execve("/usr/bin/docker", ["docker", "build", "."], [/* 24 vars */]) = 0 brk(0) = 0x3c4e000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=256148, ...}) = 0 mmap(NULL, 256148, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f322160f000 close(3) = 0 open("/usr/lib/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=536456, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f322160e000 mmap(NULL, 540640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f322158a000 mprotect(0x7f3221609000, 4096, PROT_NONE) = 0 mmap(0x7f322160a000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f322160a000 close(3) = 0 open("/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@a\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=146608, ...}) = 0 mmap(NULL, 2213008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3221210000 mprotect(0x7f3221228000, 2093056, PROT_NONE) = 0 mmap(0x7f3221427000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f3221427000 mmap(0x7f3221429000, 13456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3221429000 close(3) = 0 open("/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=14576, ...}) = 0 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f322100c000 mprotect(0x7f322100f000, 2093056, PROT_NONE) = 0 mmap(0x7f322120e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f322120e000 close(3) = 0 open("/usr/lib/libdevmapper.so.1.02", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\245\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0555, st_size=410976, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221589000 mmap(NULL, 2473552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3220db0000 mprotect(0x7f3220e07000, 2097152, PROT_NONE) = 0 mmap(0x7f3221007000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x57000) = 0x7f3221007000 mmap(0x7f322100b000, 3664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f322100b000 close(3) = 0 open("/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\7\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1991416, ...}) = 0 mmap(NULL, 3815984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3220a0c000 mprotect(0x7f3220ba7000, 2093056, PROT_NONE) = 0 mmap(0x7f3220da6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19a000) = 0x7f3220da6000 mmap(0x7f3220dac000, 14896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3220dac000 close(3) = 0 open("/usr/lib/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=17320, ...}) = 0 mmap(NULL, 2112568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3220808000 mprotect(0x7f322080c000, 2093056, PROT_NONE) = 0 mmap(0x7f3220a0b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f3220a0b000 close(3) = 0 open("/usr/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=31672, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221588000 mmap(NULL, 2128856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3220600000 mprotect(0x7f3220607000, 2093056, PROT_NONE) = 0 mmap(0x7f3220806000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f3220806000 close(3) = 0 open("/usr/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20U\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1038688, ...}) = 0 mmap(NULL, 3133720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3220302000 mprotect(0x7f32203ff000, 2093056, PROT_NONE) = 0 mmap(0x7f32205fe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xfc000) = 0x7f32205fe000 close(3) = 0 open("/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3209\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=84768, ...}) = 0 mmap(NULL, 2189928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f32200eb000 mprotect(0x7f32200ff000, 2093056, PROT_NONE) = 0 mmap(0x7f32202fe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f32202fe000 mmap(0x7f3220300000, 6760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3220300000 close(3) = 0 open("/usr/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2001\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=154264, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221587000 mmap(NULL, 2249360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f321fec5000 mprotect(0x7f321feea000, 2093056, PROT_NONE) = 0 mmap(0x7f32200e9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f32200e9000 close(3) = 0 open("/usr/lib/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=71968, ...}) = 0 mmap(NULL, 2167144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f321fcb3000 mprotect(0x7f321fcc4000, 2093056, PROT_NONE) = 0 mmap(0x7f321fec3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f321fec3000 close(3) = 0 open("/usr/lib/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\221\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=923160, ...