1 EBADF (Bad file descriptor) [pid 650] close(476) = -1 EBADF (Bad file descriptor) [pid 650] close(477) = -1 EBADF (Bad file descriptor) [pid 650] close(478) = -1 EBADF (Bad file descriptor) [pid 650] close(479) = -1 EBADF (Bad file descriptor) [pid 650] close(480) = -1 EBADF (Bad file descriptor) [pid 650] close(481) = -1 EBADF (Bad file descriptor) [pid 650] close(482) = -1 EBADF (Bad file descriptor) [pid 650] close(483) = -1 EBADF (Bad file descriptor) [pid 650] close(484) = -1 EBADF (Bad file descriptor) [pid 650] close(485) = -1 EBADF (Bad file descriptor) [pid 650] close(486) = -1 EBADF (Bad file descriptor) [pid 650] close(487) = -1 EBADF (Bad file descriptor) [pid 650] close(488) = -1 EBADF (Bad file descriptor) [pid 650] close(489) = -1 EBADF (Bad file descriptor) [pid 650] close(490) = -1 EBADF (Bad file descriptor) [pid 650] close(491) = -1 EBADF (Bad file descriptor) [pid 650] close(492) = -1 EBADF (Bad file descriptor) [pid 650] close(493) = -1 EBADF (Bad file descriptor) [pid 650] close(494) = -1 EBADF (Bad file descriptor) [pid 650] close(495) = -1 EBADF (Bad file descriptor) [pid 650] close(496) = -1 EBADF (Bad file descriptor) [pid 650] close(497) = -1 EBADF (Bad file descriptor) [pid 650] close(498) = -1 EBADF (Bad file descriptor) [pid 650] close(499) = -1 EBADF (Bad file descriptor) [pid 650] close(500) = -1 EBADF (Bad file descriptor) [pid 650] close(501) = -1 EBADF (Bad file descriptor) [pid 650] close(502) = -1 EBADF (Bad file descriptor) [pid 650] close(503) = -1 EBADF (Bad file descriptor) [pid 650] close(504) = -1 EBADF (Bad file descriptor) [pid 650] close(505) = -1 EBADF (Bad file descriptor) [pid 650] close(506) = -1 EBADF (Bad file descriptor) [pid 650] close(507) = -1 EBADF (Bad file descriptor) [pid 650] close(508) = -1 EBADF (Bad file descriptor) [pid 650] close(509) = -1 EBADF (Bad file descriptor) [pid 650] close(510) = -1 EBADF (Bad file descriptor) [pid 650] close(511) = -1 EBADF (Bad file descriptor) [pid 650] close(512) = -1 EBADF (Bad file descriptor) [pid 650] close(513) = -1 EBADF (Bad file descriptor) [pid 650] close(514) = -1 EBADF (Bad file descriptor) [pid 650] close(515) = -1 EBADF (Bad file descriptor) [pid 650] close(516) = -1 EBADF (Bad file descriptor) [pid 650] close(517) = -1 EBADF (Bad file descriptor) [pid 650] close(518) = -1 EBADF (Bad file descriptor) [pid 650] close(519) = -1 EBADF (Bad file descriptor) [pid 650] close(520) = -1 EBADF (Bad file descriptor) [pid 650] close(521) = -1 EBADF (Bad file descriptor) [pid 650] close(522) = -1 EBADF (Bad file descriptor) [pid 650] close(523) = -1 EBADF (Bad file descriptor) [pid 650] close(524) = -1 EBADF (Bad file descriptor) [pid 650] close(525) = -1 EBADF (Bad file descriptor) [pid 650] close(526) = -1 EBADF (Bad file descriptor) [pid 650] close(527) = -1 EBADF (Bad file descriptor) [pid 650] close(528) = -1 EBADF (Bad file descriptor) [pid 650] close(529) = -1 EBADF (Bad file descriptor) [pid 650] close(530) = -1 EBADF (Bad file descriptor) [pid 650] close(531) = -1 EBADF (Bad file descriptor) [pid 650] close(532) = -1 EBADF (Bad file descriptor) [pid 650] close(533) = -1 EBADF (Bad file descriptor) [pid 650] close(534) = -1 EBADF (Bad file descriptor) [pid 650] close(535) = -1 EBADF (Bad file descriptor) [pid 650] close(536) = -1 EBADF (Bad file descriptor) [pid 650] close(537) = -1 EBADF (Bad file descriptor) [pid 650] close(538) = -1 EBADF (Bad file descriptor) [pid 650] close(539) = -1 EBADF (Bad file descriptor) [pid 650] close(540) = -1 EBADF (Bad file descriptor) [pid 650] close(541) = -1 EBADF (Bad file descriptor) [pid 650] close(542) = -1 EBADF (Bad file descriptor) [pid 650] close(543) = -1 EBADF (Bad file descriptor) [pid 650] close(544) = -1 EBADF (Bad file descriptor) [pid 650] close(545) = -1 EBADF (Bad file descriptor) [pid 650] close(546) = -1 EBADF (Bad file descriptor) [pid 650] close(547) = -1 EBADF (Bad file descriptor) [pid 650] close(548) = -1 EBADF (Bad file descriptor) [pid 650] close(549) = -1 EBADF (Bad file descriptor) [pid 650] close(550) = -1 EBADF (Bad file descriptor) [pid 650] close(551) = -1 EBADF (Bad file descriptor) [pid 650] close(552) = -1 EBADF (Bad file descriptor) [pid 650] close(553) = -1 EBADF (Bad file descriptor) [pid 650] close(554) = -1 