22544 execve("/usr/bin/java", ["java", "-cp", ".", "HelloThread"], [/* 72 vars */]) = 0 22544 brk(0) = 0x1cf8000 22544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076b2000 22544 readlink("/proc/self/exe", "/usr/java/jdk1.7.0_05/jre/bin/java", 4096) = 34 22544 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/tls/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/tls/x86_64", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/tls/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/tls", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/x86_64", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../jre/lib/amd64/jli/tls/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/usr/java/jdk1.7.0_05/jre/bin/../jre/lib/amd64/jli/tls/x86_64", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../jre/lib/amd64/jli/tls/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/usr/java/jdk1.7.0_05/jre/bin/../jre/lib/amd64/jli/tls", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../jre/lib/amd64/jli/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/usr/java/jdk1.7.0_05/jre/bin/../jre/lib/amd64/jli/x86_64", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../jre/lib/amd64/jli/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/usr/java/jdk1.7.0_05/jre/bin/../jre/lib/amd64/jli", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/tls/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/tls/x86_64", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/tls/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/tls", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/x86_64", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/tls/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/tls/x86_64", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/tls/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/tls", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/x86_64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/x86_64", 0x7fff4710f3f0) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 stat("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 22544 open("/etc/ld.so.cache", O_RDONLY) = 3 22544 fstat(3, {st_mode=S_IFREG|0644, st_size=67661, ...}) = 0 22544 mmap(NULL, 67661, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe1076a1000 22544 close(3) = 0 22544 open("/lib64/libpthread.so.0", O_RDONLY) = 3 22544 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340]\240k4\0\0\0"..., 832) = 832 22544 fstat(3, {st_mode=S_IFREG|0755, st_size=145896, ...}) = 0 22544 mmap(0x346ba00000, 2212848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x346ba00000 22544 mprotect(0x346ba17000, 2097152, PROT_NONE) = 0 22544 mmap(0x346bc17000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x346bc17000 22544 mmap(0x346bc19000, 13296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x346bc19000 22544 close(3) = 0 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/libjli.so", O_RDONLY) = 3 22544 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\"\0\0\0\0\0\0"..., 832) = 832 22544 fstat(3, {st_mode=S_IFREG|0755, st_size=103718, ...}) = 0 22544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076a0000 22544 mmap(NULL, 2187192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe10748a000 22544 mprotect(0x7fe1074a0000, 2093056, PROT_NONE) = 0 22544 mmap(0x7fe10769f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fe10769f000 22544 close(3) = 0 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/lib64/libdl.so.2", O_RDONLY) = 3 22544 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r k4\0\0\0"..., 832) = 832 22544 fstat(3, {st_mode=S_IFREG|0755, st_size=22536, ...}) = 0 22544 mmap(0x346b200000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x346b200000 22544 mprotect(0x346b202000, 2097152, PROT_NONE) = 0 22544 mmap(0x346b402000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x346b402000 22544 close(3) = 0 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/lib64/libc.so.6", O_RDONLY) = 3 22544 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\356ak4\0\0\0"..., 832) = 832 22544 fstat(3, {st_mode=S_IFREG|0755, st_size=1926800, ...}) = 0 22544 mmap(0x346b600000, 3750152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x346b600000 22544 mprotect(0x346b78b000, 2093056, PROT_NONE) = 0 22544 mmap(0x346b98a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18a000) = 0x346b98a000 22544 mmap(0x346b98f000, 18696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x346b98f000 22544 close(3) = 0 22544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe107489000 22544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe107488000 22544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe107487000 22544 arch_prctl(ARCH_SET_FS, 0x7fe107488700) = 0 22544 mprotect(0x346b98a000, 16384, PROT_READ) = 0 22544 mprotect(0x346b402000, 4096, PROT_READ) = 0 22544 mprotect(0x346bc17000, 4096, PROT_READ) = 0 22544 mprotect(0x346b01f000, 4096, PROT_READ) = 0 22544 munmap(0x7fe1076a1000, 67661) = 0 22544 set_tid_address(0x7fe1074889d0) = 22544 22544 set_robust_list(0x7fe1074889e0, 0x18) = 0 22544 futex(0x7fff4710fcec, FUTEX_WAKE_PRIVATE, 1) = 0 22544 futex(0x7fff4710fcec, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7fe107488700) = -1 EAGAIN (Resource temporarily unavailable) 22544 rt_sigaction(SIGRTMIN, {0x346ba05c60, [], SA_RESTORER|SA_SIGINFO, 0x346ba0f710}, NULL, 8) = 0 22544 rt_sigaction(SIGRT_1, {0x346ba05cf0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, NULL, 8) = 0 22544 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 22544 getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0 22544 brk(0) = 0x1cf8000 22544 brk(0x1d19000) = 0x1d19000 22544 readlink("/proc/self/exe", "/usr/java/jdk1.7.0_05/jre/bin/java", 4096) = 34 22544 access("/usr/java/jdk1.7.0_05/jre/lib/amd64/libjava.so", F_OK) = 0 22544 open("/usr/java/jdk1.7.0_05/jre/lib/amd64/jvm.cfg", O_RDONLY) = 3 22544 fstat(3, {st_mode=S_IFREG|0644, st_size=677, ...}) = 0 22544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076b1000 22544 read(3, "# Copyright (c) 2003, Oracle and"..., 4096) = 677 22544 read(3, "", 4096) = 0 22544 close(3) = 0 22544 munmap(0x7fe1076b1000, 4096) = 0 22544 stat("/usr/java/jdk1.7.0_05/jre/lib/amd64/server/libjvm.so", {st_mode=S_IFREG|0755, st_size=13498498, ...}) = 0 22544 getgid() = 500 22544 getegid() = 500 22544 getuid() = 500 22544 geteuid() = 500 22544 futex(0x346b4030ec, FUTEX_WAKE_PRIVATE, 2147483647) = 0 22544 open("/usr/java/jdk1.7.0_05/jre/lib/amd64/server/libjvm.so", O_RDONLY) = 3 22544 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\223\31\0\0\0\0\0"..., 832) = 832 22544 fstat(3, {st_mode=S_IFREG|0755, st_size=13498498, ...}) = 0 22544 mmap(NULL, 13757832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe106768000 22544 mprotect(0x7fe1071a9000, 2093056, PROT_NONE) = 0 22544 mmap(0x7fe1073a8000, 671744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa40000) = 0x7fe1073a8000 22544 mmap(0x7fe10744c000, 241032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe10744c000 22544 close(3) = 0 22544 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) 22544 open("/etc/ld.so.cache", O_RDONLY) = 3 22544 fstat(3, {st_mode=S_IFREG|0644, st_size=67661, ...}) = 0 22544 mmap(NULL, 67661, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe1076a1000 22544 close(3) = 0 22544 open("/lib64/libm.so.6", O_RDONLY) = 3 22544 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p>\340k4\0\0\0"..., 832) = 832 22544 fstat(3, {st_mode=S_IFREG|0755, st_size=599384, ...}) = 0 22544 mmap(0x346be00000, 2633912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x346be00000 22544 mprotect(0x346be83000, 2093056, PROT_NONE) = 0 22544 mmap(0x346c082000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x82000) = 0x346c082000 22544 close(3) = 0 22544 mprotect(0x346c082000, 4096, PROT_READ) = 0 22544 munmap(0x7fe1076a1000, 67661) = 0 22544 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe106667000 22544 mprotect(0x7fe106667000, 4096, PROT_NONE) = 0 22544 clone(child_stack=0x7fe106766ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe1067679d0, tls=0x7fe106767700, child_tidptr=0x7fe1067679d0) = 22545 22544 futex(0x7fe1067679d0, FUTEX_WAIT, 22545, NULL 22545 set_robust_list(0x7fe1067679e0, 0x18) = 0 22545 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe0fe667000 22545 munmap(0x7fe0fe667000, 26841088) = 0 22545 munmap(0x7fe104000000, 40267776) = 0 22545 mprotect(0x7fe100000000, 135168, PROT_READ|PROT_WRITE) = 0 22545 open("/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 22545 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 22545 getdents(3, /* 13 entries */, 32768) = 368 22545 getdents(3, /* 0 entries */, 32768) = 0 22545 close(3) = 0 22545 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 22545 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076b1000 22545 read(3, "MemTotal: 8053632 kB\nMemF"..., 1024) = 1024 22545 close(3) = 0 22545 munmap(0x7fe1076b1000, 4096) = 0 22545 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/librt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) 22545 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/librt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) 22545 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/librt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) 22545 open("/etc/ld.so.cache", O_RDONLY) = 3 22545 fstat(3, {st_mode=S_IFREG|0644, st_size=67661, ...}) = 0 22545 mmap(NULL, 67661, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe1076a1000 22545 close(3) = 0 22545 open("/lib64/librt.so.1", O_RDONLY) = 3 22545 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@! l4\0\0\0"..., 832) = 832 22545 fstat(3, {st_mode=S_IFREG|0755, st_size=47064, ...}) = 0 22545 mmap(0x346c200000, 2128816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x346c200000 22545 mprotect(0x346c207000, 2093056, PROT_NONE) = 0 22545 mmap(0x346c406000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x346c406000 22545 close(3) = 0 22545 mprotect(0x346c406000, 4096, PROT_READ) = 0 22545 munmap(0x7fe1076a1000, 67661) = 0 22545 clock_getres(CLOCK_MONOTONIC, {0, 1}) = 0 22545 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/amd64", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/amd64/server", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/amd64/server/libjvm.so", {st_mode=S_IFREG|0755, st_size=13498498, ...}) = 0 22545 open("/usr/java/jdk1.7.0_05/jre/lib/amd64/libverify.so", O_RDONLY) = 3 22545 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@B\0\0\0\0\0\0"..., 832) = 832 22545 fstat(3, {st_mode=S_IFREG|0755, st_size=71436, ...}) = 0 22545 mmap(NULL, 2160392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe106457000 22545 mprotect(0x7fe106466000, 2093056, PROT_NONE) = 0 22545 mmap(0x7fe106665000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fe106665000 22545 close(3) = 0 22545 open("/usr/java/jdk1.7.0_05/jre/lib/amd64/libjava.so", O_RDONLY) = 3 22545 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\320\0\0\0\0\0\0"..., 832) = 832 22545 fstat(3, {st_mode=S_IFREG|0755, st_size=219826, ...}) = 0 22545 mmap(NULL, 2271568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe10622c000 22545 mprotect(0x7fe106255000, 2097152, PROT_NONE) = 0 22545 mmap(0x7fe106455000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7fe106455000 22545 close(3) = 0 22545 open("/usr/java/jdk1.7.0_05/jre/lib/endorsed", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/amd64/xawt/libmawt.so", {st_mode=S_IFREG|0755, st_size=426053, ...