}) = 0 mmap(NULL, 3019456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f321f9d1000 mprotect(0x7f321faa9000, 2097152, PROT_NONE) = 0 mmap(0x7f321fca9000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd8000) = 0x7f321fca9000 mmap(0x7f321fcb2000, 704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f321fcb2000 close(3) = 0 open("/usr/lib/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0+\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=80432, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221586000 mmap(NULL, 2175576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f321f7bd000 mprotect(0x7f321f7d0000, 2093056, PROT_NONE) = 0 mmap(0x7f321f9cf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f321f9cf000 close(3) = 0 open("/usr/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=126784, ...}) = 0 mmap(NULL, 130528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3221566000 mmap(0x7f3221584000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f3221584000 close(3) = 0 open("/usr/lib/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\24\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=18736, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221565000 mmap(NULL, 2113912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f321f5b8000 mprotect(0x7f321f5bc000, 2093056, PROT_NONE) = 0 mmap(0x7f321f7bb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f321f7bb000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221564000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221563000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221561000 arch_prctl(ARCH_SET_FS, 0x7f32215617c0) = 0 mprotect(0x7f3220da6000, 16384, PROT_READ) = 0 mprotect(0x7f321f7bb000, 4096, PROT_READ) = 0 mprotect(0x7f3221427000, 4096, PROT_READ) = 0 mprotect(0x7f3220806000, 4096, PROT_READ) = 0 mprotect(0x7f32205fe000, 4096, PROT_READ) = 0 mprotect(0x7f32202fe000, 4096, PROT_READ) = 0 mprotect(0x7f3221584000, 4096, PROT_READ) = 0 mprotect(0x7f321f9cf000, 4096, PROT_READ) = 0 mprotect(0x7f321fca9000, 4096, PROT_READ) = 0 mprotect(0x7f321fec3000, 4096, PROT_READ) = 0 mprotect(0x7f32200e9000, 4096, PROT_READ) = 0 mprotect(0x7f3221007000, 4096, PROT_READ) = 0 mprotect(0x7f322120e000, 4096, PROT_READ) = 0 mprotect(0x7f322160a000, 12288, PROT_READ) = 0 mprotect(0x7f322164e000, 4096, PROT_READ) = 0 munmap(0x7f322160f000, 256148) = 0 set_tid_address(0x7f3221561a90) = 3144 set_robust_list(0x7f3221561aa0, 24) = 0 rt_sigaction(SIGRTMIN, {0x7f3221215be0, [], SA_RESTORER|SA_SIGINFO, 0x7f3221220d60}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {0x7f3221215c70, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f3221220d60}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 brk(0) = 0x3c4e000 brk(0x3c6f000) = 0x3c6f000 sched_getaffinity(0, 8192, {ff, 0}) = 16 mmap(0xc000000000, 65536, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 munmap(0xc000000000, 65536) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3221521000 mmap(0xc820000000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc820000000 mmap(0xc81fff8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc81fff8000 mmap(0xc000000000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f322163e000 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f321f458000 sigaltstack({ss_sp=0xc820002000, ss_flags=0, ss_size=32672}, NULL) = 0 gettid() = 3144 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGHUP, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGINT, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGQUIT, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGILL, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGTRAP, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGABRT, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGBUS, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGFPE, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGUSR1, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGSEGV, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGUSR2, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGPIPE, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGALRM, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGTERM, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGSTKFLT, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGCHLD, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGURG, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGXCPU, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGXFSZ, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGVTALRM, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGPROF, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGWINCH, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGIO, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGPWR, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGSYS, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {0x7f3221215be0, [], SA_RESTORER|SA_SIGINFO, 