10752 ktrace RET ktrace 0 10752 ktrace CALL execve(0x7fffffffe580,0x7fffffffeba8,0x7fffffffebc8) 10752 ktrace NAMI "/sbin/kyua" 10752 ktrace RET execve -1 errno 2 No such file or directory 10752 ktrace CALL execve(0x7fffffffe580,0x7fffffffeba8,0x7fffffffebc8) 10752 ktrace NAMI "/bin/kyua" 10752 ktrace RET execve -1 errno 2 No such file or directory 10752 ktrace CALL execve(0x7fffffffe580,0x7fffffffeba8,0x7fffffffebc8) 10752 ktrace NAMI "/usr/sbin/kyua" 10752 ktrace RET execve -1 errno 2 No such file or directory 10752 ktrace CALL execve(0x7fffffffe580,0x7fffffffeba8,0x7fffffffebc8) 10752 ktrace NAMI "/usr/bin/kyua" 10752 ktrace RET execve -1 errno 2 No such file or directory 10752 ktrace CALL execve(0x7fffffffe580,0x7fffffffeba8,0x7fffffffebc8) 10752 ktrace NAMI "/usr/local/sbin/kyua" 10752 ktrace RET execve -1 errno 2 No such file or directory 10752 ktrace CALL execve(0x7fffffffe580,0x7fffffffeba8,0x7fffffffebc8) 10752 ktrace NAMI "/usr/local/bin/kyua" 10752 ktrace NAMI "/libexec/ld-elf.so.1" 10752 kyua RET execve JUSTRETURN 10752 kyua CALL mmap(0,0x20000,0x3,0x1002,0xffffffff,0) 10752 kyua RET mmap 34362867712/0x8002fc000 10752 kyua CALL issetugid 10752 kyua RET issetugid 0 10752 kyua CALL open(0x8002e12a5,0x100000) 10752 kyua NAMI "/etc/libmap.conf" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffdf78) 10752 kyua STRU struct stat {dev=88, ino=59117, mode=0100644, nlink=1, uid=0, gid=0, rdev=1089047, atime=1565864579.663964000, mtime=1565016767, ctime=1565017086, birthtime=0, size=115, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x3,0x8002fe180,0x73) 10752 kyua GIO fd 3 read 115 bytes "# $FreeBSD: head/libexec/rtld-elf/libmap.conf 338741 2018-09-18 00:25:00Z brd $ includedir /usr/local/etc/libmap.d " 10752 kyua RET read 115/0x73 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x7fffffffdb1b,0x120004) 10752 kyua NAMI "/usr/local/etc/libmap.d" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x8002e1683,0x100000) 10752 kyua NAMI "/var/run/ld-elf.so.hints" 10752 kyua RET open 3 10752 kyua CALL read(0x3,0x8002fbb08,0x80) 10752 kyua GIO fd 3 read 128 bytes 0x0000 4568 6e74 0100 0000 8000 0000 5100 0000 0000 0000 5000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |Ehnt........Q.......P.................................| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................| 10752 kyua RET read 128/0x80 10752 kyua CALL fstat(0x3,0x7fffffffd040) 10752 kyua STRU struct stat {dev=88, ino=78339, mode=0100444, nlink=1, uid=0, gid=0, rdev=835987, atime=1565864579.666147000, mtime=1565623793.660561000, ctime=1565623793.661202000, birthtime=1565623793.659723000, size=209, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL pread(0x3,0x8002fe180,0x51,0x80) 10752 kyua GIO fd 3 read 81 bytes "/lib:/usr/lib:/usr/lib/compat:/usr/local/lib:/usr/local/lib/perl5/5.28/mach/CORE\0" 10752 kyua RET pread 81/0x51 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/liblua-5.2.so" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/lib/liblua-5.2.so" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/lib/compat/liblua-5.2.so" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/local/lib/liblua-5.2.so" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=38789, mode=0100644, nlink=1, uid=0, gid=0, rdev=359680, atime=1565864579.618048000, mtime=1564624118, ctime=1565017115, birthtime=0, size=231888, blksize=32768, blocks=456, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x39000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34363002880/0x80031d000 10752 kyua CALL mmap(0x80031d000,0x11000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34363002880/0x80031d000 10752 kyua CALL mmap(0x80032e000,0x25000,0x5,0x60012,0x3,0x11000) 10752 kyua RET mmap 34363072512/0x80032e000 10752 kyua CALL mmap(0x800353000,0x3000,0x3,0x40012,0x3,0x36000) 10752 kyua RET mmap 34363224064/0x800353000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/libm.so.5" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=60325, mode=0100444, nlink=1, uid=0, gid=0, rdev=1132120, atime=1565864579.618254000, mtime=1565016643, ctime=1565017047, birthtime=0, size=215792, blksize=32768, blocks=424, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x32000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34363236352/0x800356000 10752 kyua CALL mmap(0x800356000,0x11000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34363236352/0x800356000 10752 kyua CALL mmap(0x800367000,0x1e000,0x5,0x60012,0x3,0x11000) 10752 kyua RET mmap 34363305984/0x800367000 10752 kyua CALL mmap(0x800385000,0x2000,0x3,0x40012,0x3,0x2f000) 10752 kyua RET mmap 34363428864/0x800385000 10752 kyua CALL mmap(0x800387000,0x1000,0x3,0x1012,0xffffffff,0) 10752 kyua RET mmap 34363437056/0x800387000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/liblutok.so.3" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/lib/liblutok.so.3" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/lib/compat/liblutok.so.3" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/local/lib/liblutok.so.3" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=38726, mode=0100755, nlink=1, uid=0, gid=0, rdev=356256, atime=1565864579.618511000, mtime=1564721010, ctime=1565017115, birthtime=0, size=52632, blksize=32768, blocks=104, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0xd000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34363441152/0x800388000 10752 kyua CALL mmap(0x800388000,0x7000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34363441152/0x800388000 10752 kyua CALL mmap(0x80038f000,0x4000,0x5,0x60012,0x3,0x7000) 10752 kyua RET mmap 34363469824/0x80038f000 10752 kyua CALL mmap(0x800393000,0x2000,0x3,0x40012,0x3,0xb000) 10752 kyua RET mmap 34363486208/0x800393000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/libsqlite3.so.0" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/lib/libsqlite3.so.0" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/lib/compat/libsqlite3.so.0" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/local/lib/libsqlite3.so.0" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=38705, mode=0100755, nlink=1, uid=0, gid=0, rdev=355088, atime=1565864579.618821000, mtime=1564624517, ctime=1565017116, birthtime=0, size=1684792, blksize=32768, blocks=3392, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x19c000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34363494400/0x800395000 10752 kyua CALL mmap(0x800395000,0x33000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34363494400/0x800395000 10752 kyua CALL mmap(0x8003c8000,0x162000,0x5,0x60012,0x3,0x33000) 10752 kyua RET mmap 34363703296/0x8003c8000 10752 kyua CALL mmap(0x80052a000,0x6000,0x3,0x40012,0x3,0x195000) 10752 kyua RET mmap 34365153280/0x80052a000 10752 kyua CALL mmap(0x800530000,0x1000,0x3,0x1012,0xffffffff,0) 10752 kyua RET mmap 34365177856/0x800530000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/libc++.so.1" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/usr/lib/libc++.so.1" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=56097, mode=0100444, nlink=1, uid=0, gid=0, rdev=533256, atime=1565864579.619071000, mtime=1565016642, ctime=1565017056, birthtime=0, size=841536, blksize=32768, blocks=1728, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0xd0000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34365181952/0x800531000 10752 kyua CALL mmap(0x800531000,0x5e000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34365181952/0x800531000 10752 kyua CALL mmap(0x80058f000,0x69000,0x5,0x60012,0x3,0x5e000) 10752 kyua RET mmap 34365566976/0x80058f000 10752 kyua CALL mmap(0x8005f8000,0x6000,0x3,0x40012,0x3,0xc7000) 10752 kyua RET mmap 34365997056/0x8005f8000 10752 kyua CALL mmap(0x8005fe000,0x3000,0x3,0x1012,0xffffffff,0) 10752 kyua RET mmap 34366021632/0x8005fe000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/libcxxrt.so.1" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=60324, mode=0100444, nlink=1, uid=0, gid=0, rdev=1132088, atime=1565864579.619274000, mtime=1565016642, ctime=1565017047, birthtime=0, size=121424, blksize=32768, blocks=240, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x22000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34366033920/0x800601000 10752 kyua CALL mmap(0x800601000,0xd000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34366033920/0x800601000 10752 kyua CALL mmap(0x80060e000,0xe000,0x5,0x60012,0x3,0xd000) 10752 kyua RET mmap 34366087168/0x80060e000 10752 kyua CALL mmap(0x80061c000,0x2000,0x3,0x40012,0x3,0x1b000) 10752 kyua RET mmap 34366144512/0x80061c000 10752 kyua CALL mmap(0x80061e000,0x5000,0x3,0x1012,0xffffffff,0) 10752 kyua RET mmap 34366152704/0x80061e000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/libgcc_s.so.1" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=60355, mode=0100444, nlink=1, uid=0, gid=0, rdev=1133896, atime=1565864579.619479000, mtime=1565016663, ctime=1565017047, birthtime=0, size=102672, blksize=32768, blocks=208, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x1a000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34366173184/0x800623000 10752 kyua CALL mmap(0x800623000,0x9000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34366173184/0x800623000 10752 kyua CALL mmap(0x80062c000,0xe000,0x5,0x60012,0x3,0x9000) 10752 kyua RET mmap 34366210048/0x80062c000 10752 kyua CALL mmap(0x80063a000,0x2000,0x3,0x40012,0x3,0x17000) 10752 kyua RET mmap 34366267392/0x80063a000 10752 kyua CALL mmap(0x80063c000,0x1000,0x3,0x1012,0xffffffff,0) 10752 kyua RET mmap 34366275584/0x80063c000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/libc.so.7" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=60328, mode=0100444, nlink=1, uid=0, gid=0, rdev=1132216, atime=1565864579.664092000, mtime=1565016638, ctime=1565017060, birthtime=0, size=2063648, blksize=32768, blocks=4096, flags=0x20800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x414000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34366279680/0x80063d000 10752 kyua CALL mmap(0x80063d000,0x84000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34366279680/0x80063d000 10752 kyua CALL mmap(0x8006c1000,0x156000,0x5,0x60012,0x3,0x84000) 10752 kyua RET mmap 34366820352/0x8006c1000 10752 kyua CALL mmap(0x800817000,0xf000,0x3,0x40012,0x3,0x1da000) 10752 kyua RET mmap 34368221184/0x800817000 10752 kyua CALL mmap(0x800826000,0x22b000,0x3,0x1012,0xffffffff,0) 10752 kyua RET mmap 34368282624/0x800826000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/libthr.so.3" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=60304, mode=0100444, nlink=1, uid=0, gid=0, rdev=1130856, atime=1565864579.619921000, mtime=1565016663, ctime=1565017060, birthtime=0, size=139928, blksize=32768, blocks=280, flags=0x20800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x2d000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34370555904/0x800a51000 10752 kyua CALL mmap(0x800a51000,0xd000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34370555904/0x800a51000 10752 kyua CALL mmap(0x800a5e000,0x12000,0x5,0x60012,0x3,0xd000) 10752 kyua RET mmap 34370609152/0x800a5e000 10752 kyua CALL mmap(0x800a70000,0x2000,0x3,0x40012,0x3,0x1f000) 10752 kyua RET mmap 34370682880/0x800a70000 10752 kyua CALL mmap(0x800a72000,0xc000,0x3,0x1012,0xffffffff,0) 10752 kyua RET mmap 34370691072/0x800a72000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL open(0x800301000,0x300000) 10752 kyua NAMI "/lib/libz.so.6" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffd640) 10752 kyua STRU struct stat {dev=88, ino=60348, mode=0100444, nlink=1, uid=0, gid=0, rdev=1133192, atime=1565864579.620105000, mtime=1565016644, ctime=1565017047, birthtime=0, size=105888, blksize=32768, blocks=208, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x1a000,0,0x2000,0xffffffff,0) 10752 kyua RET mmap 34370740224/0x800a7e000 10752 kyua CALL mmap(0x800a7e000,0x8000,0x1,0x60012,0x3,0) 10752 kyua RET mmap 34370740224/0x800a7e000 10752 kyua CALL mmap(0x800a86000,0x10000,0x5,0x60012,0x3,0x8000) 10752 kyua RET mmap 34370772992/0x800a86000 10752 kyua CALL mmap(0x800a96000,0x2000,0x3,0x40012,0x3,0x18000) 10752 kyua RET mmap 34370838528/0x800a96000 10752 kyua CALL munmap(0x80031c000,0x1000) 10752 kyua RET munmap 0 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL mprotect(0x800354000,0x2000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mprotect(0x800386000,0x1000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mprotect(0x800394000,0x1000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mprotect(0x80052d000,0x3000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mprotect(0x8005f9000,0x5000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mprotect(0x80061d000,0x1000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mprotect(0x80063b000,0x1000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL munmap(0x800311000,0xb000) 10752 kyua RET munmap 0 10752 kyua CALL mmap(0,0x31000,0x3,0x1002,0xffffffff,0) 10752 kyua RET mmap 34370846720/0x800a98000 10752 kyua CALL mprotect(0x80081d000,0x9000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mprotect(0x800a71000,0x1000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mprotect(0x800a97000,0x1000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x8002fbc50,0x7fffffffe050) 10752 kyua RET sigprocmask 0 10752 kyua CALL mprotect(0x80081d000,0x9000,0x3) 10752 kyua RET mprotect 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x8002fbc64,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x8002fbc50,0x7fffffffdfc0) 10752 kyua RET sigprocmask 0 10752 kyua CALL mprotect(0x80081d000,0x9000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x8002fbc64,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL readlink(0x8006834e0,0x7fffffffd7a0,0x400) 10752 kyua NAMI "/etc/malloc.conf" 10752 kyua RET readlink -1 errno 2 No such file or directory 10752 kyua CALL issetugid 10752 kyua RET issetugid 0 10752 kyua CALL __sysctl(0x7fffffffd740,0x2,0x7fffffffd73c,0x7fffffffd730,0,0) 10752 kyua SCTL "vm.overcommit" 10752 kyua RET __sysctl 0 10752 kyua CALL mmap(0,0x200000,0x3,0x15001002,0xffffffff,0) 10752 kyua RET mmap 34372321280/0x800c00000 10752 kyua CALL cap_getmode(0x7fffffffd58c) 10752 kyua RET cap_getmode 0 10752 kyua CALL open(0x7fffffffd590,0) 10752 kyua NAMI "/dev/hpet0" 10752 kyua RET open 3 10752 kyua CALL mmap(0,0x1000,0x1,0x1,0x3,0) 10752 kyua RET mmap 34362953728/0x800311000 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL mmap(0,0x8000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34362957824/0x800312000 10752 kyua CALL mmap(0,0x400000,0x3,0x15001002,0xffffffff,0) 10752 kyua RET mmap 34374418432/0x800e00000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34362990592/0x80031a000 10752 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371047424/0x800ac9000 10752 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371059712/0x800acc000 10752 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371072000/0x800acf000 10752 kyua CALL sigprocmask(SIG_BLOCK,0x8002fbc50,0x7fffffffdbd0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x8002fbc64,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x8002fbc50,0x7fffffffdbd0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x8002fbc64,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x8002fbc50,0x7fffffffdbd0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x8002fbc64,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x8002fbc50,0x7fffffffdbd0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x8002fbc64,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL __sysctl(0x7fffffffdbf0,0x2,0x800a73040,0x7fffffffdc08,0,0) 10752 kyua SCTL "kern.usrstack" 10752 kyua RET __sysctl 0 10752 kyua CALL getrlimit(RLIMIT_STACK,0x7fffffffdbf8) 10752 kyua RET getrlimit 0 10752 kyua CALL mmap(0,0x5000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371084288/0x800ad2000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34362994688/0x80031b000 10752 kyua CALL thr_self(0x800ad2000) 10752 kyua RET thr_self 0 10752 kyua CALL mmap(0x7fffdfffe000,0x1000,0,0x1000,0xffffffff,0) 10752 kyua RET mmap 140736951476224/0x7fffdfffe000 10752 kyua CALL rtprio_thread(RTP_LOOKUP,0x18704,0x7fffffffdbc8) 10752 kyua RET rtprio_thread 0 10752 kyua CALL sigaction(SIGTHR,0x7fffffffdb78,0) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_UNBLOCK,0x7fffffffdb84,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL _umtx_op(0x7fffffffdbd0,UMTX_OP_WAKE,0x1,0,0) 10752 kyua RET _umtx_op 0 10752 kyua CALL mprotect(0,0,0) 10752 kyua RET mprotect 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL sigprocmask(SIG_BLOCK,0x800a5955c,0x800ad20e8) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800ad20e8,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getcontext(0x7fffffffd6d0) 10752 kyua RET getcontext 0 10752 kyua CALL sysarch(AMD64_GET_XFPUSTATE,0x7fffffffd698) 10752 kyua RET sysarch 0 10752 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371104768/0x800ad7000 10752 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371117056/0x800ada000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34362998784/0x80031c000 10752 kyua CALL mmap(0,0x5000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371129344/0x800add000 10752 kyua CALL mmap(0,0x7000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371149824/0x800ae2000 10752 kyua CALL mprotect(0x2df000,0x1000,0x1) 10752 kyua RET mprotect 0 10752 kyua CALL mmap(0,0x5000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371178496/0x800ae9000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371198976/0x800aee000 10752 kyua CALL issetugid 10752 kyua RET issetugid 0 10752 kyua CALL open(0x800ad2500,0) 10752 kyua NAMI "/usr/share/zoneinfo/UTC" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffe350) 10752 kyua STRU struct stat {dev=88, ino=15909, mode=0100444, nlink=1, uid=0, gid=0, rdev=171735, atime=1565864579.623169000, mtime=1565016715, ctime=1565017060, birthtime=0, size=118, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0xd000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371203072/0x800aef000 10752 kyua CALL read(0x3,0x800aef180,0xa1e8) 10752 kyua GIO fd 3 read 118 bytes 0x0000 545a 6966 3200 0000 0000 0000 0000 0000 0000 0000 0000 0001 0000 0001 0000 0000 0000 0000 0000 0001 0000 0004 0000 0000 0000 5554 4300 |TZif2.............................................UTC.| 0x0036 0000 545a 6966 3200 0000 0000 0000 0000 0000 0000 0000 0000 0001 0000 0001 0000 0000 0000 0000 0000 0001 0000 0004 0000 0000 0000 5554 |..TZif2.............................................UT| 0x006c 4300 0000 0a55 5443 300a |C....UTC0.