}) = 0 22545 open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 3 22545 read(3, "0-3\n", 8192) = 4 22545 close(3) = 0 22545 clock_getres(0xfffd3f76 /* CLOCK_??? */, {0, 1}) = 0 22545 mmap(NULL, 4096, PROT_READ, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076b1000 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076b0000 22545 open("/proc/meminfo", O_RDONLY) = 3 22545 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076af000 22545 read(3, "MemTotal: 8053632 kB\nMemF"..., 1024) = 1024 22545 read(3, "e: 0\nHugePages_Rsvd: "..., 1024) = 174 22545 close(3) = 0 22545 munmap(0x7fe1076af000, 4096) = 0 22545 mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|0x40000, -1, 0) = -1 ENOMEM (Cannot allocate memory) 22545 open("/proc/self/coredump_filter", O_RDWR) = 3 22545 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076af000 22545 read(3, "00000033\n", 1024) = 9 22545 lseek(3, 0, SEEK_SET) = 0 22545 write(3, "0x73", 4) = 4 22545 close(3) = 0 22545 munmap(0x7fe1076af000, 4096) = 0 22545 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 22545 rt_sigaction(SIGUSR2, {0x7fe106ea5030, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, NULL, 8) = 0 22545 rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGSEGV, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGSEGV, {0x7fe106ea56e0, ~[RTMIN RT_1], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGPIPE, {0x7fe106ea56e0, ~[RTMIN RT_1], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGBUS, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGBUS, {0x7fe106ea56e0, ~[RTMIN RT_1], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGILL, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGILL, {0x7fe106ea56e0, ~[RTMIN RT_1], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGFPE, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGFPE, {0x7fe106ea56e0, ~[RTMIN RT_1], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGXFSZ, NULL, {SIG_DFL, [], 0}, 8) = 0 22545 rt_sigaction(SIGXFSZ, {0x7fe106ea56e0, ~[RTMIN RT_1], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, {SIG_DFL, [], 0}, 8) = 0 22545 getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0 22545 open("/proc/self/maps", O_RDONLY) = 3 22545 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076af000 22545 read(3, "00400000-00401000 r-xp 00000000 "..., 1024) = 1024 22545 read(3, "0 fd:00 139585 "..., 1024) = 1024 22545 read(3, "c083000 r--p 00082000 fd:00 1408"..., 1024) = 1024 22545 read(3, "6466000 r-xp 00000000 fd:00 7904"..., 1024) = 1024 22545 read(3, "-p 00016000 fd:00 790456 "..., 1024) = 659 22545 close(3) = 0 22545 munmap(0x7fe1076af000, 4096) = 0 22545 getrlimit(RLIMIT_NOFILE, {rlim_cur=65535, rlim_max=65535}) = 0 22545 setrlimit(RLIMIT_NOFILE, {rlim_cur=65535, rlim_max=65535}) = 0 22545 geteuid() = 500 22545 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 22545 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 22545 close(3) = 0 22545 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 22545 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 22545 close(3) = 0 22545 open("/etc/nsswitch.conf", O_RDONLY) = 3 22545 fstat(3, {st_mode=S_IFREG|0644, st_size=1688, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076af000 22545 read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1688 22545 read(3, "", 4096) = 0 22545 close(3) = 0 22545 munmap(0x7fe1076af000, 4096) = 0 22545 open("/usr/java/jdk1.7.0_05/jre/bin/../lib/amd64/jli/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) 22545 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) 22545 open("/home/jennica/git/madrid/lib/prebuilt-20150507-3423e1/lib64/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) 22545 open("/etc/ld.so.cache", O_RDONLY) = 3 22545 fstat(3, {st_mode=S_IFREG|0644, st_size=67661, ...}) = 0 22545 mmap(NULL, 67661, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe10621b000 22545 close(3) = 0 22545 open("/lib64/libnss_files.so.2", O_RDONLY) = 3 22545 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360!\0\0\0\0\0\0"..., 832) = 832 22545 fstat(3, {st_mode=S_IFREG|0755, st_size=65928, ...}) = 0 22545 mmap(NULL, 2151824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe10600d000 22545 mprotect(0x7fe106019000, 2097152, PROT_NONE) = 0 22545 mmap(0x7fe106219000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fe106219000 22545 close(3) = 0 22545 mprotect(0x7fe106219000, 4096, PROT_READ) = 0 22545 munmap(0x7fe10621b000, 67661) = 0 22545 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 22545 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 22545 fstat(3, {st_mode=S_IFREG|0644, st_size=1718, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076af000 22545 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1718 22545 close(3) = 0 22545 munmap(0x7fe1076af000, 4096) = 0 22545 open("/tmp/hsperfdata_jennica", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 22545 lstat("/tmp/hsperfdata_jennica", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 getdents(3, /* 3 entries */, 32768) = 72 22545 kill(4897, SIG_0) = 0 22545 getdents(3, /* 0 entries */, 32768) = 0 22545 close(3) = 0 22545 mkdir("/tmp/hsperfdata_jennica", 0755) = -1 EEXIST (File exists) 22545 lstat("/tmp/hsperfdata_jennica", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 open("/tmp/hsperfdata_jennica/22544", O_RDWR|O_CREAT|O_TRUNC, 0600) = 3 22545 ftruncate(3, 32768) = 0 22545 lseek(3, 0, SEEK_SET) = 0 22545 write(3, "\0", 1) = 1 22545 lseek(3, 4096, SEEK_SET) = 4096 22545 write(3, "\0", 1) = 1 22545 lseek(3, 8192, SEEK_SET) = 8192 22545 write(3, "\0", 1) = 1 22545 lseek(3, 12288, SEEK_SET) = 12288 22545 write(3, "\0", 1) = 1 22545 lseek(3, 16384, SEEK_SET) = 16384 22545 write(3, "\0", 1) = 1 22545 lseek(3, 20480, SEEK_SET) = 20480 22545 write(3, "\0", 1) = 1 22545 lseek(3, 24576, SEEK_SET) = 24576 22545 write(3, "\0", 1) = 1 22545 lseek(3, 28672, SEEK_SET) = 28672 22545 write(3, "\0", 1) = 1 22545 mmap(NULL, 32768, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fe1076a8000 22545 close(3) = 0 22545 sched_getaffinity(22545, 32, { f, 0, 0, 0 }) = 32 22545 sched_getaffinity(22545, 32, { f, 0, 0, 0 }) = 32 22545 gettid() = 22545 22545 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 22545 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22545 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22545 mmap(0x7fe106667000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe106667000 22545 mprotect(0x7fe106667000, 12288, PROT_NONE) = 0 22545 open("/usr/java/jdk1.7.0_05/jre/lib/amd64/libzip.so", O_RDONLY) = 3 22545 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200*\0\0\0\0\0\0"..., 832) = 832 22545 fstat(3, {st_mode=S_IFREG|0755, st_size=123671, ...}) = 0 22545 mmap(NULL, 2205584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe105df2000 22545 mprotect(0x7fe105e0c000, 2097152, PROT_NONE) = 0 22545 mmap(0x7fe10600c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fe10600c000 22545 close(3) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/resources.jar", {st_mode=S_IFREG|0644, st_size=767305, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/rt.jar", {st_mode=S_IFREG|0644, st_size=62847353, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/sunrsasign.jar", 0x7fe1067669f0) = -1 ENOENT (No such file or directory) 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/jsse.jar", {st_mode=S_IFREG|0644, st_size=574500, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/jce.jar", {st_mode=S_IFREG|0644, st_size=107563, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/charsets.jar", {st_mode=S_IFREG|0644, st_size=3648191, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/jfr.jar", {st_mode=S_IFREG|0644, st_size=223157, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/classes", 0x7fe1067669f0) = -1 ENOENT (No such file or directory) 22545 open("/usr/java/jdk1.7.0_05/jre/lib/meta-index", O_RDONLY) = 3 22545 fstat(3, {st_mode=S_IFREG|0644, st_size=2097, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076a7000 22545 read(3, "% VERSION 2\n% WARNING: this file"..., 4096) = 2097 22545 read(3, "", 4096) = 0 22545 close(3) = 0 22545 munmap(0x7fe1076a7000, 4096) = 0 22545 mmap(NULL, 50331648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe0fd000000 22545 mmap(0x7fe0fd000000, 2555904, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0fd000000 22545 mmap(NULL, 786432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe105d32000 22545 mmap(0x7fe105d32000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe105d32000 22545 mmap(0x77fe00000, 2149580800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x77fe00000 22545 mmap(NULL, 4202496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe105930000 22545 mmap(0x7fe105d31000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe105d31000 22545 mmap(0x7d7000000, 42926080, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7d7000000 22545 mmap(0x7fe105be9000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe105be9000 22545 mmap(0x785000000, 85983232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x785000000 22545 mmap(NULL, 2686976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe1056a0000 22545 mmap(0x7fe105959000, 167936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe105959000 22545 mmap(0x7fe1056a0000, 167936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe1056a0000 22545 mmap(0x77fe00000, 21757952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x77fe00000 22545 mmap(NULL, 167936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe105677000 22545 mmap(0x7fe105930000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe105930000 22545 mmap(0x7fe105677000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe105677000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe105576000 22545 mprotect(0x7fe105576000, 4096, PROT_NONE) = 0 22545 clone(child_stack=0x7fe105675ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe1056769d0, tls=0x7fe105676700, child_tidptr=0x7fe1056769d0) = 22546 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 1, NULL 22546 set_robust_list(0x7fe1056769e0, 0x18) = 0 22546 gettid() = 22546 22546 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22546 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22546 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22546 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22546 futex(0x7fe100016554, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe105475000 22545 mprotect(0x7fe105475000, 4096, PROT_NONE) = 0 22545 clone(child_stack=0x7fe105574ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe1055759d0, tls=0x7fe105575700, child_tidptr=0x7fe1055759d0) = 22547 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 3, NULL 22547 set_robust_list(0x7fe1055759e0, 0x18) = 0 22547 gettid() = 22547 22547 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22547 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22547 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22547 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22547 futex(0x7fe100018354, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe105374000 22545 mprotect(0x7fe105374000, 4096, PROT_NONE) = 0 22545 clone(child_stack=0x7fe105473ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe1054749d0, tls=0x7fe105474700, child_tidptr=0x7fe1054749d0) = 22548 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 5, NULL 22548 set_robust_list(0x7fe1054749e0, 0x18) = 0 22548 gettid() = 22548 22548 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22548 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22548 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22548 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22548 futex(0x7fe10001a054, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe105273000 22545 mprotect(0x7fe105273000, 4096, PROT_NONE) = 0 22545 clone(child_stack=0x7fe105372ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe1053739d0, tls=0x7fe105373700, child_tidptr=0x7fe1053739d0) = 22549 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 7, NULL 22549 set_robust_list(0x7fe1053739e0, 0x18) = 0 22549 gettid() = 22549 22549 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22549 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22549 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22549 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22549 