0x7f3221220d60}, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {0x7f3221215be0, [], SA_RESTORER|SA_SIGINFO, 0x7f3221220d60}, 8) = 0 rt_sigaction(SIGRTMIN, {0x7f3221215be0, [], SA_RESTORER|SA_STACK|SA_SIGINFO, 0x7f3221220d60}, NULL, 8) = 0 rt_sigaction(SIGRT_1, NULL, {0x7f3221215c70, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f3221220d60}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {0x7f3221215c70, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f3221220d60}, 8) = 0 rt_sigaction(SIGRT_1, {0x7f3221215c70, [], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x7f3221220d60}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_2, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_3, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_3, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_4, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_5, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_6, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_7, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_8, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_9, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_10, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_11, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_12, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_13, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_14, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_15, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_16, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_17, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_18, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_19, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_20, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_21, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_22, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_23, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_24, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_25, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_26, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_27, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_28, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_29, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_30, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_31, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGRT_32, {0x471580, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x4715a0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f321ec57000 mprotect(0x7f321ec57000, 4096, PROT_NONE) = 0 clone(child_stack=0x7f321f456f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f321f4579d0, tls=0x7f321f457700, child_tidptr=0x7f321f4579d0) = 3145 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f32214e1000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f321e456000 mprotect(0x7f321e456000, 4096, PROT_NONE) = 0 clone(child_stack=0x7f321ec55f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f321ec569d0, tls=0x7f321ec56700, child_tidptr=0x7f321ec569d0) = 3146 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f321dc55000 mprotect(0x7f321dc55000, 4096, PROT_NONE) = 0 clone(child_stack=0x7f321e454f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f321e4559d0, tls=0x7f321e455700, child_tidptr=0x7f321e4559d0) = 3147 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 3 read(3, "128\n", 4096) = 4 read(3, "", 4092) = 0 close(3) = 0 socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 close(3) = 0 socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 setsockopt(3, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0 bind(3, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0 socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = 4 setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [0], 4) = 0 bind(4, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0 close(4) = 0 close(3) = 0 ioctl(1, TCGETS, 0xc82004dddc) = -1 ENOTTY (Inappropriate ioctl for device) mmap(0xc820100000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc820100000 mmap(0xc81fff0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc81fff0000 getrandom("\25", 1, GRND_NONBLOCK) = 1 getrandom("`\231\265b\37fb\376", 8, 0) = 8 futex(0xc82002ea10, FUTEX_WAKE, 1) = 1 stat("/usr/local/sbin/adduser", 0xc820086360) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/adduser", 0xc8200863f0) = -1 ENOENT (No such file or directory) stat("/usr/bin/adduser", 0xc820086480) = -1 ENOENT (No such file or directory) stat("/usr/lib/jvm/default/bin/adduser", 0xc820086510) = -1 ENOENT (No such file or directory) stat("/usr/bin/site_perl/adduser", 0xc8200865a0) = -1 ENOENT (No such file or directory) stat("/usr/bin/vendor_perl/adduser", 0xc820086630) = -1 ENOENT (No such file or directory) stat("/usr/bin/core_perl/adduser", 0xc8200866c0) = -1 ENOENT (No such file or directory) stat("/usr/local/sbin/useradd", 0xc820086750) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/useradd", 0xc8200867e0) = -1 ENOENT (No such file or directory) stat("/usr/bin/useradd", {st_mode=S_IFREG|0755, st_size=106736, ...