| 10752 kyua RET read 118/0x76 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL mmap(0,0x6000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371256320/0x800afc000 10752 kyua CALL issetugid 10752 kyua RET issetugid 0 10752 kyua CALL open(0x800ad2500,0) 10752 kyua NAMI "/usr/share/zoneinfo/posixrules" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffe100) 10752 kyua STRU struct stat {dev=88, ino=15918, mode=0100444, nlink=1, uid=0, gid=0, rdev=171741, atime=1565864579.623303000, mtime=1565016715, ctime=1565017060, birthtime=0, size=3519, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0xd000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371280896/0x800b02000 10752 kyua CALL read(0x3,0x800b02640,0xa1e8) 10752 kyua GIO fd 3 read 3519 bytes 0x0000 545a 6966 3200 0000 0000 0000 0000 0000 0000 0000 0000 0004 0000 0004 0000 0000 0000 00eb 0000 0004 0000 0010 9ea6 1e70 9fba eb60 a086 |TZif2..........................................p...`..| 0x0036 0070 a19a cd60 a265 e270 a383 e9e0 a46a ae70 a535 a760 a653 caf0 a715 8960 a833 acf0 a8fe a5e0 aa13 8ef0 aade 87e0 abf3 70f0 acbe 69e0 |.p...`.e.p.....j.p.5.`.S.....`.3................p...i.| 0x006c add3 52f0 ae9e 4be0 afb3 34f0 b07e 2de0 b19c 5170 b267 4a60 b37c 3370 b447 2c60 b55c 1570 b627 0e60 b73b f770 b806 f060 b91b d970 b9e6 |..R...K...4..~-...Qp.gJ`.|3p.G,`.\.p.'.`.;.p...`...p..| 0x00a2 d260 bb04 f5f0 bbc6 b460 bce4 d7f0 bdaf d0e0 bec4 b9f0 bf8f b2e0 c0a4 9bf0 c16f 94e0 c284 7df0 c34f 76e0 c464 5ff0 c52f 58e0 c64d 7c70 |.`.......`.....................o....}..Ov..d_../X..M|p| 0x00d8 c70f 3ae0 c82d 5e70 c8f8 5760 ca0d 4070 cad8 3960 cb88 f070 d223 f470 d260 fbe0 d375 e4f0 d440 dde0 d555 c6f0 d620 bfe0 d735 a8f0 d800 |..:..-^p..W`..@p..9`...p.#.p.`...u...@...U... ...5....| 0x010e a1e0 d915 8af0 d9e0 83e0 dafe a770 dbc0 65e0 dcde 8970 dda9 8260 debe 6b70 df89 6460 e09e 4d70 e169 4660 e27e 2f70 e349 2860 e45e 1170 |.............p..e....p...`..kp..d`..Mp.iF`.~/p.I(`.^.p| 0x0144 e557 2ee0 e647 2df0 e737 10e0 e827 0ff0 e916 f2e0 ea06 f1f0 eaf6 d4e0 ebe6 d3f0 ecd6 b6e0 edc6 b5f0 eebf d360 efaf d270 f09f b560 f18f |.W...G-..7...'.............................`...p...`..| 0x017a b470 f27f 9760 f36f 9670 f45f 7960 f54f 7870 f63f 5b60 f72f 5a70 f828 77e0 f90f 3c70 fa08 59e0 faf8 58f0 fbe8 3be0 fcd8 3af0 fdc8 1de0 |.p...`.o.p._y`.Oxp.?[`./Zp.(w.....p?.b.@o.pA..`BO.pCda`D/vpEDC`E...G-_.G...I.A.I.l.| 0x02f4 4aed 23e0 4b9c 8970 4cd6 4060 4d7c 6b70 4eb6 2260 4f5c 4d70 5096 0460 513c 2f70 5275 e660 531c 1170 5455 c860 54fb f370 5635 aa60 56e5 |J.#.K..pL.@`M|kpN."`O\MpP..`Q..| 0x0a56 7000 0000 003f 9b62 e000 0000 0040 6fb2 7000 0000 0041 847f 6000 0000 0042 4f94 7000 0000 0043 6461 6000 0000 0044 2f76 7000 0000 0045 |p....?.b.....@o.p....A..`....BO.p....Cda`....D/vp....E| 0x0a8c 4443 6000 0000 0045 f3a8 f000 0000 0047 2d5f e000 0000 0047 d38a f000 0000 0049 0d41 e000 0000 0049 b36c f000 0000 004a ed23 e000 0000 |DC`....E.......G-_.....G.......I.A.....I.l.....J.#....| 0x0ac2 004b 9c89 7000 0000 004c d640 6000 0000 004d 7c6b 7000 0000 004e b622 6000 0000 004f 5c4d 7000 0000 0050 9604 6000 0000 0051 3c2f 7000 |.K..p....L.@`....M|kp....N."`....O\Mp....P..`....Q) 10752 kyua NAMI "/etc/localtime" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL issetugid 10752 kyua RET issetugid 0 10752 kyua CALL open(0x800ad2500,0) 10752 kyua NAMI "/usr/share/zoneinfo/UTC" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffe330) 10752 kyua STRU struct stat {dev=88, ino=15909, mode=0100444, nlink=1, uid=0, gid=0, rdev=171735, atime=1565864579.671276000, mtime=1565016715, ctime=1565017060, birthtime=0, size=118, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x3,0x800aef600,0xa1e8) 10752 kyua GIO fd 3 read 118 bytes 0x0000 545a 6966 3200 0000 0000 0000 0000 0000 0000 0000 0000 0001 0000 0001 0000 0000 0000 0000 0000 0001 0000 0004 0000 0000 0000 5554 4300 |TZif2.............................................UTC.| 0x0036 0000 545a 6966 3200 0000 0000 0000 0000 0000 0000 0000 0000 0001 0000 0001 0000 0000 0000 0000 0000 0001 0000 0004 0000 0000 0000 5554 |..TZif2.............................................UT| 0x006c 4300 0000 0a55 5443 300a |C....UTC0.| 10752 kyua RET read 118/0x76 10752 kyua CALL close(0x3) 10752 kyua RET close 0 10752 kyua CALL issetugid 10752 kyua RET issetugid 0 10752 kyua CALL open(0x800ad2500,0) 10752 kyua NAMI "/usr/share/zoneinfo/posixrules" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffe0e0) 10752 kyua STRU struct stat {dev=88, ino=15918, mode=0100444, nlink=1, uid=0, gid=0, rdev=171741, atime=1565864579.671468000, mtime=1565016715, ctime=1565017060, birthtime=0, size=3519, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x3,0x800b028c0,0xa1e8) 10752 kyua GIO fd 3 read 3519 bytes 0x0000 545a 6966 3200 0000 0000 0000 0000 0000 0000 0000 0000 0004 0000 0004 0000 0000 0000 00eb 0000 0004 0000 0010 9ea6 1e70 9fba eb60 a086 |TZif2..........................................p...`..| 0x0036 0070 a19a cd60 a265 e270 a383 e9e0 a46a ae70 a535 a760 a653 caf0 a715 8960 a833 acf0 a8fe a5e0 aa13 8ef0 aade 87e0 abf3 70f0 acbe 69e0 |.p...`.e.p.....j.p.5.`.S.....`.3................p...i.| 0x006c add3 52f0 ae9e 4be0 afb3 34f0 b07e 2de0 b19c 5170 b267 4a60 b37c 3370 b447 2c60 b55c 1570 b627 0e60 b73b f770 b806 f060 b91b d970 b9e6 |..R...K...4..~-...Qp.gJ`.|3p.G,`.\.p.'.`.;.p...`...p..| 0x00a2 d260 bb04 f5f0 bbc6 b460 bce4 d7f0 bdaf d0e0 bec4 b9f0 bf8f b2e0 c0a4 9bf0 c16f 94e0 c284 7df0 c34f 76e0 c464 5ff0 c52f 58e0 c64d 7c70 |.`.......`.....................o....}..Ov..d_../X..M|p| 0x00d8 c70f 3ae0 c82d 5e70 c8f8 5760 ca0d 4070 cad8 3960 cb88 f070 d223 f470 d260 fbe0 d375 e4f0 d440 dde0 d555 c6f0 d620 bfe0 d735 a8f0 d800 |..:..-^p..W`..@p..9`...p.#.p.`...u...@...U... ...5....| 0x010e a1e0 d915 8af0 d9e0 83e0 dafe a770 dbc0 65e0 dcde 8970 dda9 8260 debe 6b70 df89 6460 e09e 4d70 e169 4660 e27e 2f70 e349 2860 e45e 1170 |.............p..e....p...`..kp..d`..Mp.iF`.~/p.I(`.^.p| 0x0144 e557 2ee0 e647 2df0 e737 10e0 e827 0ff0 e916 f2e0 ea06 f1f0 eaf6 d4e0 ebe6 d3f0 ecd6 b6e0 edc6 b5f0 eebf d360 efaf d270 f09f b560 f18f |.W...G-..7...'.............................`...p...`..| 0x017a b470 f27f 9760 f36f 9670 f45f 7960 f54f 7870 f63f 5b60 f72f 5a70 f828 77e0 f90f 3c70 fa08 59e0 faf8 58f0 fbe8 3be0 fcd8 3af0 fdc8 1de0 |.p...`.o.p._y`.Oxp.?[`./Zp.(w.....p?.b.@o.pA..`BO.pCda`D/vpEDC`E...G-_.G...I.A.I.l.| 0x02f4 4aed 23e0 4b9c 8970 4cd6 4060 4d7c 6b70 4eb6 2260 4f5c 4d70 5096 0460 513c 2f70 5275 e660 531c 1170 5455 c860 54fb f370 5635 aa60 56e5 |J.#.K..pL.@`M|kpN."`O\MpP..`Q..| 0x0a56 7000 0000 003f 9b62 e000 0000 0040 6fb2 7000 0000 0041 847f 6000 0000 0042 4f94 7000 0000 0043 6461 6000 0000 0044 2f76 7000 0000 0045 |p....?.b.....@o.p....A..`....BO.p....Cda`....D/vp....E| 0x0a8c 4443 6000 0000 0045 f3a8 f000 0000 0047 2d5f e000 0000 0047 d38a f000 0000 0049 0d41 e000 0000 0049 b36c f000 0000 004a ed23 e000 0000 |DC`....E.......G-_.....G.......I.A.....I.l.....J.#....| 0x0ac2 004b 9c89 7000 0000 004c d640 6000 0000 004d 7c6b 7000 0000 004e b622 6000 0000 004f 5c4d 7000 0000 0050 9604 6000 0000 0051 3c2f 7000 |.K..p....L.@`....M|kp....N."`....O\Mp....P..`....Q) 10752 kyua NAMI "/root/.kyua/logs" 10752 kyua RET mkdir -1 errno 17 File exists 10752 kyua CALL fstatat(AT_FDCWD,0x7fffffffdbf0,0x7fffffffdff0,0) 10752 kyua NAMI "/usr/share/nls/C/libc.cat" 10752 kyua RET fstatat -1 errno 2 No such file or directory 10752 kyua CALL fstatat(AT_FDCWD,0x7fffffffdbf0,0x7fffffffdff0,0) 10752 kyua NAMI "/usr/share/nls/libc/C" 10752 kyua RET fstatat -1 errno 2 No such file or directory 10752 kyua CALL fstatat(AT_FDCWD,0x7fffffffdbf0,0x7fffffffdff0,0) 10752 kyua NAMI "/usr/local/share/nls/C/libc.cat" 10752 kyua RET fstatat -1 errno 2 No such file or directory 10752 kyua CALL fstatat(AT_FDCWD,0x7fffffffdbf0,0x7fffffffdff0,0) 10752 kyua NAMI "/usr/local/share/nls/libc/C" 10752 kyua RET fstatat -1 errno 2 No such file or directory 10752 kyua CALL mmap(0,0x20000,0x3,0x1002,0xffffffff,0) 10752 kyua RET mmap 34371334144/0x800b0f000 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffe220) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGABRT,0x7fffffffe250,0x7fffffffe270) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffe220,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffe220) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGBUS,0x7fffffffe250,0x7fffffffe270) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffe220,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffe220) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGSEGV,0x7fffffffe250,0x7fffffffe270) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffe220,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371465216/0x800b2f000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371469312/0x800b30000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371473408/0x800b31000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371477504/0x800b32000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371481600/0x800b33000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371485696/0x800b34000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371489792/0x800b35000 10752 kyua CALL open(0x800ada270,0x601,0666) 10752 kyua NAMI "/root/.kyua/logs/kyua.20190815-102259.log" 10752 kyua RET open 3 10752 kyua CALL fstat(0x3,0x7fffffffdfa0) 10752 kyua STRU struct stat {dev=88, ino=259800, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565864579.033038000, mtime=1565864579.672712000, ctime=1565864579.673008000, birthtime=1565864579.033032000, size=0, blksize=32768, blocks=0, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x9000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371493888/0x800b36000 10752 kyua CALL write(0x3,0x800b36140,0x99) 10752 kyua GIO fd 3 wrote 153 bytes "20190815-102259 I 10752 cli/main.cpp:343: kyua 0.13 20190815-102259 I 10752 cli/main.cpp:348: Command line: kyua debug pdeathsig:signal_delivered_ptrace " 10752 kyua RET write 153/0x99 10752 kyua CALL access(0x7fffffffe401,0) 10752 kyua NAMI "/root/.kyua/kyua.conf" 10752 kyua RET access -1 errno 2 No such file or directory 10752 kyua CALL access(0x80031c1e0,0) 10752 kyua NAMI "/usr/local/etc/kyua/kyua.conf" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371530752/0x800b3f000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371543040/0x800b42000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371547136/0x800b43000 10752 kyua CALL access(0x80031c1e0,0x4) 10752 kyua NAMI "/usr/local/etc/kyua/kyua.conf" 10752 kyua RET access 0 10752 kyua CALL open(0x80031c1e0,0) 10752 kyua NAMI "/usr/local/etc/kyua/kyua.conf" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffdae0) 10752 kyua STRU struct stat {dev=88, ino=38380, mode=0100644, nlink=1, uid=0, gid=0, rdev=328439, atime=1565864579.625106000, mtime=1565017123, ctime=1565017123, birthtime=0, size=621, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL mmap(0,0x9000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371551232/0x800b44000 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 621 bytes "-- $FreeBSD: head/devel/kyua/files/kyua.conf.in 364865 2014-08-14 20:21:56Z jmmv $ -- -- System-wide configuration file for kyua(1). See kyua.conf(5) for details -- on the syntax. -- syntax(2) -- User to drop privileges to when invoking kyua(1) as root and a test case -- requests to be run with non-root permissions. unprivileged_user = 'tests' -- An example to set a configuration property specific to FreeBSD. --test_suites.FreeBSD.fstype = 'ffs' test_suites.FreeBSD.ci = 'true' test_suites.FreeBSD.fibs = '1 2' test_suites.FreeBSD.allow_sysctl_side_effects = '1' test_suites.FreeBSD.cam_test_device = '/dev/ada2' " 10752 kyua RET read 621/0x26d 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371588096/0x800b4d000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371592192/0x800b4e000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371596288/0x800b4f000 10752 kyua CALL fstatat(AT_FDCWD,0x800681505,0x7fffffffd580,0) 10752 kyua NAMI "/etc/nsswitch.conf" 10752 kyua STRU struct stat {dev=88, ino=59045, mode=0100644, nlink=1, uid=0, gid=0, rdev=824207, atime=1565864579.625477000, mtime=1565016641, ctime=1565017047, birthtime=0, size=338, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstatat 0 10752 kyua CALL open(0x800681505,0x100000) 10752 kyua NAMI "/etc/nsswitch.conf" 10752 kyua RET open 4 10752 kyua CALL mmap(0,0x7000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371600384/0x800b50000 10752 kyua CALL mmap(0,0x7000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371629056/0x800b57000 10752 kyua CALL fstat(0x4,0x7fffffffd180) 10752 kyua STRU struct stat {dev=88, ino=59045, mode=0100644, nlink=1, uid=0, gid=0, rdev=824207, atime=1565864579.625477000, mtime=1565016641, ctime=1565017047, birthtime=0, size=338, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 338 bytes "# # nsswitch.conf(5) - name service switch configuration file # $FreeBSD: head/lib/libc/net/nsswitch.conf 338729 2018-09-17 18:56:47Z brd $ # group: compat group_compat: nis hosts: files dns netgroup: compat networks: files passwd: compat passwd_compat: nis shells: files services: compat services_compat: nis protocols: files rpc: files " 10752 kyua RET read 338/0x152 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371657728/0x800b5e000 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL geteuid 10752 kyua RET geteuid 0 10752 kyua CALL open(0x80067e16e,0x100000) 10752 kyua NAMI "/etc/spwd.db" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffd0d0) 10752 kyua STRU struct stat {dev=88, ino=59055, mode=0100600, nlink=1, uid=0, gid=0, rdev=1092472, atime=1565864579.625967000, mtime=1565017117, ctime=1565017117, birthtime=0, size=40960, blksize=32768, blocks=80, flags=0x800 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b3f300,0x104) 10752 kyua GIO fd 4 read 260 bytes 0x0000 0006 1561 0000 0002 0000 10e1 0000 1000 0000 000c 0000 0100 0000 0100 0000 0008 0000 0003 0000 0002 0000 0007 0000 000f 0000 0007 0000 |...a..................................................| 0x0036 0020 0000 0051 0000 0001 956e 7de3 0000 0000 0000 0000 0000 0000 0000 0004 0000 0004 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |. ...Q.....n}.........................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 1801 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |............................................| 10752 kyua RET read 260/0x104 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371670016/0x800b61000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371674112/0x800b62000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371678208/0x800b63000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371682304/0x800b64000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371686400/0x800b65000 10752 kyua CALL pread(0x4,0x800b0d000,0x1000,0x6000) 10752 kyua GIO fd 4 read 4096 bytes 0x0000 001a 0ff8 0ff7 0ff2 0fbe 0fb9 0f7f 0f78 0f23 0f1e 0ec9 0ec0 0e83 0e7e 0e41 0e3d 0df0 0deb 0d9e 0d99 0d3f 0d3a 0cd8 0cd3 0c71 0c6c 0c14 |...............x.#.........~.A.=.........?.:.....q.l..| 0x0036 0bda 0c14 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x010e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0144 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x017a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01e6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x021c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0252 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0288 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02be 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02f4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x032a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0360 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0396 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x03cc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0402 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0438 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x046e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04a4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04da 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0546 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05b2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x061e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0654 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x068a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06f6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x072c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0762 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0798 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x07ce 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0804 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x083a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0870 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08a6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08dc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0912 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0948 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x097e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09b4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09ea 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a20 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a56 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a8c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ac2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0af8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b2e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b64 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b9a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0bd0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c06 0000 0000 0000 0000 0000 0000 0000 7465 7374 7300 2a00 0000 03d1 0000 fffe 0000 0000 0055 6e70 7269 7669 6c65 6765 6420 7573 6572 2066 |..............tests.*..............Unprivileged user f| 0x0c3c 6f72 2074 6573 7473 002f 6e6f 6e65 7869 7374 656e 7400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4200 0000 1b75 |or tests./nonexistent./usr/sbin/nologin.........B....u| 0x0c72 7563 7000 2a00 0000 0042 0000 0042 0000 0000 0055 5543 5020 7073 6575 646f 2d75 7365 7200 2f76 6172 2f73 706f 6f6c 2f75 7563 7070 7562 |ucp.*....B...B.....UUCP pseudo-user./var/spool/uucppub| 0x0ca8 6c69 6300 2f75 7372 2f6c 6f63 616c 2f6c 6962 6578 6563 2f75 7563 702f 7575 6369 636f 0000 0000 0000 0003 df43 0000 0042 7575 6370 002a |lic./usr/local/libexec/uucp/uucico.........C...Buucp.