futex(0x7fe10001be54, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe100016554, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100016550, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 futex(0x7fe100018354, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100018350, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 futex(0x7fe10001a054, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe10001a050, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} 22548 <... futex resumed> ) = 0 22546 <... futex resumed> ) = 0 22547 <... futex resumed> ) = 0 22548 futex(0x7fe10001a028, FUTEX_WAIT_PRIVATE, 2, NULL 22547 futex(0x7fe100018328, FUTEX_WAKE_PRIVATE, 1 22546 futex(0x7fe100016528, FUTEX_WAKE_PRIVATE, 1 22545 <... futex resumed> ) = 1 22547 <... futex resumed> ) = 0 22546 <... futex resumed> ) = 0 22545 futex(0x7fe10001a028, FUTEX_WAKE_PRIVATE, 1 22547 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22546 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22548 <... futex resumed> ) = 0 22548 futex(0x7fe10001a028, FUTEX_WAKE_PRIVATE, 1) = 0 22548 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe0ed000000 22546 <... mmap resumed> ) = 0x7fe0f5000000 22545 <... futex resumed> ) = 1 22547 <... mmap resumed> ) = 0x7fe0e5000000 22548 munmap(0x7fe0ed000000, 50331648 22547 munmap(0x7fe0e5000000, 50331648 22546 munmap(0x7fe0f5000000, 50331648 22548 <... munmap resumed> ) = 0 22548 munmap(0x7fe0f4000000, 16777216 22545 futex(0x7fe10001be54, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe10001be50, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} 22547 <... munmap resumed> ) = 0 22548 <... munmap resumed> ) = 0 22548 mprotect(0x7fe0f0000000, 135168, PROT_READ|PROT_WRITE 22545 <... futex resumed> ) = 1 22549 <... futex resumed> ) = 0 22549 futex(0x7fe10001be28, FUTEX_WAIT_PRIVATE, 2, NULL 22545 futex(0x7fe10001be28, FUTEX_WAKE_PRIVATE, 1 22547 munmap(0x7fe0ec000000, 16777216 22548 <... mprotect resumed> ) = 0 22546 <... munmap resumed> ) = 0 22549 <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) 22545 <... futex resumed> ) = 0 22548 sched_getaffinity(22548, 32, 22546 munmap(0x7fe0fc000000, 16777216 22547 <... munmap resumed> ) = 0 22549 futex(0x7fe10001be28, FUTEX_WAKE_PRIVATE, 1 22548 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22547 mprotect(0x7fe0e8000000, 135168, PROT_READ|PROT_WRITE 22546 <... munmap resumed> ) = 0 22545 mmap(NULL, 67174400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22549 <... futex resumed> ) = 0 22549 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22548 sched_getaffinity(22548, 32, 22546 mprotect(0x7fe0f8000000, 135168, PROT_READ|PROT_WRITE 22547 <... mprotect resumed> ) = 0 22549 <... mmap resumed> ) = 0x7fe0e0000000 22548 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22546 <... mprotect resumed> ) = 0 22547 sched_getaffinity(22547, 32, 22549 munmap(0x7fe0e4000000, 67108864 22548 futex(0x7fe10001a054, FUTEX_WAIT_PRIVATE, 3, NULL 22547 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22546 sched_getaffinity(22546, 32, 22549 <... munmap resumed> ) = 0 22546 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22547 sched_getaffinity(22547, 32, 22549 mprotect(0x7fe0e0000000, 135168, PROT_READ|PROT_WRITE) = 0 22545 <... mmap resumed> ) = 0x7fe0dbff0000 22546 sched_getaffinity(22546, 32, 22547 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22545 mmap(0x7fe0dbff0000, 67174400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 22547 futex(0x7fe100018354, FUTEX_WAIT_PRIVATE, 3, NULL 22546 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22546 futex(0x7fe100016554, FUTEX_WAIT_PRIVATE, 3, NULL 22545 <... mmap resumed> ) = 0x7fe0dbff0000 22545 mmap(NULL, 16793600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe10426f000 22545 mmap(0x7fe10426f000, 16793600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe10426f000 22545 mmap(NULL, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 22549 sched_getaffinity(22549, 32, { f, 0, 0, 0 }) = 32 22545 <... mmap resumed> ) = 0x7fe104247000 22549 sched_getaffinity(22549, 32, 22545 mprotect(0x7fe100021000, 28672, PROT_READ|PROT_WRITE 22549 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22549 futex(0x7fe10001be54, FUTEX_WAIT_PRIVATE, 3, NULL 22545 <... mprotect resumed> ) = 0 22545 mprotect(0x7fe100028000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10002a000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10002b000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10002c000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10002d000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10002e000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100030000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100031000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100032000, 4096, PROT_READ|PROT_WRITE) = 0 22545 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 22545 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe104246000 22545 read(3, "MemTotal: 8053632 kB\nMemF"..., 1024) = 1024 22545 close(3) = 0 22545 munmap(0x7fe104246000, 4096) = 0 22545 mprotect(0x7fe100033000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100034000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100035000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100037000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100038000, 32768, PROT_READ|PROT_WRITE) = 0 22545 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/rt.jar", {st_mode=S_IFREG|0644, st_size=62847353, ...}) = 0 22545 open("/usr/java/jdk1.7.0_05/jre/lib/rt.jar", O_RDONLY) = 3 22545 fstat(3, {st_mode=S_IFREG|0644, st_size=62847353, ...}) = 0 22545 fcntl(3, F_GETFD) = 0 22545 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 22545 lseek(3, 0, SEEK_END) = 62847353 22545 lseek(3, 62847225, SEEK_SET) = 62847225 22545 read(3, "\0\0\0\0\0\26\263\242\3java/lang/String.classP"..., 128) = 128 22545 lseek(3, 62847346, SEEK_SET) = 62847346 22545 read(3, "PACK200", 7) = 7 22545 mmap(NULL, 1833330, PROT_READ, MAP_SHARED, 3, 0x3a30000) = 0x7fe104087000 22545 mmap(NULL, 462848, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe104016000 22545 mprotect(0x7fe100040000, 36864, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100049000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 61012675, SEEK_SET) = 61012675 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\20\350e\344\353\5\0\0\353\5\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 61012727, SEEK_SET) = 61012727 22545 read(3, "\312\376\272\276\0\0\0003\0O\7\0002\n\0\1\0003\n\0\22\0004\n\0005\0006\n\0\1\0"..., 1515) = 1515 22545 mprotect(0x7fe10004a000, 32768, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100052000, 16384, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60994326, SEEK_SET) = 60994326 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\360sj\247yG\0\0yG\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 60994378, SEEK_SET) = 60994378 22545 read(3, "\312\376\272\276\0\0\0003\1\372\3\0\0\330\0\3\0\0\333\377\3\0\0\337\377\3\0\1\0\0\10\0"..., 18297) = 18297 22545 mprotect(0x7fe100056000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100058000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100059000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60994157, SEEK_SET) = 60994157 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\316P\337\256q\0\0\0q\0\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60994213, SEEK_SET) = 60994213 22545 read(3, "\312\376\272\276\0\0\0003\0\7\1\0\nSourceFile\1\0\24java/i"..., 113) = 113 22545 lseek(3, 60993866, SEEK_SET) = 60993866 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@i\366\226g\353\0\0\0\353\0\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60993922, SEEK_SET) = 60993922 22545 read(3, "\312\376\272\276\0\0\0003\0\f\1\0\25(Ljava/lang/Object;"..., 235) = 235 22545 lseek(3, 60993551, SEEK_SET) = 60993551 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@:\224C\341\1\1\0\0\1\1\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60993609, SEEK_SET) = 60993609 22545 read(3, "\312\376\272\276\0\0\0003\0\17\1\0\3()I\1\0\24()Ljava/lang/"..., 257) = 257 22545 lseek(3, 60965728, SEEK_SET) = 60965728 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@i+\244\353|l\0\0|l\0\0\25\0\0\0", 30) = 30 22545 lseek(3, 60965779, SEEK_SET) = 60965779 22545 read(3, "\312\376\272\276\0\0\0003\3\340\10\0\25\10\0\26\10\0\27\10\0\30\10\0004\10\0005\10\0006\10"..., 27772) = 27772 22545 mprotect(0x7fe10005a000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10005b000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10005c000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10005e000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10005f000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100060000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60965394, SEEK_SET) = 60965394 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\355\t\27\245\6\1\0\0\6\1\0\0*\0\0\0", 30) = 30 22545 lseek(3, 60965466, SEEK_SET) = 60965466 22545 read(3, "\312\376\272\276\0\0\0003\0\v\1\0\tSignature\1\0\nSourceF"..., 262) = 262 22545 lseek(3, 60965229, SEEK_SET) = 60965229 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@/ \3239k\0\0\0k\0\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60965287, SEEK_SET) = 60965287 22545 read(3, "\312\376\272\276\0\0\0003\0\7\1\0\nSourceFile\1\0\20java/l"..., 107) = 107 22545 lseek(3, 60964644, SEEK_SET) = 60964644 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@>\245\360/\3\2\0\0\3\2\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60964714, SEEK_SET) = 60964714 22545 read(3, "\312\376\272\276\0\0\0003\0\21\1\0\tSignature\1\0\nSourceF"..., 515) = 515 22545 lseek(3, 60964480, SEEK_SET) = 60964480 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\327\313\306\21m\0\0\0m\0\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 60964535, SEEK_SET) = 60964535 22545 read(3, "\312\376\272\276\0\0\0003\0\7\1\0\nSourceFile\1\0\23java/l"..., 109) = 109 22545 lseek(3, 60941708, SEEK_SET) = 60941708 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\355\346\221\201\273X\0\0\273X\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60941765, SEEK_SET) = 60941765 22545 read(3, "\312\376\272\276\0\0\0003\3A\10\0\23\10\0\24\10\0\25\10\0\26\10\0\27\10\0/\10\0002\10"..., 22715) = 22715 22545 mprotect(0x7fe100061000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100062000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100063000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100065000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60934610, SEEK_SET) = 60934610 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\25\344D\341\206\33\0\0\206\33\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 60934662, SEEK_SET) = 60934662 22545 read(3, "\312\376\272\276\0\0\0003\1g\10\0\f\10\0B\10\0C\10\0K\10\0i\10\0j\10\0k\10"..., 7046) = 7046 22545 mprotect(0x7fe100066000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60926409, SEEK_SET) = 60926409 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@l\322\351m\322\37\0\0\322\37\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 60926464, SEEK_SET) = 60926464 22545 read(3, "\312\376\272\276\0\0\0003\1K\n\0\\\0\271\t\0M\0\272\t\0M\0\273\t\0M\0\274\t\0"..., 8146) = 8146 22545 mprotect(0x7fe100067000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100068000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60925713, SEEK_SET) = 60925713 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\342\31\21\"\205\2\0\0\205\2\0\0\25\0\0\0", 30) = 30 22545 lseek(3, 60925764, SEEK_SET) = 60925764 22545 read(3, "\312\376\272\276\0\0\0003\0\36\n\0\7\0\27\n\0\7\0\30\n\0\7\0\31\n\0\7\0\32\n\0"..., 645) = 645 22545 lseek(3, 60925387, SEEK_SET) = 60925387 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\315\363\324<\r\1\0\0\r\1\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60925444, SEEK_SET) = 60925444 22545 