[root@monit-ng-source-centos-70 ~]# strace /usr/local/bin/monit -tc /etc/monit.conf execve("/usr/local/bin/monit", ["/usr/local/bin/monit", "-tc", "/etc/monit.conf"], [/* 21 vars */]) = 0 brk(0) = 0xe64000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fe000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=22791, ...}) = 0 mmap(NULL, 22791, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f25e89f8000 close(3) = 0 open("/lib64/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300&\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=61648, ...}) = 0 mmap(NULL, 2155096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e85d0000 mprotect(0x7f25e85dd000, 2097152, PROT_NONE) = 0 mmap(0x7f25e87dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f25e87dd000 close(3) = 0 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=141616, ...}) = 0 mmap(NULL, 2208864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e83b4000 mprotect(0x7f25e83ca000, 2097152, PROT_NONE) = 0 mmap(0x7f25e85ca000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f25e85ca000 mmap(0x7f25e85cc000, 13408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e85cc000 close(3) = 0 open("/lib64/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=40816, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89f7000 mmap(NULL, 2318912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e817d000 mprotect(0x7f25e8185000, 2093056, PROT_NONE) = 0 mmap(0x7f25e8384000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f25e8384000 mmap(0x7f25e8386000, 184896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e8386000 close(3) = 0 open("/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@:\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=110808, ...}) = 0 mmap(NULL, 2202264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e7f63000 mprotect(0x7f25e7f79000, 2097152, PROT_NONE) = 0 mmap(0x7f25e8179000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f25e8179000 mmap(0x7f25e817b000, 6808, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e817b000 close(3) = 0 open("/lib64/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20A\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=113320, ...}) = 0 mmap(NULL, 2198200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e7d4a000 mprotect(0x7f25e7d60000, 2093056, PROT_NONE) = 0 mmap(0x7f25e7f5f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f25e7f5f000 mmap(0x7f25e7f61000, 6840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e7f61000 close(3) = 0 open("/lib64/libssl.so.10", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\203\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=445664, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89f6000 mmap(NULL, 2536656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e7ade000 mprotect(0x7f25e7b40000, 2093056, PROT_NONE) = 0 mmap(0x7f25e7d3f000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x61000) = 0x7f25e7d3f000 close(3) = 0 open("/lib64/libcrypto.so.10", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200~\6\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2004592, ...}) = 0 mmap(NULL, 4083576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e76f9000 mprotect(0x7f25e78b4000, 2097152, PROT_NONE) = 0 mmap(0x7f25e7ab4000, 155648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bb000) = 0x7f25e7ab4000 mmap(0x7f25e7ada000, 16248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e7ada000 close(3) = 0 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\34\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2107600, ...}) = 0 mmap(NULL, 3932736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e7338000 mprotect(0x7f25e74ee000, 2097152, PROT_NONE) = 0 mmap(0x7f25e76ee000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b6000) = 0x7f25e76ee000 mmap(0x7f25e76f4000, 16960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e76f4000 close(3) = 0 open("/lib64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360(\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=114624, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89f5000 mmap(NULL, 2249280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e7112000 mprotect(0x7f25e712d000, 2093056, PROT_NONE) = 0 mmap(0x7f25e732c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f25e732c000 mmap(0x7f25e732e000, 37440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e732e000 close(3) = 0 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=19512, ...}) = 0 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e6f0e000 mprotect(0x7f25e6f11000, 2093056, PROT_NONE) = 0 mmap(0x7f25e7110000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f25e7110000 close(3) = 0 open("/lib64/libfreebl3.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2007\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=510696, ...}) = 0 mmap(NULL, 2615136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e6c8f000 mprotect(0x7f25e6d08000, 2097152, PROT_NONE) = 0 mmap(0x7f25e6f08000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x79000) = 0x7f25e6f08000 mmap(0x7f25e6f0a000, 14176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e6f0a000 close(3) = 0 open("/lib64/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\273\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=308008, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89f4000 mmap(NULL, 2398304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e6a45000 mprotect(0x7f25e6a8c000, 2097152, PROT_NONE) = 0 mmap(0x7f25e6c8c000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f25e6c8c000 close(3) = 0 open("/lib64/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`F\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=929144, ...}) = 0 mmap(NULL, 3012704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e6765000 mprotect(0x7f25e6835000, 2097152, PROT_NONE) = 0 mmap(0x7f25e6a35000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd0000) = 0x7f25e6a35000 close(3) = 0 open("/lib64/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=15840, ...}) = 0 mmap(NULL, 2109928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e6561000 mprotect(0x7f25e6564000, 2093056, PROT_NONE) = 0 mmap(0x7f25e6763000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f25e6763000 close(3) = 0 open("/lib64/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PG\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=214816, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89f3000 mmap(NULL, 2310640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e632c000 mprotect(0x7f25e635e000, 2093056, PROT_NONE) = 0 mmap(0x7f25e655d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7f25e655d000 mmap(0x7f25e6560000, 496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e6560000 close(3) = 0 open("/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=90632, ...}) = 0 mmap(NULL, 2183688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e6116000 mprotect(0x7f25e612b000, 2093056, PROT_NONE) = 0 mmap(0x7f25e632a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f25e632a000 close(3) = 0 open("/lib64/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=58480, ...}) = 0 mmap(NULL, 2152008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e5f08000 mprotect(0x7f25e5f15000, 2093056, PROT_NONE) = 0 mmap(0x7f25e6114000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f25e6114000 close(3) = 0 open("/lib64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\25\0\0\0\0\0\0"..., 832) = 832 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89f2000 fstat(3, {st_mode=S_IFREG|0755, st_size=15688, ...}) = 0 mmap(NULL, 2109720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e5d04000 mprotect(0x7f25e5d07000, 2093056, PROT_NONE) = 0 mmap(0x7f25e5f06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f25e5f06000 close(3) = 0 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=147120, ...}) = 0 mmap(NULL, 2246784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e5adf000 mprotect(0x7f25e5b00000, 2097152, PROT_NONE) = 0 mmap(0x7f25e5d00000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f25e5d00000 mmap(0x7f25e5d02000, 6272, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f25e5d02000 close(3) = 0 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=398264, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89f1000 mmap(NULL, 2490888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e587e000 mprotect(0x7f25e58dd000, 2097152, PROT_NONE) = 0 mmap(0x7f25e5add000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5f000) = 0x7f25e5add000 close(3) = 0 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000/\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=153184, ...