*| 0x0cde 0000 0000 4200 0000 4200 0000 0000 5555 4350 2070 7365 7564 6f2d 7573 6572 002f 7661 722f 7370 6f6f 6c2f 7575 6370 7075 626c 6963 002f |....B...B.....UUCP pseudo-user./var/spool/uucppublic./| 0x0d14 7573 722f 6c6f 6361 6c2f 6c69 6265 7865 632f 7575 6370 2f75 7563 6963 6f00 0000 0000 0000 03df 4200 0000 136d 6169 6c6e 756c 6c00 2a00 |usr/local/libexec/uucp/uucico.........B....mailnull.*.| 0x0d4a 0000 001a 0000 001a 0000 0000 0053 656e 646d 6169 6c20 4465 6661 756c 7420 5573 6572 002f 7661 722f 7370 6f6f 6c2f 6d71 7565 7565 002f |.............Sendmail Default User./var/spool/mqueue./| 0x0d80 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 001a 7373 6864 002a 0000 0000 1600 0000 1600 0000 0000 5365 6375 |usr/sbin/nologin.........C....sshd.*..............Secu| 0x0db6 7265 2053 6865 6c6c 2044 6165 6d6f 6e00 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 |re Shell Daemon./var/empty./usr/sbin/nologin.........B| 0x0dec 0000 000b 6d61 6e00 2a00 0000 0009 0000 0009 0000 0000 004d 6973 7465 7220 4d61 6e20 5061 6765 7300 2f75 7372 2f73 6861 7265 2f6d 616e |....man.*..............Mister Man Pages./usr/share/man| 0x0e22 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 6d61 6e6f 7065 7261 746f 7200 2a00 0000 0002 0000 0005 0000 0000 |./usr/sbin/nologin.........Amanoperator.*.............| 0x0e58 0053 7973 7465 6d20 2600 2f00 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 0000 026f 7065 7261 746f 7200 2a00 |.System &././usr/sbin/nologin.........C....operator.*.| 0x0e8e 0000 0002 0000 0005 0000 0000 0053 7973 7465 6d20 2600 2f00 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 416f 7065 |.............System &././usr/sbin/nologin.........Aope| 0x0ec4 7261 746f 7264 6165 6d6f 6e00 2a00 0000 0001 0000 0001 0000 0000 004f 776e 6572 206f 6620 6d61 6e79 2073 7973 7465 6d20 7072 6f63 6573 |ratordaemon.*..............Owner of many system proces| 0x0efa 7365 7300 2f72 6f6f 7400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4200 0000 0364 6165 6d6f 6e00 2a00 0000 0001 |ses./root./usr/sbin/nologin.........B....daemon.*.....| 0x0f30 0000 0001 0000 0000 004f 776e 6572 206f 6620 6d61 6e79 2073 7973 7465 6d20 7072 6f63 6573 7365 7300 2f72 6f6f 7400 2f75 7372 2f73 6269 |.........Owner of many system processes./root./usr/sbi| 0x0f66 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4164 6165 6d6f 6e74 6f6f 7200 2a00 0000 0000 0000 0000 0000 0000 0042 6f75 726e 652d 6167 |n/nologin.........Adaemontoor.*..............Bourne-ag| 0x0f9c 6169 6e20 5375 7065 7275 7365 7200 2f72 6f6f 7400 0000 0000 0000 0002 df41 746f 6f72 726f 6f74 0000 0000 0000 0000 0000 0000 0000 0043 |ain Superuser./root..........Atoorroot...............C| 0x0fd2 6861 726c 6965 2026 002f 726f 6f74 002f 6269 6e2f 6373 6800 0000 0000 0000 03dd 4172 6f6f 7404 ff56 4552 5349 4f4e |harlie &./root./bin/csh.........Aroot..VERSION| 10752 kyua RET pread 4096/0x1000 10752 kyua CALL pread(0x4,0x800b0e000,0x1000,0x4000) 10752 kyua GIO fd 4 read 4096 bytes 0x0000 001a 0ffb 0fc7 0fc2 0f8e 0f89 0f4c 0f47 0f08 0f03 0ec4 0ebf 0e72 0e6c 0e16 0e11 0dc1 0dbc 0d6c 0d67 0d18 0d13 0cbd 0cb8 0c68 0c63 0c13 |.............L.G.........r.l.........l.g.........h.c..| 0x0036 0bd9 0c13 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x010e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0144 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x017a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01e6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x021c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0252 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0288 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02be 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02f4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x032a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0360 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0396 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x03cc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0402 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0438 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x046e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04a4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04da 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0546 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05b2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x061e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0654 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x068a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06f6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x072c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0762 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0798 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x07ce 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0804 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x083a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0870 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08a6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08dc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0912 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0948 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x097e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09b4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09ea 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a20 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a56 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a8c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ac2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0af8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b2e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b64 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b9a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0bd0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c06 0000 0000 0000 0000 0000 0000 0068 6173 7400 2a00 0000 034d 0000 034d 0000 0000 0048 4153 5420 756e 7072 6976 696c 6567 6564 2075 7365 |.............hast.*....M...M.....HAST unprivileged use| 0x0c3c 7200 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 034d 6861 7374 002a 0000 0003 |r./var/empty./usr/sbin/nologin.........C...Mhast.*....| 0x0c72 4d00 0003 4d00 0000 0000 4841 5354 2075 6e70 7269 7669 6c65 6765 6420 7573 6572 002f 7661 722f 656d 7074 7900 2f75 7372 2f73 6269 6e2f |M...M.....HAST unprivileged user./var/empty./usr/sbin/| 0x0ca8 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4200 0000 195f 7970 6c64 6170 002a 0000 0000 a000 0000 a000 0000 0000 5950 204c 4441 5020 756e |nologin.........B...._ypldap.*..............YP LDAP un| 0x0cde 7072 6976 696c 6567 6564 2075 7365 7200 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 |privileged user./var/empty./usr/sbin/nologin.........C| 0x0d14 0000 00a0 7777 7700 2a00 0000 0050 0000 0050 0000 0000 0057 6f72 6c64 2057 6964 6520 5765 6220 4f77 6e65 7200 2f6e 6f6e 6578 6973 7465 |....www.*....P...P.....World Wide Web Owner./nonexiste| 0x0d4a 6e74 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 0050 5f70 666c 6f67 6400 2a00 0000 0040 0000 0040 0000 |nt./usr/sbin/nologin.........C...P_pflogd.*....@...@..| 0x0d80 0000 0070 666c 6f67 6420 7072 6976 7365 7020 7573 6572 002f 7661 722f 656d 7074 7900 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 |...pflogd privsep user./var/empty./usr/sbin/nologin...| 0x0db6 0000 0000 03df 4300 0000 405f 7066 6c6f 6764 002a 0000 0000 4000 0000 4000 0000 0000 7066 6c6f 6764 2070 7269 7673 6570 2075 7365 7200 |......C...@_pflogd.*....@...@.....pflogd privsep user.| 0x0dec 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 0011 7072 6f78 7900 2a00 0000 003e |/var/empty./usr/sbin/nologin.........B....proxy.*....>| 0x0e22 0000 003e 0000 0000 0050 6163 6b65 7420 4669 6c74 6572 2070 7365 7564 6f2d 7573 6572 002f 6e6f 6e65 7869 7374 656e 7400 2f75 7372 2f73 |...>.....Packet Filter pseudo-user./nonexistent./usr/s| 0x0e58 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4170 726f 7879 7373 6864 002a 0000 0000 1600 0000 1600 0000 0000 5365 6375 7265 2053 |bin/nologin.........Aproxysshd.*..............Secure S| 0x0e8e 6865 6c6c 2044 6165 6d6f 6e00 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 7373 6864 |hell Daemon./var/empty./usr/sbin/nologin.........Asshd| 0x0ec4 6e65 7773 002a 0000 0000 0800 0000 0800 0000 0000 4e65 7773 2053 7562 7379 7374 656d 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e |news.*..............News Subsystem././usr/sbin/nologin| 0x0efa 0000 0000 0000 0003 df43 0000 0008 6e65 7773 002a 0000 0000 0800 0000 0800 0000 0000 4e65 7773 2053 7562 7379 7374 656d 002f 002f 7573 |.........C....news.*..............News Subsystem././us| 0x0f30 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 0009 6b6d 656d 002a 0000 0000 0500 00ff fd00 0000 0000 4b4d 656d 2053 |r/sbin/nologin.........B....kmem.*..............KMem S| 0x0f66 616e 6462 6f78 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 6b6d 656d 726f 6f74 0000 0000 0000 0000 0000 |andbox././usr/sbin/nologin.........Akmemroot..........| 0x0f9c 0000 0000 0043 6861 726c 6965 2026 002f 726f 6f74 002f 6269 6e2f 6373 6800 0000 0000 0000 03dd 4300 0000 0072 6f6f 7400 0000 0000 0000 |.....Charlie &./root./bin/csh.........C....root.......| 0x0fd2 0000 0000 0000 0000 4368 6172 6c69 6520 2600 2f72 6f6f 7400 2f62 696e 2f63 7368 0000 0000 0000 0003 dd42 0000 0001 |........Charlie &./root./bin/csh.........B....| 10752 kyua RET pread 4096/0x1000 10752 kyua CALL pread(0x4,0x800b2f000,0x1000,0x5000) 10752 kyua GIO fd 4 read 4096 bytes 0x0000 0018 0ffb 0fc1 0fbc 0f67 0f62 0f15 0f10 0ec3 0ebe 0e5e 0e56 0e03 0dfb 0dab 0da6 0d5e 0d59 0d11 0d0a 0cbb 0cb6 0c67 0c61 0c09 0bd3 0c09 |.........g.b.........^.V.........^.Y.........g.a......| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x010e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0144 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x017a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01e6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x021c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0252 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0288 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02be 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02f4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x032a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0360 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0396 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x03cc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0402 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0438 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x046e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04a4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04da 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0546 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05b2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x061e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0654 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x068a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06f6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x072c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0762 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0798 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x07ce 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0804 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x083a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0870 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08a6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08dc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0912 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0948 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x097e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09b4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09ea 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a20 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a56 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a8c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ac2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0af8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b2e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b64 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b9a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0bd0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c06 0000 0074 6573 7473 002a 0000 0003 d100 00ff fe00 0000 0000 556e 7072 6976 696c 6567 6564 2075 7365 7220 666f 7220 7465 7374 7300 2f6e |...tests.*..............Unprivileged user for tests./n| 0x0c3c 6f6e 6578 6973 7465 6e74 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 7465 7374 736e 6f62 6f64 7900 2a00 0000 |onexistent./usr/sbin/nologin.........Atestsnobody.*...| 0x0c72 fffe 0000 fffe 0000 0000 0055 6e70 7269 7669 6c65 6765 6420 7573 6572 002f 6e6f 6e65 7869 7374 656e 7400 2f75 7372 2f73 6269 6e2f 6e6f |...........Unprivileged user./nonexistent./usr/sbin/no| 0x0ca8 6c6f 6769 6e00 0000 0000 0000 03df 4200 0000 1a6e 6f62 6f64 7900 2a00 0000 fffe 0000 fffe 0000 0000 0055 6e70 7269 7669 6c65 6765 6420 |login.........B....nobody.*..............Unprivileged | 0x0cde 7573 6572 002f 6e6f 6e65 7869 7374 656e 7400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 416e 6f62 6f64 795f 6468 |user./nonexistent./usr/sbin/nologin.........Anobody_dh| 0x0d14 6370 002a 0000 0000 4100 0000 4100 0000 0000 6468 6370 2070 726f 6772 616d 7300 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e |cp.*....A...A.....dhcp programs./var/empty./usr/sbin/n| 0x0d4a 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 0041 5f64 6863 7000 2a00 0000 0041 0000 0041 0000 0000 0064 6863 7020 7072 6f67 7261 6d73 |ologin.........C...A_dhcp.*....A...A.....dhcp programs| 0x0d80 002f 7661 722f 656d 7074 7900 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4200 0000 125f 7066 6c6f 6764 002a 0000 |./var/empty./usr/sbin/nologin.........B...._pflogd.*..| 0x0db6 0000 4000 0000 4000 0000 0000 7066 6c6f 6764 2070 7269 7673 6570 2075 7365 7200 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e |..@...@.....pflogd privsep user./var/empty./usr/sbin/n| 0x0dec 6f6c 6f67 696e 0000 0000 0000 0003 df41 5f70 666c 6f67 6475 6e62 6f75 6e64 002a 0000 0000 3b00 0000 3b00 0000 0000 556e 626f 756e 6420 |ologin.........A_pflogdunbound.*....;...;.....Unbound | 0x0e22 444e 5320 5265 736f 6c76 6572 002f 7661 722f 756e 626f 756e 6400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4175 |DNS Resolver./var/unbound./usr/sbin/nologin.........Au| 0x0e58 6e62 6f75 6e64 736d 6d73 7000 2a00 0000 0019 0000 0019 0000 0000 0053 656e 646d 6169 6c20 5375 626d 6973 7369 6f6e 2055 7365 7200 2f76 |nboundsmmsp.*..............Sendmail Submission User./v| 0x0e8e 6172 2f73 706f 6f6c 2f63 6c69 656e 746d 7175 6575 6500 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 0000 196d |ar/spool/clientmqueue./usr/sbin/nologin.........C....m| 0x0ec4 616e 002a 0000 0000 0900 0000 0900 0000 0000 4d69 7374 6572 204d 616e 2050 6167 6573 002f 7573 722f 7368 6172 652f 6d61 6e00 2f75 7372 |an.*..............Mister Man Pages./usr/share/man./usr| 0x0efa 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 0000 096d 616e 002a 0000 0000 0900 0000 0900 0000 0000 4d69 7374 6572 204d |/sbin/nologin.........C....man.*..............Mister M| 0x0f30 616e 2050 6167 6573 002f 7573 722f 7368 6172 652f 6d61 6e00 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4200 0000 |an Pages./usr/share/man./usr/sbin/nologin.........B...| 0x0f66 0a64 6165 6d6f 6e00 2a00 0000 0001 0000 0001 0000 0000 004f 776e 6572 206f 6620 6d61 6e79 2073 7973 7465 6d20 7072 6f63 6573 7365 7300 |.daemon.*..............Owner of many system processes.| 0x0f9c 2f72 6f6f 7400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 0000 0174 6f6f 7200 2a00 0000 0000 0000 0000 0000 |/root./usr/sbin/nologin.........C....toor.*...........| 0x0fd2 0000 0042 6f75 726e 652d 6167 6169 6e20 5375 7065 7275 7365 7200 2f72 6f6f 7400 0000 0000 0000 0002 df42 0000 0002 |...Bourne-again Superuser./root..........B....| 10752 kyua RET pread 4096/0x1000 10752 kyua CALL pread(0x4,0x800b30000,0x1000,0x7000) 10752 kyua GIO fd 4 read 4096 bytes 0x0000 0016 0ffb 0fbe 0fb9 0f6d 0f67 0f24 0f1f 0ee0 0edb 0e7b 0e76 0e39 0e34 0de1 0ddc 0d7a 0d75 0d29 0d25 0cd6 0cd1 0c8c 0c5a 0c8c 0000 0000 |.........m.g.$.......{.v.9.4.....z.u.).%.......Z......| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x010e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0144 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x017a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01e6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x021c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0252 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0288 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02be 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02f4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x032a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0360 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0396 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x03cc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0402 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0438 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x046e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04a4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04da 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0546 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05b2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x061e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0654 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x068a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06f6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x072c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0762 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0798 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x07ce 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0804 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x083a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0870 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08a6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08dc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0912 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0948 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x097e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09b4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09ea 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a20 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a56 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a8c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ac2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0af8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b2e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b64 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b9a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0bd0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c06 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c3c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c72 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 6e74 7064 002a 0000 0000 7b00 0000 7b00 0000 0000 4e54 5020 4461 656d |..........................ntpd.