read(3, "\312\376\272\276\0\0\0003\0\22\1\0\3()V\1\0\6\1\0\4Code"..., 269) = 269 22545 lseek(3, 60924679, SEEK_SET) = 60924679 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@2$\251\361\215\2\0\0\215\2\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 60924734, SEEK_SET) = 60924734 22545 read(3, "\312\376\272\276\0\0\0003\0\36\1\0\3()V\1\0\25(Ljava/lang/S"..., 653) = 653 22545 lseek(3, 60923950, SEEK_SET) = 60923950 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@;\247\177\303\233\2\0\0\233\2\0\0 \0\0\0", 30) = 30 22545 lseek(3, 60924012, SEEK_SET) = 60924012 22545 read(3, "\312\376\272\276\0\0\0003\0\36\1\0\3()V\1\0\25(Ljava/lang/S"..., 667) = 667 22545 lseek(3, 60918044, SEEK_SET) = 60918044 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\4\264\216\37\320\26\0\0\320\26\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60918110, SEEK_SET) = 60918110 22545 read(3, "\312\376\272\276\0\0\0003\1\6\10\0\v\10\0\f\10\0\r\10\0\16\10\0\26\10\0\27\10\0\30\10"..., 5840) = 5840 22545 lseek(3, 60910861, SEEK_SET) = 60910861 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@e\307\263a\311\33\0\0\311\33\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60910931, SEEK_SET) = 60910931 22545 read(3, "\312\376\272\276\0\0\0003\1\0\10\0\16\10\0\31\10\0$\10\0%\10\0&\10\0,\10\0006\10"..., 7113) = 7113 22545 mprotect(0x7fe10006a000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60910048, SEEK_SET) = 60910048 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@F\332O\201\351\2\0\0\351\2\0\0&\0\0\0", 30) = 30 22545 lseek(3, 60910116, SEEK_SET) = 60910116 22545 read(3, "\312\376\272\276\0\0\0003\0 \1\0\3()V\1\0\25(Ljava/lang/S"..., 745) = 745 22545 lseek(3, 28186662, SEEK_SET) = 28186662 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\256j&.F\2\0\0F\2\0\0,\0\0\0", 30) = 30 22545 lseek(3, 28186736, SEEK_SET) = 28186736 22545 read(3, "\312\376\272\276\0\0\0003\0\33\1\0\3()V\1\0\25(Ljava/lang/S"..., 582) = 582 22545 lseek(3, 60909602, SEEK_SET) = 60909602 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\321k\205y|\1\0\0|\1\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60909668, SEEK_SET) = 60909668 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 380) = 380 22545 lseek(3, 60909083, SEEK_SET) = 60909083 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\200\377x0\315\1\0\0\315\1\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60909141, SEEK_SET) = 60909141 22545 read(3, "\312\376\272\276\0\0\0003\0\30\n\0\5\0\23\n\0\5\0\24\n\0\5\0\25\7\0\26\7\0\27\1"..., 461) = 461 22545 lseek(3, 60908639, SEEK_SET) = 60908639 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@}}\220\302|\1\0\0|\1\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 60908703, SEEK_SET) = 60908703 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 380) = 380 22545 lseek(3, 60908192, SEEK_SET) = 60908192 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\221re\242~\1\0\0~\1\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60908257, SEEK_SET) = 60908257 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 382) = 382 22545 lseek(3, 60907820, SEEK_SET) = 60907820 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@N\344\35153\1\0\0003\1\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60907885, SEEK_SET) = 60907885 22545 read(3, "\312\376\272\276\0\0\0003\0\20\1\0\3()V\1\0\25(Ljava/lang/S"..., 307) = 307 22545 lseek(3, 60907379, SEEK_SET) = 60907379 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\307\7f\242{\1\0\0{\1\0\0 \0\0\0", 30) = 30 22545 lseek(3, 60907441, SEEK_SET) = 60907441 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 379) = 379 22545 lseek(3, 60906932, SEEK_SET) = 60906932 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@3 \177W\177\1\0\0\177\1\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 60906996, SEEK_SET) = 60906996 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 383) = 383 22545 lseek(3, 60906458, SEEK_SET) = 60906458 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\206\300Vm\220\1\0\0\220\1\0\0,\0\0\0", 30) = 30 22545 lseek(3, 60906532, SEEK_SET) = 60906532 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 400) = 400 22545 lseek(3, 60903981, SEEK_SET) = 60903981 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\306\332\271\224r\t\0\0r\t\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60904040, SEEK_SET) = 60904040 22545 read(3, "\312\376\272\276\0\0\0003\0p\10\0\20\1\0\5()TT;\1\0\3()V\1\0\3()"..., 2418) = 2418 22545 mprotect(0x7fe10006b000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60903148, SEEK_SET) = 60903148 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@F\255+\304\2\3\0\0\2\3\0\0!\0\0\0", 30) = 30 22545 lseek(3, 60903211, SEEK_SET) = 60903211 22545 read(3, "\312\376\272\276\0\0\0003\0#\1\0\5()TT;\1\0\25(Ljava/lang"..., 770) = 770 22545 mprotect(0x7fe10006d000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60902583, SEEK_SET) = 60902583 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\375\214)\202\366\1\0\0\366\1\0\0!\0\0\0", 30) = 30 22545 lseek(3, 60902646, SEEK_SET) = 60902646 22545 read(3, "\312\376\272\276\0\0\0003\0\24\1\0\25(Ljava/lang/Object;"..., 502) = 502 22545 lseek(3, 60902114, SEEK_SET) = 60902114 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\360\225\253\v\225\1\0\0\225\1\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 60902178, SEEK_SET) = 60902178 22545 read(3, "\312\376\272\276\0\0\0003\0\20\1\0\6\1\0\4Code\1\0\17Lin"..., 405) = 405 22545 lseek(3, 60901554, SEEK_SET) = 60901554 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\n\210\2660\356\1\0\0\356\1\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60901620, SEEK_SET) = 60901620 22545 read(3, "\312\376\272\276\0\0\0003\0\23\1\0\5()TT;\1\0\6\1\0\4Co"..., 494) = 494 22545 lseek(3, 60898346, SEEK_SET) = 60898346 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@*\366\317+M\f\0\0M\f\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60898405, SEEK_SET) = 60898405 22545 read(3, "\312\376\272\276\0\0\0003\0\212\1\0\3()V\1\0\3()Z\1\0\4(I)V\1\0\25"..., 3149) = 3149 22545 lseek(3, 60885096, SEEK_SET) = 60885096 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@+{\10\211\2163\0\0\2163\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 60885148, SEEK_SET) = 60885148 22545 read(3, "\312\376\272\276\0\0\0003\2\23\3\0\7\241 \3\0\17B?\10\0\17\10\0\37\10\0007\10\0:"..., 13198) = 13198 22545 mprotect(0x7fe10006e000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60884915, SEEK_SET) = 60884915 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@-f\220\257\177\0\0\0\177\0\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60884969, SEEK_SET) = 60884969 22545 read(3, "\312\376\272\276\0\0\0003\0\t\1\0\3()V\1\0\nSourceFile\1\0\20"..., 127) = 127 22545 lseek(3, 60875194, SEEK_SET) = 60875194 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\270\37\272\225\300%\0\0\300%\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60875251, SEEK_SET) = 60875251 22545 read(3, "\312\376\272\276\0\0\0003\1\f\10\0\10\10\0\t\10\0\25\10\0\31\10\0%\10\0&\10\0g\1"..., 9664) = 9664 22545 lseek(3, 60874836, SEEK_SET) = 60874836 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\253&@\306\31\1\0\0\31\1\0\0/\0\0\0", 30) = 30 22545 lseek(3, 60874913, SEEK_SET) = 60874913 22545 read(3, "\312\376\272\276\0\0\0003\0\r\1\0\fInnerClasses\1\0\nSour"..., 281) = 281 22545 lseek(3, 60866470, SEEK_SET) = 60866470 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\335\31\34\364v \0\0v \0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60866526, SEEK_SET) = 60866526 22545 read(3, "\312\376\272\276\0\0\0003\1\1\3\177\377\377\377\10\0\t\10\0\26\10\0\27\10\0\30\10\0\33\10\0"..., 8310) = 8310 22545 mprotect(0x7fe10006f000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60856734, SEEK_SET) = 60856734 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\311C\355:\321%\0\0\321%\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 60856789, SEEK_SET) = 60856789 22545 read(3, "\312\376\272\276\0\0\0003\1N\3\177\377\377\367\3\177\377\377\377\4?@\0\0\10\0\25\10\0\26\10"..., 9681) = 9681 22545 mprotect(0x7fe100070000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60855750, SEEK_SET) = 60855750 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\370\3E\"\247\3\0\0\247\3\0\0\23\0\0\0", 30) = 30 22545 lseek(3, 60855799, SEEK_SET) = 60855799 22545 read(3, "\312\376\272\276\0\0\0003\0*\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\25("..., 935) = 935 22545 lseek(3, 60855005, SEEK_SET) = 60855005 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@YI\221\"\261\2\0\0\261\2\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60855061, SEEK_SET) = 60855061 22545 read(3, "\312\376\272\276\0\0\0003\0\37\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\v("..., 689) = 689 22545 lseek(3, 60851429, SEEK_SET) = 60851429 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\314\237`'\262\r\0\0\262\r\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60851499, SEEK_SET) = 60851499 22545 read(3, "\312\376\272\276\0\0\0003\0\211\10\0\r\10\0\16\10\0=\1\0\3()V\1\0\3()Z\1"..., 3506) = 3506 22545 lseek(3, 60842557, SEEK_SET) = 60842557 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\213\36\3\207m\"\0\0m\"\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60842616, SEEK_SET) = 60842616 22545 read(3, "\312\376\272\276\0\0\0003\1Y\10\0\5\10\0\6\10\0\23\10\0 \1\0\0\1\0\1 \1\0\3"..., 8813) = 8813 22545 mprotect(0x7fe100071000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100073000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60842111, SEEK_SET) = 60842111 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\5%\277j\202\1\0\0\202\1\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 60842171, SEEK_SET) = 60842171 22545 read(3, "\312\376\272\276\0\0\0003\0\27\1\0\3()I\1\0\24()Ljava/lang/"..., 386) = 386 22545 lseek(3, 60832027, SEEK_SET) = 60832027 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@a\354\26\20('\0\0('\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 60832087, SEEK_SET) = 60832087 22545 read(3, "\312\376\272\276\0\0\0003\1t\10\0\t\10\0\23\10\0\24\10\0\26\10\0\27\10\0\33\10\0 \10"..., 10024) = 10024 22545 mprotect(0x7fe100074000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60822262, SEEK_SET) = 60822262 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\327-\374\274\344%\0\0\344%\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60822327, SEEK_SET) = 60822327 22545 read(3, "\312\376\272\276\0\0\0003\1m\10\0\r\10\0\16\10\0\17\10\0\33\10\0\34\10\0\35\10\0\36\10"..., 9700) = 9700 22545 lseek(3, 60821977, SEEK_SET) = 60821977 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\267\263\273\r\334\0\0\0\334\0\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60822042, SEEK_SET) = 60822042 22545 read(3, "\312\376\272\276\0\0\0003\0\r\1\0\3()V\1\0\6\1\0\4Code"..., 220) = 220 22545 lseek(3, 60821451, SEEK_SET) = 60821451 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@4\263\340U\314\1\0\0\314\1\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60821517, SEEK_SET) = 60821517 22545 read(3, "\312\376\272\276\0\0\0003\0\26\1\0\3()V\1\0009(Ljava/lang/O"..., 460) = 460 22545 lseek(3, 60821077, SEEK_SET) = 60821077 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@]\223Ex8\1\0\0008\1\0\0 \0\0\0", 30) = 30 22545 lseek(3, 60821139, SEEK_SET) = 60821139 22545 read(3, "\312\376\272\276\0\0\0003\0\16\1\0009(Ljava/lang/Object;"..., 312) = 312 22545 lseek(3, 60820504, SEEK_SET) = 60820504 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@<\264\366]\366\1\0\0\366\1\0\0)\0\0\0", 30) = 30 22545 lseek(3, 60820575, SEEK_SET) = 60820575 22545 read(3, "\312\376\272\276\0\0\0003\0\30\1\0\3()V\1\0'([Ljava/lang/"..., 502) = 502 22545 lseek(3, 60820088, SEEK_SET) = 60820088 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@Q\311\6X]\1\0\0]\1\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60820155, SEEK_SET) = 60820155 22545 