EBADF (Bad file descriptor) [pid 650] close(555) = -1 EBADF (Bad file descriptor) [pid 650] close(556) = -1 EBADF (Bad file descriptor) [pid 650] close(557) = -1 EBADF (Bad file descriptor) [pid 650] close(558) = -1 EBADF (Bad file descriptor) [pid 650] close(559) = -1 EBADF (Bad file descriptor) [pid 650] close(560) = -1 EBADF (Bad file descriptor) [pid 650] close(561) = -1 EBADF (Bad file descriptor) [pid 650] close(562) = -1 EBADF (Bad file descriptor) [pid 650] close(563) = -1 EBADF (Bad file descriptor) [pid 650] close(564) = -1 EBADF (Bad file descriptor) [pid 650] close(565) = -1 EBADF (Bad file descriptor) [pid 650] close(566) = -1 EBADF (Bad file descriptor) [pid 650] close(567) = -1 EBADF (Bad file descriptor) [pid 650] close(568) = -1 EBADF (Bad file descriptor) [pid 650] close(569) = -1 EBADF (Bad file descriptor) [pid 650] close(570) = -1 EBADF (Bad file descriptor) [pid 650] close(571) = -1 EBADF (Bad file descriptor) [pid 650] close(572) = -1 EBADF (Bad file descriptor) [pid 650] close(573) = -1 EBADF (Bad file descriptor) [pid 650] close(574) = -1 EBADF (Bad file descriptor) [pid 650] close(575) = -1 EBADF (Bad file descriptor) [pid 650] close(576) = -1 EBADF (Bad file descriptor) [pid 650] close(577) = -1 EBADF (Bad file descriptor) [pid 650] close(578) = -1 EBADF (Bad file descriptor) [pid 650] close(579) = -1 EBADF (Bad file descriptor) [pid 650] close(580) = -1 EBADF (Bad file descriptor) [pid 650] close(581) = -1 EBADF (Bad file descriptor) [pid 650] close(582) = -1 EBADF (Bad file descriptor) [pid 650] close(583) = -1 EBADF (Bad file descriptor) [pid 650] close(584) = -1 EBADF (Bad file descriptor) [pid 650] close(585) = -1 EBADF (Bad file descriptor) [pid 650] close(586) = -1 EBADF (Bad file descriptor) [pid 650] close(587) = -1 EBADF (Bad file descriptor) [pid 650] close(588) = -1 EBADF (Bad file descriptor) [pid 650] close(589) = -1 EBADF (Bad file descriptor) [pid 650] close(590) = -1 EBADF (Bad file descriptor) [pid 650] close(591) = -1 EBADF (Bad file descriptor) [pid 650] close(592) = -1 EBADF (Bad file descriptor) [pid 650] close(593) = -1 EBADF (Bad file descriptor) [pid 650] close(594) = -1 EBADF (Bad file descriptor) [pid 650] close(595) = -1 EBADF (Bad file descriptor) [pid 650] close(596) = -1 EBADF (Bad file descriptor) [pid 650] close(597) = -1 EBADF (Bad file descriptor) [pid 650] close(598) = -1 EBADF (Bad file descriptor) [pid 650] close(599) = -1 EBADF (Bad file descriptor) [pid 650] close(600) = -1 EBADF (Bad file descriptor) [pid 650] close(601) = -1 EBADF (Bad file descriptor) [pid 650] close(602) = -1 EBADF (Bad file descriptor) [pid 650] close(603) = -1 EBADF (Bad file descriptor) [pid 650] close(604) = -1 EBADF (Bad file descriptor) [pid 650] close(605) = -1 EBADF (Bad file descriptor) [pid 650] close(606) = -1 EBADF (Bad file descriptor) [pid 650] close(607) = -1 EBADF (Bad file descriptor) [pid 650] close(608) = -1 EBADF (Bad file descriptor) [pid 650] close(609) = -1 EBADF (Bad file descriptor) [pid 650] close(610) = -1 EBADF (Bad file descriptor) [pid 650] close(611) = -1 EBADF (Bad file descriptor) [pid 650] close(612) = -1 EBADF (Bad file descriptor) [pid 650] close(613) = -1 EBADF (Bad file descriptor) [pid 650] close(614) = -1 EBADF (Bad file descriptor) [pid 650] close(615) = -1 EBADF (Bad file descriptor) [pid 650] close(616) = -1 EBADF (Bad file descriptor) [pid 650] close(617) = -1 EBADF (Bad file descriptor) [pid 650] close(618) = -1 EBADF (Bad file descriptor) [pid 650] close(619) = -1 EBADF (Bad file descriptor) [pid 650] close(620) = -1 EBADF (Bad file descriptor) [pid 650] close(621) = -1 EBADF (Bad file descriptor) [pid 650] close(622) = -1 EBADF (Bad file descriptor) [pid 650] close(623) = -1 EBADF (Bad file descriptor) [pid 650] close(624) = -1 EBADF (Bad file descriptor) [pid 650] close(625) = -1 EBADF (Bad file descriptor) [pid 650] close(626) = -1 EBADF (Bad file descriptor) [pid 650] close(627) = -1 EBADF (Bad file descriptor) [pid 650] close(628) = -1 EBADF (Bad file descriptor) [pid 650] close(629) = -1 EBADF (Bad file descriptor) [pid 650] close(630) = -1 EBADF (Bad file descriptor) [pid 650] close(631) = -1 EBADF (Bad file descriptor) [pid 650] close(632) = -1 EBADF (Bad file descriptor) [pid 650] close(633) = -1 EBADF (Bad file descriptor) [pid 650] close(634) = -1 EBADF (Bad file descriptor) [pid 650] close(635) = -1 EBADF (Bad file descriptor) [pid 650] close(636) = -1 EBADF (Bad file descriptor) [pid 650] close(637) = -1 EBADF (Bad file descriptor) [pid 650] close(638) = -1 EBADF (Bad file descriptor) [pid 650] close(639) = -1 EBADF (Bad file descriptor) [pid 650] close(640) = -1 EBADF (Bad file descriptor) [pid 650] close(641) = -1 EBADF (Bad file descriptor) [pid 650] close(642) = -1 EBADF (Bad file descriptor) [pid 650] close(643) = -1 EBADF (Bad file descriptor) [pid 650] close(644) = -1 EBADF (Bad file descriptor) [pid 650] close(645) = -1 EBADF (Bad file descriptor) [pid 650] close(646) = -1 EBADF (Bad file descriptor) [pid 650] close(647) = -1 EBADF (Bad file descriptor) [pid 650] close(648) = -1 EBADF (Bad file descriptor) [pid 650] close(649) = -1 EBADF (Bad file descriptor) [pid 650] close(650) = -1 EBADF (Bad file descriptor) [pid 650] close(651) = -1 EBADF (Bad file descriptor) [pid 650] close(652) = -1 EBADF (Bad file descriptor) [pid 650] close(653) = -1 EBADF (Bad file descriptor) [pid 650] close(654) = -1 EBADF (Bad file descriptor) [pid 650] close(655) = -1 EBADF (Bad file descriptor) [pid 650] close(656) = -1 EBADF (Bad file descriptor) [pid 650] close(657) = -1 EBADF (Bad file descriptor) [pid 650] close(658) = -1 EBADF (Bad file descriptor) [pid 650] close(659) = -1 EBADF (Bad file descriptor) [pid 650] close(660) = -1 EBADF (Bad file descriptor) [pid 650] close(661) = -1 EBADF (Bad file descriptor) [pid 650] close(662) = -1 EBADF (Bad file descriptor) [pid 650] close(663) = -1 EBADF (Bad file descriptor) [pid 650] close(664) = -1 EBADF (Bad file descriptor) [pid 650] close(665) = -1 EBADF (Bad file descriptor) [pid 650] close(666) = -1 EBADF (Bad file descriptor) [pid 650] close(667) = -1 EBADF (Bad file descriptor) [pid 650] close(668) = -1 EBADF (Bad file descriptor) [pid 650] close(669) = -1 EBADF (Bad file descriptor) [pid 650] close(670) = -1 EBADF (Bad file descriptor) [pid 650] close(671) = -1 EBADF (Bad file descriptor) [pid 650] close(672) = -1 EBADF (Bad file descriptor) [pid 650] close(673) = -1 EBADF (Bad file descriptor) [pid 650] close(674) = -1 EBADF (Bad file descriptor) [pid 650] close(675) = -1 EBADF (Bad file descriptor) [pid 650] close(676) = -1 EBADF (Bad file descriptor) [pid 650] close(677) = -1 EBADF (Bad file descriptor) [pid 650] close(678) = -1 EBADF (Bad file descriptor) [pid 650] close(679) = -1 EBADF (Bad file descriptor) [pid 650] close(680) = -1 EBADF (Bad file descriptor) [pid 650] close(681) = -1 EBADF (Bad file descriptor) [pid 650] close(682) = -1 EBADF (Bad file descriptor) [pid 650] close(683) = -1 EBADF (Bad file descriptor) [pid 650] close(684) = -1 EBADF (Bad file descriptor) [pid 650] close(685) = -1 EBADF (Bad file descriptor) [pid 650] close(686) = -1 EBADF (Bad file descriptor) [pid 650] close(687) = -1 EBADF (Bad file descriptor) [pid 650] close(688) = -1 EBADF (Bad file descriptor) [pid 650] close(689) = -1 EBADF (Bad file descriptor) [pid 650] close(690) = -1 EBADF (Bad file descriptor) [pid 650] close(691) = -1 EBADF (Bad file descriptor) [pid 650] close(692) = -1 EBADF (Bad file descriptor) [pid 650] close(693) = -1 EBADF (Bad file descriptor) [pid 650] close(694) = -1 EBADF (Bad file descriptor) [pid 650] close(695) = -1 EBADF (Bad file descriptor) [pid 650] close(696) = -1 EBADF (Bad file descriptor) [pid 650] close(697) = -1 EBADF (Bad file descriptor) [pid 650] close(698) = -1 EBADF (Bad file descriptor) [pid 650] close(699) = -1 EBADF (Bad file descriptor) [pid 650] close(700) = -1 EBADF (Bad file descriptor) [pid 650] close(701) = -1 EBADF (Bad file descriptor) [pid 650] close(702) = -1 EBADF (Bad file descriptor) [pid 650] close(703) = -1 EBADF (Bad file descriptor) [pid 650] close(704) = -1 EBADF (Bad file descriptor) [pid 650] close(705) = -1 EBADF (Bad file descriptor) [pid 650] close(706) = -1 EBADF (Bad file descriptor) [pid 650] close(707) = -1 EBADF (Bad file descriptor) [pid 650] close(708) = -1 EBADF (Bad file descriptor) [pid 650] close(709) = -1 EBADF (Bad file descriptor) [pid 650] close(710) = -1 EBADF (Bad file descriptor) [pid 650] close(711) = -1 EBADF (Bad file descriptor) [pid 650] close(712) = -1 EBADF (Bad file descriptor) [pid 650] close(713) = -1 EBADF (Bad file descriptor) [pid 650] close(714) = -1 EBADF (Bad file descriptor) [pid 650] close(715) = -1 EBADF (Bad file descriptor) [pid 650] close(716) = -1 EBADF (Bad file descriptor) [pid 650] close(717) = -1 EBADF (Bad file descriptor) [pid 650] close(718) = -1 EBADF (Bad file descriptor) [pid 650] close(719) = -1 EBADF (Bad file descriptor) [pid 650] close(720) = -1 EBADF (Bad file descriptor) [pid 650] close(721) = -1 EBADF (Bad file descriptor) [pid 650] close(722) = -1 EBADF (Bad file descriptor) [pid 650] close(723) = -1 EBADF (Bad file descriptor) [pid 650] close(724) = -1 EBADF (Bad file descriptor) [pid 650] close(725) = -1 EBADF (Bad file descriptor) [pid 650] close(726) = -1 EBADF (Bad file descriptor) [pid 650] close(727) = -1 EBADF (Bad file descriptor) [pid 650] close(728) = -1 EBADF (Bad file descriptor) [pid 650] close(729) = -1 EBADF (Bad file descriptor) [pid 650] close(730) = -1 EBADF (Bad file descriptor) [pid 650] close(731) = -1 EBADF (Bad file descriptor) [pid 650] close(732) = -1 EBADF (Bad file descriptor) [pid 650] close(733) = -1 EBADF (Bad file descriptor) [pid 650] close(734) = -1 EBADF (Bad file descriptor) [pid 650] close(735) = -1 EBADF (Bad file descriptor) [pid 650] close(736) = -1 EBADF (Bad file descriptor) [pid 650] close(737) = -1 EBADF (Bad file descriptor) [pid 650] close(738) = -1 EBADF (Bad file descriptor) [pid 650] close(739) = -1 EBADF (Bad file descriptor) [pid 650] close(740) = -1 EBADF (Bad file descriptor) [pid 650] close(741) = -1 EBADF (Bad file descriptor) [pid 650] close(742) = -1 EBADF (Bad file descriptor) [pid 650] close(743) = -1 EBADF (Bad file descriptor) [pid 650] close(744) = -1 EBADF (Bad file descriptor) [pid 650] close(745) = -1 EBADF (Bad file descriptor) [pid 650] close(746) = -1 EBADF (Bad file descriptor) [pid 650] close(747) = -1 EBADF (Bad file descriptor) [pid 650] close(748) = -1 EBADF (Bad file descriptor) [pid 650] close(749) = -1 EBADF (Bad file descriptor) [pid 650] close(750) = -1 EBADF (Bad file descriptor) [pid 650] close(751) = -1 EBADF (Bad file descriptor) [pid 650] close(752) = -1 EBADF (Bad file descriptor) [pid 650] close(753) = -1 EBADF (Bad file descriptor) [pid 650] close(754) = -1 EBADF (Bad file descriptor) [pid 650] close(755) = -1 EBADF (Bad file descriptor) [pid 650] close(756) = -1 EBADF (Bad file descriptor) [pid 650] close(757) = -1 EBADF (Bad file descriptor) [pid 650] close(758) = -1 EBADF (Bad file descriptor) [pid 650] close(759) = -1 EBADF (Bad file descriptor) [pid 650] close(760) = -1 EBADF (Bad file descriptor) [pid 650] close(761) = -1 EBADF (Bad file descriptor) [pid 650] close(762) = -1 EBADF (Bad file descriptor) [pid 650] close(763) = -1 EBADF (Bad file descriptor) [pid 650] close(764) = -1 EBADF (Bad file descriptor) [pid 650] close(765) = -1 EBADF (Bad file descriptor) [pid 650] close(766) = -1 EBADF (Bad file descriptor) [pid 650] close(767) = -1 EBADF (Bad file descriptor) [pid 650] close(768) = -1 EBADF (Bad file descriptor) [pid 650] close(769) = -1 EBADF (Bad file descriptor) [pid 650] close(770) = -1 EBADF (Bad file descriptor) [pid 650] close(771) = -1 EBADF (Bad file descriptor) [pid 650] close(772) = -1 EBADF (Bad file descriptor) [pid 650] close(773) = -1 EBADF (Bad file descriptor) [pid 650] close(774) = -1 EBADF (Bad file descriptor) [pid 650] close(775) = -1 EBADF (Bad file descriptor) [pid 650] close(776) = -1 EBADF (Bad file descriptor) [pid 650] close(777) = -1 EBADF (Bad file descriptor) [pid 650] close(778) = -1 EBADF (Bad file descriptor) [pid 650] close(779) = -1 EBADF (Bad file descriptor) [pid 650] close(780) = -1 EBADF (Bad file descriptor) [pid 650] close(781) = -1 EBADF (Bad file descriptor) [pid 650] close(782) = -1 EBADF (Bad file descriptor) [pid 650] close(783) = -1 EBADF (Bad file descriptor) [pid 650] close(784) = -1 EBADF (Bad file descriptor) [pid 650] close(785) = -1 EBADF (Bad file descriptor) [pid 650] close(786) = -1 EBADF (Bad file descriptor) [pid 650] close(787) = -1 EBADF (Bad file descriptor) [pid 650] close(788) = -1 EBADF (Bad file descriptor) [pid 650] close(789) = -1 EBADF (Bad file descriptor) [pid 650] close(790) = -1 EBADF (Bad file descriptor) [pid 650] close(791) = -1 EBADF (Bad