*....{...{.....NTP Daem| 0x0ca8 6f6e 002f 7661 722f 6462 2f6e 7470 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 007b 7777 7700 2a00 0000 |on./var/db/ntp./usr/sbin/nologin.........C...{www.*...| 0x0cde 0050 0000 0050 0000 0000 0057 6f72 6c64 2057 6964 6520 5765 6220 4f77 6e65 7200 2f6e 6f6e 6578 6973 7465 6e74 002f 7573 722f 7362 696e |.P...P.....World Wide Web Owner./nonexistent./usr/sbin| 0x0d14 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 7777 7770 6f70 002a 0000 0000 4400 0000 0600 0000 0000 506f 7374 204f 6666 6963 6520 4f77 |/nologin.........Awwwpop.*....D.........Post Office Ow| 0x0d4a 6e65 7200 2f6e 6f6e 6578 6973 7465 6e74 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 0014 7575 6370 002a |ner./nonexistent./usr/sbin/nologin.........B....uucp.*| 0x0d80 0000 0000 4200 0000 4200 0000 0000 5555 4350 2070 7365 7564 6f2d 7573 6572 002f 7661 722f 7370 6f6f 6c2f 7575 6370 7075 626c 6963 002f |....B...B.....UUCP pseudo-user./var/spool/uucppublic./| 0x0db6 7573 722f 6c6f 6361 6c2f 6c69 6265 7865 632f 7575 6370 2f75 7563 6963 6f00 0000 0000 0000 03df 4175 7563 7075 6e62 6f75 6e64 002a 0000 |usr/local/libexec/uucp/uucico.........Auucpunbound.*..| 0x0dec 0000 3b00 0000 3b00 0000 0000 556e 626f 756e 6420 444e 5320 5265 736f 6c76 6572 002f 7661 722f 756e 626f 756e 6400 2f75 7372 2f73 6269 |..;...;.....Unbound DNS Resolver./var/unbound./usr/sbi| 0x0e22 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 0000 3b62 696e 6400 2a00 0000 0035 0000 0035 0000 0000 0042 696e 6420 5361 6e64 626f |n/nologin.........C...;bind.*....5...5.....Bind Sandbo| 0x0e58 7800 2f00 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4162 696e 6473 6d6d 7370 002a 0000 0000 1900 0000 1900 0000 |x././usr/sbin/nologin.........Abindsmmsp.*............| 0x0e8e 0000 5365 6e64 6d61 696c 2053 7562 6d69 7373 696f 6e20 5573 6572 002f 7661 722f 7370 6f6f 6c2f 636c 6965 6e74 6d71 7565 7565 002f 7573 |..Sendmail Submission User./var/spool/clientmqueue./us| 0x0ec4 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 000c 6e65 7773 002a 0000 0000 0800 0000 0800 0000 0000 4e65 7773 2053 |r/sbin/nologin.........B....news.*..............News S| 0x0efa 7562 7379 7374 656d 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 6e65 7773 6761 6d65 7300 2a00 0000 0007 |ubsystem././usr/sbin/nologin.........Anewsgames.*.....| 0x0f30 0000 000d 0000 0000 0047 616d 6573 2070 7365 7564 6f2d 7573 6572 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 |.........Games pseudo-user././usr/sbin/nologin........| 0x0f66 df41 6761 6d65 7362 696e 002a 0000 0000 0300 0000 0700 0000 0000 4269 6e61 7269 6573 2043 6f6d 6d61 6e64 7320 616e 6420 536f 7572 6365 |.Agamesbin.*..............Binaries Commands and Source| 0x0f9c 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 0003 6f70 6572 6174 6f72 002a 0000 0000 0200 0000 0500 |././usr/sbin/nologin.........C....operator.*..........| 0x0fd2 0000 0000 5379 7374 656d 2026 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 0004 |....System &././usr/sbin/nologin.........B....| 10752 kyua RET pread 4096/0x1000 10752 kyua CALL pread(0x4,0x800b31000,0x1000,0x8000) 10752 kyua GIO fd 4 read 4096 bytes 0x0000 0012 0ffb 0faf 0faa 0f6f 0f66 0f0c 0f07 0ead 0ea7 0e5f 0e5a 0e0e 0e09 0dad 0da8 0d63 0d5e 0d06 0cdc 0d06 0000 0000 0000 0000 0000 0000 |.........o.f........._.Z.........c.^..................| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x010e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0144 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x017a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01e6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x021c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0252 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0288 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02be 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02f4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x032a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0360 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0396 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x03cc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0402 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0438 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x046e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04a4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04da 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0546 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05b2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x061e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0654 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x068a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06f6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x072c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0762 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0798 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x07ce 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0804 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x083a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0870 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08a6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08dc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0912 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0948 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x097e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09b4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09ea 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a20 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a56 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a8c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ac2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0af8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b2e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b64 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b9a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0bd0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c06 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c3c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c72 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ca8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0cde 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 7465 7374 7300 2a00 0000 03d1 0000 |........................................tests.*.......| 0x0d14 fffe 0000 0000 0055 6e70 7269 7669 6c65 6765 6420 7573 6572 2066 6f72 2074 6573 7473 002f 6e6f 6e65 7869 7374 656e 7400 2f75 7372 2f73 |.......Unprivileged user for tests./nonexistent./usr/s| 0x0d4a 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 0003 d16e 7470 6400 2a00 0000 007b 0000 007b 0000 0000 004e 5450 2044 6165 6d6f |bin/nologin.........C....ntpd.*....{...{.....NTP Daemo| 0x0d80 6e00 2f76 6172 2f64 622f 6e74 7000 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 416e 7470 6461 7564 6974 6469 7374 |n./var/db/ntp./usr/sbin/nologin.........Antpdauditdist| 0x0db6 6400 2a00 0000 004e 0000 004d 0000 0000 0041 7564 6974 6469 7374 6420 756e 7072 6976 696c 6567 6564 2075 7365 7200 2f76 6172 2f65 6d70 |d.*....N...M.....Auditdistd unprivileged user./var/emp| 0x0dec 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 0015 706f 7000 2a00 0000 0044 0000 0006 0000 0000 0050 |ty./usr/sbin/nologin.........B....pop.*....D.........P| 0x0e22 6f73 7420 4f66 6669 6365 204f 776e 6572 002f 6e6f 6e65 7869 7374 656e 7400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 |ost Office Owner./nonexistent./usr/sbin/nologin.......| 0x0e58 03df 4300 0000 445f 6468 6370 002a 0000 0000 4100 0000 4100 0000 0000 6468 6370 2070 726f 6772 616d 7300 2f76 6172 2f65 6d70 7479 002f |..C...D_dhcp.*....A...A.....dhcp programs./var/empty./| 0x0e8e 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 5f64 6863 706d 6169 6c6e 756c 6c00 2a00 0000 001a 0000 001a 0000 0000 |usr/sbin/nologin.........A_dhcpmailnull.*.............| 0x0ec4 0053 656e 646d 6169 6c20 4465 6661 756c 7420 5573 6572 002f 7661 722f 7370 6f6f 6c2f 6d71 7565 7565 002f 7573 722f 7362 696e 2f6e 6f6c |.Sendmail Default User./var/spool/mqueue./usr/sbin/nol| 0x0efa 6f67 696e 0000 0000 0000 0003 df42 0000 000d 6d61 696c 6e75 6c6c 002a 0000 0000 1a00 0000 1a00 0000 0000 5365 6e64 6d61 696c 2044 6566 |ogin.........B....mailnull.*..............Sendmail Def| 0x0f30 6175 6c74 2055 7365 7200 2f76 6172 2f73 706f 6f6c 2f6d 7175 6575 6500 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df |ault User./var/spool/mqueue./usr/sbin/nologin.........| 0x0f66 416d 6169 6c6e 756c 6c74 7479 002a 0000 0000 0400 00ff fd00 0000 0000 5474 7920 5361 6e64 626f 7800 2f00 2f75 7372 2f73 6269 6e2f 6e6f |Amailnulltty.*..............Tty Sandbox././usr/sbin/no| 0x0f9c 6c6f 6769 6e00 0000 0000 0000 03df 4300 0000 0462 696e 002a 0000 0000 0300 0000 0700 0000 0000 4269 6e61 7269 6573 2043 6f6d 6d61 6e64 |login.........C....bin.*..............Binaries Command| 0x0fd2 7320 616e 6420 536f 7572 6365 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 0005 |s and Source././usr/sbin/nologin.........B....| 10752 kyua RET pread 4096/0x1000 10752 kyua CALL pread(0x4,0x800b32000,0x1000,0x1000) 10752 kyua GIO fd 4 read 4096 bytes 0x0000 0010 0ffb 0fc0 0fbb 0f7e 0f79 0f3c 0f37 0efa 0ef6 0eaa 0e9f 0e43 0e3e 0def 0dea 0d9b 0d75 0d9b 0000 0000 0000 0000 0000 0000 0000 0000 |.........~.y.<.7.........C.>.......u..................| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x010e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0144 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x017a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01e6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x021c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0252 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0288 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02be 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02f4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x032a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0360 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0396 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x03cc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0402 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0438 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x046e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04a4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04da 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0546 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05b2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x061e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0654 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x068a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06f6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x072c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0762 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0798 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x07ce 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0804 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x083a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0870 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08a6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08dc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0912 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0948 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x097e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09b4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09ea 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a20 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a56 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a8c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ac2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0af8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b2e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b64 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b9a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0bd0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c06 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c3c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c72 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ca8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0cde 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0d14 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0d4a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0d80 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 006e 6f62 6f64 7900 2a00 0000 fffe 0000 fffe 0000 0000 0055 6e70 7269 |...........................nobody.*..............Unpri| 0x0db6 7669 6c65 6765 6420 7573 6572 002f 6e6f 6e65 7869 7374 656e 7400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 |vileged user./nonexistent./usr/sbin/nologin.........C.| 0x0dec 00ff fe77 7777 002a 0000 0000 5000 0000 5000 0000 0000 576f 726c 6420 5769 6465 2057 6562 204f 776e 6572 002f 6e6f 6e65 7869 7374 656e |...www.*....P...P.....World Wide Web Owner./nonexisten| 0x0e22 7400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4200 0000 1661 7564 6974 6469 7374 6400 2a00 0000 004e 0000 004d |t./usr/sbin/nologin.........B....auditdistd.*....N...M| 0x0e58 0000 0000 0041 7564 6974 6469 7374 6420 756e 7072 6976 696c 6567 6564 2075 7365 7200 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e |.....Auditdistd unprivileged user./var/empty./usr/sbin| 0x0e8e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 6175 6469 7464 6973 7464 706f 7000 2a00 0000 0044 0000 0006 0000 0000 0050 6f73 7420 4f66 |/nologin.........Aauditdistdpop.*....D.........Post Of| 0x0ec4 6669 6365 204f 776e 6572 002f 6e6f 6e65 7869 7374 656e 7400 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4170 6f70 |fice Owner./nonexistent./usr/sbin/nologin.........Apop| 0x0efa 6269 6e64 002a 0000 0000 3500 0000 3500 0000 0000 4269 6e64 2053 616e 6462 6f78 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 |bind.*....5...5.....Bind Sandbox././usr/sbin/nologin..| 0x0f30 0000 0000 0003 df43 0000 0035 6269 6e64 002a 0000 0000 3500 0000 3500 0000 0000 4269 6e64 2053 616e 6462 6f78 002f 002f 7573 722f 7362 |.......C...5bind.*....5...5.....Bind Sandbox././usr/sb| 0x0f66 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 000e 6b6d 656d 002a 0000 0000 0500 00ff fd00 0000 0000 4b4d 656d 2053 616e 6462 |in/nologin.........B....kmem.*..............KMem Sandb| 0x0f9c 6f78 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 0005 7474 7900 2a00 0000 0004 0000 fffd 0000 0000 |ox././usr/sbin/nologin.........C....tty.*.............| 0x0fd2 0054 7479 2053 616e 6462 6f78 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 0006 |.Tty Sandbox././usr/sbin/nologin.........B....| 10752 kyua RET pread 4096/0x1000 10752 kyua CALL pread(0x4,0x800b33000,0x1000,0x2000) 10752 kyua GIO fd 4 read 4096 bytes 0x0000 0010 0ffb 0fbe 0fb9 0f6c 0f66 0f06 0f01 0eae 0ea9 0e53 0e4e 0df2 0ded 0da8 0da3 0d53 0d2d 0d53 0000 0000 0000 0000 0000 0000 0000 0000 |.........l.f.........S.N.........S.-.S................| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x010e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0144 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x017a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01e6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x021c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0252 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0288 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02be 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02f4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x032a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0360 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0396 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x03cc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0402 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0438 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x046e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04a4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04da 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0546 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05b2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x061e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0654 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x068a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06f6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x072c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0762 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0798 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x07ce 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0804 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x083a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0870 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08a6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08dc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0912 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0948 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x097e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09b4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09ea 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a20 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a56 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a8c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ac2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0af8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b2e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b64 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b9a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0bd0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c06 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c3c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c72 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ca8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0cde 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0d14 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0d4a 0000 0000 0000 0000 0068 6173 7400 2a00 0000 034d 0000 034d 0000 0000 0048 4153 5420 756e 7072 6976 696c 6567 6564 2075 7365 7200 2f76 |.........hast.