}) = 0 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65510, ...}) = 0 lstat("/usr/bin/useradd", {st_mode=S_IFREG|0755, st_size=106736, ...}) = 0 stat("/usr/local/sbin/addgroup", 0xc820086ab0) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/addgroup", 0xc820086b40) = -1 ENOENT (No such file or directory) stat("/usr/bin/addgroup", 0xc820086bd0) = -1 ENOENT (No such file or directory) stat("/usr/lib/jvm/default/bin/addgroup", 0xc820086c60) = -1 ENOENT (No such file or directory) stat("/usr/bin/site_perl/addgroup", 0xc820086cf0) = -1 ENOENT (No such file or directory) stat("/usr/bin/vendor_perl/addgroup", 0xc820086d80) = -1 ENOENT (No such file or directory) stat("/usr/bin/core_perl/addgroup", 0xc820086e10) = -1 ENOENT (No such file or directory) stat("/usr/local/sbin/groupadd", 0xc820086ea0) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/groupadd", 0xc820086f30) = -1 ENOENT (No such file or directory) stat("/usr/bin/groupadd", {st_mode=S_IFREG|0755, st_size=55920, ...}) = 0 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65510, ...}) = 0 lstat("/usr/bin/groupadd", {st_mode=S_IFREG|0755, st_size=55920, ...}) = 0 uname({sysname="Linux", nodename="ei-grad", ...}) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f321d454000 mprotect(0x7f321d454000, 4096, PROT_NONE) = 0 clone(child_stack=0x7f321dc53f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f321dc549d0, tls=0x7f321dc54700, child_tidptr=0x7f321dc549d0) = 3148 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f32214a1000 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 capget({0 /* _LINUX_CAPABILITY_VERSION_??? */, 0}, NULL) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY|O_CLOEXEC) = 3 read(3, "37\n", 11) = 3 close(3) = 0 mmap(0xc820200000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc820200000 mmap(0xc81ffe8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc81ffe8000 openat(AT_FDCWD, "/sys/kernel/mm/hugepages", O_RDONLY|O_CLOEXEC) = 3 getdents64(3, /* 3 entries */, 4096) = 88 getdents64(3, /* 0 entries */, 4096) = 0 lstat("/sys/kernel/mm/hugepages/hugepages-2048kB", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 close(3) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 mmap(0xc820300000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc820300000 mmap(0xc81ffe0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc81ffe0000 mmap(0xc820400000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc820400000 mmap(0xc81ffd8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc81ffd8000 mmap(0xc000001000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000001000 mmap(0xc820500000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc820500000 mmap(0xc81ffd0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc81ffd0000 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f321c452000 mprotect(0x7f321c452000, 4096, PROT_NONE) = 0 clone(child_stack=0x7f321cc51f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f321cc529d0, tls=0x7f321cc52700, child_tidptr=0x7f321cc529d0) = 3150 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc8201dd310, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dd310, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc8201dd310, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0 mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3215ffc000 mprotect(0x7f3215ffc000, 4096, PROT_NONE) = 0 clone(child_stack=0x7f32167fbf30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f32167fc9d0, tls=0x7f32167fc700, child_tidptr=0x7f32167fc9d0) = 3154 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f321c3d2000 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200edc10, FUTEX_WAKE, 1) = 1 sched_yield() = 0 futex(0x1da8e00, FUTEX_WAKE, 1) = 0 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 mmap(0xc820600000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc820600000 mmap(0xc81ffc8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc81ffc8000 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f321c392000 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0xc82002ee90, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820556110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 setsockopt(3, SOL_SOCKET, SO_BROADCAST, [1], 4) = 0 