}) = 0 mmap(NULL, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e5659000 mprotect(0x7f25e567d000, 2093056, PROT_NONE) = 0 mmap(0x7f25e587c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f25e587c000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89f0000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89ef000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89ed000 arch_prctl(ARCH_SET_FS, 0x7f25e89ed840) = 0 mprotect(0x7f25e76ee000, 16384, PROT_READ) = 0 mprotect(0x7f25e85ca000, 4096, PROT_READ) = 0 mprotect(0x7f25e587c000, 4096, PROT_READ) = 0 mprotect(0x7f25e5add000, 4096, PROT_READ) = 0 mprotect(0x7f25e7110000, 4096, PROT_READ) = 0 mprotect(0x7f25e5d00000, 4096, PROT_READ) = 0 mprotect(0x7f25e5f06000, 4096, PROT_READ) = 0 mprotect(0x7f25e8179000, 4096, PROT_READ) = 0 mprotect(0x7f25e6114000, 4096, PROT_READ) = 0 mprotect(0x7f25e632a000, 4096, PROT_READ) = 0 mprotect(0x7f25e655d000, 8192, PROT_READ) = 0 mprotect(0x7f25e6763000, 4096, PROT_READ) = 0 mprotect(0x7f25e6a35000, 53248, PROT_READ) = 0 mprotect(0x7f25e6c8c000, 4096, PROT_READ) = 0 mprotect(0x7f25e6f08000, 4096, PROT_READ) = 0 mprotect(0x7f25e732c000, 4096, PROT_READ) = 0 mprotect(0x7f25e7ab4000, 106496, PROT_READ) = 0 mprotect(0x7f25e7d3f000, 16384, PROT_READ) = 0 mprotect(0x7f25e7f5f000, 4096, PROT_READ) = 0 mprotect(0x7f25e8384000, 4096, PROT_READ) = 0 mprotect(0x7f25e87dd000, 4096, PROT_READ) = 0 mprotect(0x68b000, 4096, PROT_READ) = 0 mprotect(0x7f25e89ff000, 4096, PROT_READ) = 0 munmap(0x7f25e89f8000, 22791) = 0 set_tid_address(0x7f25e89edb10) = 8737 set_robust_list(0x7f25e89edb20, 24) = 0 rt_sigaction(SIGRTMIN, {0x7f25e83ba780, [], SA_RESTORER|SA_SIGINFO, 0x7f25e83c3130}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {0x7f25e83ba810, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f25e83c3130}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 brk(0) = 0xe64000 brk(0xe85000) = 0xe85000 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory) futex(0x68d938, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x68d960, FUTEX_WAKE_PRIVATE, 2147483647) = 0 stat("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 stat("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 open("/dev/urandom", O_RDONLY) = 3 read(3, "\257\323\177\32\347\323\205\335[\320\235\21\206v\365\352\253\307\36\314\377c\37n\361@\261s\7\240\260&"..., 1024) = 1024 close(3) = 0 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 close(3) = -1 EBADF (Bad file descriptor) close(4) = -1 EBADF (Bad file descriptor) close(5) = -1 EBADF (Bad file descriptor) close(6) = -1 EBADF (Bad file descriptor) close(7) = -1 EBADF (Bad file descriptor) close(8) = -1 EBADF (Bad file descriptor) close(9) = -1 EBADF (Bad file descriptor) close(10) = -1 EBADF (Bad file descriptor) close(11) = -1 EBADF (Bad file descriptor) close(12) = -1 EBADF (Bad file descriptor) close(13) = -1 EBADF (Bad file descriptor) close(14) = -1 EBADF (Bad file descriptor) close(15) = -1 EBADF (Bad file descriptor) close(16) = -1 EBADF (Bad file descriptor) close(17) = -1 EBADF (Bad file descriptor) close(18) = -1 EBADF (Bad file descriptor) close(19) = -1 EBADF (Bad file descriptor) close(20) = -1 EBADF (Bad file descriptor) close(21) = -1 EBADF (Bad file descriptor) close(22) = -1 EBADF (Bad file descriptor) close(23) = -1 EBADF (Bad file descriptor) close(24) = -1 EBADF (Bad file descriptor) close(25) = -1 EBADF (Bad file descriptor) close(26) = -1 EBADF (Bad file descriptor) close(27) = -1 EBADF (Bad file descriptor) close(28) = -1 EBADF (Bad file descriptor) close(29) = -1 EBADF (Bad file descriptor) close(30) = -1 EBADF (Bad file descriptor) close(31) = -1 EBADF (Bad file descriptor) close(32) = -1 EBADF (Bad file descriptor) close(33) = -1 EBADF (Bad file descriptor) close(34) = -1 EBADF (Bad file descriptor) close(35) = -1 EBADF (Bad file descriptor) close(36) = -1 EBADF (Bad file descriptor) close(37) = -1 EBADF (Bad file descriptor) close(38) = -1 EBADF (Bad file descriptor) close(39) = -1 EBADF (Bad file descriptor) close(40) = -1 EBADF (Bad file descriptor) close(41) = -1 EBADF (Bad file descriptor) close(42) = -1 EBADF (Bad file descriptor) close(43) = -1 EBADF (Bad file descriptor) close(44) = -1 EBADF (Bad file descriptor) close(45) = -1 EBADF (Bad file descriptor) close(46) = -1 EBADF (Bad file descriptor) close(47) = -1 EBADF (Bad file descriptor) close(48) = -1 EBADF (Bad file descriptor) close(49) = -1 EBADF (Bad file descriptor) close(50) = -1 EBADF (Bad file descriptor) close(51) = -1 EBADF (Bad file descriptor) close(52) = -1 EBADF (Bad file descriptor) close(53) = -1 EBADF (Bad file descriptor) close(54) = -1 EBADF (Bad file descriptor) close(55) = -1 EBADF (Bad file descriptor) close(56) = -1 EBADF (Bad file descriptor) close(57) = -1 EBADF (Bad file descriptor) close(58) = -1 EBADF (Bad file descriptor) close(59) = -1 EBADF (Bad file descriptor) close(60) = -1 EBADF (Bad file descriptor) close(61) = -1 EBADF (Bad file descriptor) close(62) = -1 EBADF (Bad file descriptor) close(63) = -1 EBADF (Bad file descriptor) close(64) = -1 EBADF (Bad file descriptor) close(65) = -1 EBADF (Bad file descriptor) close(66) = -1 EBADF (Bad file descriptor) close(67) = -1 EBADF (Bad file descriptor) close(68) = -1 EBADF (Bad file descriptor) close(69) = -1 EBADF (Bad file descriptor) close(70) = -1 EBADF (Bad file descriptor) close(71) = -1 EBADF (Bad file descriptor) close(72) = -1 EBADF (Bad file descriptor) close(73) = -1 EBADF (Bad file descriptor) close(74) = -1 EBADF (Bad file descriptor) close(75) = -1 EBADF (Bad file descriptor) close(76) = -1 EBADF (Bad file descriptor) close(77) = -1 EBADF (Bad file descriptor) close(78) = -1 EBADF (Bad file descriptor) close(79) = -1 EBADF (Bad file descriptor) close(80) = -1 EBADF (Bad file descriptor) close(81) = -1 EBADF (Bad file descriptor) close(82) = -1 EBADF (Bad file descriptor) close(83) = -1 EBADF (Bad file descriptor) close(84) = -1 EBADF (Bad file descriptor) close(85) = -1 EBADF (Bad file descriptor) close(86) = -1 EBADF (Bad file descriptor) close(87) = -1 EBADF (Bad file descriptor) close(88) = -1 EBADF (Bad file descriptor) close(89) = -1 EBADF (Bad file descriptor) close(90) = -1 EBADF (Bad file descriptor) close(91) = -1 EBADF (Bad file descriptor) close(92) = -1 EBADF (Bad file descriptor) close(93) = -1 EBADF (Bad file descriptor) close(94) = -1 EBADF (Bad file descriptor) close(95) = -1 EBADF (Bad file descriptor) close(96) = -1 EBADF (Bad file descriptor) close(97) = -1 EBADF (Bad file descriptor) close(98) = -1 EBADF (Bad file descriptor) close(99) = -1 EBADF (Bad file descriptor) close(100) = -1 EBADF (Bad file descriptor) close(101) = -1 EBADF (Bad file descriptor) close(102) = -1 EBADF (Bad file descriptor) close(103) = -1 EBADF (Bad file descriptor) close(104) = -1 EBADF (Bad file descriptor) close(105) = -1 EBADF (Bad file descriptor) close(106) = -1 EBADF (Bad file descriptor) close(107) = -1 EBADF (Bad file descriptor) close(108) = -1 EBADF (Bad file descriptor) close(109) = -1 EBADF (Bad file descriptor) close(110) = -1 EBADF (Bad file descriptor) close(111) = -1 EBADF (Bad file descriptor) close(112) = -1 EBADF (Bad file descriptor) close(113) = -1 EBADF (Bad file descriptor) close(114) = -1 EBADF (Bad file descriptor) close(115) = -1 EBADF (Bad file descriptor) close(116) = -1 EBADF (Bad file descriptor) close(117) = -1 EBADF (Bad file descriptor) close(118) = -1 EBADF (Bad file descriptor) close(119) = -1 EBADF (Bad file descriptor) close(120) = -1 EBADF (Bad file descriptor) close(121) = -1 EBADF (Bad file descriptor) close(122) = -1 EBADF (Bad file descriptor) close(123) = -1 EBADF (Bad file descriptor) close(124) = -1 EBADF (Bad file descriptor) close(125) = -1 EBADF (Bad file descriptor) close(126) = -1 EBADF (Bad file descriptor) close(127) = -1 EBADF (Bad file descriptor) close(128) = -1 EBADF (Bad file descriptor) close(129) = -1 EBADF (Bad file descriptor) close(130) = -1 EBADF (Bad file descriptor) close(131) = -1 EBADF (Bad file descriptor) close(132) = -1 EBADF (Bad file descriptor) close(133) = -1 EBADF (Bad file descriptor) close(134) = -1 EBADF (Bad file descriptor) close(135) = -1 EBADF (Bad file descriptor) close(136) = -1 EBADF (Bad file descriptor) close(137) = -1 EBADF (Bad file descriptor) close(138) = -1 EBADF (Bad file descriptor) close(139) = -1 EBADF (Bad file descriptor) close(140) = -1 EBADF (Bad file descriptor) close(141) = -1 EBADF (Bad file descriptor) close(142) = -1 EBADF (Bad file descriptor) close(143) = -1 EBADF (Bad file descriptor) close(144) = -1 EBADF (Bad file descriptor) close(145) = -1 EBADF (Bad file descriptor) close(146) = -1 EBADF (Bad file descriptor) close(147) = -1 EBADF (Bad file descriptor) close(148) = -1 EBADF (Bad file descriptor) close(149) = -1 EBADF (Bad file descriptor) close(150) = -1 EBADF (Bad file descriptor) close(151) = -1 EBADF (Bad file descriptor) close(152) = -1 EBADF (Bad file descriptor) close(153) = -1 EBADF (Bad file descriptor) close(154) = -1 EBADF (Bad file descriptor) close(155) = -1 EBADF (Bad file descriptor) close(156) = -1 EBADF (Bad file descriptor) close(157) = -1 EBADF (Bad file descriptor) close(158) = -1 EBADF (Bad file descriptor) close(159) = -1 EBADF (Bad file descriptor) close(160) = -1 EBADF (Bad file descriptor) close(161) = -1 EBADF (Bad file descriptor) close(162) = -1 EBADF (Bad file descriptor) close(163) = -1 EBADF (Bad file descriptor) close(164) = -1 EBADF (Bad file descriptor) close(165) = -1 EBADF (Bad file descriptor) close(166) = -1 EBADF (Bad file descriptor) close(167) = -1 EBADF (Bad file descriptor) close(168) = -1 EBADF (Bad file descriptor) close(169) = -1 EBADF (Bad file