*....M...M.....HAST unprivileged user./v| 0x0d80 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df41 6861 7374 6e74 7064 002a 0000 0000 7b00 0000 |ar/empty./usr/sbin/nologin.........Ahastntpd.*....{...| 0x0db6 7b00 0000 0000 4e54 5020 4461 656d 6f6e 002f 7661 722f 6462 2f6e 7470 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 |{.....NTP Daemon./var/db/ntp./usr/sbin/nologin........| 0x0dec df42 0000 0017 6175 6469 7464 6973 7464 002a 0000 0000 4e00 0000 4d00 0000 0000 4175 6469 7464 6973 7464 2075 6e70 7269 7669 6c65 6765 |.B....auditdistd.*....N...M.....Auditdistd unprivilege| 0x0e22 6420 7573 6572 002f 7661 722f 656d 7074 7900 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 0000 4e70 726f 7879 |d user./var/empty./usr/sbin/nologin.........C...Nproxy| 0x0e58 002a 0000 0000 3e00 0000 3e00 0000 0000 5061 636b 6574 2046 696c 7465 7220 7073 6575 646f 2d75 7365 7200 2f6e 6f6e 6578 6973 7465 6e74 |.*....>...>.....Packet Filter pseudo-user./nonexistent| 0x0e8e 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 003e 756e 626f 756e 6400 2a00 0000 003b 0000 003b 0000 0000 |./usr/sbin/nologin.........C...>unbound.*....;...;....| 0x0ec4 0055 6e62 6f75 6e64 2044 4e53 2052 6573 6f6c 7665 7200 2f76 6172 2f75 6e62 6f75 6e64 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 |.Unbound DNS Resolver./var/unbound./usr/sbin/nologin..| 0x0efa 0000 0000 0003 df42 0000 000f 736d 6d73 7000 2a00 0000 0019 0000 0019 0000 0000 0053 656e 646d 6169 6c20 5375 626d 6973 7369 6f6e 2055 |.......B....smmsp.*..............Sendmail Submission U| 0x0f30 7365 7200 2f76 6172 2f73 706f 6f6c 2f63 6c69 656e 746d 7175 6575 6500 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df |ser./var/spool/clientmqueue./usr/sbin/nologin.........| 0x0f66 4173 6d6d 7370 7373 6864 002a 0000 0000 1600 0000 1600 0000 0000 5365 6375 7265 2053 6865 6c6c 2044 6165 6d6f 6e00 2f76 6172 2f65 6d70 |Asmmspsshd.*..............Secure Shell Daemon./var/emp| 0x0f9c 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df43 0000 0016 6b6d 656d 002a 0000 0000 0500 00ff fd00 0000 0000 |ty./usr/sbin/nologin.........C....kmem.*..............| 0x0fd2 4b4d 656d 2053 616e 6462 6f78 002f 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 df42 0000 0007 |KMem Sandbox././usr/sbin/nologin.........B....| 10752 kyua RET pread 4096/0x1000 10752 kyua CALL pread(0x4,0x800b34000,0x1000,0x3000) 10752 kyua GIO fd 4 read 4096 bytes 0x0000 000e 0ffc 0fb0 0fac 0f71 0f6c 0f29 0f24 0ee1 0edc 0e86 0e7e 0e28 0e23 0dcd 0dab 0dcd 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |.........q.l.).$.......~.(.#..........................| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00a2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x00d8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x010e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0144 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x017a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01b0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x01e6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x021c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0252 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0288 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02be 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x02f4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x032a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0360 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0396 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x03cc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0402 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0438 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x046e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04a4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x04da 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0546 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05b2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x061e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0654 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x068a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06c0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x06f6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x072c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0762 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0798 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x07ce 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0804 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x083a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0870 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08a6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x08dc 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0912 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0948 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x097e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09b4 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x09ea 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a20 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a56 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0a8c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ac2 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0af8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b2e 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b64 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0b9a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0bd0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c06 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c3c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0c72 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0ca8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0cde 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0d14 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0d4a 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0d80 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x0db6 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 005f 7970 6c64 6170 002a 0000 0000 a000 0000 a000 0000 0000 5950 204c 4441 5020 |......................._ypldap.*..............YP LDAP | 0x0dec 756e 7072 6976 696c 6567 6564 2075 7365 7200 2f76 6172 2f65 6d70 7479 002f 7573 722f 7362 696e 2f6e 6f6c 6f67 696e 0000 0000 0000 0003 |unprivileged user./var/empty./usr/sbin/nologin........| 0x0e22 df42 0000 0018 5f79 706c 6461 7000 2a00 0000 00a0 0000 00a0 0000 0000 0059 5020 4c44 4150 2075 6e70 7269 7669 6c65 6765 6420 7573 6572 |.B...._ypldap.*..............YP LDAP unprivileged user| 0x0e58 002f 7661 722f 656d 7074 7900 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 415f 7970 6c64 6170 7072 6f78 7900 2a00 |./var/empty./usr/sbin/nologin.........A_ypldapproxy.*.| 0x0e8e 0000 003e 0000 003e 0000 0000 0050 6163 6b65 7420 4669 6c74 6572 2070 7365 7564 6f2d 7573 6572 002f 6e6f 6e65 7869 7374 656e 7400 2f75 |...>...>.....Packet Filter pseudo-user./nonexistent./u| 0x0ec4 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4200 0000 1067 616d 6573 002a 0000 0000 0700 0000 0d00 0000 0000 4761 6d65 |sr/sbin/nologin.........B....games.*..............Game| 0x0efa 7320 7073 6575 646f 2d75 7365 7200 2f00 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4300 0000 0767 616d 6573 002a |s pseudo-user././usr/sbin/nologin.........C....games.*| 0x0f30 0000 0000 0700 0000 0d00 0000 0000 4761 6d65 7320 7073 6575 646f 2d75 7365 7200 2f00 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 |..............Games pseudo-user././usr/sbin/nologin...| 0x0f66 0000 0000 03df 4200 0000 0874 7479 002a 0000 0000 0400 00ff fd00 0000 0000 5474 7920 5361 6e64 626f 7800 2f00 2f75 7372 2f73 6269 6e2f |......B....tty.*..............Tty Sandbox././usr/sbin/| 0x0f9c 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4174 7479 6269 6e00 2a00 0000 0003 0000 0007 0000 0000 0042 696e 6172 6965 7320 436f 6d6d 616e |nologin.........Attybin.*..............Binaries Comman| 0x0fd2 6473 2061 6e64 2053 6f75 7263 6500 2f00 2f75 7372 2f73 6269 6e2f 6e6f 6c6f 6769 6e00 0000 0000 0000 03df 4162 696e |ds and Source././usr/sbin/nologin.........Abin| 10752 kyua RET pread 4096/0x1000 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffdd20) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGHUP,0x7fffffffdd50,0x7fffffffdd70) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdd20,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffdd20) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGINT,0x7fffffffdd50,0x7fffffffdd70) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdd20,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffdd20) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGTERM,0x7fffffffdd50,0x7fffffffdd70) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdd20,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffdec0,0x7fffffffdee8) 10752 kyua RET sigprocmask 0 10752 kyua CALL getrandom(0x7fffffffd7b0,0x28,0) 10752 kyua RET getrandom 40/0x28 10752 kyua CALL mmap(0,0x450,0x3,0x1002,0xffffffff,0) 10752 kyua RET mmap 34371690496/0x800b66000 10752 kyua CALL minherit(0x800b66000,0x450,INHERIT_ZERO) 10752 kyua RET minherit 0 10752 kyua CALL fstatat(AT_FDCWD,0x80031c360,0x7fffffffdc60,0) 10752 kyua NAMI "/tmp" 10752 kyua STRU struct stat {dev=88, ino=4, mode=041777, nlink=6, uid=0, gid=0, rdev=1679, atime=1565017046, mtime=1565864579.661953000, ctime=1565864579.661953000, birthtime=0, size=512, blksize=32768, blocks=8, flags=0x800 } 10752 kyua RET fstatat 0 10752 kyua CALL mkdir(0x80031c360,0700) 10752 kyua NAMI "/tmp/kyua.ngCaxc" 10752 kyua RET mkdir 0 10752 kyua CALL chmod(0x7fffffffdf29,0755) 10752 kyua NAMI "/tmp/kyua.ngCaxc" 10752 kyua RET chmod 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdef0,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL __getcwd(0x800b4d400,0x400) 10752 kyua NAMI "/usr/tests/sys/kern" 10752 kyua RET __getcwd 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371694592/0x800b67000 10752 kyua CALL mmap(0,0x5000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371698688/0x800b68000 10752 kyua CALL mmap(0,0x5000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371719168/0x800b6d000 10752 kyua CALL __getcwd(0x800b4d800,0x400) 10752 kyua NAMI "/usr/tests/sys/kern" 10752 kyua RET __getcwd 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371739648/0x800b72000 10752 kyua CALL access(0x7fffffffde99,0x4) 10752 kyua NAMI "Kyuafile" 10752 kyua RET access 0 10752 kyua CALL open(0x7fffffffde99,0) 10752 kyua NAMI "Kyuafile" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffd790) 10752 kyua STRU struct stat {dev=88, ino=6897, mode=0100444, nlink=1, uid=0, gid=0, rdev=3510, atime=1565864579.627692000, mtime=1565619730.251520000, ctime=1565619730.251532000, birthtime=1565619730.251087000, size=880, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 880 bytes "-- Automatically generated by bsd.test.mk. syntax(2) test_suite("FreeBSD") atf_test_program{name="coredump_phnum_test", } atf_test_program{name="kern_copyin", } atf_test_program{name="kern_descrip_test", } atf_test_program{name="libkern_crc32", } atf_test_program{name="lockf_test", } atf_test_program{name="mqueue_test", } atf_test_program{name="pdeathsig", } atf_test_program{name="ptrace_test", timeout="15"} atf_test_program{name="reaper", } atf_test_program{name="sigaltstack", } plain_test_program{name="subr_unit_test", } atf_test_program{name="sys_getrandom", } atf_test_program{name="sysv_test", } atf_test_program{name="unix_passfd_test", } atf_test_program{name="unix_seqpacket_test", timeout="15"} atf_test_program{name="unix_socketpair_test", } atf_test_program{name="waitpid_nohang", } include("acct/Kyuafile") include("execve/Kyuafile") include("pipe/Kyuafile") " 10752 kyua RET read 880/0x370 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL access(0x800adb4a0,0) 10752 kyua NAMI "/usr/tests/sys/kern/coredump_phnum_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800b676e0,0) 10752 kyua NAMI "/usr/tests/sys/kern/kern_copyin" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371743744/0x800b73000 10752 kyua CALL access(0x800adb680,0) 10752 kyua NAMI "/usr/tests/sys/kern/kern_descrip_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800adb770,0) 10752 kyua NAMI "/usr/tests/sys/kern/libkern_crc32" 10752 kyua RET access 0 10752 kyua CALL access(0x800b67da0,0) 10752 kyua NAMI "/usr/tests/sys/kern/lockf_test" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371747840/0x800b74000 10752 kyua CALL access(0x800b67fe0,0) 10752 kyua NAMI "/usr/tests/sys/kern/mqueue_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800b73220,0) 10752 kyua NAMI "/usr/tests/sys/kern/pdeathsig" 10752 kyua RET access 0 10752 kyua CALL access(0x800b73460,0) 10752 kyua NAMI "/usr/tests/sys/kern/ptrace_test" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371751936/0x800b75000 10752 kyua CALL access(0x800b736a0,0) 10752 kyua NAMI "/usr/tests/sys/kern/reaper" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371756032/0x800b76000 10752 kyua CALL access(0x800b738e0,0) 10752 kyua NAMI "/usr/tests/sys/kern/sigaltstack" 10752 kyua RET access 0 10752 kyua CALL access(0x800adbdd0,0) 10752 kyua NAMI "/usr/tests/sys/kern/subr_unit_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800adbec0,0) 10752 kyua NAMI "/usr/tests/sys/kern/sys_getrandom" 10752 kyua RET access 0 10752 kyua CALL access(0x800b73fa0,0) 10752 kyua NAMI "/usr/tests/sys/kern/sysv_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800adc0a0,0) 10752 kyua NAMI "/usr/tests/sys/kern/unix_passfd_test" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371760128/0x800b77000 10752 kyua CALL access(0x800adc160,0) 10752 kyua NAMI "/usr/tests/sys/kern/unix_seqpacket_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800adc250,0) 10752 kyua NAMI "/usr/tests/sys/kern/unix_socketpair_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800adc340,0) 10752 kyua NAMI "/usr/tests/sys/kern/waitpid_nohang" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371764224/0x800b78000 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371776512/0x800b7b000 10752 kyua CALL __getcwd(0x800b4d800,0x400) 10752 kyua NAMI "/usr/tests/sys/kern" 10752 kyua RET __getcwd 0 10752 kyua CALL access(0x7fffffffd4a9,0x4) 10752 kyua NAMI "acct/Kyuafile" 10752 kyua RET access 0 10752 kyua CALL open(0x7fffffffd4a9,0) 10752 kyua NAMI "acct/Kyuafile" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffcda0) 10752 kyua STRU struct stat {dev=88, ino=6918, mode=0100444, nlink=1, uid=0, gid=0, rdev=68679, atime=1565864579.628898000, mtime=1565619730.281719000, ctime=1565619730.281730000, birthtime=1565619730.281303000, size=115, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 115 bytes "-- Automatically generated by bsd.test.mk. syntax(2) test_suite("FreeBSD") atf_test_program{name="acct_test", } " 10752 kyua RET read 115/0x73 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL access(0x800adcfa0,0) 10752 kyua NAMI "/usr/tests/sys/kern/acct/acct_test" 10752 kyua RET access 0 10752 kyua CALL __getcwd(0x800b4d800,0x400) 10752 kyua NAMI "/usr/tests/sys/kern" 10752 kyua RET __getcwd 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371780608/0x800b7c000 10752 kyua CALL access(0x7fffffffd4a9,0x4) 10752 kyua NAMI "execve/Kyuafile" 10752 kyua RET access 0 10752 kyua CALL open(0x7fffffffd4a9,0) 10752 kyua NAMI "execve/Kyuafile" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffcda0) 10752 kyua STRU struct stat {dev=88, ino=6929, mode=0100444, nlink=1, uid=0, gid=0, rdev=68757, atime=1565864579.629246000, mtime=1565619730.395771000, ctime=1565619730.395782000, birthtime=1565619730.395462000, size=117, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 117 bytes "-- Automatically generated by bsd.test.mk. syntax(2) test_suite("FreeBSD") atf_test_program{name="execve_test", } " 10752 kyua RET read 117/0x75 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL access(0x800b78060,0) 10752 kyua NAMI "/usr/tests/sys/kern/execve/execve_test" 10752 kyua RET access 0 10752 kyua CALL __getcwd(0x800b4d800,0x400) 10752 kyua NAMI "/usr/tests/sys/kern" 10752 kyua RET __getcwd 0 10752 kyua CALL access(0x7fffffffd4a9,0x4) 10752 kyua NAMI "pipe/Kyuafile" 10752 kyua RET access 0 10752 kyua CALL open(0x7fffffffd4a9,0) 10752 kyua NAMI "pipe/Kyuafile" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffcda0) 10752 kyua STRU struct stat {dev=88, ino=6909, mode=0100444, nlink=1, uid=0, gid=0, rdev=68781, atime=1565864579.629583000, mtime=1565619730.495392000, ctime=1565619730.495403000, birthtime=1565619730.494873000, size=460, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 460 bytes "-- Automatically generated by bsd.test.mk. syntax(2) test_suite("FreeBSD") plain_test_program{name="big_pipe_test", } plain_test_program{name="pipe_fstat_bug_test", } plain_test_program{name="pipe_ino_test", } plain_test_program{name="pipe_overcommit1_test", } plain_test_program{name="pipe_overcommit2_test", } plain_test_program{name="pipe_reverse2_test", } plain_test_program{name="pipe_reverse_test", } plain_test_program{name="pipe_wraparound_test", } " 10752 kyua RET read 460/0x1cc 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371784704/0x800b7d000 10752 kyua CALL access(0x800b78210,0) 10752 kyua NAMI "/usr/tests/sys/kern/pipe/big_pipe_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800b78300,0) 10752 kyua NAMI "/usr/tests/sys/kern/pipe/pipe_fstat_bug_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800b783f0,0) 10752 kyua NAMI "/usr/tests/sys/kern/pipe/pipe_ino_test" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371788800/0x800b7e000 10752 kyua CALL access(0x800b784e0,0) 10752 kyua NAMI "/usr/tests/sys/kern/pipe/pipe_overcommit1_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800b785d0,0) 10752 kyua NAMI "/usr/tests/sys/kern/pipe/pipe_overcommit2_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800b786c0,0) 10752 kyua NAMI "/usr/tests/sys/kern/pipe/pipe_reverse2_test" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371792896/0x800b7f000 10752 kyua CALL access(0x800b787b0,0) 10752 kyua NAMI "/usr/tests/sys/kern/pipe/pipe_reverse_test" 