read(3, "\312\376\272\276\0\0\0003\0\20\1\0'([Ljava/lang/Object"..., 349) = 349 22545 lseek(3, 60819767, SEEK_SET) = 60819767 22545 read(3, "PK\3\4\n\0\0\0\0\0d\212\257@X\275\335\337\374\0\0\0\374\0\0\0'\0\0\0", 30) = 30 22545 lseek(3, 60819836, SEEK_SET) = 60819836 22545 read(3, "\312\376\272\276\0\0\0003\0\r\1\0\6\1\0\21ClassDefin"..., 252) = 252 22545 lseek(3, 60817364, SEEK_SET) = 60817364 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\347\361TD'\t\0\0'\t\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 60817424, SEEK_SET) = 60817424 22545 read(3, "\312\376\272\276\0\0\0003\0g\10\0\20\1\0\3()I\1\0\3()V\1\0\4(I)D"..., 2343) = 2343 22545 mprotect(0x7fe100075000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60816592, SEEK_SET) = 60816592 22545 read(3, "PK\3\4\n\0\0\0\0\0d\212\257@\243\314\5\241\267\2\0\0\267\2\0\0/\0\0\0", 30) = 30 22545 lseek(3, 60816669, SEEK_SET) = 60816669 22545 read(3, "\312\376\272\276\0\0\0003\0&\10\0\t\1\0\3()V\1\0\10\1\0"..., 695) = 695 22545 lseek(3, 60811502, SEEK_SET) = 60811502 22545 read(3, "PK\3\4\n\0\0\0\0\0d\212\257@\221\304=\277\233\23\0\0\233\23\0\0)\0\0\0", 30) = 30 22545 lseek(3, 60811573, SEEK_SET) = 60811573 22545 read(3, "\312\376\272\276\0\0\0003\0\341\10\0\27\10\0\30\10\0\31\10\0\32\10\0\33\10\0\34\10\0\35\10"..., 5019) = 5019 22545 lseek(3, 60810079, SEEK_SET) = 60810079 22545 read(3, "PK\3\4\n\0\0\0\0\0d\212\257@\23\\\361bN\5\0\0N\5\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60810144, SEEK_SET) = 60810144 22545 read(3, "\312\376\272\276\0\0\0003\0008\1\0\3()V\1\0\25(Ljava/lang/O"..., 1358) = 1358 22545 lseek(3, 60808807, SEEK_SET) = 60808807 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\254\277Zt\273\4\0\0\273\4\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60808868, SEEK_SET) = 60808868 22545 read(3, "\312\376\272\276\0\0\0003\0000\1\0\25(Ljava/lang/Object;"..., 1211) = 1211 22545 lseek(3, 28477929, SEEK_SET) = 28477929 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@>\253\"nb\32\0\0b\32\0\0#\0\0\0", 30) = 30 22545 lseek(3, 28477994, SEEK_SET) = 28477994 22545 read(3, "\312\376\272\276\0\0\0003\1!\10\0\n\10\0\"\10\0+\10\0,\10\0-\10\0005\10\0:\10"..., 6754) = 6754 22545 mprotect(0x7fe100076000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100077000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28466104, SEEK_SET) = 28466104 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@\324X\211q\244+\0\0\244+\0\0!\0\0\0", 30) = 30 22545 lseek(3, 28466167, SEEK_SET) = 28466167 22545 read(3, "\312\376\272\276\0\0\0003\1\234\3\377\377\0\0\3\0\0\377\377\3\0\1\0\0\3\0\1\0@\3\0"..., 11172) = 11172 22545 mprotect(0x7fe100078000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10007a000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28543276, SEEK_SET) = 28543276 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@)?\t\4\5\36\0\0\5\36\0\0*\0\0\0", 30) = 30 22545 lseek(3, 28543348, SEEK_SET) = 28543348 22545 read(3, "\312\376\272\276\0\0\0003\1,\10\0\22\10\0\23\10\0\24\10\0\25\10\0\26\10\0$\10\0%\10"..., 7685) = 7685 22545 mprotect(0x7fe10007b000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28218763, SEEK_SET) = 28218763 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@]\240\2643xT\0\0xT\0\0*\0\0\0", 30) = 30 22545 lseek(3, 28218835, SEEK_SET) = 28218835 22545 read(3, "\312\376\272\276\0\0\0003\2.\10\0\t\10\0)\10\0001\10\0008\10\0009\10\0:\10\0N\10"..., 21624) = 21624 22545 mprotect(0x7fe10007c000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10007d000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28240459, SEEK_SET) = 28240459 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@e\271 \233j\21\0\0j\21\0\0(\0\0\0", 30) = 30 22545 lseek(3, 28240529, SEEK_SET) = 28240529 22545 read(3, "\312\376\272\276\0\0\0003\0\314\10\0\5\10\0\6\10\0#\10\0B\1\0\30 argume"..., 4458) = 4458 22545 mprotect(0x7fe10007e000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28253736, SEEK_SET) = 28253736 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@\254\17\2#\320\4\0\0\320\4\0\0)\0\0\0", 30) = 30 22545 lseek(3, 28253807, SEEK_SET) = 28253807 22545 read(3, "\312\376\272\276\0\0\0003\0<\1\0\23$assertionsDisabled"..., 1232) = 1232 22545 lseek(3, 28592309, SEEK_SET) = 28592309 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@\213\340\364tj6\0\0j6\0\0!\0\0\0", 30) = 30 22545 lseek(3, 28592372, SEEK_SET) = 28592372 22545 read(3, "\312\376\272\276\0\0\0003\1\365\10\0\f\10\0\16\10\0\33\10\0\34\10\0003\10\0004\10\0\204\10"..., 13930) = 13930 22545 mprotect(0x7fe10007f000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100081000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28606302, SEEK_SET) = 28606302 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@1\317W\253\275\37\0\0\275\37\0\0%\0\0\0", 30) = 30 22545 lseek(3, 28606369, SEEK_SET) = 28606369 22545 read(3, "\312\376\272\276\0\0\0003\1\10\3\377\377\0\0\10\0\23\10\0\24\10\0j\1\0\23$asse"..., 8125) = 8125 22545 lseek(3, 28049329, SEEK_SET) = 28049329 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@\327r\\\253\r\3\0\0\r\3\0\0$\0\0\0", 30) = 30 22545 lseek(3, 28049395, SEEK_SET) = 28049395 22545 read(3, "\312\376\272\276\0\0\0003\0&\1\0\24()Ljava/lang/String"..., 781) = 781 22545 lseek(3, 28731502, SEEK_SET) = 28731502 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@\336\314\31\314\217\1\0\0\217\1\0\0/\0\0\0", 30) = 30 22545 lseek(3, 28731579, SEEK_SET) = 28731579 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 399) = 399 22545 lseek(3, 28244987, SEEK_SET) = 28244987 22545 read(3, "PK\3\4\n\0\0\0\0\0\207\212\257@\24d0u\361\32\0\0\361\32\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 28245048, SEEK_SET) = 28245048 22545 read(3, "\312\376\272\276\0\0\0003\1\36\10\0\n\10\0%\10\0&\10\0'\10\0002\10\0d\10\0f\10"..., 6897) = 6897 22545 mprotect(0x7fe100082000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28252925, SEEK_SET) = 28252925 22545 read(3, "PK\3\4\n\0\0\0\0\0\210\212\257@?\n8=\342\2\0\0\342\2\0\0+\0\0\0", 30) = 30 22545 lseek(3, 28252998, SEEK_SET) = 28252998 22545 read(3, "\312\376\272\276\0\0\0003\0%\1\0\4(I)J\1\0\6\1\0\tCOU"..., 738) = 738 22545 lseek(3, 28251945, SEEK_SET) = 28251945 22545 read(3, "PK\3\4\n\0\0\0\0\0\210\212\257@\304\3\30\277\217\3\0\0\217\3\0\0'\0\0\0", 30) = 30 22545 lseek(3, 28252014, SEEK_SET) = 28252014 22545 read(3, "\312\376\272\276\0\0\0003\0*\1\0\3()V\1\0\6\1\0\4Code"..., 911) = 911 22545 lseek(3, 28614494, SEEK_SET) = 28614494 22545 read(3, "PK\3\4\n\0\0\0\0\0\210\212\257@S+\352\322\360\4\0\0\360\4\0\0&\0\0\0", 30) = 30 22545 lseek(3, 28614562, SEEK_SET) = 28614562 22545 read(3, "\312\376\272\276\0\0\0003\0009\1\0\3()V\1\0\4(I)V\1\0\10\1\0\4Code\1\0\17Lin"..., 774) = 774 22545 lseek(3, 60778614, SEEK_SET) = 60778614 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@D\204IQ\257'\0\0\257'\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60778672, SEEK_SET) = 60778672 22545 read(3, "\312\376\272\276\0\0\0003\1m\10\0/\10\0I\10\0U\10\0[\1\0\3()I\1\0\24("..., 10159) = 10159 22545 mprotect(0x7fe100083000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60768354, SEEK_SET) = 60768354 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\214\10\250\273\321'\0\0\321'\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60768421, SEEK_SET) = 60768421 22545 read(3, "\312\376\272\276\0\0\0003\0010\3\200\0\0\0\3\0\0\330\0\3\0\0\337\377\3\177\377\377\377\10\0"..., 10193) = 10193 22545 mprotect(0x7fe100084000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60767954, SEEK_SET) = 60767954 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\274\207\36\352X\1\0\0X\1\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60768010, SEEK_SET) = 60768010 22545 read(3, "\312\376\272\276\0\0\0003\0\16\1\0\nExceptions\1\0\nSource"..., 344) = 344 22545 lseek(3, 60346729, SEEK_SET) = 60346729 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\263\n\247;e%\0\0e%\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60346788, SEEK_SET) = 60346788 22545 read(3, "\312\376\272\276\0\0\0003\1U\10\0<\1\0\3()I\1\0\24()Ljava/la"..., 9573) = 9573 22545 lseek(3, 60765894, SEEK_SET) = 60765894 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@$\234\267?\315\7\0\0\315\7\0\0!\0\0\0", 30) = 30 22545 lseek(3, 60765957, SEEK_SET) = 60765957 22545 read(3, "\312\376\272\276\0\0\0003\0b\10\0\t\10\0\21\10\0\22\10\0\23\10\0\24\10\0\25\10\0\31\10"..., 1997) = 1997 22545 lseek(3, 60762819, SEEK_SET) = 60762819 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\n\342\251%\320\v\0\0\320\v\0\0\25\0\0\0", 30) = 30 22545 lseek(3, 60762870, SEEK_SET) = 60762870 22545 read(3, "\312\376\272\276\0\0\0003\0d\10\0\5\10\0\17\10\0\25\10\0000\1\0\3 > \1\0\3("..., 3024) = 3024 22545 lseek(3, 43455751, SEEK_SET) = 43455751 22545 read(3, "PK\3\4\n\0\0\0\0\0\267\212\257@O\236n\240\211\4\0\0\211\4\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 43455810, SEEK_SET) = 43455810 22545 read(3, "\312\376\272\276\0\0\0003\0I\10\0\24\10\0\26\10\0\31\10\0\37\10\0 \10\0#\10\0(\1"..., 1161) = 1161 22545 mprotect(0x7fe100085000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60760348, SEEK_SET) = 60760348 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\312\f\0\0\312\f\0\0\25\0\0\0", 30) = 30 22545 lseek(3, 60732007, SEEK_SET) = 60732007 22545 read(3, "\312\376\272\276\0\0\0003\0\224\3\0\0\377\0\10\0\7\10\0\10\10\0,\10\0-\10\0H\1\0"..., 3274) = 3274 22545 lseek(3, 60723063, SEEK_SET) = 60723063 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\360\364V\253\210\"\0\0\210\"\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60723116, SEEK_SET) = 60723116 22545 read(3, "\312\376\272\276\0\0\0003\1\5\3\200\0\0\0\3\200\0\0\1\3\0\0\314\315\3\0\0\377\0\3\0"..., 8840) = 8840 22545 lseek(3, 60715414, SEEK_SET) = 60715414 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@H\302\325\321\257\35\0\0\257\35\0\0\24\0\0\0", 30) = 30 22545 lseek(3, 60715464, SEEK_SET) = 60715464 22545 read(3, "\312\376\272\276\0\0\0003\1\7\3\0\0\314\315\3\0\1\0\0\10\0\21\10\0\22\10\0\23\10\0,"..., 7599) = 7599 22545 mprotect(0x7fe10008a000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60714964, SEEK_SET) = 60714964 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\24\350O\222\200\1\0\0\200\1\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60715030, SEEK_SET) = 60715030 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 384) = 384 22545 lseek(3, 60714517, SEEK_SET) = 60714517 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\245\215\3763~\1\0\0~\1\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60714582, SEEK_SET) = 60714582 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 382) = 382 22545 mprotect(0x7fe10008b000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10008c000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10008d000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fceff000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fcdfe000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fccfd000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fcbfc000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fcafb000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc9fa000 22545 mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc9d9000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc8d8000 22545 mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc8b7000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc7b6000 22545 mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc795000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc694000 22545 mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc673000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc572000 22545 mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc551000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc450000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc34f000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc24e000 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc14d000 22545 