descriptor) close(170) = -1 EBADF (Bad file descriptor) close(171) = -1 EBADF (Bad file descriptor) close(172) = -1 EBADF (Bad file descriptor) close(173) = -1 EBADF (Bad file descriptor) close(174) = -1 EBADF (Bad file descriptor) close(175) = -1 EBADF (Bad file descriptor) close(176) = -1 EBADF (Bad file descriptor) close(177) = -1 EBADF (Bad file descriptor) close(178) = -1 EBADF (Bad file descriptor) close(179) = -1 EBADF (Bad file descriptor) close(180) = -1 EBADF (Bad file descriptor) close(181) = -1 EBADF (Bad file descriptor) close(182) = -1 EBADF (Bad file descriptor) close(183) = -1 EBADF (Bad file descriptor) close(184) = -1 EBADF (Bad file descriptor) close(185) = -1 EBADF (Bad file descriptor) close(186) = -1 EBADF (Bad file descriptor) close(187) = -1 EBADF (Bad file descriptor) close(188) = -1 EBADF (Bad file descriptor) close(189) = -1 EBADF (Bad file descriptor) close(190) = -1 EBADF (Bad file descriptor) close(191) = -1 EBADF (Bad file descriptor) close(192) = -1 EBADF (Bad file descriptor) close(193) = -1 EBADF (Bad file descriptor) close(194) = -1 EBADF (Bad file descriptor) close(195) = -1 EBADF (Bad file descriptor) close(196) = -1 EBADF (Bad file descriptor) close(197) = -1 EBADF (Bad file descriptor) close(198) = -1 EBADF (Bad file descriptor) close(199) = -1 EBADF (Bad file descriptor) close(200) = -1 EBADF (Bad file descriptor) close(201) = -1 EBADF (Bad file descriptor) close(202) = -1 EBADF (Bad file descriptor) close(203) = -1 EBADF (Bad file descriptor) close(204) = -1 EBADF (Bad file descriptor) close(205) = -1 EBADF (Bad file descriptor) close(206) = -1 EBADF (Bad file descriptor) close(207) = -1 EBADF (Bad file descriptor) close(208) = -1 EBADF (Bad file descriptor) close(209) = -1 EBADF (Bad file descriptor) close(210) = -1 EBADF (Bad file descriptor) close(211) = -1 EBADF (Bad file descriptor) close(212) = -1 EBADF (Bad file descriptor) close(213) = -1 EBADF (Bad file descriptor) close(214) = -1 EBADF (Bad file descriptor) close(215) = -1 EBADF (Bad file descriptor) close(216) = -1 EBADF (Bad file descriptor) close(217) = -1 EBADF (Bad file descriptor) close(218) = -1 EBADF (Bad file descriptor) close(219) = -1 EBADF (Bad file descriptor) close(220) = -1 EBADF (Bad file descriptor) close(221) = -1 EBADF (Bad file descriptor) close(222) = -1 EBADF (Bad file descriptor) close(223) = -1 EBADF (Bad file descriptor) close(224) = -1 EBADF (Bad file descriptor) close(225) = -1 EBADF (Bad file descriptor) close(226) = -1 EBADF (Bad file descriptor) close(227) = -1 EBADF (Bad file descriptor) close(228) = -1 EBADF (Bad file descriptor) close(229) = -1 EBADF (Bad file descriptor) close(230) = -1 EBADF (Bad file descriptor) close(231) = -1 EBADF (Bad file descriptor) close(232) = -1 EBADF (Bad file descriptor) close(233) = -1 EBADF (Bad file descriptor) close(234) = -1 EBADF (Bad file descriptor) close(235) = -1 EBADF (Bad file descriptor) close(236) = -1 EBADF (Bad file descriptor) close(237) = -1 EBADF (Bad file descriptor) close(238) = -1 EBADF (Bad file descriptor) close(239) = -1 EBADF (Bad file descriptor) close(240) = -1 EBADF (Bad file descriptor) close(241) = -1 EBADF (Bad file descriptor) close(242) = -1 EBADF (Bad file descriptor) close(243) = -1 EBADF (Bad file descriptor) close(244) = -1 EBADF (Bad file descriptor) close(245) = -1 EBADF (Bad file descriptor) close(246) = -1 EBADF (Bad file descriptor) close(247) = -1 EBADF (Bad file descriptor) close(248) = -1 EBADF (Bad file descriptor) close(249) = -1 EBADF (Bad file descriptor) close(250) = -1 EBADF (Bad file descriptor) close(251) = -1 EBADF (Bad file descriptor) close(252) = -1 EBADF (Bad file descriptor) close(253) = -1 EBADF (Bad file descriptor) close(254) = -1 EBADF (Bad file descriptor) close(255) = -1 EBADF (Bad file descriptor) close(256) = -1 EBADF (Bad file descriptor) close(257) = -1 EBADF (Bad file descriptor) close(258) = -1 EBADF (Bad file descriptor) close(259) = -1 EBADF (Bad file descriptor) close(260) = -1 EBADF (Bad file descriptor) close(261) = -1 EBADF (Bad file descriptor) close(262) = -1 EBADF (Bad file descriptor) close(263) = -1 EBADF (Bad file descriptor) close(264) = -1 EBADF (Bad file descriptor) close(265) = -1 EBADF (Bad file descriptor) close(266) = -1 EBADF (Bad file descriptor) close(267) = -1 EBADF (Bad file descriptor) close(268) = -1 EBADF (Bad file descriptor) close(269) = -1 EBADF (Bad file descriptor) close(270) = -1 EBADF (Bad file descriptor) close(271) = -1 EBADF (Bad file descriptor) close(272) = -1 EBADF (Bad file descriptor) close(273) = -1 EBADF (Bad file descriptor) close(274) = -1 EBADF (Bad file descriptor) close(275) = -1 EBADF (Bad file descriptor) close(276) = -1 EBADF (Bad file descriptor) close(277) = -1 EBADF (Bad file descriptor) close(278) = -1 EBADF (Bad file descriptor) close(279) = -1 EBADF (Bad file descriptor) close(280) = -1 EBADF (Bad file descriptor) close(281) = -1 EBADF (Bad file descriptor) close(282) = -1 EBADF (Bad file descriptor) close(283) = -1 EBADF (Bad file descriptor) close(284) = -1 EBADF (Bad file descriptor) close(285) = -1 EBADF (Bad file descriptor) close(286) = -1 EBADF (Bad file descriptor) close(287) = -1 EBADF (Bad file descriptor) close(288) = -1 EBADF (Bad file descriptor) close(289) = -1 EBADF (Bad file descriptor) close(290) = -1 EBADF (Bad file descriptor) close(291) = -1 EBADF (Bad file descriptor) close(292) = -1 EBADF (Bad file descriptor) close(293) = -1 EBADF (Bad file descriptor) close(294) = -1 EBADF (Bad file descriptor) close(295) = -1 EBADF (Bad file descriptor) close(296) = -1 EBADF (Bad file descriptor) close(297) = -1 EBADF (Bad file descriptor) close(298) = -1 EBADF (Bad file descriptor) close(299) = -1 EBADF (Bad file descriptor) close(300) = -1 EBADF (Bad file descriptor) close(301) = -1 EBADF (Bad file descriptor) close(302) = -1 EBADF (Bad file descriptor) close(303) = -1 EBADF (Bad file descriptor) close(304) = -1 EBADF (Bad file descriptor) close(305) = -1 EBADF (Bad file descriptor) close(306) = -1 EBADF (Bad file descriptor) close(307) = -1 EBADF (Bad file descriptor) close(308) = -1 EBADF (Bad file descriptor) close(309) = -1 EBADF (Bad file descriptor) close(310) = -1 EBADF (Bad file descriptor) close(311) = -1 EBADF (Bad file descriptor) close(312) = -1 EBADF (Bad file descriptor) close(313) = -1 EBADF (Bad file descriptor) close(314) = -1 EBADF (Bad file descriptor) close(315) = -1 EBADF (Bad file descriptor) close(316) = -1 EBADF (Bad file descriptor) close(317) = -1 EBADF (Bad file descriptor) close(318) = -1 EBADF (Bad file descriptor) close(319) = -1 EBADF (Bad file descriptor) close(320) = -1 EBADF (Bad file descriptor) close(321) = -1 EBADF (Bad file descriptor) close(322) = -1 EBADF (Bad file descriptor) close(323) = -1 EBADF (Bad file descriptor) close(324) = -1 EBADF (Bad file descriptor) close(325) = -1 EBADF (Bad file descriptor) close(326) = -1 EBADF (Bad file descriptor) close(327) = -1 EBADF (Bad file descriptor) close(328) = -1 EBADF (Bad file descriptor) close(329) = -1 EBADF (Bad file descriptor) close(330) = -1 EBADF (Bad file descriptor) close(331) = -1 EBADF (Bad file descriptor) close(332) = -1 EBADF (Bad file descriptor) close(333) = -1 EBADF (Bad file descriptor) close(334) = -1 EBADF (Bad file descriptor) close(335) = -1 EBADF (Bad file descriptor) close(336) = -1 EBADF (Bad file descriptor) close(337) = -1 EBADF (Bad file descriptor) close(338) = -1 EBADF (Bad file descriptor) close(339) = -1 EBADF (Bad file descriptor) close(340) = -1 EBADF (Bad file descriptor) close(341) = -1 EBADF (Bad file descriptor) close(342) = -1 EBADF (Bad file descriptor) close(343) = -1 EBADF (Bad file descriptor) close(344) = -1 EBADF (Bad file descriptor) close(345) = -1 EBADF (Bad file descriptor) close(346) = -1 EBADF (Bad file descriptor) close(347) = -1 EBADF (Bad file descriptor) close(348) = -1 EBADF (Bad file descriptor) close(349) = -1 EBADF (Bad file descriptor) close(350) = -1 EBADF (Bad file descriptor) close(351) = -1 EBADF (Bad file descriptor) close(352) = -1 EBADF (Bad file descriptor) close(353) = -1 EBADF (Bad file descriptor) close(354) = -1 EBADF (Bad file descriptor) close(355) = -1 EBADF (Bad file descriptor) close(356) = -1 EBADF (Bad file descriptor) close(357) = -1 EBADF (Bad file descriptor) close(358) = -1 EBADF (Bad file descriptor) close(359) = -1 EBADF (Bad file descriptor) close(360) = -1 EBADF (Bad file descriptor) close(361) = -1 EBADF (Bad file descriptor) close(362) = -1 EBADF (Bad file descriptor) close(363) = -1 EBADF (Bad file descriptor) close(364) = -1 EBADF (Bad file descriptor) close(365) = -1 EBADF (Bad file descriptor) close(366) = -1 EBADF (Bad file descriptor) close(367) = -1 EBADF (Bad file descriptor) close(368) = -1 EBADF (Bad file descriptor) close(369) = -1 EBADF (Bad file descriptor) close(370) = -1 EBADF (Bad file descriptor) close(371) = -1 EBADF (Bad file descriptor) close(372) = -1 EBADF (Bad file descriptor) close(373) = -1 EBADF (Bad file descriptor) close(374) = -1 EBADF (Bad file descriptor) close(375) = -1 EBADF (Bad file descriptor) close(376) = -1 EBADF (Bad file descriptor) close(377) = -1 EBADF (Bad file descriptor) close(378) = -1 EBADF (Bad file descriptor) close(379) = -1 