10752 kyua RET access 0 10752 kyua CALL access(0x800b788a0,0) 10752 kyua NAMI "/usr/tests/sys/kern/pipe/pipe_wraparound_test" 10752 kyua RET access 0 10752 kyua CALL mmap(0,0x7000,0x3,0xc001002,0xffffffff,0) 10752 kyua RET mmap 34371796992/0x800b80000 10752 kyua CALL mkdir(0x80031cfa0,0755) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/work" 10752 kyua RET mkdir -1 errno 2 No such file or directory 10752 kyua CALL mkdir(0x7fffffffdb39,0755) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1" 10752 kyua RET mkdir 0 10752 kyua CALL mkdir(0x80031cfa0,0755) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/work" 10752 kyua RET mkdir 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffda50,0x7fffffffda78) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x800a5955c,0x800ad20e8) 10752 kyua RET sigprocmask 0 10752 kyua CALL fork 10752 kyua RET fork 10753/0x2a01 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800ad20e8,0) 10752 kyua RET sigprocmask 0 10753 kyua RET fork 0 10753 kyua CALL thr_self(0x800ad2000) 10753 kyua RET thr_self 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffda80,0) 10752 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800ad20e8,0) 10753 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd870,0x7fffffffd898) 10752 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffda80,0) 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd870,0x7fffffffd898) 10753 kyua RET sigprocmask 0 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd6c0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGALRM,0x7fffffffd6f0,0x7fffffffd710) 10753 kyua CALL setsid 10753 kyua RET setsid 10753/0x2a01 10753 kyua CALL openat(AT_FDCWD,0x80031cfa0,0x209,0644) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd6c0,0) 10753 kyua NAMI "/tmp/kyua.ngCaxc/1/stdout.txt" 10752 kyua RET sigprocmask 0 10752 kyua CALL setitimer(0,0x7fffffffd880,0x800ad0388) 10752 kyua STRU itimerval { .interval = {0, 0}, .value = {300, 0} } 10752 kyua STRU itimerval { .interval = {0, 0}, .value = {0, 0} } 10752 kyua RET setitimer 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8a0,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL write(0x3,0x800b36140,0x62) 10752 kyua GIO fd 3 wrote 98 bytes "20190815-102259 I 10752 utils/process/executor.cpp:782: Spawned subprocess with exec_handle 10753 " 10752 kyua RET write 98/0x62 10752 kyua CALL wait4(0x2a01,0x7fffffffdb3c,0,0) 10753 kyua RET openat 4 10753 kyua CALL dup2(0x4,0x1) 10753 kyua RET dup2 1 10753 kyua CALL close(0x4) 10753 kyua RET close 0 10753 kyua CALL openat(AT_FDCWD,0x80031c920,0x209,0644) 10753 kyua NAMI "/tmp/kyua.ngCaxc/1/stderr.txt" 10753 kyua RET openat 4 10753 kyua CALL dup2(0x4,0x2) 10753 kyua RET dup2 2 10753 kyua CALL close(0x4) 10753 kyua RET close 0 10753 kyua CALL close(0x3) 10753 kyua RET close 0 10753 kyua CALL chdir(0x800b671e0) 10753 kyua NAMI "/tmp/kyua.ngCaxc/1/work" 10753 kyua RET chdir 0 10753 kyua CALL getrlimit(RLIMIT_CORE,0x7fffffffda60) 10753 kyua RET getrlimit 0 10753 kyua CALL setrlimit(RLIMIT_CORE,0x7fffffffda60) 10753 kyua RET setrlimit 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGHUP,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGINT,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGQUIT,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGILL,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGTRAP,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGABRT,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGEMT,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGFPE,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGBUS,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGSEGV,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGSYS,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGPIPE,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGALRM,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGTERM,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGURG,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGTSTP,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGCONT,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGCHLD,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGTTIN,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGTTOU,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGIO,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGXCPU,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGXFSZ,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGVTALRM,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGPROF,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGWINCH,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGINFO,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGUSR1,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGUSR2,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGLIBRT,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 34,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 35,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 36,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 37,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 38,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 39,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 40,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 41,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 42,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 43,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 44,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 45,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 46,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 47,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 48,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 49,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 50,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 51,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 52,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 53,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 54,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 55,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 56,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 57,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 58,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 59,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 60,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 61,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 62,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 63,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 64,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT0,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT1,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT2,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT3,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT4,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT5,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT6,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT7,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT8,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT9,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT10,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT11,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT12,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT13,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT14,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT15,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT16,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT17,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT18,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT19,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT20,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT21,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT22,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT23,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT24,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT25,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT26,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT27,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT28,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT29,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT30,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT31,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT32,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT33,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT34,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT35,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT36,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT37,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT38,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT39,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT40,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT41,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT42,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT43,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT44,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT45,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT46,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT47,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT48,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT49,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT50,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT51,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT52,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT53,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT54,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT55,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT56,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT57,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT58,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT59,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT60,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIGRT61,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 127,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd840) 10753 kyua RET sigprocmask 0 10753 kyua CALL sigaction(SIG 128,0x7fffffffd870,0x7fffffffd890) 10753 kyua RET sigaction 0 10753 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd840,0) 10753 kyua RET sigprocmask 0 10753 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10753 kyua RET mmap 34371825664/0x800b87000 10753 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10753 kyua RET mmap 34371837952/0x800b8a000 10753 kyua CALL umask(022) 10753 kyua RET umask 18/0x12 10753 kyua CALL execve(0x800b67240,0x7fffffffd670,0x800ae9140) 10753 kyua NAMI "/usr/tests/sys/kern/pdeathsig" 10753 kyua NAMI "/libexec/ld-elf.so.1" 10753 pdeathsig RET execve JUSTRETURN 10753 pdeathsig CALL mmap(0,0x20000,0x3,0x1002,0xffffffff,0) 10753 pdeathsig RET mmap 34361974784/0x800222000 10753 pdeathsig CALL issetugid 10753 pdeathsig RET issetugid 0 10753 pdeathsig CALL open(0x8002072a5,0x100000) 10753 pdeathsig NAMI "/etc/libmap.conf" 10753 pdeathsig RET open 3 10753 pdeathsig CALL fstat(0x3,0x7fffffffde78) 10753 pdeathsig STRU struct stat {dev=88, ino=59117, mode=0100644, nlink=1, uid=0, gid=0, rdev=1089047, atime=1565864579.666047000, mtime=1565016767, ctime=1565017086, birthtime=0, size=115, blksize=32768, blocks=8, flags=0x800 } 10753 pdeathsig RET fstat 0 10753 pdeathsig CALL read(0x3,0x800224180,0x73) 10753 pdeathsig GIO fd 3 read 115 bytes "# $FreeBSD: head/libexec/rtld-elf/libmap.conf 338741 2018-09-18 00:25:00Z brd $ includedir /usr/local/etc/libmap.d " 10753 pdeathsig RET read 115/0x73 10753 pdeathsig CALL close(0x3) 10753 pdeathsig RET close 0 10753 pdeathsig CALL open(0x7fffffffda1b,0x120004) 10753 pdeathsig NAMI "/usr/local/etc/libmap.d" 10753 pdeathsig RET open -1 errno 2 No such file or directory 10753 pdeathsig CALL open(0x800207683,0x100000) 10753 pdeathsig NAMI "/var/run/ld-elf.so.hints" 10753 pdeathsig RET open 3 10753 pdeathsig CALL read(0x3,0x800221b08,0x80) 10753 pdeathsig GIO fd 3 read 128 bytes 0x0000 4568 6e74 0100 0000 8000 0000 5100 0000 0000 0000 5000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |Ehnt........Q.......P.................................| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................| 10753 pdeathsig RET read 128/0x80 10753 pdeathsig CALL fstat(0x3,0x7fffffffcf40) 10753 pdeathsig STRU struct stat {dev=88, ino=78339, mode=0100444, nlink=1, uid=0, gid=0, rdev=835987, atime=1565864579.687917000, mtime=1565623793.660561000, ctime=1565623793.661202000, birthtime=1565623793.659723000, size=209, blksize=32768, blocks=8, flags=0x0 } 10753 pdeathsig RET fstat 0 10753 pdeathsig CALL pread(0x3,0x800224180,0x51,0x80) 10753 pdeathsig GIO fd 3 read 81 bytes "/lib:/usr/lib:/usr/lib/compat:/usr/local/lib:/usr/local/lib/perl5/5.28/mach/CORE\0" 10753 pdeathsig RET pread 81/0x51 10753 pdeathsig CALL close(0x3) 10753 pdeathsig RET close 0 10753 pdeathsig CALL open(0x800227000,0x300000) 10753 pdeathsig NAMI "/lib/libprivateatf-c.so.1" 10753 pdeathsig RET open -1 errno 2 No such file or directory 10753 pdeathsig CALL open(0x800227000,0x300000) 10753 pdeathsig NAMI "/usr/lib/libprivateatf-c.so.1" 10753 pdeathsig RET open 3 10753 pdeathsig CALL fstat(0x3,0x7fffffffd540) 10753 pdeathsig STRU struct stat {dev=88, ino=55850, mode=0100444, nlink=1, uid=0, gid=0, rdev=503768, atime=1565864579.655106000, mtime=1565016664, ctime=1565017056, birthtime=0, size=101456, blksize=32768, blocks=200, flags=0x800 } 10753 pdeathsig RET fstat 0 10753 pdeathsig CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10753 pdeathsig RET mmap 34362105856/0x800242000 10753 pdeathsig CALL mmap(0,0x1b000,0,0x2000,0xffffffff,0) 10753 pdeathsig RET mmap 34362109952/0x800243000 10753 pdeathsig CALL mmap(0x800243000,0xb000,0x1,0x60012,0x3,0) 10753 pdeathsig RET mmap 34362109952/0x800243000 10753 pdeathsig CALL mmap(0x80024e000,0xc000,0x5,0x60012,0x3,0xb000) 10753 pdeathsig RET mmap 34362155008/0x80024e000 10753 pdeathsig CALL mmap(0x80025a000,0x2000,0x3,0x40012,0x3,0x17000) 10753 pdeathsig RET mmap 34362204160/0x80025a000 10753 pdeathsig CALL mmap(0x80025c000,0x2000,0x3,0x1012,0xffffffff,0) 10753 pdeathsig RET mmap 34362212352/0x80025c000 10753 pdeathsig CALL munmap(0x800242000,0x1000) 10753 pdeathsig RET munmap 0 10753 pdeathsig CALL close(0x3) 10753 pdeathsig RET close 0 10753 pdeathsig CALL open(0x800227000,0x300000) 10753 pdeathsig NAMI "/lib/libc.so.7" 10753 pdeathsig RET open 3 10753 pdeathsig CALL fstat(0x3,0x7fffffffd540) 10753 pdeathsig STRU struct stat {dev=88, ino=60328, mode=0100444, nlink=1, uid=0, gid=0, rdev=1132216, atime=1565864579.668115000, mtime=1565016638, ctime=1565017060, birthtime=0, size=2063648, blksize=32768, blocks=4096, flags=0x20800 } 10753 pdeathsig RET fstat 0 10753 pdeathsig CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10753 pdeathsig RET mmap 34362105856/0x800242000 10753 pdeathsig CALL mmap(0,0x414000,0,0x2000,0xffffffff,0) 10753 pdeathsig RET mmap 34362220544/0x80025e000 10753 pdeathsig CALL mmap(0x80025e000,0x84000,0x1,0x60012,0x3,0) 10753 pdeathsig RET mmap 34362220544/0x80025e000 10753 pdeathsig CALL mmap(0x8002e2000,0x156000,0x5,0x60012,0x3,0x84000) 10753 pdeathsig RET mmap 34362761216/0x8002e2000 10753 pdeathsig CALL mmap(0x800438000,0xf000,0x3,0x40012,0x3,0x1da000) 10753 pdeathsig RET mmap 34364162048/0x800438000 10753 pdeathsig CALL mmap(0x800447000,0x22b000,0x3,0x1012,0xffffffff,0) 10753 pdeathsig RET mmap 34364223488/0x800447000 10753 pdeathsig CALL munmap(0x800242000,0x1000) 10753 pdeathsig RET munmap 0 10753 pdeathsig CALL close(0x3) 10753 pdeathsig RET close 0 10753 pdeathsig CALL mprotect(0x80025b000,0x1000,0x1) 10753 pdeathsig RET mprotect 0 10753 pdeathsig CALL mprotect(0x80043e000,0x9000,0x1) 10753 pdeathsig RET mprotect 0 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffdf50) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL mprotect(0x80043e000,0x9000,0x3) 10753 pdeathsig RET mprotect 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffdec0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL mprotect(0x80043e000,0x9000,0x1) 10753 pdeathsig RET mprotect 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL readlink(0x8002a44e0,0x7fffffffd6a0,0x400) 10753 pdeathsig NAMI "/etc/malloc.conf" 10753 pdeathsig RET readlink -1 errno 2 No such file or directory 10753 pdeathsig CALL issetugid 10753 pdeathsig RET issetugid 0 10753 pdeathsig CALL __sysctl(0x7fffffffd640,0x2,0x7fffffffd63c,0x7fffffffd630,0,0) 10753 pdeathsig SCTL "vm.overcommit" 10753 pdeathsig RET __sysctl 0 10753 pdeathsig CALL mmap(0,0x200000,0x3,0x15001002,0xffffffff,0) 10753 pdeathsig RET mmap 34368126976/0x800800000 10753 pdeathsig CALL cap_getmode(0x7fffffffd48c) 10753 pdeathsig RET cap_getmode 0 10753 pdeathsig CALL open(0x7fffffffd490,0) 10753 pdeathsig NAMI "/dev/hpet0" 10753 pdeathsig RET open 3 10753 pdeathsig CALL mmap(0,0x1000,0x1,0x1,0x3,0) 10753 pdeathsig RET mmap 34362105856/0x800242000 10753 pdeathsig CALL close(0x3) 10753 pdeathsig RET close 0 10753 pdeathsig CALL mmap(0,0x8000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366496768/0x800672000 10753 pdeathsig CALL mmap(0,0x400000,0x3,0x15001002,0xffffffff,0) 10753 pdeathsig RET mmap 34370224128/0x800a00000 10753 pdeathsig CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366529536/0x80067a000 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffdad0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffdad0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffdad0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL mprotect(0x205000,0x1000,0x1) 10753 pdeathsig RET mprotect 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366533632/0x80067b000 10753 pdeathsig CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366537728/0x80067c000 10753 pdeathsig CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366541824/0x80067d000 10753 pdeathsig CALL fstatat(AT_FDCWD,0x80067c240,0x7fffffffd878,0x200) 10753 pdeathsig NAMI "/usr/tests/sys/kern/pdeathsig" 10753 pdeathsig STRU struct stat {dev=88, ino=6905, mode=0100555, nlink=1, uid=0, gid=0, rdev=68672, atime=1565864579.687647000, mtime=1565619731.316764000, ctime=1565619731.318116000, birthtime=1565619731.315744000, size=23840, blksize=32768, blocks=48, flags=0x0 } 10753 pdeathsig RET fstatat 0 10753 pdeathsig CALL mmap(0,0x7000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366554112/0x800680000 10753 pdeathsig CALL mmap(0,0x5000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366582784/0x800687000 10753 pdeathsig CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366603264/0x80068c000 10753 pdeathsig CALL fstat(0x1,0x7fffffffd760) 10753 pdeathsig STRU struct stat {dev=88, ino=65717, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565864579.680914000, mtime=1565864579.680914000, ctime=1565864579.680914000, birthtime=1565864579.680907000, size=0, blksize=32768, blocks=0, flags=0x0 } 10753 pdeathsig RET fstat 0 10753 pdeathsig CALL mmap(0,0x9000,0x3,0xc001002,0xffffffff,0) 10753 pdeathsig RET mmap 34366607360/0x80068d000 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffe8a0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffe410) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffe410) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffe410) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10753 pdeathsig RET sigprocmask 0 10753 pdeathsig CALL write(0x1,0x80068d180,0xad) 10753 pdeathsig GIO fd 1 wrote 173 bytes "Content-Type: application/X-atf-tp; version="1" ident: arg_validation ident: fork_no_inherit ident: exec_inherit ident: signal_delivered ident: signal_delivered_ptrace " 10753 pdeathsig RET write 173/0xad 10753 pdeathsig CALL exit(0) 10752 kyua RET wait4 10753/0x2a01 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffdad0,0x7fffffffdaf8) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdb00,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL write(0x3,0x800b36140,0x65) 10752 kyua GIO fd 3 wrote 101 bytes "20190815-102259 I 10752 utils/process/executor.cpp:634: Waited for subprocess with exec_handle 10753 " 10752 kyua RET write 101/0x65 10752 kyua CALL kill(0xffffd5ff,SIGKILL) 10752 kyua RET kill -1 errno 3 No such process 10752 kyua CALL kill(0x2a01,SIGKILL) 10752 kyua RET kill -1 errno 3 No such process 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd760,0x7fffffffd788) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd760,0x7fffffffd788) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd710,0x7fffffffd738) 10752 kyua RET sigprocmask 0 10752 kyua CALL setitimer(0,0x800ad0388,0) 10752 kyua STRU itimerval { .interval = {0, 0}, .value = {0, 0} } 10752 kyua STRU itimerval { .interval = {0, 0}, .value = {299, 990622} } 10752 kyua RET setitimer 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd590) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGALRM,0x7fffffffd5c0,0x7fffffffd5e0) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd590,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd790,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL access(0x80031ce80,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/stdout.txt" 10752 kyua RET access 0 10752 kyua CALL access(0x80031cf80,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/stderr.txt" 10752 kyua RET access 0 10752 kyua CALL open(0x80031c480,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/stderr.txt" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffce80) 10752 kyua STRU struct stat {dev=88, ino=65718, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565864579.681339000, mtime=1565864579.681339000, ctime=1565864579.681339000, birthtime=1565864579.681333000, size=0, blksize=32768, blocks=0, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL lseek(0x4,0,SEEK_CUR) 10752 kyua RET lseek 0 10752 kyua CALL lseek(0x4,0,SEEK_SET) 10752 kyua RET lseek 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL open(0x80031cc80,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/stdout.txt" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffd5d0) 10752 kyua STRU struct stat {dev=88, ino=65717, mode=0100644, nlink=1, uid=0, gid=0, rdev=1188166, atime=1565864579.680914000, mtime=1565864579.689784000, ctime=1565864579.689784000, birthtime=1565864579.680907000, size=173, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 173 bytes "Content-Type: application/X-atf-tp; version="1" ident: arg_validation ident: fork_no_inherit ident: exec_inherit ident: signal_delivered ident: signal_delivered_ptrace " 10752 kyua RET read 173/0xad 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL lseek(0x4,0,SEEK_CUR) 10752 kyua RET lseek 173/0xad 10752 kyua CALL lseek(0x4,0,SEEK_SET) 10752 kyua RET lseek 0 10752 kyua CALL lseek(0x4,0xad,SEEK_SET) 10752 kyua RET lseek 173/0xad 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL write(0x3,0x800b36140,0x66) 10752 kyua GIO fd 3 wrote 102 bytes "20190815-102259 I 10752 utils/process/executor.cpp:368: Cleaning up exit_handle for exec_handle 10753 " 10752 kyua RET write 102/0x66 10752 kyua CALL open(0x800b5e309,0x120004) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1" 10752 kyua RET open 4 10752 kyua CALL fstatfs(0x4,0x7fffffffceb8) 10752 kyua RET fstatfs 0 10752 kyua CALL getdirentries(0x4,0x800b2f000,0x1000,0x800ad03a8) 10752 kyua RET getdirentries 176/0xb0 10752 kyua CALL fstatat(AT_FDCWD,0x800b75900,0x7fffffffd8b0,0x200) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/work" 10752 kyua STRU struct stat {dev=88, ino=65716, mode=040755, nlink=2, uid=0, gid=0, rdev=1187719, atime=1565864579.679563000, mtime=1565864579.679563000, ctime=1565864579.679563000, birthtime=1565864579.679408000, size=512, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstatat 0 10752 kyua CALL open(0x800b75be0,0x120004) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/work" 10752 kyua RET open 5 10752 kyua CALL fstatfs(0x5,0x7fffffffcd38) 10752 kyua RET fstatfs 0 10752 kyua CALL getdirentries(0x5,0x800b0e000,0x1000,0x800ad0528) 10752 kyua RET getdirentries 64/0x40 10752 kyua CALL getdirentries(0x5,0x800b0e000,0x1000,0x800ad0528) 10752 kyua RET getdirentries 0 10752 kyua CALL close(0x5) 10752 kyua RET close 0 10752 kyua CALL rmdir(0x800b75900) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/work" 10752 kyua RET rmdir 0 10752 kyua CALL fstatat(AT_FDCWD,0x800b7b400,0x7fffffffd8b0,0x200) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/stdout.txt" 10752 kyua STRU struct stat {dev=88, ino=65717, mode=0100644, nlink=1, uid=0, gid=0, rdev=1188166, atime=1565864579.690901000, mtime=1565864579.689784000, ctime=1565864579.689784000, birthtime=1565864579.680907000, size=173, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstatat 0 10752 kyua CALL unlink(0x800b7b400) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/stdout.txt" 10752 kyua RET unlink 0 10752 kyua CALL fstatat(AT_FDCWD,0x800b75900,0x7fffffffd8b0,0x200) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/stderr.txt" 10752 kyua STRU struct stat {dev=88, ino=65718, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565864579.690629000, mtime=1565864579.681339000, ctime=1565864579.681339000, birthtime=1565864579.681333000, size=0, blksize=32768, blocks=0, flags=0x0 } 10752 kyua RET fstatat 0 10752 kyua CALL unlink(0x800b75900) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1/stderr.txt" 10752 kyua RET unlink 0 10752 kyua CALL getdirentries(0x4,0x800b2f000,0x1000,0x800ad03a8) 10752 kyua RET getdirentries 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL rmdir(0x800addf39) 10752 kyua NAMI "/tmp/kyua.ngCaxc/1" 10752 kyua RET rmdir 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffdba0,0x7fffffffdbc8) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdbd0,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL write(0x3,0x800b36140,0x72) 10752 kyua GIO fd 3 wrote 114 bytes "20190815-102259 I 10752 engine/scheduler.cpp:1089: Spawning /usr/tests/sys/kern/pdeathsig:signal_delivered_ptrace " 10752 kyua RET write 114/0x72 10752 kyua CALL mkdir(0x800b7b420,0755) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/work" 10752 kyua RET mkdir -1 errno 2 No such file or directory 10752 kyua CALL mkdir(0x7fffffffdbd9,0755) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2" 10752 kyua RET mkdir 0 10752 kyua CALL mkdir(0x800b7b420,0755) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/work" 10752 kyua RET mkdir 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffdaf0,0x7fffffffdb18) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x800a5955c,0x800ad20e8) 10752 kyua RET sigprocmask 0 10752 kyua CALL fork 10752 kyua RET fork 10754/0x2a02 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800ad20e8,0) 10752 kyua RET sigprocmask 0 10754 kyua RET fork 0 10754 kyua CALL thr_self(0x800ad2000) 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdb20,0) 10754 kyua RET thr_self 0 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd910,0x7fffffffd938) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd910,0x7fffffffd938) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd760) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGALRM,0x7fffffffd790,0x7fffffffd7b0) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd760,0) 10752 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800ad20e8,0) 10754 kyua RET sigprocmask 0 10752 kyua CALL setitimer(0,0x7fffffffd920,0x800ad0388) 10752 kyua STRU itimerval { .interval = {0, 0}, .value = {300, 0} } 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdb20,0) 10754 kyua RET sigprocmask 0 10752 kyua STRU itimerval { .interval = {0, 0}, .value = {0, 0} } 10752 kyua RET setitimer 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd940,0) 10752 kyua RET sigprocmask 0 10754 kyua CALL setsid 10752 kyua CALL getpid 10754 kyua RET setsid 10754/0x2a02 10752 kyua RET getpid 10752/0x2a00 10754 kyua CALL openat(AT_FDCWD,0x800b7b420,0x209,0644) 10754 kyua NAMI "/tmp/kyua.ngCaxc/2/stdout.txt" 10752 kyua CALL write(0x3,0x800b36140,0x62) 10752 kyua GIO fd 3 wrote 98 bytes "20190815-102259 I 10752 utils/process/executor.cpp:782: Spawned subprocess with exec_handle 10754 " 10752 kyua RET write 98/0x62 10752 kyua CALL wait4(0xffffffff,0x7fffffffdafc,0,0) 10754 kyua RET openat 4 10754 kyua CALL dup2(0x4,0x1) 10754 kyua RET dup2 1 10754 kyua CALL close(0x4) 10754 kyua RET close 0 10754 kyua CALL openat(AT_FDCWD,0x800b75fc0,0x209,0644) 10754 kyua NAMI "/tmp/kyua.ngCaxc/2/stderr.txt" 10754 kyua RET openat 4 10754 kyua CALL dup2(0x4,0x2) 10754 kyua RET dup2 2 10754 kyua CALL close(0x4) 10754 kyua RET close 0 10754 kyua CALL close(0x3) 10754 kyua RET close 0 10754 kyua CALL chdir(0x800b75bc0) 10754 kyua NAMI "/tmp/kyua.ngCaxc/2/work" 10754 kyua RET chdir 0 10754 kyua CALL getrlimit(RLIMIT_CORE,0x7fffffffdb00) 10754 kyua RET getrlimit 0 10754 kyua CALL setrlimit(RLIMIT_CORE,0x7fffffffdb00) 10754 kyua RET setrlimit 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGHUP,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGINT,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGQUIT,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGILL,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGTRAP,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGABRT,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGEMT,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGFPE,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGBUS,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGSEGV,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGSYS,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGPIPE,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGALRM,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGTERM,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGURG,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGTSTP,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGCONT,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGCHLD,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGTTIN,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGTTOU,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGIO,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGXCPU,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGXFSZ,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGVTALRM,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGPROF,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGWINCH,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGINFO,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGUSR1,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGUSR2,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGLIBRT,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 34,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 35,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 36,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 37,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 38,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 39,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 40,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 41,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 42,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 43,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 44,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 45,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 46,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 47,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 48,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 49,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 50,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 51,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 52,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 53,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 54,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 55,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 56,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 57,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 58,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 59,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 60,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 61,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 62,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 63,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 64,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT0,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT1,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT2,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT3,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT4,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT5,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT6,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT7,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT8,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT9,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT10,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT11,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT12,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT13,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT14,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT15,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT16,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT17,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT18,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT19,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT20,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT21,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT22,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT23,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT24,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT25,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT26,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT27,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT28,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT29,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT30,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT31,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT32,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT33,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT34,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT35,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT36,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT37,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT38,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT39,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT40,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT41,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT42,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT43,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT44,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT45,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT46,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT47,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT48,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT49,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT50,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT51,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT52,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT53,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT54,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT55,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT56,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT57,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT58,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT59,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT60,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIGRT61,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 127,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd8e0) 10754 kyua RET sigprocmask 0 10754 kyua CALL sigaction(SIG 128,0x7fffffffd910,0x7fffffffd930) 10754 kyua RET sigaction 0 10754 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd8e0,0) 10754 kyua RET sigprocmask 0 10754 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10754 kyua RET mmap 34371825664/0x800b87000 10754 kyua CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10754 kyua RET mmap 34371837952/0x800b8a000 10754 kyua CALL umask(022) 10754 kyua RET umask 18/0x12 10754 kyua CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10754 kyua RET mmap 34371850240/0x800b8d000 10754 kyua CALL __getcwd(0x800b4d400,0x400) 10754 kyua NAMI "/tmp/kyua.ngCaxc/2/work" 10754 kyua RET __getcwd 0 10754 kyua CALL execve(0x800b7b160,0x7fffffffd360,0x800ae9140) 10754 kyua NAMI "/usr/tests/sys/kern/pdeathsig" 10754 kyua NAMI "/libexec/ld-elf.so.1" 10754 pdeathsig RET execve JUSTRETURN 10754 pdeathsig CALL mmap(0,0x20000,0x3,0x1002,0xffffffff,0) 10754 pdeathsig RET mmap 34361974784/0x800222000 10754 pdeathsig CALL issetugid 10754 pdeathsig RET issetugid 0 10754 pdeathsig CALL open(0x8002072a5,0x100000) 10754 pdeathsig NAMI "/etc/libmap.conf" 10754 pdeathsig RET open 3 10754 pdeathsig CALL fstat(0x3,0x7fffffffde38) 10754 pdeathsig STRU struct stat {dev=88, ino=59117, mode=0100644, nlink=1, uid=0, gid=0, rdev=1089047, atime=1565864579.687815000, mtime=1565016767, ctime=1565017086, birthtime=0, size=115, blksize=32768, blocks=8, flags=0x800 } 10754 pdeathsig RET fstat 0 10754 pdeathsig CALL read(0x3,0x800224180,0x73) 10754 pdeathsig GIO fd 3 read 115 bytes "# $FreeBSD: head/libexec/rtld-elf/libmap.conf 338741 2018-09-18 00:25:00Z brd $ includedir /usr/local/etc/libmap.d " 10754 pdeathsig RET read 115/0x73 10754 pdeathsig CALL close(0x3) 10754 pdeathsig RET close 0 10754 pdeathsig CALL open(0x7fffffffd9db,0x120004) 10754 pdeathsig NAMI "/usr/local/etc/libmap.d" 10754 pdeathsig RET open -1 errno 2 No such file or directory 10754 pdeathsig CALL open(0x800207683,0x100000) 10754 pdeathsig NAMI "/var/run/ld-elf.so.hints" 10754 pdeathsig RET open 3 10754 pdeathsig CALL read(0x3,0x800221b08,0x80) 10754 pdeathsig GIO fd 3 read 128 bytes 0x0000 4568 6e74 0100 0000 8000 0000 5100 0000 0000 0000 5000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |Ehnt........Q.......P.................................