mprotect(0x7fe10008e000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe0fc04c000 22545 mprotect(0x7fe10008f000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100090000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100091000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe0f7eff000 22545 mprotect(0x7fe0f7eff000, 4096, PROT_NONE) = 0 22545 clone(child_stack=0x7fe0f7ffeff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f7fff9d0, tls=0x7fe0f7fff700, child_tidptr=0x7fe0f7fff9d0) = 22550 22550 set_robust_list(0x7fe0f7fff9e0, 0x18) = 0 22550 gettid() = 22550 22550 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22550 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 9, NULL 22550 <... rt_sigprocmask resumed> NULL, 8) = 0 22550 rt_sigprocmask(SIG_UNBLOCK, [QUIT], NULL, 8) = 0 22550 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 0 22550 futex(0x7fe100090c54, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe100090c54, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100090c50, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 11, NULL 22550 <... futex resumed> ) = 0 22550 futex(0x7fe100090c28, FUTEX_WAKE_PRIVATE, 1) = 0 22550 mmap(0x7fe0e4000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe0e4000000 22550 mprotect(0x7fe0e4000000, 135168, PROT_READ|PROT_WRITE) = 0 22550 sched_getaffinity(22550, 32, { f, 0, 0, 0 }) = 32 22550 sched_getaffinity(22550, 32, { f, 0, 0, 0 }) = 32 22550 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22550 futex(0x7fe100090c54, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 3, {1435410002, 39520000}, ffffffff 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 lseek(3, 60710414, SEEK_SET) = 60710414 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@L2\233\321\312\17\0\0\312\17\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60710475, SEEK_SET) = 60710475 22545 read(3, "\312\376\272\276\0\0\0003\0\244\10\0$\1\0\3()C\1\0\3()I\1\0\24()Lj"..., 4042) = 4042 22545 lseek(3, 60709113, SEEK_SET) = 60709113 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\f\207\344\224\307\4\0\0\307\4\0\0000\0\0\0", 30) = 30 22545 lseek(3, 60709191, SEEK_SET) = 60709191 22545 read(3, "\312\376\272\276\0\0\0003\0=\1\0\3()I\1\0\3()V\1\0\4(C)C\1\0\4"..., 1223) = 1223 22545 lseek(3, 60708762, SEEK_SET) = 60708762 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\177 d\315'\1\0\0'\1\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60708818, SEEK_SET) = 60708818 22545 read(3, "\312\376\272\276\0\0\0003\0\16\1\0\25(Ljava/lang/Object;"..., 295) = 295 22545 lseek(3, 60708280, SEEK_SET) = 60708280 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\304_\0\0\0", 30) = 30 22545 lseek(3, 60675328, SEEK_SET) = 60675328 22545 read(3, "\312\376\272\276\0\0\0003\0\35\1\0\3()V\1\0\6\1\0\4Code"..., 679) = 679 22545 lseek(3, 60674927, SEEK_SET) = 60674927 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@=\311\313\203\363\0\0\0\363\0\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60674993, SEEK_SET) = 60674993 22545 read(3, "\312\376\272\276\0\0\0003\0\f\1\0\5()TT;\1\0\tSignature\1\0"..., 243) = 243 22545 lseek(3, 59933841, SEEK_SET) = 59933841 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@Z\347\345\35\22\10\0\0\22\10\0\0$\0\0\0", 30) = 30 22545 lseek(3, 59933907, SEEK_SET) = 59933907 22545 read(3, "\312\376\272\276\0\0\0003\0c\10\0\n\10\0\36\1\0\3()I\1\0\24()Ljava"..., 2066) = 2066 22545 lseek(3, 60799513, SEEK_SET) = 60799513 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@A\347\10\"\32$\0\0\32$\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 60799565, SEEK_SET) = 60799565 22545 read(3, "\312\376\272\276\0\0\0003\1'\3\177\377\377\367\3\177\377\377\377\10\0\n\10\0\v\10\0$\10\0%"..., 9242) = 9242 22545 mprotect(0x7fe100093000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100095000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60798036, SEEK_SET) = 60798036 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\17\3644G\223\5\0\0\223\5\0\0\24\0\0\0", 30) = 30 22545 lseek(3, 60798086, SEEK_SET) = 60798086 22545 read(3, "\312\376\272\276\0\0\0003\0;\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\6("..., 1427) = 1427 22545 lseek(3, 60797139, SEEK_SET) = 60797139 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\212l=\320I\3\0\0I\3\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60797195, SEEK_SET) = 60797195 22545 read(3, "\312\376\272\276\0\0\0003\0&\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\25("..., 841) = 841 22545 lseek(3, 60796833, SEEK_SET) = 60796833 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\220\355\321\346\374\0\0\0\374\0\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60796887, SEEK_SET) = 60796887 22545 read(3, "\312\376\272\276\0\0\0003\0\f\1\0\tSignature\1\0\nSourceF"..., 252) = 252 22545 lseek(3, 60796660, SEEK_SET) = 60796660 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\215E\26cs\0\0\0s\0\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60796718, SEEK_SET) = 60796718 22545 read(3, "\312\376\272\276\0\0\0003\0\7\1\0\nSourceFile\1\0\20java/l"..., 115) = 115 22545 lseek(3, 60792707, SEEK_SET) = 60792707 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\216\241\34L7\17\0\0007\17\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60792765, SEEK_SET) = 60792765 22545 read(3, "\312\376\272\276\0\0\0003\0\247\10\0\21\10\0\26\1\0\3()I\1\0\24()Ljava"..., 3895) = 3895 22545 lseek(3, 60788831, SEEK_SET) = 60788831 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\35540\201\344\16\0\0\344\16\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 60788895, SEEK_SET) = 60788895 22545 read(3, "\312\376\272\276\0\0\0003\0\203\3\177\377\377\367\3\177\377\377\377\10\0\17\10\0\26\10\0\33\1\0\3"..., 3812) = 3812 22545 lseek(3, 60673783, SEEK_SET) = 60673783 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@G\240\371\201E\4\0\0E\4\0\0\25\0\0\0", 30) = 30 22545 lseek(3, 60673834, SEEK_SET) = 60673834 22545 read(3, "\312\376\272\276\0\0\0003\0008\1\0\3()I\1\0\5()TE;\1\0\3()V\1\0"..., 1093) = 1093 22545 lseek(3, 60666629, SEEK_SET) = 60666629 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\204\3657\271\261\33\0\0\261\33\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60666694, SEEK_SET) = 60666694 22545 read(3, "\312\376\272\276\0\0\0003\1\5\10\0\f\10\0F\1\0\3()I\1\0\24()Ljava"..., 7089) = 7089 22545 mprotect(0x7fe100096000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100097000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60666167, SEEK_SET) = 60666167 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@'\201\304\231\216\1\0\0\216\1\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 60666231, SEEK_SET) = 60666231 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\6\1\0\4Code"..., 398) = 398 22545 lseek(3, 60664802, SEEK_SET) = 60664802 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@&\347o\\\t\5\0\0\t\5\0\0.\0\0\0", 30) = 30 22545 lseek(3, 60664878, SEEK_SET) = 60664878 22545 read(3, "\312\376\272\276\0\0\0003\0B\1\0\3()V\1\0\6\1\0\4Code"..., 1289) = 1289 22545 mprotect(0x7fe100098000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100099000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe0f7dfe000 22545 clone(child_stack=0x7fe0f7efdff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f7efe9d0, tls=0x7fe0f7efe700, child_tidptr=0x7fe0f7efe9d0) = 22551 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 13, NULL 22551 set_robust_list(0x7fe0f7efe9e0, 0x18) = 0 22551 gettid() = 22551 22551 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22551 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22551 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22551 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22551 futex(0x7fe100098a54, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe100098a54, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100098a50, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 lseek(3, 60693814, SEEK_SET) = 60693814 22545 read(3, 22551 <... futex resumed> ) = 0 22545 <... read resumed> "PK\3\4\n\0\0\0\0\0Z\212\257@\366\214\302Q\314\t\0\0\314\t\0\0\"\0\0\0", 30) = 30 22551 futex(0x7fe100098a28, FUTEX_WAKE_PRIVATE, 1 22545 lseek(3, 60693878, SEEK_SET) = 60693878 22545 read(3, "\312\376\272\276\0\0\0003\0c\10\0\17\1\0\3()V\1\0\4(I)V\1\0\4(J)"..., 2508) = 2508 22551 <... futex resumed> ) = 0 22545 lseek(3, 60693263, SEEK_SET 22551 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22545 <... lseek resumed> ) = 60693263 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\336F\337\224\342\1\0\0\342\1\0\0'\0\0\0", 30) = 30 22545 lseek(3, 60693332, SEEK_SET) = 60693332 22545 read(3, 22551 <... mmap resumed> ) = 0x7fe0d3ff0000 22545 <... read resumed> "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\6\1\0\4Code"..., 482) = 482 22551 munmap(0x7fe0d3ff0000, 65536) = 0 22551 munmap(0x7fe0d8000000, 67043328 22545 lseek(3, 60692771, SEEK_SET 22551 <... munmap resumed> ) = 0 22551 mprotect(0x7fe0d4000000, 135168, PROT_READ|PROT_WRITE) = 0 22545 <... lseek resumed> ) = 60692771 22551 sched_getaffinity(22551, 32, { f, 0, 0, 0 }) = 32 22545 read(3, 22551 sched_getaffinity(22551, 32, { f, 0, 0, 0 }) = 32 22551 mmap(0x7fe0f7dfe000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0f7dfe000 22551 mprotect(0x7fe0f7dfe000, 12288, PROT_NONE 22545 <... read resumed> "PK\3\4\n\0\0\0\0\0Z\212\257@F\334\305\342\247\1\0\0\247\1\0\0'\0\0\0", 30) = 30 22545 lseek(3, 60692840, SEEK_SET 22551 <... mprotect resumed> ) = 0 22545 <... lseek resumed> ) = 60692840 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\6\1\0\4Code"..., 423) = 423 22551 futex(0x7fe100098654, FUTEX_WAIT_PRIVATE, 1, NULL 22545 lseek(3, 60663980, SEEK_SET) = 60663980 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\342H\267I\353\2\0\0\353\2\0\0-\0\0\0", 30) = 30 22545 lseek(3, 60664055, SEEK_SET) = 60664055 22545 read(3, "\312\376\272\276\0\0\0003\0'\10\0\5\1\0\3()V\1\0\6\1\0\4C"..., 747) = 747 22545 mprotect(0x7fe10009a000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10009b000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe0f7cfd000 22545 clone(child_stack=0x7fe0f7dfcff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f7dfd9d0, tls=0x7fe0f7dfd700, child_tidptr=0x7fe0f7dfd9d0) = 22552 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 15, NULL 22552 set_robust_list(0x7fe0f7dfd9e0, 0x18) = 0 22552 gettid() = 22552 22552 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22552 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22552 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22552 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22552 futex(0x7fe10009af54, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe10009af54, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe10009af50, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22552 <... futex resumed> ) = 0 22552 futex(0x7fe10009af28, FUTEX_WAKE_PRIVATE, 1) = 0 22552 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe0cc000000 22552 munmap(0x7fe0d0000000, 67108864) = 0 22552 mprotect(0x7fe0cc000000, 135168, PROT_READ|PROT_WRITE) = 0 22552 sched_getaffinity(22552, 32, { f, 0, 0, 0 }) = 32 22552 sched_getaffinity(22552, 32, { f, 0, 0, 0 }) = 32 22552 mmap(0x7fe0f7cfd000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0f7cfd000 22552 mprotect(0x7fe0f7cfd000, 12288, PROT_NONE) = 0 22545 lseek(3, 60661328, SEEK_SET 22552 futex(0x7fe10009ab54, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... lseek resumed> ) = 60661328 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@hX\233\214\224\7\0\0\224\7\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60661389, SEEK_SET) = 60661389 22545 read(3, "\312\376\272\276\0\0\0003\0V\10\0\n\1\0\3()I\1\0\24()Ljava/la"..., 1940) = 1940 22545 lseek(3, 60680215, SEEK_SET) = 60680215 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\322-\3511\340\1\0\0\340\1\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 60680270, SEEK_SET) = 60680270 22545 read(3, "\312\376\272\276\0\0\0003\0\31\1\0\3()I\1\0\5()TK;\1\0\5()TV;"..., 480) = 480 22545 uname({sys="Linux", node="localhost.localdomain", ...