EBADF (Bad file descriptor) close(380) = -1 EBADF (Bad file descriptor) close(381) = -1 EBADF (Bad file descriptor) close(382) = -1 EBADF (Bad file descriptor) close(383) = -1 EBADF (Bad file descriptor) close(384) = -1 EBADF (Bad file descriptor) close(385) = -1 EBADF (Bad file descriptor) close(386) = -1 EBADF (Bad file descriptor) close(387) = -1 EBADF (Bad file descriptor) close(388) = -1 EBADF (Bad file descriptor) close(389) = -1 EBADF (Bad file descriptor) close(390) = -1 EBADF (Bad file descriptor) close(391) = -1 EBADF (Bad file descriptor) close(392) = -1 EBADF (Bad file descriptor) close(393) = -1 EBADF (Bad file descriptor) close(394) = -1 EBADF (Bad file descriptor) close(395) = -1 EBADF (Bad file descriptor) close(396) = -1 EBADF (Bad file descriptor) close(397) = -1 EBADF (Bad file descriptor) close(398) = -1 EBADF (Bad file descriptor) close(399) = -1 EBADF (Bad file descriptor) close(400) = -1 EBADF (Bad file descriptor) close(401) = -1 EBADF (Bad file descriptor) close(402) = -1 EBADF (Bad file descriptor) close(403) = -1 EBADF (Bad file descriptor) close(404) = -1 EBADF (Bad file descriptor) close(405) = -1 EBADF (Bad file descriptor) close(406) = -1 EBADF (Bad file descriptor) close(407) = -1 EBADF (Bad file descriptor) close(408) = -1 EBADF (Bad file descriptor) close(409) = -1 EBADF (Bad file descriptor) close(410) = -1 EBADF (Bad file descriptor) close(411) = -1 EBADF (Bad file descriptor) close(412) = -1 EBADF (Bad file descriptor) close(413) = -1 EBADF (Bad file descriptor) close(414) = -1 EBADF (Bad file descriptor) close(415) = -1 EBADF (Bad file descriptor) close(416) = -1 EBADF (Bad file descriptor) close(417) = -1 EBADF (Bad file descriptor) close(418) = -1 EBADF (Bad file descriptor) close(419) = -1 EBADF (Bad file descriptor) close(420) = -1 EBADF (Bad file descriptor) close(421) = -1 EBADF (Bad file descriptor) close(422) = -1 EBADF (Bad file descriptor) close(423) = -1 EBADF (Bad file descriptor) close(424) = -1 EBADF (Bad file descriptor) close(425) = -1 EBADF (Bad file descriptor) close(426) = -1 EBADF (Bad file descriptor) close(427) = -1 EBADF (Bad file descriptor) close(428) = -1 EBADF (Bad file descriptor) close(429) = -1 EBADF (Bad file descriptor) close(430) = -1 EBADF (Bad file descriptor) close(431) = -1 EBADF (Bad file descriptor) close(432) = -1 EBADF (Bad file descriptor) close(433) = -1 EBADF (Bad file descriptor) close(434) = -1 EBADF (Bad file descriptor) close(435) = -1 EBADF (Bad file descriptor) close(436) = -1 EBADF (Bad file descriptor) close(437) = -1 EBADF (Bad file descriptor) close(438) = -1 EBADF (Bad file descriptor) close(439) = -1 EBADF (Bad file descriptor) close(440) = -1 EBADF (Bad file descriptor) close(441) = -1 EBADF (Bad file descriptor) close(442) = -1 EBADF (Bad file descriptor) close(443) = -1 EBADF (Bad file descriptor) close(444) = -1 EBADF (Bad file descriptor) close(445) = -1 EBADF (Bad file descriptor) close(446) = -1 EBADF (Bad file descriptor) close(447) = -1 EBADF (Bad file descriptor) close(448) = -1 EBADF (Bad file descriptor) close(449) = -1 EBADF (Bad file descriptor) close(450) = -1 EBADF (Bad file descriptor) close(451) = -1 EBADF (Bad file descriptor) close(452) = -1 EBADF (Bad file descriptor) close(453) = -1 EBADF (Bad file descriptor) close(454) = -1 EBADF (Bad file descriptor) close(455) = -1 EBADF (Bad file descriptor) close(456) = -1 EBADF (Bad file descriptor) close(457) = -1 EBADF (Bad file descriptor) close(458) = -1 EBADF (Bad file descriptor) close(459) = -1 EBADF (Bad file descriptor) close(460) = -1 EBADF (Bad file descriptor) close(461) = -1 EBADF (Bad file descriptor) close(462) = -1 EBADF (Bad file descriptor) close(463) = -1 EBADF (Bad file descriptor) close(464) = -1 EBADF (Bad file descriptor) close(465) = -1 EBADF (Bad file descriptor) close(466) = -1 EBADF (Bad file descriptor) close(467) = -1 EBADF (Bad file descriptor) close(468) = -1 EBADF (Bad file descriptor) close(469) = -1 EBADF (Bad file descriptor) close(470) = -1 EBADF (Bad file descriptor) close(471) = -1 EBADF (Bad file descriptor) close(472) = -1 EBADF (Bad file descriptor) close(473) = -1 EBADF (Bad file descriptor) close(474) = -1 EBADF (Bad file descriptor) close(475) = -1 EBADF (Bad file descriptor) close(476) = -1 EBADF (Bad file descriptor) close(477) = -1 EBADF (Bad file descriptor) close(478) = -1 EBADF (Bad file descriptor) close(479) = -1 EBADF (Bad file descriptor) close(480) = -1 EBADF (Bad file descriptor) close(481) = -1 EBADF (Bad file descriptor) close(482) = -1 EBADF (Bad file descriptor) close(483) = -1 EBADF (Bad file descriptor) close(484) = -1 EBADF (Bad file descriptor) close(485) = -1 EBADF (Bad file descriptor) close(486) = -1 EBADF (Bad file descriptor) close(487) = -1 EBADF (Bad file descriptor) close(488) = -1 EBADF (Bad file descriptor) close(489) = -1 EBADF (Bad file descriptor) close(490) = -1 EBADF (Bad file descriptor) close(491) = -1 EBADF (Bad file descriptor) close(492) = -1 EBADF (Bad file descriptor) close(493) = -1 EBADF (Bad file descriptor) close(494) = -1 EBADF (Bad file descriptor) close(495) = -1 EBADF (Bad file descriptor) close(496) = -1 EBADF (Bad file descriptor) close(497) = -1 EBADF (Bad file descriptor) close(498) = -1 EBADF (Bad file descriptor) close(499) = -1 EBADF (Bad file descriptor) close(500) = -1 EBADF (Bad file descriptor) close(501) = -1 EBADF (Bad file descriptor) close(502) = -1 EBADF (Bad file descriptor) close(503) = -1 EBADF (Bad file descriptor) close(504) = -1 EBADF (Bad file descriptor) close(505) = -1 EBADF (Bad file descriptor) close(506) = -1 EBADF (Bad file descriptor) close(507) = -1 EBADF (Bad file descriptor) close(508) = -1 EBADF (Bad file descriptor) close(509) = -1 EBADF (Bad file descriptor) close(510) = -1 EBADF (Bad file descriptor) close(511) = -1 EBADF (Bad file descriptor) close(512) = -1 EBADF (Bad file descriptor) close(513) = -1 EBADF (Bad file descriptor) close(514) = -1 EBADF (Bad file descriptor) close(515) = -1 EBADF (Bad file descriptor) close(516) = -1 EBADF (Bad file descriptor) close(517) = -1 EBADF (Bad file descriptor) close(518) = -1 EBADF (Bad file descriptor) close(519) = -1 EBADF (Bad file descriptor) close(520) = -1 EBADF (Bad file descriptor) close(521) = -1 EBADF (Bad file descriptor) close(522) = -1 EBADF (Bad file descriptor) close(523) = -1 EBADF (Bad file descriptor) close(524) = -1 EBADF (Bad file descriptor) close(525) = -1 EBADF (Bad file descriptor) close(526) = -1 EBADF (Bad file descriptor) close(527) = -1 EBADF (Bad file descriptor) close(528) = -1 EBADF (Bad file descriptor) close(529) = -1 EBADF (Bad file descriptor) close(530) = -1 EBADF (Bad file descriptor) close(531) = -1 EBADF (Bad file descriptor) close(532) = -1 EBADF (Bad file descriptor) close(533) = -1 EBADF (Bad file descriptor) close(534) = -1 EBADF (Bad file descriptor) close(535) = -1 EBADF (Bad file descriptor) close(536) = -1 EBADF (Bad file descriptor) close(537) = -1 EBADF (Bad file descriptor) close(538) = -1 EBADF (Bad file descriptor) close(539) = -1 EBADF (Bad file descriptor) close(540) = -1 EBADF (Bad file descriptor) close(541) = -1 EBADF (Bad file descriptor) close(542) = -1 EBADF (Bad file descriptor) close(543) = -1 EBADF (Bad file descriptor) close(544) = -1 EBADF (Bad file descriptor) close(545) = -1 EBADF (Bad file descriptor) close(546) = -1 EBADF (Bad file descriptor) close(547) = -1 EBADF (Bad file descriptor) close(548) = -1 EBADF (Bad file descriptor) close(549) = -1 EBADF (Bad file descriptor) close(550) = -1 EBADF (Bad file descriptor) close(551) = -1 EBADF (Bad file descriptor) close(552) = -1 EBADF (Bad file descriptor) close(553) = -1 EBADF (Bad file descriptor) close(554) = -1 EBADF (Bad file descriptor) close(555) = -1 EBADF (Bad file descriptor) close(556) = -1 EBADF (Bad file descriptor) close(557) = -1 EBADF (Bad file descriptor) close(558) = -1 EBADF (Bad file descriptor) close(559) = -1 EBADF (Bad file descriptor) close(560) = -1 EBADF (Bad file descriptor) close(561) = -1 EBADF (Bad file descriptor) close(562) = -1 EBADF (Bad file descriptor) close(563) = -1 EBADF (Bad file descriptor) close(564) = -1 EBADF (Bad file descriptor) close(565) = -1 EBADF (Bad file descriptor) close(566) = -1 EBADF (Bad file descriptor) close(567) = -1 EBADF (Bad file descriptor) close(568) = -1 EBADF (Bad file descriptor) close(569) = -1 EBADF (Bad file descriptor) close(570) = -1 EBADF (Bad file descriptor) close(571) = -1 EBADF (Bad file descriptor) close(572) = -1 EBADF (Bad file descriptor) close(573) = -1 EBADF (Bad file descriptor) close(574) = -1 EBADF (Bad file descriptor) close(575) = -1 EBADF (Bad file descriptor) close(576) = -1 EBADF (Bad file descriptor) close(577) = -1 EBADF (Bad file descriptor) close(578) = -1 EBADF (Bad file descriptor) close(579) = -1 EBADF (Bad file descriptor) close(580) = -1 EBADF (Bad file descriptor) close(581) = -1 EBADF (Bad file descriptor) close(582) = -1 EBADF (Bad file descriptor) close(583) = -1 EBADF (Bad file descriptor) close(584) = -1 EBADF (Bad file descriptor) close(585) = -1 EBADF (Bad file descriptor) close(586) = -1 EBADF (Bad file descriptor) close(587) = -1 EBADF (Bad file descriptor) close(588) = -1 