file descriptor) [pid 650] close(792) = -1 EBADF (Bad file descriptor) [pid 650] close(793) = -1 EBADF (Bad file descriptor) [pid 650] close(794) = -1 EBADF (Bad file descriptor) [pid 650] close(795) = -1 EBADF (Bad file descriptor) [pid 650] close(796) = -1 EBADF (Bad file descriptor) [pid 650] close(797) = -1 EBADF (Bad file descriptor) [pid 650] close(798) = -1 EBADF (Bad file descriptor) [pid 650] close(799) = -1 EBADF (Bad file descriptor) [pid 650] close(800) = -1 EBADF (Bad file descriptor) [pid 650] close(801) = -1 EBADF (Bad file descriptor) [pid 650] close(802) = -1 EBADF (Bad file descriptor) [pid 650] close(803) = -1 EBADF (Bad file descriptor) [pid 650] close(804) = -1 EBADF (Bad file descriptor) [pid 650] close(805) = -1 EBADF (Bad file descriptor) [pid 650] close(806) = -1 EBADF (Bad file descriptor) [pid 650] close(807) = -1 EBADF (Bad file descriptor) [pid 650] close(808) = -1 EBADF (Bad file descriptor) [pid 650] close(809) = -1 EBADF (Bad file descriptor) [pid 650] close(810) = -1 EBADF (Bad file descriptor) [pid 650] close(811) = -1 EBADF (Bad file descriptor) [pid 650] close(812) = -1 EBADF (Bad file descriptor) [pid 650] close(813) = -1 EBADF (Bad file descriptor) [pid 650] close(814) = -1 EBADF (Bad file descriptor) [pid 650] close(815) = -1 EBADF (Bad file descriptor) [pid 650] close(816) = -1 EBADF (Bad file descriptor) [pid 650] close(817) = -1 EBADF (Bad file descriptor) [pid 650] close(818) = -1 EBADF (Bad file descriptor) [pid 650] close(819) = -1 EBADF (Bad file descriptor) [pid 650] close(820) = -1 EBADF (Bad file descriptor) [pid 650] close(821) = -1 EBADF (Bad file descriptor) [pid 650] close(822) = -1 EBADF (Bad file descriptor) [pid 650] close(823) = -1 EBADF (Bad file descriptor) [pid 650] close(824) = -1 EBADF (Bad file descriptor) [pid 650] close(825) = -1 EBADF (Bad file descriptor) [pid 650] close(826) = -1 EBADF (Bad file descriptor) [pid 650] close(827) = -1 EBADF (Bad file descriptor) [pid 650] close(828) = -1 EBADF (Bad file descriptor) [pid 650] close(829) = -1 EBADF (Bad file descriptor) [pid 650] close(830) = -1 EBADF (Bad file descriptor) [pid 650] close(831) = -1 EBADF (Bad file descriptor) [pid 650] close(832) = -1 EBADF (Bad file descriptor) [pid 650] close(833) = -1 EBADF (Bad file descriptor) [pid 650] close(834) = -1 EBADF (Bad file descriptor) [pid 650] close(835) = -1 EBADF (Bad file descriptor) [pid 650] close(836) = -1 EBADF (Bad file descriptor) [pid 650] close(837) = -1 EBADF (Bad file descriptor) [pid 650] close(838) = -1 EBADF (Bad file descriptor) [pid 650] close(839) = -1 EBADF (Bad file descriptor) [pid 650] close(840) = -1 EBADF (Bad file descriptor) [pid 650] close(841) = -1 EBADF (Bad file descriptor) [pid 650] close(842) = -1 EBADF (Bad file descriptor) [pid 650] close(843) = -1 EBADF (Bad file descriptor) [pid 650] close(844) = -1 EBADF (Bad file descriptor) [pid 650] close(845) = -1 EBADF (Bad file descriptor) [pid 650] close(846) = -1 EBADF (Bad file descriptor) [pid 650] close(847) = -1 EBADF (Bad file descriptor) [pid 650] close(848) = -1 EBADF (Bad file descriptor) [pid 650] close(849) = -1 EBADF (Bad file descriptor) [pid 650] close(850) = -1 EBADF (Bad file descriptor) [pid 650] close(851) = -1 EBADF (Bad file descriptor) [pid 650] close(852) = -1 EBADF (Bad file descriptor) [pid 650] close(853) = -1 EBADF (Bad file descriptor) [pid 650] close(854) = -1 EBADF (Bad file descriptor) [pid 650] close(855) = -1 EBADF (Bad file descriptor) [pid 650] close(856) = -1 EBADF (Bad file descriptor) [pid 650] close(857) = -1 EBADF (Bad file descriptor) [pid 650] close(858) = -1 EBADF (Bad file descriptor) [pid 650] close(859) = -1 EBADF (Bad file descriptor) [pid 650] close(860) = -1 EBADF (Bad file descriptor) [pid 650] close(861) = -1 EBADF (Bad file descriptor) [pid 650] close(862) = -1 EBADF (Bad file descriptor) [pid 650] close(863) = -1 EBADF (Bad file descriptor) [pid 650] close(864) = -1 EBADF (Bad file descriptor) [pid 650] close(865) = -1 EBADF (Bad file descriptor) [pid 650] close(866) = -1 EBADF (Bad file descriptor) [pid 650] close(867) = -1 EBADF (Bad file descriptor) [pid 650] close(868) = -1 EBADF (Bad file descriptor) [pid 650] close(869) = -1 EBADF (Bad file descriptor) [pid 650] close(870) = -1 EBADF (Bad file