}) = 0 22545 open("/usr/lib/locale/locale-archive", O_RDONLY) = 4 22545 fstat(4, {st_mode=S_IFREG|0644, st_size=99158576, ...}) = 0 22545 mmap(NULL, 99158576, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7fe0c616f000 22545 close(4) = 0 22545 mprotect(0x7fe10009c000, 4096, PROT_READ|PROT_WRITE) = 0 22545 getuid() = 500 22545 mprotect(0x7fe10009d000, 4096, PROT_READ|PROT_WRITE) = 0 22545 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 22545 fstat(4, {st_mode=S_IFREG|0644, st_size=1718, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076a7000 22545 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1718 22545 close(4) = 0 22545 munmap(0x7fe1076a7000, 4096) = 0 22545 open("/etc/localtime", O_RDONLY) = 4 22545 fstat(4, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0 22545 fstat(4, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0 22545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe1076a7000 22545 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 2819 22545 lseek(4, -1802, SEEK_CUR) = 1017 22545 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1802 22545 close(4) = 0 22545 munmap(0x7fe1076a7000, 4096) = 0 22545 getcwd("/home/jennica/git/madrid", 4096) = 25 22545 lseek(3, 60653264, SEEK_SET) = 60653264 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\311\343\t\237D\37\0\0D\37\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 60653324, SEEK_SET) = 60653324 22545 read(3, "\312\376\272\276\0\0\0003\1J\10\0\t\10\0\30\10\0 \10\0%\10\0&\10\0J\10\0~\10"..., 8004) = 8004 22545 mprotect(0x7fe10009e000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe10009f000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60646652, SEEK_SET) = 60646652 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\303\215B\233\225\31\0\0\225\31\0\0!\0\0\0", 30) = 30 22545 lseek(3, 60646715, SEEK_SET) = 60646715 22545 read(3, "\312\376\272\276\0\0\0003\0029\10\0\324\10\0\325\10\0\326\10\0\327\10\0\330\10\0\331\10\0\332\10"..., 6549) = 6549 22545 mprotect(0x7fe1000a0000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000a2000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000a3000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60643303, SEEK_SET) = 60643303 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\311\227Y\225\323\f\0\0\323\f\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60643369, SEEK_SET) = 60643369 22545 read(3, "\312\376\272\276\0\0\0003\0\207\10\0\n\10\0\23\1\0\3()I\1\0\24()Ljava"..., 3283) = 3283 22545 lseek(3, 60642477, SEEK_SET) = 60642477 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@Y04\337\362\2\0\0\362\2\0\0*\0\0\0", 30) = 30 22545 lseek(3, 60642549, SEEK_SET) = 60642549 22545 read(3, "\312\376\272\276\0\0\0003\0'\10\0\v\1\0\3()V\1\0\25(Ljava/lan"..., 754) = 754 22545 lseek(3, 60633634, SEEK_SET) = 60633634 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@W\16xxD\"\0\0D\"\0\0)\0\0\0", 30) = 30 22545 lseek(3, 60633705, SEEK_SET) = 60633705 22545 read(3, "\312\376\272\276\0\0\0003\2\3\10\0\361\10\0\362\10\0\363\10\0\364\10\0\365\10\0\366\10\0\367\10"..., 8772) = 8772 22545 mprotect(0x7fe1000a4000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60631363, SEEK_SET) = 60631363 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\231\245\10\340\246\10\0\0\246\10\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60631420, SEEK_SET) = 60631420 22545 read(3, "\312\376\272\276\0\0\0003\0]\1\0\3()I\1\0\3()V\1\0\7(IIII)V"..., 2214) = 2214 22545 lseek(3, 60696386, SEEK_SET) = 60696386 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\6\\u\313\272\21\0\0\272\21\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60696443, SEEK_SET) = 60696443 22545 read(3, "\312\376\272\276\0\0\0003\0\226\10\0\n\10\0;\1\0\3()I\1\0\24()Ljava"..., 4538) = 4538 22545 mprotect(0x7fe1000a5000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60628704, SEEK_SET) = 60628704 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@@kE&\34\n\0\0\34\n\0\0)\0\0\0", 30) = 30 22545 lseek(3, 60628775, SEEK_SET) = 60628775 22545 read(3, "\312\376\272\276\0\0\0003\0\277\10\0S\10\0T\10\0U\10\0V\10\0W\10\0X\10\0Y\10"..., 2588) = 2588 22545 mprotect(0x7fe1000a6000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000a8000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60626598, SEEK_SET) = 60626598 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\221\263\370k\365\7\0\0\365\7\0\0'\0\0\0", 30) = 30 22545 lseek(3, 60626667, SEEK_SET) = 60626667 22545 read(3, "\312\376\272\276\0\0\0003\0s\10\0005\10\0006\10\0007\10\0008\10\0009\10\0:\10\0;\10"..., 2037) = 2037 22545 lseek(3, 60623714, SEEK_SET) = 60623714 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@?]\272\"\v\v\0\0\v\v\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60623771, SEEK_SET) = 60623771 22545 read(3, "\312\376\272\276\0\0\0003\0o\3a\310\206G\1\0\3()I\1\0\5()TT;\1\0\3"..., 2827) = 2827 22545 lseek(3, 60621152, SEEK_SET) = 60621152 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@W\34J\247\265\t\0\0\265\t\0\0/\0\0\0", 30) = 30 22545 lseek(3, 60621229, SEEK_SET) = 60621229 22545 read(3, "\312\376\272\276\0\0\0003\0c\10\0005\1\0\3()D\1\0\3()F\1\0\3()I\1"..., 2485) = 2485 22545 lseek(3, 60613320, SEEK_SET) = 60613320 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@99\323\320e\36\0\0e\36\0\0\25\0\0\0", 30) = 30 22545 lseek(3, 60613371, SEEK_SET) = 60613371 22545 read(3, "\312\376\272\276\0\0\0003\1[\10\0=\10\0n\1\0\3()I\1\0\3()V\1\0\4("..., 7781) = 7781 22545 mprotect(0x7fe1000aa000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60612867, SEEK_SET) = 60612867 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@W?3,\206\1\0\0\206\1\0\0!\0\0\0", 30) = 30 22545 lseek(3, 60612930, SEEK_SET) = 60612930 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 390) = 390 22545 lseek(3, 60612397, SEEK_SET) = 60612397 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\374\23\32\\\214\1\0\0\214\1\0\0,\0\0\0", 30) = 30 22545 lseek(3, 60612471, SEEK_SET) = 60612471 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 396) = 396 22545 lseek(3, 60312329, SEEK_SET) = 60312329 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\0370\334\376\212!\0\0\212!\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 60312384, SEEK_SET) = 60312384 22545 read(3, "\312\376\272\276\0\0\0003\1\20\3\177\377\377\367\3\177\377\377\377\10\0\35\10\0\36\10\0\37\10\0%"..., 8586) = 8586 22545 mprotect(0x7fe1000ab000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60585258, SEEK_SET) = 60585258 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\313\332e7\214U\0\0\214U\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60585315, SEEK_SET) = 60585315 22545 read(3, "\312\376\272\276\0\0\0003\2X\10\0\36\10\0&\1\0\3()I\1\0\24()Ljava"..., 21900) = 21900 22545 mprotect(0x7fe1000ac000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000ad000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000ae000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000af000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000b1000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60583726, SEEK_SET) = 60583726 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\30\34\4\37\272\5\0\0\272\5\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60583792, SEEK_SET) = 60583792 22545 read(3, "\312\376\272\276\0\0\0003\0>\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\25("..., 1466) = 1466 22545 lseek(3, 60582334, SEEK_SET) = 60582334 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\261\335az7\5\0\0007\5\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60582391, SEEK_SET) = 60582391 22545 read(3, "\312\376\272\276\0\0\0003\0A\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\25("..., 1335) = 1335 22545 lseek(3, 60581454, SEEK_SET) = 60581454 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\371^\331i?\3\0\0?\3\0\0\23\0\0\0", 30) = 30 22545 lseek(3, 60581503, SEEK_SET) = 60581503 22545 read(3, "\312\376\272\276\0\0\0003\0&\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\25("..., 831) = 831 22545 lseek(3, 60579158, SEEK_SET) = 60579158 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\26\n-\224\265\10\0\0\265\10\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60579225, SEEK_SET) = 60579225 22545 read(3, "\312\376\272\276\0\0\0003\0c\10\0\16\1\0\3()I\1\0\24()Ljava/la"..., 2229) = 2229 22545 lseek(3, 60577419, SEEK_SET) = 60577419 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\230\314\225\332\211\6\0\0\211\6\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60577485, SEEK_SET) = 60577485 22545 read(3, "\312\376\272\276\0\0\0003\0C\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\25("..., 1673) = 1673 22545 lseek(3, 59625080, SEEK_SET) = 59625080 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\303[n\312\233\3\0\0\233\3\0\0008\0\0\0", 30) = 30 22545 lseek(3, 59625166, SEEK_SET) = 59625166 22545 read(3, "\312\376\272\276\0\0\0003\0*\1\0\6\1\0\4Code\1\0\rCon"..., 923) = 923 22545 lseek(3, 59622571, SEEK_SET) = 59622571 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\202\270\361|\203\t\0\0\203\t\0\0,\0\0\0", 30) = 30 22545 lseek(3, 59622645, SEEK_SET) = 59622645 22545 read(3, "\312\376\272\276\0\0\0003\0a\1\0\3()I\1\0\3()V\1\0\6(I)TE;\1"..., 2435) = 2435 22545 lseek(3, 59620274, SEEK_SET) = 59620274 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@'F\237j\251\10\0\0\251\10\0\0002\0\0\0", 30) = 30 22545 lseek(3, 59620354, SEEK_SET) = 59620354 22545 read(3, "\312\376\272\276\0\0\0003\0W\1\0\3()I\1\0\24()Ljava/lang/"..., 2217) = 2217 22545 lseek(3, 60607215, SEEK_SET) = 60607215 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\23XR\7\4\24\0\0\4\24\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60607273, SEEK_SET) = 60607273 22545 read(3, "\312\376\272\276\0\0\0003\0\273\10\0\n\10\0\v\10\0\f\10\0\26\10\0\31\10\0\32\10\0&\10"..., 5124) = 5124 22545 lseek(3, 60683216, SEEK_SET) = 60683216 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@K\245\5\236\36%\0\0\36%\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60683269, SEEK_SET) = 60683269 22545 read(3, "\312\376\272\276\0\0\0003\1E\3@\0\0\0\3\177\377\377\377\4?@\0\0\10\0!\10\0\"\1"..., 9502) = 9502 22545 mprotect(0x7fe1000b2000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60680750, SEEK_SET) = 60680750 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\347\274\252\326\301\7\0\0\301\7\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60680809, SEEK_SET) = 60680809 22545 read(3, "\312\376\272\276\0\0\0003\0V\10\0\n\1\0\3()I\1\0\24()Ljava/la"..., 1985) = 1985 22545 lseek(3, 60534876, SEEK_SET) = 60534876 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\347\35p\262\263\21\0\0\263\21\0\0\24\0\0\0", 30) = 30 22545 lseek(3, 60534926, SEEK_SET) = 60534926 22545 read(3, "\312\376\272\276\0\0\0003\0\305\4\200\0\0\0\4>\377\377\377\4?