EBADF (Bad file descriptor) close(589) = -1 EBADF (Bad file descriptor) close(590) = -1 EBADF (Bad file descriptor) close(591) = -1 EBADF (Bad file descriptor) close(592) = -1 EBADF (Bad file descriptor) close(593) = -1 EBADF (Bad file descriptor) close(594) = -1 EBADF (Bad file descriptor) close(595) = -1 EBADF (Bad file descriptor) close(596) = -1 EBADF (Bad file descriptor) close(597) = -1 EBADF (Bad file descriptor) close(598) = -1 EBADF (Bad file descriptor) close(599) = -1 EBADF (Bad file descriptor) close(600) = -1 EBADF (Bad file descriptor) close(601) = -1 EBADF (Bad file descriptor) close(602) = -1 EBADF (Bad file descriptor) close(603) = -1 EBADF (Bad file descriptor) close(604) = -1 EBADF (Bad file descriptor) close(605) = -1 EBADF (Bad file descriptor) close(606) = -1 EBADF (Bad file descriptor) close(607) = -1 EBADF (Bad file descriptor) close(608) = -1 EBADF (Bad file descriptor) close(609) = -1 EBADF (Bad file descriptor) close(610) = -1 EBADF (Bad file descriptor) close(611) = -1 EBADF (Bad file descriptor) close(612) = -1 EBADF (Bad file descriptor) close(613) = -1 EBADF (Bad file descriptor) close(614) = -1 EBADF (Bad file descriptor) close(615) = -1 EBADF (Bad file descriptor) close(616) = -1 EBADF (Bad file descriptor) close(617) = -1 EBADF (Bad file descriptor) close(618) = -1 EBADF (Bad file descriptor) close(619) = -1 EBADF (Bad file descriptor) close(620) = -1 EBADF (Bad file descriptor) close(621) = -1 EBADF (Bad file descriptor) close(622) = -1 EBADF (Bad file descriptor) close(623) = -1 EBADF (Bad file descriptor) close(624) = -1 EBADF (Bad file descriptor) close(625) = -1 EBADF (Bad file descriptor) close(626) = -1 EBADF (Bad file descriptor) close(627) = -1 EBADF (Bad file descriptor) close(628) = -1 EBADF (Bad file descriptor) close(629) = -1 EBADF (Bad file descriptor) close(630) = -1 EBADF (Bad file descriptor) close(631) = -1 EBADF (Bad file descriptor) close(632) = -1 EBADF (Bad file descriptor) close(633) = -1 EBADF (Bad file descriptor) close(634) = -1 EBADF (Bad file descriptor) close(635) = -1 EBADF (Bad file descriptor) close(636) = -1 EBADF (Bad file descriptor) close(637) = -1 EBADF (Bad file descriptor) close(638) = -1 EBADF (Bad file descriptor) close(639) = -1 EBADF (Bad file descriptor) close(640) = -1 EBADF (Bad file descriptor) close(641) = -1 EBADF (Bad file descriptor) close(642) = -1 EBADF (Bad file descriptor) close(643) = -1 EBADF (Bad file descriptor) close(644) = -1 EBADF (Bad file descriptor) close(645) = -1 EBADF (Bad file descriptor) close(646) = -1 EBADF (Bad file descriptor) close(647) = -1 EBADF (Bad file descriptor) close(648) = -1 EBADF (Bad file descriptor) close(649) = -1 EBADF (Bad file descriptor) close(650) = -1 EBADF (Bad file descriptor) close(651) = -1 EBADF (Bad file descriptor) close(652) = -1 EBADF (Bad file descriptor) close(653) = -1 EBADF (Bad file descriptor) close(654) = -1 EBADF (Bad file descriptor) close(655) = -1 EBADF (Bad file descriptor) close(656) = -1 EBADF (Bad file descriptor) close(657) = -1 EBADF (Bad file descriptor) close(658) = -1 EBADF (Bad file descriptor) close(659) = -1 EBADF (Bad file descriptor) close(660) = -1 EBADF (Bad file descriptor) close(661) = -1 EBADF (Bad file descriptor) close(662) = -1 EBADF (Bad file descriptor) close(663) = -1 EBADF (Bad file descriptor) close(664) = -1 EBADF (Bad file descriptor) close(665) = -1 EBADF (Bad file descriptor) close(666) = -1 EBADF (Bad file descriptor) close(667) = -1 EBADF (Bad file descriptor) close(668) = -1 EBADF (Bad file descriptor) close(669) = -1 EBADF (Bad file descriptor) close(670) = -1 EBADF (Bad file descriptor) close(671) = -1 EBADF (Bad file descriptor) close(672) = -1 EBADF (Bad file descriptor) close(673) = -1 EBADF (Bad file descriptor) close(674) = -1 EBADF (Bad file descriptor) close(675) = -1 EBADF (Bad file descriptor) close(676) = -1 EBADF (Bad file descriptor) close(677) = -1 EBADF (Bad file descriptor) close(678) = -1 EBADF (Bad file descriptor) close(679) = -1 EBADF (Bad file descriptor) close(680) = -1 EBADF (Bad file descriptor) close(681) = -1 EBADF (Bad file descriptor) close(682) = -1 EBADF (Bad file descriptor) close(683) = -1 EBADF (Bad file descriptor) close(684) = -1 EBADF (Bad file descriptor) close(685) = -1 EBADF (Bad file descriptor) close(686) = -1 EBADF (Bad file descriptor) close(687) = -1 EBADF (Bad file descriptor) close(688) = -1 EBADF (Bad file descriptor) close(689) = -1 EBADF (Bad file descriptor) close(690) = -1 EBADF (Bad file descriptor) close(691) = -1 EBADF (Bad file descriptor) close(692) = -1 EBADF (Bad file descriptor) close(693) = -1 EBADF (Bad file descriptor) close(694) = -1 EBADF (Bad file descriptor) close(695) = -1 EBADF (Bad file descriptor) close(696) = -1 EBADF (Bad file descriptor) close(697) = -1 EBADF (Bad file descriptor) close(698) = -1 EBADF (Bad file descriptor) close(699) = -1 EBADF (Bad file descriptor) close(700) = -1 EBADF (Bad file descriptor) close(701) = -1 EBADF (Bad file descriptor) close(702) = -1 EBADF (Bad file descriptor) close(703) = -1 EBADF (Bad file descriptor) close(704) = -1 EBADF (Bad file descriptor) close(705) = -1 EBADF (Bad file descriptor) close(706) = -1 EBADF (Bad file descriptor) close(707) = -1 EBADF (Bad file descriptor) close(708) = -1 EBADF (Bad file descriptor) close(709) = -1 EBADF (Bad file descriptor) close(710) = -1 EBADF (Bad file descriptor) close(711) = -1 EBADF (Bad file descriptor) close(712) = -1 EBADF (Bad file descriptor) close(713) = -1 EBADF (Bad file descriptor) close(714) = -1 EBADF (Bad file descriptor) close(715) = -1 EBADF (Bad file descriptor) close(716) = -1 EBADF (Bad file descriptor) close(717) = -1 EBADF (Bad file descriptor) close(718) = -1 EBADF (Bad file descriptor) close(719) = -1 EBADF (Bad file descriptor) close(720) = -1 EBADF (Bad file descriptor) close(721) = -1 EBADF (Bad file descriptor) close(722) = -1 EBADF (Bad file descriptor) close(723) = -1 EBADF (Bad file descriptor) close(724) = -1 EBADF (Bad file descriptor) close(725) = -1 EBADF (Bad file descriptor) close(726) = -1 EBADF (Bad file descriptor) close(727) = -1 EBADF (Bad file descriptor) close(728) = -1 EBADF (Bad file descriptor) close(729) = -1 EBADF (Bad file descriptor) close(730) = -1 EBADF (Bad file descriptor) close(731) = -1 EBADF (Bad file descriptor) close(732) = -1 EBADF (Bad file descriptor) close(733) = -1 EBADF (Bad file descriptor) close(734) = -1 EBADF (Bad file descriptor) close(735) = -1 EBADF (Bad file descriptor) close(736) = -1 EBADF (Bad file descriptor) close(737) = -1 EBADF (Bad file descriptor) close(738) = -1 EBADF (Bad file descriptor) close(739) = -1 EBADF (Bad file descriptor) close(740) = -1 EBADF (Bad file descriptor) close(741) = -1 EBADF (Bad file descriptor) close(742) = -1 EBADF (Bad file descriptor) close(743) = -1 EBADF (Bad file descriptor) close(744) = -1 EBADF (Bad file descriptor) close(745) = -1 EBADF (Bad file descriptor) close(746) = -1 EBADF (Bad file descriptor) close(747) = -1 EBADF (Bad file descriptor) close(748) = -1 EBADF (Bad file descriptor) close(749) = -1 EBADF (Bad file descriptor) close(750) = -1 EBADF (Bad file descriptor) close(751) = -1 EBADF (Bad file descriptor) close(752) = -1 EBADF (Bad file descriptor) close(753) = -1 EBADF (Bad file descriptor) close(754) = -1 EBADF (Bad file descriptor) close(755) = -1 EBADF (Bad file descriptor) close(756) = -1 EBADF (Bad file descriptor) close(757) = -1 EBADF (Bad file descriptor) close(758) = -1 EBADF (Bad file descriptor) close(759) = -1 EBADF (Bad file descriptor) close(760) = -1 EBADF (Bad file descriptor) close(761) = -1 EBADF (Bad file descriptor) close(762) = -1 EBADF (Bad file descriptor) close(763) = -1 EBADF (Bad file descriptor) close(764) = -1 EBADF (Bad file descriptor) close(765) = -1 EBADF (Bad file descriptor) close(766) = -1 EBADF (Bad file descriptor) close(767) = -1 EBADF (Bad file descriptor) close(768) = -1 EBADF (Bad file descriptor) close(769) = -1 EBADF (Bad file descriptor) close(770) = -1 EBADF (Bad file descriptor) close(771) = -1 EBADF (Bad file descriptor) close(772) = -1 EBADF (Bad file descriptor) close(773) = -1 EBADF (Bad file descriptor) close(774) = -1 EBADF (Bad file descriptor) close(775) = -1 EBADF (Bad file descriptor) close(776) = -1 EBADF (Bad file descriptor) close(777) = -1 EBADF (Bad file descriptor) close(778) = -1 EBADF (Bad file descriptor) close(779) = -1 EBADF (Bad file descriptor) close(780) = -1 EBADF (Bad file descriptor) close(781) = -1 EBADF (Bad file descriptor) close(782) = -1 EBADF (Bad file descriptor) close(783) = -1 EBADF (Bad file descriptor) close(784) = -1 EBADF (Bad file descriptor) close(785) = -1 EBADF (Bad file descriptor) close(786) = -1 EBADF (Bad file descriptor) close(787) = -1 EBADF (Bad file descriptor) close(788) = -1 EBADF (Bad file descriptor) close(789) = -1 EBADF (Bad file descriptor) close(790) = -1 EBADF (Bad file descriptor) close(791) = -1 EBADF (Bad file descriptor) close(792) = -1 EBADF (Bad file descriptor) close(793) = -1 EBADF (Bad file descriptor) close(794) = -1 EBADF (Bad file descriptor) close(795) = -1 EBADF (Bad file descriptor) close(796) = -1 EBADF (Bad file descriptor) close(797) = -1 