descriptor) [pid 650] close(871) = -1 EBADF (Bad file descriptor) [pid 650] close(872) = -1 EBADF (Bad file descriptor) [pid 650] close(873) = -1 EBADF (Bad file descriptor) [pid 650] close(874) = -1 EBADF (Bad file descriptor) [pid 650] close(875) = -1 EBADF (Bad file descriptor) [pid 650] close(876) = -1 EBADF (Bad file descriptor) [pid 650] close(877) = -1 EBADF (Bad file descriptor) [pid 650] close(878) = -1 EBADF (Bad file descriptor) [pid 650] close(879) = -1 EBADF (Bad file descriptor) [pid 650] close(880) = -1 EBADF (Bad file descriptor) [pid 650] close(881) = -1 EBADF (Bad file descriptor) [pid 650] close(882) = -1 EBADF (Bad file descriptor) [pid 650] close(883) = -1 EBADF (Bad file descriptor) [pid 650] close(884) = -1 EBADF (Bad file descriptor) [pid 650] close(885) = -1 EBADF (Bad file descriptor) [pid 650] close(886) = -1 EBADF (Bad file descriptor) [pid 650] close(887) = -1 EBADF (Bad file descriptor) [pid 650] close(888) = -1 EBADF (Bad file descriptor) [pid 650] close(889) = -1 EBADF (Bad file descriptor) [pid 650] close(890) = -1 EBADF (Bad file descriptor) [pid 650] close(891) = -1 EBADF (Bad file descriptor) [pid 650] close(892) = -1 EBADF (Bad file descriptor) [pid 650] close(893) = -1 EBADF (Bad file descriptor) [pid 650] close(894) = -1 EBADF (Bad file descriptor) [pid 650] close(895) = -1 EBADF (Bad file descriptor) [pid 650] close(896) = -1 EBADF (Bad file descriptor) [pid 650] close(897) = -1 EBADF (Bad file descriptor) [pid 650] close(898) = -1 EBADF (Bad file descriptor) [pid 650] close(899) = -1 EBADF (Bad file descriptor) [pid 650] close(900) = -1 EBADF (Bad file descriptor) [pid 650] close(901) = -1 EBADF (Bad file descriptor) [pid 650] close(902) = -1 EBADF (Bad file descriptor) [pid 650] close(903) = -1 EBADF (Bad file descriptor) [pid 650] close(904) = -1 EBADF (Bad file descriptor) [pid 650] close(905) = -1 EBADF (Bad file descriptor) [pid 650] close(906) = -1 EBADF (Bad file descriptor) [pid 650] close(907) = -1 EBADF (Bad file descriptor) [pid 650] close(908) = -1 EBADF (Bad file descriptor) [pid 650] close(909) = -1 EBADF (Bad file descriptor) [pid 650] close(910) = -1 EBADF (Bad file descriptor) [pid 650] close(911) = -1 EBADF (Bad file descriptor) [pid 650] close(912) = -1 EBADF (Bad file descriptor) [pid 650] close(913) = -1 EBADF (Bad file descriptor) [pid 650] close(914) = -1 EBADF (Bad file descriptor) [pid 650] close(915) = -1 EBADF (Bad file descriptor) [pid 650] close(916) = -1 EBADF (Bad file descriptor) [pid 650] close(917) = -1 EBADF (Bad file descriptor) [pid 650] close(918) = -1 EBADF (Bad file descriptor) [pid 650] close(919) = -1 EBADF (Bad file descriptor) [pid 650] close(920) = -1 EBADF (Bad file descriptor) [pid 650] close(921) = -1 EBADF (Bad file descriptor) [pid 650] close(922) = -1 EBADF (Bad file descriptor) [pid 650] close(923) = -1 EBADF (Bad file descriptor) [pid 650] close(924) = -1 EBADF (Bad file descriptor) [pid 650] close(925) = -1 EBADF (Bad file descriptor) [pid 650] close(926) = -1 EBADF (Bad file descriptor) [pid 650] close(927) = -1 EBADF (Bad file descriptor) [pid 650] close(928) = -1 EBADF (Bad file descriptor) [pid 650] close(929) = -1 EBADF (Bad file descriptor) [pid 650] close(930) = -1 EBADF (Bad file descriptor) [pid 650] close(931) = -1 EBADF (Bad file descriptor) [pid 650] close(932) = -1 EBADF (Bad file descriptor) [pid 650] close(933) = -1 EBADF (Bad file descriptor) [pid 650] close(934) = -1 EBADF (Bad file descriptor) [pid 650] close(935) = -1 EBADF (Bad file descriptor) [pid 650] close(936) = -1 EBADF (Bad file descriptor) [pid 650] close(937) = -1 EBADF (Bad file descriptor) [pid 650] close(938) = -1 EBADF (Bad file descriptor) [pid 650] close(939) = -1 EBADF (Bad file descriptor) [pid 650] close(940) = -1 EBADF (Bad file descriptor) [pid 650] close(941) = -1 EBADF (Bad file descriptor) [pid 650] close(942) = -1 EBADF (Bad file descriptor) [pid 650] close(943) = -1 EBADF (Bad file descriptor) [pid 650] close(944) = -1 EBADF (Bad file descriptor) [pid 650] close(945) = -1 EBADF (Bad file descriptor) [pid 650] close(946) = -1 EBADF (Bad file descriptor) [pid 650] close(947) = -1 EBADF (Bad file descriptor) [pid 650] close(948) = -1 EBADF (Bad file descriptor) [pid 650] close(949) = -1 EBADF (Bad file