connect(3, {sa_family=AF_LOCAL, sun_path="/run/systemd/journal/socket"}, 30) = 0 epoll_create1(EPOLL_CLOEXEC) = 4 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=558559168, u64=139853283651520}}) = 0 getsockname(3, {sa_family=AF_LOCAL, NULL}, [2]) = 0 getpeername(3, {sa_family=AF_LOCAL, sun_path="/run/systemd/journal/socket"}, [30]) = 0 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(1, TCGETS, 0x7fffad243df0) = -1 ENOTTY (Inappropriate ioctl for device) stat("/home/gitlab-runner/.docker/config.json", {st_mode=S_IFREG|0600, st_size=125, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/.docker/config.json", O_RDONLY|O_CLOEXEC) = 5 read(5, "{\n\t\"auths\": {\n\t\t\"docker.edadev.r"..., 512) = 125 close(5) = 0 stat("/usr/local/sbin/git", 0xc82020a630) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/git", 0xc82020a6c0) = -1 ENOENT (No such file or directory) stat("/usr/bin/git", {st_mode=S_IFREG|0755, st_size=1850552, ...}) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=206, ...}) = 0 stat("/home/gitlab-runner/builds/5642c263/0/frontend/share", {st_mode=S_IFDIR|0755, st_size=206, ...}) = 0 lstat("/home", {st_mode=S_IFDIR|0755, st_size=52, ...}) = 0 lstat("/home/gitlab-runner", {st_mode=S_IFDIR|0700, st_size=198, ...}) = 0 lstat("/home/gitlab-runner/builds", {st_mode=S_IFDIR|0755, st_size=16, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263", {st_mode=S_IFDIR|0755, st_size=2, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0", {st_mode=S_IFDIR|0755, st_size=16, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend", {st_mode=S_IFDIR|0755, st_size=28, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share", {st_mode=S_IFDIR|0755, st_size=206, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share", {st_mode=S_IFDIR|0755, st_size=206, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/Dockerfile", {st_mode=S_IFREG|0644, st_size=205, ...}) = 0 lstat("/home", {st_mode=S_IFDIR|0755, st_size=52, ...}) = 0 lstat("/home/gitlab-runner", {st_mode=S_IFDIR|0700, st_size=198, ...}) = 0 lstat("/home/gitlab-runner/builds", {st_mode=S_IFDIR|0755, st_size=16, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263", {st_mode=S_IFDIR|0755, st_size=2, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0", {st_mode=S_IFDIR|0755, st_size=16, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend", {st_mode=S_IFDIR|0755, st_size=28, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share", {st_mode=S_IFDIR|0755, st_size=206, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/Dockerfile", {st_mode=S_IFREG|0644, st_size=205, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/Dockerfile", {st_mode=S_IFREG|0644, st_size=205, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/Dockerfile", O_RDONLY|O_CLOEXEC) = 5 getpid() = 3144 openat(AT_FDCWD, "/tmp/trusted-dockerfile-492252174", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600) = 6 read(5, "FROM node:5.5.0\n\nRUN npm install"..., 4096) = 205 write(6, "FROM node:5.5.0\n", 16) = 16 write(6, "\n", 1) = 1 write(6, "RUN npm install --global gulp\n", 30) = 30 write(6, "\n", 1) = 1 write(6, "RUN mkdir -p /usr/src/app\n", 26) = 26 write(6, "WORKDIR /usr/src/app\n", 21) = 21 write(6, "\n", 1) = 1 write(6, "ENV NODE_ENV=production\n", 24) = 24 write(6, "\n", 1) = 1 write(6, "COPY package.json /usr/src/app/\n", 32) = 32 write(6, "RUN npm install\n", 16) = 16 write(6, "\n", 1) = 1 write(6, "COPY . /usr/src/app\n", 20) = 20 write(6, "RUN gulp build\n", 15) = 15 read(5, "", 3891) = 0 lseek(6, 0, SEEK_SET) = 0 close(5) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/.dockerignore", O_RDONLY|O_CLOEXEC) = 5 read(5, "Dockerfile\n*~\n*.swp\n.git\n", 4096) = 25 read(5, "", 4071) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share", {st_mode=S_IFDIR|0755, st_size=206, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share", O_RDONLY|O_CLOEXEC) = 5 getdents64(5, /* 13 entries */, 4096) = 408 getdents64(5, /* 0 entries */, 4096) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/.dockerignore", {st_mode=S_IFREG|0644, st_size=25, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/.dockerignore", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/.editorconfig", {st_mode=S_IFREG|0644, st_size=245, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/.editorconfig", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/.git", {st_mode=S_IFDIR|0755, st_size=138, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/.gitignore", {st_mode=S_IFREG|0644, st_size=2753, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/.gitignore", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/.gitlab-ci.yml", {st_mode=S_IFREG|0644, st_size=469, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/.gitlab-ci.yml", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/.jscsrc", {st_mode=S_IFREG|0644, st_size=3148, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/.jscsrc", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/Dockerfile", {st_mode=S_IFREG|0644, st_size=205, ...}) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/config", {st_mode=S_IFDIR|0755, st_size=86, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/config", O_RDONLY|O_CLOEXEC) = 5 getdents64(5, /* 6 entries */, 4096) = 192 getdents64(5, /* 0 entries */, 4096) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/config/default.js", {st_mode=S_IFREG|0644, st_size=742, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/config/default.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/config/development.js", {st_mode=S_IFREG|0644, st_size=214, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/config/development.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/config/env.js", {st_mode=S_IFREG|0644, st_size=505, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/config/env.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/config/production.js", {st_mode=S_IFREG|0644, st_size=53, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/config/production.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/gulpfile.js", {st_mode=S_IFREG|0644, st_size=6477, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/gulpfile.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/package.json", {st_mode=S_IFREG|0644, st_size=1617, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/package.json", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src", {st_mode=S_IFDIR|0755, st_size=68, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src", O_RDONLY|O_CLOEXEC) = 5 getdents64(5, /* 8 entries */, 4096) = 216 getdents64(5, /* 0 entries */, 4096) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/app.js", {st_mode=S_IFREG|0644, st_size=791, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/app.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/base", {st_mode=S_IFDIR|0755, st_size=86, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/base", O_RDONLY|O_CLOEXEC) = 5 getdents64(5, /* 5 entries */, 4096) = 160 getdents64(5, /* 0 entries */, 4096) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/base/apiDriver.js", {st_mode=S_IFREG|0644, st_size=2436, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/base/apiDriver.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/base/controllerDecorator.js", {st_mode=S_IFREG|0644, st_size=661, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/base/controllerDecorator.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/base/errors.js", {st_mode=S_IFREG|0644, st_size=408, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/base/errors.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/controllers", {st_mode=S_IFDIR|0755, st_size=30, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/controllers", O_RDONLY|O_CLOEXEC) = 5 getdents64(5, /* 4 entries */, 4096) = 112 getdents64(5, /* 0 entries */, 4096) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/controllers/index.js", {st_mode=S_IFREG|0644, st_size=207, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/controllers/index.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/controllers/item.js", {st_mode=S_IFREG|0644, st_size=905, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/controllers/item.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/init", {st_mode=S_IFDIR|0755, st_size=42, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/init", O_RDONLY|O_CLOEXEC) = 5 getdents64(5, /* 5 entries */, 4096) = 144 getdents64(5, /* 0 entries */, 4096) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/init/fs.js", {st_mode=S_IFREG|0644, st_size=3133, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/init/fs.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/init/globals.js", {st_mode=S_IFREG|0644, st_size=151, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/init/globals.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/init/log.js", {st_mode=S_IFREG|0644, st_size=798, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/init/log.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/style", {st_mode=S_IFDIR|0755, st_size=18, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/style", O_RDONLY|O_CLOEXEC) = 5 getdents64(5, /* 3 entries */, 4096) = 80 getdents64(5, /* 0 entries */, 4096) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/style/main.styl", {st_mode=S_IFREG|0644, st_size=2512, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/style/main.styl", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/tpls", {st_mode=S_IFDIR|0755, st_size=30, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/tpls", O_RDONLY|O_CLOEXEC) = 5 getdents64(5, /* 4 entries */, 4096) = 112 getdents64(5, /* 0 entries */, 4096) = 0 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/tpls/index.js", {st_mode=S_IFREG|0644, st_size=310, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/tpls/index.js", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 lstat("/home/gitlab-runner/builds/5642c263/0/frontend/share/src/tpls/item.ss", {st_mode=S_IFREG|0644, st_size=2977, ...