EBADF (Bad file descriptor) close(798) = -1 EBADF (Bad file descriptor) close(799) = -1 EBADF (Bad file descriptor) close(800) = -1 EBADF (Bad file descriptor) close(801) = -1 EBADF (Bad file descriptor) close(802) = -1 EBADF (Bad file descriptor) close(803) = -1 EBADF (Bad file descriptor) close(804) = -1 EBADF (Bad file descriptor) close(805) = -1 EBADF (Bad file descriptor) close(806) = -1 EBADF (Bad file descriptor) close(807) = -1 EBADF (Bad file descriptor) close(808) = -1 EBADF (Bad file descriptor) close(809) = -1 EBADF (Bad file descriptor) close(810) = -1 EBADF (Bad file descriptor) close(811) = -1 EBADF (Bad file descriptor) close(812) = -1 EBADF (Bad file descriptor) close(813) = -1 EBADF (Bad file descriptor) close(814) = -1 EBADF (Bad file descriptor) close(815) = -1 EBADF (Bad file descriptor) close(816) = -1 EBADF (Bad file descriptor) close(817) = -1 EBADF (Bad file descriptor) close(818) = -1 EBADF (Bad file descriptor) close(819) = -1 EBADF (Bad file descriptor) close(820) = -1 EBADF (Bad file descriptor) close(821) = -1 EBADF (Bad file descriptor) close(822) = -1 EBADF (Bad file descriptor) close(823) = -1 EBADF (Bad file descriptor) close(824) = -1 EBADF (Bad file descriptor) close(825) = -1 EBADF (Bad file descriptor) close(826) = -1 EBADF (Bad file descriptor) close(827) = -1 EBADF (Bad file descriptor) close(828) = -1 EBADF (Bad file descriptor) close(829) = -1 EBADF (Bad file descriptor) close(830) = -1 EBADF (Bad file descriptor) close(831) = -1 EBADF (Bad file descriptor) close(832) = -1 EBADF (Bad file descriptor) close(833) = -1 EBADF (Bad file descriptor) close(834) = -1 EBADF (Bad file descriptor) close(835) = -1 EBADF (Bad file descriptor) close(836) = -1 EBADF (Bad file descriptor) close(837) = -1 EBADF (Bad file descriptor) close(838) = -1 EBADF (Bad file descriptor) close(839) = -1 EBADF (Bad file descriptor) close(840) = -1 EBADF (Bad file descriptor) close(841) = -1 EBADF (Bad file descriptor) close(842) = -1 EBADF (Bad file descriptor) close(843) = -1 EBADF (Bad file descriptor) close(844) = -1 EBADF (Bad file descriptor) close(845) = -1 EBADF (Bad file descriptor) close(846) = -1 EBADF (Bad file descriptor) close(847) = -1 EBADF (Bad file descriptor) close(848) = -1 EBADF (Bad file descriptor) close(849) = -1 EBADF (Bad file descriptor) close(850) = -1 EBADF (Bad file descriptor) close(851) = -1 EBADF (Bad file descriptor) close(852) = -1 EBADF (Bad file descriptor) close(853) = -1 EBADF (Bad file descriptor) close(854) = -1 EBADF (Bad file descriptor) close(855) = -1 EBADF (Bad file descriptor) close(856) = -1 EBADF (Bad file descriptor) close(857) = -1 EBADF (Bad file descriptor) close(858) = -1 EBADF (Bad file descriptor) close(859) = -1 EBADF (Bad file descriptor) close(860) = -1 EBADF (Bad file descriptor) close(861) = -1 EBADF (Bad file descriptor) close(862) = -1 EBADF (Bad file descriptor) close(863) = -1 EBADF (Bad file descriptor) close(864) = -1 EBADF (Bad file descriptor) close(865) = -1 EBADF (Bad file descriptor) close(866) = -1 EBADF (Bad file descriptor) close(867) = -1 EBADF (Bad file descriptor) close(868) = -1 EBADF (Bad file descriptor) close(869) = -1 EBADF (Bad file descriptor) close(870) = -1 EBADF (Bad file descriptor) close(871) = -1 EBADF (Bad file descriptor) close(872) = -1 EBADF (Bad file descriptor) close(873) = -1 EBADF (Bad file descriptor) close(874) = -1 EBADF (Bad file descriptor) close(875) = -1 EBADF (Bad file descriptor) close(876) = -1 EBADF (Bad file descriptor) close(877) = -1 EBADF (Bad file descriptor) close(878) = -1 EBADF (Bad file descriptor) close(879) = -1 EBADF (Bad file descriptor) close(880) = -1 EBADF (Bad file descriptor) close(881) = -1 EBADF (Bad file descriptor) close(882) = -1 EBADF (Bad file descriptor) close(883) = -1 EBADF (Bad file descriptor) close(884) = -1 EBADF (Bad file descriptor) close(885) = -1 EBADF (Bad file descriptor) close(886) = -1 EBADF (Bad file descriptor) close(887) = -1 EBADF (Bad file descriptor) close(888) = -1 EBADF (Bad file descriptor) close(889) = -1 EBADF (Bad file descriptor) close(890) = -1 EBADF (Bad file descriptor) close(891) = -1 EBADF (Bad file descriptor) close(892) = -1 EBADF (Bad file descriptor) close(893) = -1 EBADF (Bad file descriptor) close(894) = -1 EBADF (Bad file descriptor) close(895) = -1 EBADF (Bad file descriptor) close(896) = -1 EBADF (Bad file descriptor) close(897) = -1 EBADF (Bad file descriptor) close(898) = -1 EBADF (Bad file descriptor) close(899) = -1 EBADF (Bad file descriptor) close(900) = -1 EBADF (Bad file descriptor) close(901) = -1 EBADF (Bad file descriptor) close(902) = -1 EBADF (Bad file descriptor) close(903) = -1 EBADF (Bad file descriptor) close(904) = -1 EBADF (Bad file descriptor) close(905) = -1 EBADF (Bad file descriptor) close(906) = -1 EBADF (Bad file descriptor) close(907) = -1 EBADF (Bad file descriptor) close(908) = -1 EBADF (Bad file descriptor) close(909) = -1 EBADF (Bad file descriptor) close(910) = -1 EBADF (Bad file descriptor) close(911) = -1 EBADF (Bad file descriptor) close(912) = -1 EBADF (Bad file descriptor) close(913) = -1 EBADF (Bad file descriptor) close(914) = -1 EBADF (Bad file descriptor) close(915) = -1 EBADF (Bad file descriptor) close(916) = -1 EBADF (Bad file descriptor) close(917) = -1 EBADF (Bad file descriptor) close(918) = -1 EBADF (Bad file descriptor) close(919) = -1 EBADF (Bad file descriptor) close(920) = -1 EBADF (Bad file descriptor) close(921) = -1 EBADF (Bad file descriptor) close(922) = -1 EBADF (Bad file descriptor) close(923) = -1 EBADF (Bad file descriptor) close(924) = -1 EBADF (Bad file descriptor) close(925) = -1 EBADF (Bad file descriptor) close(926) = -1 EBADF (Bad file descriptor) close(927) = -1 EBADF (Bad file descriptor) close(928) = -1 EBADF (Bad file descriptor) close(929) = -1 EBADF (Bad file descriptor) close(930) = -1 EBADF (Bad file descriptor) close(931) = -1 EBADF (Bad file descriptor) close(932) = -1 EBADF (Bad file descriptor) close(933) = -1 EBADF (Bad file descriptor) close(934) = -1 EBADF (Bad file descriptor) close(935) = -1 EBADF (Bad file descriptor) close(936) = -1 EBADF (Bad file descriptor) close(937) = -1 EBADF (Bad file descriptor) close(938) = -1 EBADF (Bad file descriptor) close(939) = -1 EBADF (Bad file descriptor) close(940) = -1 EBADF (Bad file descriptor) close(941) = -1 EBADF (Bad file descriptor) close(942) = -1 EBADF (Bad file descriptor) close(943) = -1 EBADF (Bad file descriptor) close(944) = -1 EBADF (Bad file descriptor) close(945) = -1 EBADF (Bad file descriptor) close(946) = -1 EBADF (Bad file descriptor) close(947) = -1 EBADF (Bad file descriptor) close(948) = -1 EBADF (Bad file descriptor) close(949) = -1 EBADF (Bad file descriptor) close(950) = -1 EBADF (Bad file descriptor) close(951) = -1 EBADF (Bad file descriptor) close(952) = -1 EBADF (Bad file descriptor) close(953) = -1 EBADF (Bad file descriptor) close(954) = -1 EBADF (Bad file descriptor) close(955) = -1 EBADF (Bad file descriptor) close(956) = -1 EBADF (Bad file descriptor) close(957) = -1 EBADF (Bad file descriptor) close(958) = -1 EBADF (Bad file descriptor) close(959) = -1 EBADF (Bad file descriptor) close(960) = -1 EBADF (Bad file descriptor) close(961) = -1 EBADF (Bad file descriptor) close(962) = -1 EBADF (Bad file descriptor) close(963) = -1 EBADF (Bad file descriptor) close(964) = -1 EBADF (Bad file descriptor) close(965) = -1 EBADF (Bad file descriptor) close(966) = -1 EBADF (Bad file descriptor) close(967) = -1 EBADF (Bad file descriptor) close(968) = -1 EBADF (Bad file descriptor) close(969) = -1 EBADF (Bad file descriptor) close(970) = -1 EBADF (Bad file descriptor) close(971) = -1 EBADF (Bad file descriptor) close(972) = -1 EBADF (Bad file descriptor) close(973) = -1 EBADF (Bad file descriptor) close(974) = -1 EBADF (Bad file descriptor) close(975) = -1 EBADF (Bad file descriptor) close(976) = -1 EBADF (Bad file descriptor) close(977) = -1 EBADF (Bad file descriptor) close(978) = -1 EBADF (Bad file descriptor) close(979) = -1 EBADF (Bad file descriptor) close(980) = -1 EBADF (Bad file descriptor) close(981) = -1 EBADF (Bad file descriptor) close(982) = -1 EBADF (Bad file descriptor) close(983) = -1 EBADF (Bad file descriptor) close(984) = -1 EBADF (Bad file descriptor) close(985) = -1 EBADF (Bad file descriptor) close(986) = -1 EBADF (Bad file descriptor) close(987) = -1 EBADF (Bad file descriptor) close(988) = -1 EBADF (Bad file descriptor) close(989) = -1 EBADF (Bad file descriptor) close(990) = -1 EBADF (Bad file descriptor) close(991) = -1 EBADF (Bad file descriptor) close(992) = -1 EBADF (Bad file descriptor) close(993) = -1 EBADF (Bad file descriptor) close(994) = -1 EBADF (Bad file descriptor) close(995) = -1 EBADF (Bad file descriptor) close(996) = -1 EBADF (Bad file descriptor) close(997) = -1 EBADF (Bad file descriptor) close(998) = -1 EBADF (Bad file descriptor) close(999) = -1 EBADF (Bad file descriptor) close(1000) = -1 EBADF (Bad file descriptor) close(1001) = -1 EBADF (Bad file descriptor) close(1002) = -1 EBADF (Bad file descriptor) close(1003) = -1 EBADF (Bad file descriptor) close(1004) = -1 EBADF (Bad file descriptor) close(1005) = -1 EBADF (Bad file descriptor) close(1006) = -1 EBADF (Bad file descriptor) close(1007) = -1 EBADF (Bad file descriptor) close(1008) = -1 EBADF (Bad file descriptor) close(1009) = -1 EBADF (Bad file descriptor) close(1010) = -1 EBADF (Bad file descriptor) close(1011) = -1 EBADF (Bad file descriptor) close(1012) = -1 EBADF (Bad file descriptor) close(1013) = -1 EBADF (Bad file descriptor) close(1014) = -1 EBADF (Bad file descriptor) close(1015) = -1 EBADF (Bad file descriptor) close(1016) = -1 EBADF (Bad file descriptor) close(1017) = -1 EBADF (Bad file descriptor) close(1018) = -1 EBADF (Bad file descriptor) close(1019) = -1 EBADF (Bad file descriptor) close(1020) = -1 EBADF (Bad file descriptor) close(1021) = -1 EBADF (Bad file descriptor) close(1022) = -1 EBADF (Bad file descriptor) close(1023) = -1 EBADF (Bad file descriptor) fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 geteuid() = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1717, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fd000 read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1717 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f25e89fd000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=22791, ...