descriptor) [pid 650] close(950) = -1 EBADF (Bad file descriptor) [pid 650] close(951) = -1 EBADF (Bad file descriptor) [pid 650] close(952) = -1 EBADF (Bad file descriptor) [pid 650] close(953) = -1 EBADF (Bad file descriptor) [pid 650] close(954) = -1 EBADF (Bad file descriptor) [pid 650] close(955) = -1 EBADF (Bad file descriptor) [pid 650] close(956) = -1 EBADF (Bad file descriptor) [pid 650] close(957) = -1 EBADF (Bad file descriptor) [pid 650] close(958) = -1 EBADF (Bad file descriptor) [pid 650] close(959) = -1 EBADF (Bad file descriptor) [pid 650] close(960) = -1 EBADF (Bad file descriptor) [pid 650] close(961) = -1 EBADF (Bad file descriptor) [pid 650] close(962) = -1 EBADF (Bad file descriptor) [pid 650] close(963) = -1 EBADF (Bad file descriptor) [pid 650] close(964) = -1 EBADF (Bad file descriptor) [pid 650] close(965) = -1 EBADF (Bad file descriptor) [pid 650] close(966) = -1 EBADF (Bad file descriptor) [pid 650] close(967) = -1 EBADF (Bad file descriptor) [pid 650] close(968) = -1 EBADF (Bad file descriptor) [pid 650] close(969) = -1 EBADF (Bad file descriptor) [pid 650] close(970) = -1 EBADF (Bad file descriptor) [pid 650] close(971) = -1 EBADF (Bad file descriptor) [pid 650] close(972) = -1 EBADF (Bad file descriptor) [pid 650] close(973) = -1 EBADF (Bad file descriptor) [pid 650] close(974) = -1 EBADF (Bad file descriptor) [pid 650] close(975) = -1 EBADF (Bad file descriptor) [pid 650] close(976) = -1 EBADF (Bad file descriptor) [pid 650] close(977) = -1 EBADF (Bad file descriptor) [pid 650] close(978) = -1 EBADF (Bad file descriptor) [pid 650] close(979) = -1 EBADF (Bad file descriptor) [pid 650] close(980) = -1 EBADF (Bad file descriptor) [pid 650] close(981) = -1 EBADF (Bad file descriptor) [pid 650] close(982) = -1 EBADF (Bad file descriptor) [pid 650] close(983) = -1 EBADF (Bad file descriptor) [pid 650] close(984) = -1 EBADF (Bad file descriptor) [pid 650] close(985) = -1 EBADF (Bad file descriptor) [pid 650] close(986) = -1 EBADF (Bad file descriptor) [pid 650] close(987) = -1 EBADF (Bad file descriptor) [pid 650] close(988) = -1 EBADF (Bad file descriptor) [pid 650] close(989) = -1 EBADF (Bad file descriptor) [pid 650] close(990) = -1 EBADF (Bad file descriptor) [pid 650] close(991) = -1 EBADF (Bad file descriptor) [pid 650] close(992) = -1 EBADF (Bad file descriptor) [pid 650] close(993) = -1 EBADF (Bad file descriptor) [pid 650] close(994) = -1 EBADF (Bad file descriptor) [pid 650] close(995) = -1 EBADF (Bad file descriptor) [pid 650] close(996) = -1 EBADF (Bad file descriptor) [pid 650] close(997) = -1 EBADF (Bad file descriptor) [pid 650] close(998) = -1 EBADF (Bad file descriptor) [pid 650] close(999) = -1 EBADF (Bad file descriptor) [pid 650] close(1000) = -1 EBADF (Bad file descriptor) [pid 650] close(1001) = -1 EBADF (Bad file descriptor) [pid 650] close(1002) = -1 EBADF (Bad file descriptor) [pid 650] close(1003) = -1 EBADF (Bad file descriptor) [pid 650] close(1004) = -1 EBADF (Bad file descriptor) [pid 650] close(1005) = -1 EBADF (Bad file descriptor) [pid 650] close(1006) = -1 EBADF (Bad file descriptor) [pid 650] close(1007) = -1 EBADF (Bad file descriptor) [pid 650] close(1008) = -1 EBADF (Bad file descriptor) [pid 650] close(1009) = -1 EBADF (Bad file descriptor) [pid 650] close(1010) = -1 EBADF (Bad file descriptor) [pid 650] close(1011) = -1 EBADF (Bad file descriptor) [pid 650] close(1012) = -1 EBADF (Bad file descriptor) [pid 650] close(1013) = -1 EBADF (Bad file descriptor) [pid 650] close(1014) = -1 EBADF (Bad file descriptor) [pid 650] close(1015) = -1 EBADF (Bad file descriptor) [pid 650] close(1016) = -1 EBADF (Bad file descriptor) [pid 650] close(1017) = -1 EBADF (Bad file descriptor) [pid 650] close(1018) = -1 EBADF (Bad file descriptor) [pid 650] close(1019) = -1 EBADF (Bad file descriptor) [pid 650] close(1020) = -1 EBADF (Bad file descriptor) [pid 650] close(1021) = -1 EBADF (Bad file descriptor) [pid 650] close(1022) = -1 EBADF (Bad file descriptor) [pid 650] close(1023) = -1 EBADF (Bad file descriptor) [pid 650] chdir("/var/vz/root/888") = 0 [pid 650] chroot("/var/vz/root/888") = 0 [pid 650] setsid() = 650 [pid 650] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 650] rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGQUIT, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGILL, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGTRAP, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGABRT, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGBUS, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGFPE, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGKILL, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 650] rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGSEGV, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGSTKFLT, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGCHLD, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGCONT, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGSTOP, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 650] rt_sigaction(SIGTSTP, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGTTIN, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGTTOU, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGURG, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGXCPU, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGXFSZ, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGVTALRM, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGPROF, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGWINCH, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGIO, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGPWR, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGSYS, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_2, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_3, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_4, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_5, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_6, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_7, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_8, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_9, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_10, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_11, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_12, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_13, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_14, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_15, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_16, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_17, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_18, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_19, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_20, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_21, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_22, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_23, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_24, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_25, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_26, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_27, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_28, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_29, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_30, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_31, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(SIGRT_32, {SIG_DFL}, NULL, 8) = 0 [pid 650] rt_sigaction(65, {SIG_DFL}, NULL, 8) = -1 EINVAL (Invalid argument) [pid 650] ioctl(4, 0x400c2e05, 0xbffff350) = 888 [pid 650] close(4) = 0 [pid 650] open("/dev/ptmx", O_RDWR) = -1 ENOENT (No such file or directory) [pid 650] open("/dev/ptyp0", O_RDWR) = -1 ENOENT (No such file or directory) [pid 650] write(2, "Unable to open pty", 18) = 18 [pid 650] write(2, ": No such file or directory", 27) = 27 [pid 650] write(2, "\n", 1) = 1 [pid 650] write(9, "\377\377\377\377", 4 [pid 648] <... read resumed> "\377\377\377\377", 4) = 4 [pid 650] <... write resumed> ) = 4 [pid 648] fstat64(1, [pid 650] exit_group(-1) = ? Process 650 detached <... fstat64 resumed> {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0 --- SIGCHLD (Child exited) @ 0 (0) --- sigreturn() = ? (mask now []) mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40079000 write(1, "enter failed\n", 13) = 13 waitpid(650, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], 0) = 650 close(5) = 0 close(6) = 0 close(4) = 0 exit_group(0) = ? Process 648 detached