}) = 0 openat(AT_FDCWD, "/home/gitlab-runner/builds/5642c263/0/frontend/share/src/tpls/item.ss", O_RDONLY|O_CLOEXEC) = 5 close(5) = 0 futex(0xc820576110, FUTEX_WAKE, 1) = 1 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 setsockopt(5, SOL_SOCKET, SO_BROADCAST, [1], 4) = 0 connect(5, {sa_family=AF_LOCAL, sun_path="/var/run/docker.sock"}, 23) = 0 epoll_ctl(4, EPOLL_CTL_ADD, 5, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=558558976, u64=139853283651328}}) = 0 getsockname(5, {sa_family=AF_LOCAL, NULL}, [2]) = 0 getpeername(5, {sa_family=AF_LOCAL, sun_path="/var/run/docker.sock"}, [23]) = 0 futex(0xc8201dc110, FUTEX_WAKE, 1) = 1 read(5, 0xc8206a9000, 4096) = -1 EAGAIN (Resource temporarily unavailable) futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0xc8201dd310, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820562110, FUTEX_WAKE, 1) = 1 futex(0xc8200ed790, FUTEX_WAKE, 1) = 1 futex(0xc8200edc10, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) futex(0xc820562110, FUTEX_WAKE, 1) = 1 futex(0xc820576110, FUTEX_WAKE, 1) = 1 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) select(0, NULL, NULL, NULL, {0, 100}Sending build context to Docker daemon 54.78 kB Sending build context to Docker daemon 54.78 kB ) = 0 (Timeout) futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0x1da9a10, FUTEX_WAIT, 0, NULL) = 0 futex(0x1da8eb0, FUTEX_WAKE, 1) = 1 futex(0x1da8e00, FUTEX_WAKE, 1) = 0 futex(0x1da9a10, FUTEX_WAIT, 0, NULLError response from daemon: Untar re-exec error: exit status 2: output: runtime/cgo: pthread_create failed: Resource temporarily unavailable SIGABRT: abort PC=0x7f310c4225f8 m=5 goroutine 0 [idle]: goroutine 9 [syscall]: runtime.notetsleepg(0x1da8f80, 0xffffffffffffffff, 0xc820020000) /usr/lib/go/src/runtime/lock_futex.go:202 +0x4e fp=0xc82002b460 sp=0xc82002b438 runtime.gcBgMarkStartWorkers() /usr/lib/go/src/runtime/mgc.go:1240 +0xb4 fp=0xc82002b498 sp=0xc82002b460 runtime.gc(0x0) /usr/lib/go/src/runtime/mgc.go:934 +0xc5 fp=0xc82002b790 sp=0xc82002b498 runtime.backgroundgc() /usr/lib/go/src/runtime/mgc.go:897 +0x3d fp=0xc82002b7c0 sp=0xc82002b790 runtime.goexit() /usr/lib/go/src/runtime/asm_amd64.s:1721 +0x1 fp=0xc82002b7c8 sp=0xc82002b7c0 created by runtime.startGC /usr/lib/go/src/runtime/mgc.go:870 +0x186 goroutine 1 [runnable, locked to thread]: runtime.Gosched() /usr/lib/go/src/runtime/proc.go:166 +0x14 github.com/docker/libnetwork/ipamutils.initGranularPredefinedNetworks(0x0, 0x0, 0x0) /build/docker/src/docker/vendor/src/github.com/docker/libnetwork/ipamutils/utils.go:38 +0x111 github.com/docker/libnetwork/ipamutils.init.1() /build/docker/src/docker/vendor/src/github.com/docker/libnetwork/ipamutils/utils.go:17 +0x4d github.com/docker/libnetwork/ipamutils.init() /build/docker/src/docker/vendor/src/github.com/docker/libnetwork/ipamutils/utils_linux.go:74 +0x59 github.com/docker/libnetwork/ipam.init() /build/docker/src/docker/vendor/src/github.com/docker/libnetwork/ipam/utils.go:81 +0x5e github.com/docker/libnetwork/ipams/builtin.init() /build/docker/src/docker/vendor/src/github.com/docker/libnetwork/ipams/builtin/builtin.go:35 +0x45 github.com/docker/libnetwork.init() /build/docker/src/docker/vendor/src/github.com/docker/libnetwork/store.go:413 +0x9e github.com/docker/docker/daemon.init() /build/docker/src/docker/.gopath/src/github.com/docker/docker/daemon/wait.go:17 +0x11e github.com/docker/docker/api/server/router/local.init() /build/docker/src/docker/.gopath/src/github.com/docker/docker/api/server/router/local/volume.go:66 +0x85 github.com/docker/docker/api/server.init() /build/docker/src/docker/.gopath/src/github.com/docker/docker/api/server/server_unix.go:123 +0x94 main.init() /build/docker/src/docker/docker/flags.go:30 +0x8d goroutine 17 [syscall, locked to thread]: runtime.goexit() /usr/lib/go/src/runtime/asm_amd64.s:1721 +0x1 goroutine 5 [syscall]: os/signal.loop() /usr/lib/go/src/os/signal/signal_unix.go:22 +0x18 created by os/signal.init.1 /usr/lib/go/src/os/signal/signal_unix.go:28 +0x37 rax 0x0 rbx 0x7f310c78e720 rcx 0x7f310c4225f8 rdx 0x6 rdi 0xc53 rsi 0xc57 rbp 0x174965f rsp 0x7f3109636968 r8 0x7f310c78f790 r9 0x7f3109637700 r10 0x8 r11 0x206 r12 0x7f30fc0008c0 r13 0x170182c r14 0x0 r15 0x8 rip 0x7f310c4225f8 rflags 0x206 cs 0x33 fs 0x0 gs 0x0 +++ exited with 1 +++