}) = 0 mmap(NULL, 22791, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f25e89f8000 close(3) = 0 open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=58288, ...}) = 0 mmap(NULL, 2144360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e544d000 mprotect(0x7f25e5458000, 2093056, PROT_NONE) = 0 mmap(0x7f25e5657000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f25e5657000 close(3) = 0 mprotect(0x7f25e5657000, 4096, PROT_READ) = 0 munmap(0x7f25e89f8000, 22791) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1204, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fd000 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1204 close(3) = 0 munmap(0x7f25e89fd000, 4096) = 0 getcwd("/root", 4096) = 6 stat("/etc/monit.conf", {st_mode=S_IFREG|0600, st_size=625, ...}) = 0 access("/etc/monit.conf", R_OK) = 0 rt_sigaction(SIGTERM, {0x415980, [], SA_RESTORER|SA_RESTART, 0x7f25e83c3130}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGUSR1, {0x415990, [], SA_RESTORER|SA_RESTART, 0x7f25e83c3130}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGINT, {0x415980, [], SA_RESTORER|SA_RESTART, 0x7f25e83c3130}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGHUP, {0x415970, [], SA_RESTORER|SA_RESTART, 0x7f25e83c3130}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER|SA_RESTART, 0x7f25e83c3130}, {SIG_DFL, [], 0}, 8) = 0 uname({sys="Linux", node="monit-ng-source-centos-70.vagrantup.com", ...}) = 0 open("/proc/meminfo", O_RDONLY) = 3 read(3, "MemTotal: 469408 kB\nMemF"..., 2047) = 1198 close(3) = 0 openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 brk(0) = 0xe85000 brk(0xea9000) = 0xea9000 getdents(3, /* 15 entries */, 32768) = 456 getdents(3, /* 0 entries */, 32768) = 0 brk(0) = 0xea9000 brk(0) = 0xea9000 brk(0xea1000) = 0xea1000 brk(0) = 0xea1000 close(3) = 0 open("/etc/monit.conf", O_RDONLY) = 3 ioctl(3, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8ee0) = -1 ENOTTY (Inappropriate ioctl for device) fstat(3, {st_mode=S_IFREG|0600, st_size=625, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fd000 read(3, "# Generated by Chef\nset daemon 6"..., 8192) = 625 read(3, "", 4096) = 0 socket(PF_NETLINK, SOCK_RAW, 0) = 4 bind(4, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0 getsockname(4, {sa_family=AF_NETLINK, pid=8737, groups=00000000}, [12]) = 0 sendto(4, "\24\0\0\0\26\0\1\3g\37\356T\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"L\0\0\0\24\0\2\0g\37\356T!\"\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 164 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\2\0g\37\356T!\"\0\0\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 144 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0g\37\356T!\"\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 connect(5, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(5) = 0 close(4) = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 open("/etc/host.conf", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(4, "multi on\n", 4096) = 9 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f25e89fc000, 4096) = 0 futex(0x7f25e76f6a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=114, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(4, "# Generated by NetworkManager\ndo"..., 4096) = 114 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f25e89fc000, 4096) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=158, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(4, "127.0.0.1 localhost localhost."..., 4096) = 158 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f25e89fc000, 4096) = 0 open("/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) futex(0x7f25e76f5460, FUTEX_WAKE_PRIVATE, 2147483647) = 0 socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 connect(4, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 getsockname(4, {sa_family=AF_INET, sin_port=htons(53293), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0 close(4) = 0 socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = 4 connect(4, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(49736), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 0 close(4) = 0 openat(AT_FDCWD, "/etc/monit.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 4 getdents(4, /* 8 entries */, 32768) = 240 newfstatat(4, "crond.conf", {st_mode=S_IFREG|0644, st_size=241, ...}, 0) = 0 newfstatat(4, "ntpd.conf", {st_mode=S_IFREG|0644, st_size=221, ...}, 0) = 0 newfstatat(4, "postfix.conf", {st_mode=S_IFREG|0644, st_size=336, ...}, 0) = 0 newfstatat(4, "rootfs.conf", {st_mode=S_IFREG|0644, st_size=184, ...}, 0) = 0 newfstatat(4, "rsyslog.conf", {st_mode=S_IFREG|0644, st_size=251, ...}, 0) = 0 newfstatat(4, "sshd.conf", {st_mode=S_IFREG|0644, st_size=268, ...}, 0) = 0 getdents(4, /* 0 entries */, 32768) = 0 close(4) = 0 stat("/etc/monit.d/crond.conf", {st_mode=S_IFREG|0644, st_size=241, ...}) = 0 stat("/etc/monit.d/ntpd.conf", {st_mode=S_IFREG|0644, st_size=221, ...}) = 0 stat("/etc/monit.d/postfix.conf", {st_mode=S_IFREG|0644, st_size=336, ...}) = 0 stat("/etc/monit.d/rootfs.conf", {st_mode=S_IFREG|0644, st_size=184, ...}) = 0 stat("/etc/monit.d/rsyslog.conf", {st_mode=S_IFREG|0644, st_size=251, ...}) = 0 stat("/etc/monit.d/sshd.conf", {st_mode=S_IFREG|0644, st_size=268, ...}) = 0 open("/etc/monit.d/crond.conf", O_RDONLY) = 4 ioctl(4, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8e60) = -1 ENOTTY (Inappropriate ioctl for device) open("/etc/monit.d/ntpd.conf", O_RDONLY) = 5 ioctl(5, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8e60) = -1 ENOTTY (Inappropriate ioctl for device) open("/etc/monit.d/postfix.conf", O_RDONLY) = 6 brk(0) = 0xea1000 brk(0xec2000) = 0xec2000 ioctl(6, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8e60) = -1 ENOTTY (Inappropriate ioctl for device) open("/etc/monit.d/rootfs.conf", O_RDONLY) = 7 ioctl(7, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8e60) = -1 ENOTTY (Inappropriate ioctl for device) open("/etc/monit.d/rsyslog.conf", O_RDONLY) = 8 ioctl(8, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8e60) = -1 ENOTTY (Inappropriate ioctl for device) open("/etc/monit.d/sshd.conf", O_RDONLY) = 9 ioctl(9, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8e60) = -1 ENOTTY (Inappropriate ioctl for device) fstat(9, {st_mode=S_IFREG|0644, st_size=268, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(9, "# sshd check generated by Chef\nc"..., 8192) = 268 read(9, "", 4096) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=158, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fb000 read(10, "127.0.0.1 localhost localhost."..., 4096) = 158 read(10, "", 4096) = 0 close(10) = 0 munmap(0x7f25e89fb000, 4096) = 0 socket(PF_NETLINK, SOCK_RAW, 0) = 10 bind(10, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0 getsockname(10, {sa_family=AF_NETLINK, pid=8737, groups=00000000}, [12]) = 0 sendto(10, "\24\0\0\0\26\0\1\3g\37\356T\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20 recvmsg(10, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"L\0\0\0\24\0\2\0g\37\356T!\"\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 164 recvmsg(10, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\2\0g\37\356T!\"\0\0\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 144 recvmsg(10, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0g\37\356T!