| 0x0036 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |......................................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................| 10754 pdeathsig RET read 128/0x80 10754 pdeathsig CALL fstat(0x3,0x7fffffffcf00) 10754 pdeathsig STRU struct stat {dev=88, ino=78339, mode=0100444, nlink=1, uid=0, gid=0, rdev=835987, atime=1565864579.702990000, mtime=1565623793.660561000, ctime=1565623793.661202000, birthtime=1565623793.659723000, size=209, blksize=32768, blocks=8, flags=0x0 } 10754 pdeathsig RET fstat 0 10754 pdeathsig CALL pread(0x3,0x800224180,0x51,0x80) 10754 pdeathsig GIO fd 3 read 81 bytes "/lib:/usr/lib:/usr/lib/compat:/usr/local/lib:/usr/local/lib/perl5/5.28/mach/CORE\0" 10754 pdeathsig RET pread 81/0x51 10754 pdeathsig CALL close(0x3) 10754 pdeathsig RET close 0 10754 pdeathsig CALL open(0x800227000,0x300000) 10754 pdeathsig NAMI "/lib/libprivateatf-c.so.1" 10754 pdeathsig RET open -1 errno 2 No such file or directory 10754 pdeathsig CALL open(0x800227000,0x300000) 10754 pdeathsig NAMI "/usr/lib/libprivateatf-c.so.1" 10754 pdeathsig RET open 3 10754 pdeathsig CALL fstat(0x3,0x7fffffffd500) 10754 pdeathsig STRU struct stat {dev=88, ino=55850, mode=0100444, nlink=1, uid=0, gid=0, rdev=503768, atime=1565864579.688204000, mtime=1565016664, ctime=1565017056, birthtime=0, size=101456, blksize=32768, blocks=200, flags=0x800 } 10754 pdeathsig RET fstat 0 10754 pdeathsig CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10754 pdeathsig RET mmap 34362105856/0x800242000 10754 pdeathsig CALL mmap(0,0x1b000,0,0x2000,0xffffffff,0) 10754 pdeathsig RET mmap 34362109952/0x800243000 10754 pdeathsig CALL mmap(0x800243000,0xb000,0x1,0x60012,0x3,0) 10754 pdeathsig RET mmap 34362109952/0x800243000 10754 pdeathsig CALL mmap(0x80024e000,0xc000,0x5,0x60012,0x3,0xb000) 10754 pdeathsig RET mmap 34362155008/0x80024e000 10754 pdeathsig CALL mmap(0x80025a000,0x2000,0x3,0x40012,0x3,0x17000) 10754 pdeathsig RET mmap 34362204160/0x80025a000 10754 pdeathsig CALL mmap(0x80025c000,0x2000,0x3,0x1012,0xffffffff,0) 10754 pdeathsig RET mmap 34362212352/0x80025c000 10754 pdeathsig CALL munmap(0x800242000,0x1000) 10754 pdeathsig RET munmap 0 10754 pdeathsig CALL close(0x3) 10754 pdeathsig RET close 0 10754 pdeathsig CALL open(0x800227000,0x300000) 10754 pdeathsig NAMI "/lib/libc.so.7" 10754 pdeathsig RET open 3 10754 pdeathsig CALL fstat(0x3,0x7fffffffd500) 10754 pdeathsig STRU struct stat {dev=88, ino=60328, mode=0100444, nlink=1, uid=0, gid=0, rdev=1132216, atime=1565864579.688454000, mtime=1565016638, ctime=1565017060, birthtime=0, size=2063648, blksize=32768, blocks=4096, flags=0x20800 } 10754 pdeathsig RET fstat 0 10754 pdeathsig CALL mmap(0,0x1000,0x1,0x40002,0x3,0) 10754 pdeathsig RET mmap 34362105856/0x800242000 10754 pdeathsig CALL mmap(0,0x414000,0,0x2000,0xffffffff,0) 10754 pdeathsig RET mmap 34362220544/0x80025e000 10754 pdeathsig CALL mmap(0x80025e000,0x84000,0x1,0x60012,0x3,0) 10754 pdeathsig RET mmap 34362220544/0x80025e000 10754 pdeathsig CALL mmap(0x8002e2000,0x156000,0x5,0x60012,0x3,0x84000) 10754 pdeathsig RET mmap 34362761216/0x8002e2000 10754 pdeathsig CALL mmap(0x800438000,0xf000,0x3,0x40012,0x3,0x1da000) 10754 pdeathsig RET mmap 34364162048/0x800438000 10754 pdeathsig CALL mmap(0x800447000,0x22b000,0x3,0x1012,0xffffffff,0) 10754 pdeathsig RET mmap 34364223488/0x800447000 10754 pdeathsig CALL munmap(0x800242000,0x1000) 10754 pdeathsig RET munmap 0 10754 pdeathsig CALL close(0x3) 10754 pdeathsig RET close 0 10754 pdeathsig CALL mprotect(0x80025b000,0x1000,0x1) 10754 pdeathsig RET mprotect 0 10754 pdeathsig CALL mprotect(0x80043e000,0x9000,0x1) 10754 pdeathsig RET mprotect 0 10754 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffdf10) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL mprotect(0x80043e000,0x9000,0x3) 10754 pdeathsig RET mprotect 0 10754 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffde80) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL mprotect(0x80043e000,0x9000,0x1) 10754 pdeathsig RET mprotect 0 10754 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL readlink(0x8002a44e0,0x7fffffffd660,0x400) 10754 pdeathsig NAMI "/etc/malloc.conf" 10754 pdeathsig RET readlink -1 errno 2 No such file or directory 10754 pdeathsig CALL issetugid 10754 pdeathsig RET issetugid 0 10754 pdeathsig CALL __sysctl(0x7fffffffd600,0x2,0x7fffffffd5fc,0x7fffffffd5f0,0,0) 10754 pdeathsig SCTL "vm.overcommit" 10754 pdeathsig RET __sysctl 0 10754 pdeathsig CALL mmap(0,0x200000,0x3,0x15001002,0xffffffff,0) 10754 pdeathsig RET mmap 34368126976/0x800800000 10754 pdeathsig CALL cap_getmode(0x7fffffffd44c) 10754 pdeathsig RET cap_getmode 0 10754 pdeathsig CALL open(0x7fffffffd450,0) 10754 pdeathsig NAMI "/dev/hpet0" 10754 pdeathsig RET open 3 10754 pdeathsig CALL mmap(0,0x1000,0x1,0x1,0x3,0) 10754 pdeathsig RET mmap 34362105856/0x800242000 10754 pdeathsig CALL close(0x3) 10754 pdeathsig RET close 0 10754 pdeathsig CALL mmap(0,0x8000,0x3,0xc001002,0xffffffff,0) 10754 pdeathsig RET mmap 34366496768/0x800672000 10754 pdeathsig CALL mmap(0,0x400000,0x3,0x15001002,0xffffffff,0) 10754 pdeathsig RET mmap 34370224128/0x800a00000 10754 pdeathsig CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10754 pdeathsig RET mmap 34366529536/0x80067a000 10754 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffda90) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffda90) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL sigprocmask(SIG_BLOCK,0x800221c50,0x7fffffffda90) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL mprotect(0x205000,0x1000,0x1) 10754 pdeathsig RET mprotect 0 10754 pdeathsig CALL sigprocmask(SIG_SETMASK,0x800221c64,0) 10754 pdeathsig RET sigprocmask 0 10754 pdeathsig CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10754 pdeathsig RET mmap 34366533632/0x80067b000 10754 pdeathsig CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10754 pdeathsig RET mmap 34366537728/0x80067c000 10754 pdeathsig CALL mmap(0,0x3000,0x3,0xc001002,0xffffffff,0) 10754 pdeathsig RET mmap 34366541824/0x80067d000 10754 pdeathsig CALL fstatat(AT_FDCWD,0x80067c280,0x7fffffffd838,0x200) 10754 pdeathsig NAMI "/usr/tests/sys/kern/pdeathsig" 10754 pdeathsig STRU struct stat {dev=88, ino=6905, mode=0100555, nlink=1, uid=0, gid=0, rdev=68672, atime=1565864579.702715000, mtime=1565619731.316764000, ctime=1565619731.318116000, birthtime=1565619731.315744000, size=23840, blksize=32768, blocks=48, flags=0x0 } 10754 pdeathsig RET fstatat 0 10754 pdeathsig CALL mmap(0,0x7000,0x3,0xc001002,0xffffffff,0) 10754 pdeathsig RET mmap 34366554112/0x800680000 10754 pdeathsig CALL mmap(0,0x5000,0x3,0xc001002,0xffffffff,0) 10754 pdeathsig RET mmap 34366582784/0x800687000 10754 pdeathsig CALL mmap(0,0x1000,0x3,0xc001002,0xffffffff,0) 10754 pdeathsig RET mmap 34366603264/0x80068c000 10754 pdeathsig CALL pipe2(0x7fffffffd4f8,0) 10754 pdeathsig RET pipe2 0 10754 pdeathsig CALL pipe2(0x7fffffffd4f0,0) 10754 pdeathsig RET pipe2 0 10754 pdeathsig CALL fork 10754 pdeathsig RET fork 10755/0x2a03 10754 pdeathsig CALL read(0x3,0x7fffffffd500,0x1) 10755 pdeathsig RET fork 0 10755 pdeathsig CALL fork 10755 pdeathsig RET fork 10756/0x2a04 10755 pdeathsig CALL fork 10756 pdeathsig RET fork 0 10755 pdeathsig RET fork 10757/0x2a05 10755 pdeathsig CALL read(0x5,0x7fffffffd500,0x1) 10757 pdeathsig RET fork 0 10756 pdeathsig CALL sigprocmask(SIG_SETMASK,0x7fffffffd500,0) 10756 pdeathsig RET sigprocmask 0 10757 pdeathsig CALL ptrace(PT_ATTACH,0x2a04,0,0) 10757 pdeathsig RET ptrace 0 10757 pdeathsig CALL wait4(0x2a04,0x7fffffffd500,0,0) 10757 pdeathsig RET wait4 10756/0x2a04 10757 pdeathsig CALL ptrace(PT_CONTINUE,0x2a04,0x1,0) 10757 pdeathsig RET ptrace 0 10757 pdeathsig CALL write(0x6,0x200d66,0x1) 10757 pdeathsig GIO fd 6 wrote 1 byte "." 10757 pdeathsig RET write 1 10755 pdeathsig GIO fd 5 read 1 byte "." 10755 pdeathsig RET read 1 10755 pdeathsig CALL exit(0) 10756 pdeathsig CALL sigaction(SIGINFO,0x7fffffffd498,0x7fffffffd478) 10756 pdeathsig RET sigaction 0 10756 pdeathsig CALL procctl(P_PID,0,PROC_PDEATHSIG_CTL,0x7fffffffd4ec) 10756 pdeathsig RET procctl 0 10756 pdeathsig CALL sigwait(0x7fffffffd500,0x7fffffffd4ec) 10757 pdeathsig CALL wait4(0x2a04,0x7fffffffd500,0,0) 10752 kyua RET wait4 RESTART 10752 kyua PSIG SIGALRM caught handler=0x800a64830 mask=0x0 code=SI_KERNEL 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd48c,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffcfe0,0x7fffffffd008) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd010,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL kill(0xffffd5fe,SIGKILL) 10752 kyua RET kill 0 10752 kyua CALL kill(0x2a02,SIGKILL) 10752 kyua RET kill 0 10752 kyua CALL sigreturn(0x7fffffffd0c0) 10754 pdeathsig RET read RESTART 10752 kyua RET sigreturn JUSTRETURN 10752 kyua CALL wait4(0xffffffff,0x7fffffffdafc,0,0) 10757 pdeathsig RET wait4 RESTART 10757 pdeathsig PSIG SIGKILL SIG_DFL code=SI_NOINFO 10754 pdeathsig PSIG SIGKILL SIG_DFL code=SI_NOINFO 10756 pdeathsig RET sigwait RESTART 10752 kyua RET wait4 10754/0x2a02 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffda90,0x7fffffffdab8) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdac0,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10756 pdeathsig PSIG SIGKILL SIG_DFL code=SI_NOINFO 10752 kyua CALL write(0x3,0x800b36140,0x65) 10752 kyua GIO fd 3 wrote 101 bytes "20190815-102759 I 10752 utils/process/executor.cpp:634: Waited for subprocess with exec_handle 10754 " 10752 kyua RET write 101/0x65 10752 kyua CALL kill(0xffffd5fe,SIGKILL) 10752 kyua RET kill -1 errno 3 No such process 10752 kyua CALL kill(0x2a02,SIGKILL) 10752 kyua RET kill -1 errno 3 No such process 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd640,0x7fffffffd668) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd640,0x7fffffffd668) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffd5f0,0x7fffffffd618) 10752 kyua RET sigprocmask 0 10752 kyua CALL setitimer(0,0x800ad0388,0) 10752 kyua STRU itimerval { .interval = {0, 0}, .value = {0, 0} } 10752 kyua STRU itimerval { .interval = {0, 0}, .value = {0, 0} } 10752 kyua RET setitimer 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffd470) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGALRM,0x7fffffffd4a0,0x7fffffffd4c0) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd470,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffd670,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL access(0x800b75b60,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stdout.txt" 10752 kyua RET access 0 10752 kyua CALL access(0x800b75ea0,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stderr.txt" 10752 kyua RET access 0 10752 kyua CALL open(0x800b7b520,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/result.atf" 10752 kyua RET open -1 errno 2 No such file or directory 10752 kyua CALL open(0x80031c5a0,0x209,0666) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stderr.txt" 10752 kyua RET open 4 10752 kyua CALL lseek(0x4,0,SEEK_END) 10752 kyua RET lseek 0 10752 kyua CALL open(0x80031c480,0x120004) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/work" 10752 kyua RET open 5 10752 kyua CALL fstatfs(0x5,0x7fffffffcca8) 10752 kyua RET fstatfs 0 10752 kyua CALL getdirentries(0x5,0x800b2f000,0x1000,0x800ad03a8) 10752 kyua RET getdirentries 64/0x40 10752 kyua CALL getdirentries(0x5,0x800b2f000,0x1000,0x800ad03a8) 10752 kyua RET getdirentries 0 10752 kyua CALL close(0x5) 10752 kyua RET close 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL open(0x800b75e40,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stdout.txt" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffd450) 10752 kyua STRU struct stat {dev=88, ino=65717, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565864579.695738000, mtime=1565864579.695738000, ctime=1565864579.695738000, birthtime=1565864579.695733000, size=0, blksize=32768, blocks=0, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL lseek(0x4,0,SEEK_CUR) 10752 kyua RET lseek 0 10752 kyua CALL lseek(0x4,0,SEEK_SET) 10752 kyua RET lseek 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL open(0x80031c5a0,0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stderr.txt" 10752 kyua RET open 4 10752 kyua CALL fstat(0x4,0x7fffffffd450) 10752 kyua STRU struct stat {dev=88, ino=65718, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565864579.696166000, mtime=1565864579.696166000, ctime=1565864579.696166000, birthtime=1565864579.696160000, size=0, blksize=32768, blocks=0, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL read(0x4,0x800b44580,0x8000) 10752 kyua GIO fd 4 read 0 bytes "" 10752 kyua RET read 0 10752 kyua CALL lseek(0x4,0,SEEK_CUR) 10752 kyua RET lseek 0 10752 kyua CALL lseek(0x4,0,SEEK_SET) 10752 kyua RET lseek 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL write(0x3,0x800b36140,0x66) 10752 kyua GIO fd 3 wrote 102 bytes "20190815-102759 I 10752 utils/process/executor.cpp:368: Cleaning up exit_handle for exec_handle 10754 " 10752 kyua RET write 102/0x66 10752 kyua CALL open(0x800b5e309,0x120004) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2" 10752 kyua RET open 4 10752 kyua CALL fstatfs(0x4,0x7fffffffd238) 10752 kyua RET fstatfs 0 10752 kyua CALL getdirentries(0x4,0x800b34000,0x1000,0x800ad03a8) 10752 kyua RET getdirentries 176/0xb0 10752 kyua CALL fstatat(AT_FDCWD,0x800b672c0,0x7fffffffdc30,0x200) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/work" 10752 kyua STRU struct stat {dev=88, ino=65716, mode=040755, nlink=2, uid=0, gid=0, rdev=1187719, atime=1565864579.694522000, mtime=1565864579.694522000, ctime=1565864579.694522000, birthtime=1565864579.694348000, size=512, blksize=32768, blocks=8, flags=0x0 } 10752 kyua RET fstatat 0 10752 kyua CALL open(0x80031c760,0x120004) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/work" 10752 kyua RET open 5 10752 kyua CALL fstatfs(0x5,0x7fffffffd0b8) 10752 kyua RET fstatfs 0 10752 kyua CALL getdirentries(0x5,0x800b2f000,0x1000,0x800ad0528) 10752 kyua RET getdirentries 64/0x40 10752 kyua CALL getdirentries(0x5,0x800b2f000,0x1000,0x800ad0528) 10752 kyua RET getdirentries 0 10752 kyua CALL close(0x5) 10752 kyua RET close 0 10752 kyua CALL rmdir(0x800b672c0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/work" 10752 kyua RET rmdir 0 10752 kyua CALL fstatat(AT_FDCWD,0x80031cfa0,0x7fffffffdc30,0x200) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stdout.txt" 10752 kyua STRU struct stat {dev=88, ino=65717, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565864879.758097000, mtime=1565864579.695738000, ctime=1565864579.695738000, birthtime=1565864579.695733000, size=0, blksize=32768, blocks=0, flags=0x0 } 10752 kyua RET fstatat 0 10752 kyua CALL unlink(0x80031cfa0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stdout.txt" 10752 kyua RET unlink 0 10752 kyua CALL fstatat(AT_FDCWD,0x800b672c0,0x7fffffffdc30,0x200) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stderr.txt" 10752 kyua STRU struct stat {dev=88, ino=65718, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565864879.758448000, mtime=1565864579.696166000, ctime=1565864579.696166000, birthtime=1565864579.696160000, size=0, blksize=32768, blocks=0, flags=0x0 } 10752 kyua RET fstatat 0 10752 kyua CALL unlink(0x800b672c0) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2/stderr.txt" 10752 kyua RET unlink 0 10752 kyua CALL getdirentries(0x4,0x800b34000,0x1000,0x800ad03a8) 10752 kyua RET getdirentries 0 10752 kyua CALL close(0x4) 10752 kyua RET close 0 10752 kyua CALL rmdir(0x800adde99) 10752 kyua NAMI "/tmp/kyua.ngCaxc/2" 10752 kyua RET rmdir 0 10752 kyua CALL sigprocmask(SIG_BLOCK,0x7fffffffdd90,0x7fffffffddb8) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffddc0,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL rmdir(0x800ada309) 10752 kyua NAMI "/tmp/kyua.ngCaxc" 10752 kyua RET rmdir 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffdc50) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGHUP,0x7fffffffdc80,0x7fffffffdca0) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdc50,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffdc50) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGINT,0x7fffffffdc80,0x7fffffffdca0) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdc50,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x800a5955c,0x7fffffffdc50) 10752 kyua RET sigprocmask 0 10752 kyua CALL sigaction(SIGTERM,0x7fffffffdc80,0x7fffffffdca0) 10752 kyua RET sigaction 0 10752 kyua CALL sigprocmask(SIG_SETMASK,0x7fffffffdc50,0) 10752 kyua RET sigprocmask 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL write(0x3,0x800b36140,0x82) 10752 kyua GIO fd 3 wrote 130 bytes "20190815-102759 I 10752 utils/cmdline/ui.cpp:103: stdout: pdeathsig:signal_delivered_ptrace -> broken: Test case body timed out " 10752 kyua RET write 130/0x82 10752 kyua CALL fstat(0x1,0x7fffffffde10) 10752 kyua STRU struct stat {dev=88, ino=6890, mode=0100644, nlink=1, uid=0, gid=0, rdev=0, atime=1565618838.921981000, mtime=1565864579.663482000, ctime=1565864600.098969000, birthtime=1565611970.866602000, size=0, blksize=32768, blocks=0, flags=0x0 } 10752 kyua RET fstat 0 10752 kyua CALL getpid 10752 kyua RET getpid 10752/0x2a00 10752 kyua CALL write(0x3,0x800b36140,0x41) 10752 kyua GIO fd 3 wrote 65 bytes "20190815-102759 I 10752 cli/main.cpp:354: Clean exit with code 1 " 10752 kyua RET write 65/0x41 10752 kyua CALL write(0x1,0x800b44580,0x48) 10752 kyua GIO fd 1 wrote 72 bytes "pdeathsig:signal_delivered_ptrace -> broken: Test case body timed out " 10752 kyua RET write 72/0x48 10752 kyua CALL exit(0x1)