\"\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20 close(10) = 0 socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 10 connect(10, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 getsockname(10, {sa_family=AF_INET, sin_port=htons(45025), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0 close(10) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 read(9, "", 8192) = 0 ioctl(9, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8ee0) = -1 ENOTTY (Inappropriate ioctl for device) close(9) = 0 munmap(0x7f25e89fc000, 4096) = 0 fstat(8, {st_mode=S_IFREG|0644, st_size=251, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(8, "# rsyslog check generated by Che"..., 8192) = 251 read(8, "", 4096) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 read(8, "", 8192) = 0 ioctl(8, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8ee0) = -1 ENOTTY (Inappropriate ioctl for device) close(8) = 0 munmap(0x7f25e89fc000, 4096) = 0 fstat(7, {st_mode=S_IFREG|0644, st_size=184, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(7, "# rootfs check generated by Chef"..., 8192) = 184 read(7, "", 4096) = 0 read(7, "", 8192) = 0 ioctl(7, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8ee0) = -1 ENOTTY (Inappropriate ioctl for device) close(7) = 0 munmap(0x7f25e89fc000, 4096) = 0 fstat(6, {st_mode=S_IFREG|0644, st_size=336, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(6, "# postfix check generated by Che"..., 8192) = 336 read(6, "", 4096) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 read(6, "", 8192) = 0 ioctl(6, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8ee0) = -1 ENOTTY (Inappropriate ioctl for device) close(6) = 0 munmap(0x7f25e89fc000, 4096) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=221, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(5, "# ntpd check generated by Chef\nc"..., 8192) = 221 read(5, "", 4096) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 read(5, "", 8192) = 0 ioctl(5, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8ee0) = -1 ENOTTY (Inappropriate ioctl for device) close(5) = 0 munmap(0x7f25e89fc000, 4096) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=241, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fc000 read(4, "# crond check generated by Chef\n"..., 8192) = 241 read(4, "", 4096) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 stat("/bin/systemctl", {st_mode=S_IFREG|0755, st_size=357720, ...}) = 0 access("/bin/systemctl", X_OK) = 0 read(4, "", 8192) = 0 ioctl(4, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8ee0) = -1 ENOTTY (Inappropriate ioctl for device) close(4) = 0 munmap(0x7f25e89fc000, 4096) = 0 read(3, "", 8192) = 0 ioctl(3, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffee4c8ee0) = -1 ENOTTY (Inappropriate ioctl for device) close(3) = 0 munmap(0x7f25e89fd000, 4096) = 0 uname({sys="Linux", node="monit-ng-source-centos-70.vagrantup.com", ...}) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=158, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25e89fd000 read(3, "127.0.0.1 localhost localhost."..., 4096) = 158 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f25e89fd000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=22791, ...}) = 0 mmap(NULL, 22791, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f25e89f8000 close(3) = 0 open("/lib64/libnss_dns.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=27512, ...}) = 0 mmap(NULL, 2117888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f25e5247000 mprotect(0x7f25e524c000, 2093056, PROT_NONE) = 0 mmap(0x7f25e544b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f25e544b000 close(3) = 0 mprotect(0x7f25e544b000, 4096, PROT_READ) = 0 munmap(0x7f25e89f8000, 22791) = 0 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 3 connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, 16) = 0 poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) sendmmsg(3, {{{msg_name(0)=NULL, msg_iov(1)=[{"w\357\1\0\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 57}], msg_controllen=0, msg_flags=MSG_SYN|MSG_CONFIRM|MSG_MORE|MSG_CMSG_CLOEXEC|0xae4c0000}, 57}, {{msg_name(0)=NULL, msg_iov(1)=[{".\351\1\0\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 57}], msg_controllen=0, msg_flags=MSG_MORE}, 57}}, 2, MSG_NOSIGNAL) = 2 poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) ioctl(3, FIONREAD, [57]) = 0 recvfrom(3, "w\357\201\203\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, [16]) = 57 poll([{fd=3, events=POLLIN}], 1, 4998) = 1 ([{fd=3, revents=POLLIN}]) ioctl(3, FIONREAD, [57]) = 0 recvfrom(3, "\375\0\201\203\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 1991, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, [16]) = 57 poll([{fd=3, events=POLLIN}], 1, 4997) = 0 (Timeout) poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) sendto(3, "w\357\1\0\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 57, MSG_NOSIGNAL, NULL, 0) = 57 poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) ioctl(3, FIONREAD, [57]) = 0 recvfrom(3, "w\357\201\203\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, [16]) = 57 poll([{fd=3, events=POLLOUT}], 1, 4997) = 1 ([{fd=3, revents=POLLOUT}]) sendto(3, ".\351\1\0\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 57, MSG_NOSIGNAL, NULL, 0) = 57 poll([{fd=3, events=POLLIN}], 1, 4997) = 1 ([{fd=3, revents=POLLIN}]) ioctl(3, FIONREAD, [57]) = 0 recvfrom(3, ".\351\201\203\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 1991, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, [16]) = 57 close(3) = 0 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 3 connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, 16) = 0 poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) sendto(3, "pr\1\0\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 75, MSG_NOSIGNAL, NULL, 0) = 75 poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) ioctl(3, FIONREAD, [75]) = 0 recvfrom(3, "pr\201\202\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, [16]) = 75 poll([{fd=3, events=POLLIN}], 1, 4578) = 0 (Timeout) poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) sendto(3, "pr\1\0\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 75, MSG_NOSIGNAL, NULL, 0) = 75 poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) ioctl(3, FIONREAD, [75]) = 0 recvfrom(3, "pr\201\202\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, [16]) = 75 poll([{fd=3, events=POLLIN}], 1, 4621) = 0 (Timeout) close(3) = 0 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 3 connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, 16) = 0 poll([{fd=3, events=POLLOUT}], 1, 0) = 1 ([{fd=3, revents=POLLOUT}]) sendto(3, "\340\306\1\0\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 71, MSG_NOSIGNAL, NULL, 0) = 71 poll([{fd=3, events=POLLIN}], 1, 5000) = 1 ([{fd=3, revents=POLLIN}]) ioctl(3, FIONREAD, [71]) = 0 recvfrom(3, "\340\306\201\203\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, [16]) = 71 poll([{fd=3, events=POLLOUT}], 1, 4996) = 1 ([{fd=3, revents=POLLOUT}]) sendto(3, "Z\226\1\0\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 71, MSG_NOSIGNAL, NULL, 0) = 71 poll([{fd=3, events=POLLIN}], 1, 4996) = 1 ([{fd=3, revents=POLLIN}]) ioctl(3, FIONREAD, [71]) = 0 recvfrom(3, "Z\226\201\203\0\1\0\0\0\0\0\0\31monit-ng-source-cen"..., 1977, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("10.0.2.3")}, [16]) = 71 close(3) = 0 write(2, "Cannot translate 'monit-ng-sourc"..., 101Cannot translate 'monit-ng-source-centos-70.vagrantup.com' to FQDN name -- Name or service not known ) = 101 --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0xffff800011b36791} --- +++ killed by SIGSEGV +++ Segmentation fault [root@monit-ng-source-centos-70 ~]# cat /etc/monit.conf # Generated by Chef set daemon 60 with start delay 5 set logfile /var/log/monit.log set idfile /var/lib/monit.id set statefile /var/run/monit.state set mailserver localhost port 25 with timeout 30 seconds set mail-format { from: monit@localhost subject: $SERVICE $EVENT at $DATE message: Monit $ACTION $SERVICE at $DATE on $HOST: $DESCRIPTION. Yours sincerely, monit } set alert root@localhost only on { nonexist, timeout, resource, icmp, connection} set eventqueue basedir /var/tmp slots 100 set httpd port 2812 and use address 127.0.0.1 allow localhost include /etc/monit.d/*.conf [root@monit-ng-source-centos-70 ~]# /usr/local/bin/monit -V This is Monit version 5.12 Copyright (C) 2001-2015 Tildeslash Ltd. All Rights Reserved. [root@monit-ng-source-centos-70 ~]# cat /etc/monit.d/*.conf # crond check generated by Chef check process crond with pidfile /var/run/crond.pid group system start "/bin/systemctl start crond.service" stop "/bin/systemctl stop crond.service" if 3 restarts within 5 cycles then unmonitor # ntpd check generated by Chef check process ntpd with pidfile /var/run/ntpd.pid start "/bin/systemctl start ntpd.service" stop "/bin/systemctl stop ntpd.service" if 3 restarts within 5 cycles then unmonitor # postfix check generated by Chef check process postfix with pidfile /var/spool/postfix/pid/master.pid group system start "/bin/systemctl start postfix.service" stop "/bin/systemctl stop postfix.service" if failed port 25 proto smtp 2 times within 3 cycles then restart if 3 restarts within 5 cycles then unmonitor # rootfs check generated by Chef check filesystem rootfs with path / if space usage > 90% then alert if inode usage > 90% then alert if changed fsflags then alert # rsyslog check generated by Chef check process rsyslog with pidfile /var/run/syslogd.pid group system start "/bin/systemctl start rsyslog.service" stop "/bin/systemctl stop rsyslog.service" if 3 restarts within 5 cycles then unmonitor # sshd check generated by Chef check process sshd with pidfile /var/run/sshd.pid start "/bin/systemctl start sshd.service" stop "/bin/systemctl stop sshd.service" if failed port 22 proto ssh then restart if 3 restarts within 5 cycles then unmonitor