\0\0\0\1\0\3()D\1"..., 4531) = 4531 22545 lseek(3, 58907972, SEEK_SET) = 58907972 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\321\341\23\235e\5\0\0e\5\0\0 \0\0\0", 30) = 30 22545 lseek(3, 58908034, SEEK_SET) = 58908034 22545 read(3, "\312\376\272\276\0\0\0003\0D\1\0\3()I\1\0\3()V\1\0\25(Ljava/"..., 1381) = 1381 22545 lseek(3, 55170402, SEEK_SET) = 55170402 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\"\366)\273\276\3\0\0\276\3\0\0%\0\0\0", 30) = 30 22545 lseek(3, 55170469, SEEK_SET) = 55170469 22545 read(3, "\312\376\272\276\0\0\0003\0-\1\0\6\1\0\4Code\1\0\5Ent"..., 958) = 958 22545 lseek(3, 59363813, SEEK_SET) = 59363813 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\250\217yc\256\6\0\0\256\6\0\0$\0\0\0", 30) = 30 22545 lseek(3, 59363879, SEEK_SET) = 59363879 22545 read(3, "\312\376\272\276\0\0\0003\0P\1\0\3()V\1\0\3()Z\1\0\6\1"..., 1710) = 1710 22545 lseek(3, 60663329, SEEK_SET) = 60663329 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\353\3036Y\17\1\0\0\17\1\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60663383, SEEK_SET) = 60663383 22545 read(3, "\312\376\272\276\0\0\0003\0\20\1\0\5()TE;\1\0\3()V\1\0\3()Z\1\0"..., 271) = 271 22545 lseek(3, 60570781, SEEK_SET) = 60570781 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\357\vkY\255\3\0\0\255\3\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60570834, SEEK_SET) = 60570834 22545 read(3, "\312\376\272\276\0\0\0003\0008\10\0\35\10\0\36\1\0\3()V\1\0\25(Ljava/"..., 941) = 941 22545 mprotect(0x7fe1000b3000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60567212, SEEK_SET) = 60567212 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@Z\242\216'\263\r\0\0\263\r\0\0 \0\0\0", 30) = 30 22545 lseek(3, 60567274, SEEK_SET) = 60567274 22545 read(3, "\312\376\272\276\0\0\0003\0\222\10\0\16\10\0005\10\0;\10\0<\10\0S\10\0T\10\0U\10"..., 3507) = 3507 22545 lseek(3, 60563246, SEEK_SET) = 60563246 22545 read(3, "PK\3\4\n\0\0\0\0\0c\212\257@%\21\25\270;\17\0\0;\17\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60563313, SEEK_SET) = 60563313 22545 read(3, "\312\376\272\276\0\0\0003\0h\1\0\3()I\1\0\24()Ljava/lang/"..., 3899) = 3899 22545 lseek(3, 60560837, SEEK_SET) = 60560837 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\201Y\3768(\t\0\0(\t\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60560902, SEEK_SET) = 60560902 22545 read(3, "\312\376\272\276\0\0\0003\0,\1\0\tSignature\1\0\nSourceF"..., 2344) = 2344 22545 lseek(3, 60539457, SEEK_SET) = 60539457 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\302\351\25\362PS\0\0PS\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 60539509, SEEK_SET) = 60539509 22545 read(3, "\312\376\272\276\0\0\0003\1\335\3\177\377\377\377\10\0\n\10\0g\10\0h\10\0i\10\0w\10\0"..., 21328) = 21328 22545 mprotect(0x7fe1000b4000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000b5000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 57743200, SEEK_SET) = 57743200 22545 read(3, "PK\3\4\n\0\0\0\0\0j\212\257@0\2648\2360\4\0\0000\4\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 57743252, SEEK_SET) = 57743252 22545 read(3, "\312\376\272\276\0\0\0003\0007\10\0\v\10\0\f\1\0\3()I\1\0\24()Ljava"..., 1072) = 1072 22545 mprotect(0x7fe1000b7000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 57741119, SEEK_SET) = 57741119 22545 read(3, "PK\3\4\n\0\0\0\0\0j\212\257@\265C\246g\353\7\0\0\353\7\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 57741173, SEEK_SET) = 57741173 22545 read(3, "\312\376\272\276\0\0\0003\0\204\10\0/\10\0000\10\0002\10\0003\10\0004\10\0005\10\0006\10"..., 2027) = 2027 22545 lseek(3, 60533554, SEEK_SET) = 60533554 22545 read(3, "PK\3\4\n\0\0\0\0\0`\212\257@\0\3633s\274\0\0\0\274\0\0\0)\0\0\0", 30) = 30 22545 lseek(3, 60533625, SEEK_SET) = 60533625 22545 read(3, "\312\376\272\276\0\0\0003\0\t\1\0\24()Ljava/lang/String"..., 188) = 188 22545 lseek(3, 60090593, SEEK_SET) = 60090593 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\333E(\2323\3\0\0003\3\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60090646, SEEK_SET) = 60090646 22545 read(3, "\312\376\272\276\0\0\0003\0+\1\0\3()V\1\0\4(Z)V\1\0\6"..., 819) = 819 22545 lseek(3, 60089099, SEEK_SET) = 60089099 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\371\345\311\23\223\5\0\0\223\5\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60089166, SEEK_SET) = 60089166 22545 read(3, "\312\376\272\276\0\0\0003\0Q\10\0\25\10\0'\10\0(\10\0+\1\0\3()V\1\0\4("..., 1427) = 1427 22545 lseek(3, 60087386, SEEK_SET) = 60087386 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@c\307\375\212d\6\0\0d\6\0\0/\0\0\0", 30) = 30 22545 lseek(3, 60087463, SEEK_SET) = 60087463 22545 read(3, "\312\376\272\276\0\0\0003\0M\1\0\3()I\1\0\3()V\1\0'([Ljava"..., 1636) = 1636 22545 lseek(3, 60086570, SEEK_SET) = 60086570 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\201\32\237\352\337\2\0\0\337\2\0\0003\0\0\0", 30) = 30 22545 lseek(3, 60086651, SEEK_SET) = 60086651 22545 read(3, "\312\376\272\276\0\0\0003\0 \1\0\3()V\1\0'([Ljava/lang/"..., 735) = 735 22545 lseek(3, 60528961, SEEK_SET) = 60528961 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\314[\0h\302\21\0\0\302\21\0\0\21\0\0\0", 30) = 30 22545 lseek(3, 60529008, SEEK_SET) = 60529008 22545 read(3, "\312\376\272\276\0\0\0003\0\314\10\0\26\10\0-\10\0001\10\0K\10\0a\10\0b\10\0c\10"..., 4546) = 4546 22545 mprotect(0x7fe1000b8000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60521998, SEEK_SET) = 60521998 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@P,\365,\371\32\0\0\371\32\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60522056, SEEK_SET) = 60522056 22545 read(3, "\312\376\272\276\0\0\0003\0017\10\0\5\10\0\36\10\0\37\10\0&\1\0( not su"..., 6905) = 6905 22545 mprotect(0x7fe1000b9000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60517084, SEEK_SET) = 60517084 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\24\r\353M\352\22\0\0\352\22\0\0*\0\0\0", 30) = 30 22545 lseek(3, 60517156, SEEK_SET) = 60517156 22545 read(3, "\312\376\272\276\0\0\0003\0u\1\0\3()V\1\0\4(I)I\1\0\4(I)V\1\0"..., 4842) = 4842 22545 mprotect(0x7fe1000ba000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60516432, SEEK_SET) = 60516432 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@u\260F\345>\2\0\0>\2\0\0000\0\0\0", 30) = 30 22545 lseek(3, 60516510, SEEK_SET) = 60516510 22545 read(3, "\312\376\272\276\0\0\0003\0\33\1\0\25(Ljava/lang/Object;"..., 574) = 574 22545 lseek(3, 60513669, SEEK_SET) = 60513669 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@P\3\207\343\203\n\0\0\203\n\0\0*\0\0\0", 30) = 30 22545 lseek(3, 60513741, SEEK_SET) = 60513741 22545 read(3, "\312\376\272\276\0\0\0003\0\221\1\0\3()F\1\0\3()I\1\0\24()Ljava"..., 2691) = 2691 22545 lseek(3, 57730080, SEEK_SET) = 57730080 22545 read(3, "PK\3\4\n\0\0\0\0\0j\212\257@\266\311]\352(\32\0\0(\32\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 57730140, SEEK_SET) = 57730140 22545 read(3, "\312\376\272\276\0\0\0003\0\321\3\377\376\37\200\3\0008\37\200\1\0\23$assertio"..., 6696) = 6696 22545 lseek(3, 44625610, SEEK_SET) = 44625610 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\352\223\261\311\221\0\0\0\221\0\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 44625669, SEEK_SET) = 44625669 22545 read(3, "\312\376\272\276\0\0\0003\0\t\1\0\t([BII[C)I\1\0\nSourceF"..., 145) = 145 22545 lseek(3, 60504704, SEEK_SET) = 60504704 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@n\231\3700\335\27\0\0\335\27\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60504771, SEEK_SET) = 60504771 22545 read(3, "\312\376\272\276\0\0\0003\1\23\10\0\32\10\0\33\10\0\36\10\0\37\10\0\"\10\0#\10\0&\10"..., 6109) = 6109 22545 mprotect(0x7fe1000bb000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60504015, SEEK_SET) = 60504015 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\\\234\212Ck\2\0\0k\2\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60504085, SEEK_SET) = 60504085 22545 read(3, "\312\376\272\276\0\0\0003\0$\10\0\n\10\0\r\10\0\16\1\0\24()Ljava/la"..., 619) = 619 22545 lseek(3, 55620788, SEEK_SET) = 55620788 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\25\241\302\375\241\10\0\0\241\10\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 55620852, SEEK_SET) = 55620852 22545 read(3, "\312\376\272\276\0\0\0003\0d\3\177\377\377\377\1\0\3()I\1\0\3()V\1\0\25(L"..., 2209) = 2209 22545 lseek(3, 55695661, SEEK_SET) = 55695661 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\370\274\30B\3\5\0\0\3\5\0\0+\0\0\0", 30) = 30 22545 lseek(3, 55695734, SEEK_SET) = 55695734 22545 read(3, "\312\376\272\276\0\0\0003\0009\1\0\3()I\1\0\25(Ljava/lang/O"..., 1283) = 1283 22545 lseek(3, 55692169, SEEK_SET) = 55692169 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\301`\273\241T\r\0\0T\r\0\0002\0\0\0", 30) = 30 22545 lseek(3, 55692249, SEEK_SET) = 55692249 22545 read(3, "\312\376\272\276\0\0\0003\0q\1\0\3()I\1\0\24()Ljava/lang/"..., 3412) = 3412 22545 lseek(3, 59680541, SEEK_SET) = 59680541 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\201\322X\223\366\t\0\0\366\t\0\0$\0\0\0", 30) = 30 22545 lseek(3, 59680607, SEEK_SET) = 59680607 22545 read(3, "\312\376\272\276\0\0\0003\0t\3\177\377\377\377\10\0\n\1\0\5()TT;\1\0\3()V"..., 2550) = 2550 22545 lseek(3, 60663654, SEEK_SET) = 60663654 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\r;\261+\r\1\0\0\r\1\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60663711, SEEK_SET) = 60663711 22545 read(3, "\312\376\272\276\0\0\0003\0\16\1\0\5()TE;\1\0\3()Z\1\0\tSigna"..., 269) = 269 22545 lseek(3, 60386070, SEEK_SET) = 60386070 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@.p\376\202\303\21\0\0\303\21\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60386123, SEEK_SET) = 60386123 22545 read(3, "\312\376\272\276\0\0\0003\0\313\10\0\25\10\0\26\10\0\30\10\0R\10\0U\1\0\3()I\1"..., 4547) = 4547 22545 lseek(3, 60457270, SEEK_SET) = 60457270 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@7j\232y\210\23\0\0\210\23\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 60457322, SEEK_SET) = 60457322 22545 read(3, "\312\376\272\276\0\0\0003\0\357\10\0\24\10\0#\10\0$\10\0%\10\0&\10\0'\10\0(\10"..., 5000) = 5000 22545 mprotect(0x7fe1000bc000, 8192, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000be000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60453953, SEEK_SET) = 60453953 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@K\32\226\263\272\f\0\0\272\f\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60454012, SEEK_SET) = 60454012 22545 read(3, "\312\376\272\276\0\0\0003\0\231\1\0\3()I\1\0\24()Ljava/lang/"..., 3258) = 3258 22545 lseek(3, 60452419, SEEK_SET) = 60452419 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@+\3016\246\307\5\0\0\307\5\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 60452474, SEEK_SET) = 60452474 22545 read(3, "\312\376\272\276\0\0\0003\0=\10\0\37\1\0\3()I\1\0\3()V\1\0\3()Z\1"..., 1479) = 1479 22545 lseek(3, 60452158, SEEK_SET) = 60452158 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\307\376\216~\320\0\0\0\320\0\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60452211, SEEK_SET) = 60452211 22545 read(3, "\312\376\272\276\0\0\0003\0\16\1\0\3()V\1\0\nExceptions\1\0\n"..., 208) = 208 22545 lseek(3, 28049083, SEEK_SET) = 28049083 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@>\31\373@\273\0\0\0\273\0\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 28049142, SEEK_SET) = 28049142 22545 read(3, "\312\376\272\276\0\0\0003\0\f\1\0\3()V\1\0\nExceptions\1\0\n"..., 187) = 187 22545 lseek(3, 60450654, SEEK_SET) = 60450654 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@rr\v\367\246\5\0\0\246\5\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60450712, SEEK_SET) = 60450712 22545 read(3, "\312\376\272\276\0\0\0003\0G\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\4("..., 1446) = 1446 22545 lseek(3, 28001094, SEEK_SET) = 28001094 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\200\223\343%+\3\0\0+\3\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 28001154, SEEK_SET) = 28001154 22545 read(3, "\312\376\272\276\0\0\0003\0%\1\0\3()V\1\0\6\1\0\4Code"..., 811) = 811 22545 mprotect(0x7fe1000bf000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 43432990, SEEK_SET) = 43432990 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\262\342\213\273L\1\0\0L\1\0\0)\0\0\0", 30) = 30 22545 lseek(3, 43433061, SEEK_SET) = 43433061 22545 read(3, "\312\376\272\276\0\0\0003\0\17\1\0\nSourceFile\1\0\3get\1\0\t"..., 332) = 332 22545 lseek(3, 60342523, SEEK_SET) = 60342523 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\275!\363`4\20\0\0004\20\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60342581, SEEK_SET) = 60342581 22545 read(3, "\312\376\272\276\0\0\0003\0\206\1\0\3()V\1\0\10\1\0\6\1\0\nBuff"..., 831) = 831 22545 lseek(3, 43434180, SEEK_SET) = 43434180 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\350x/\344\203\1\0\0\203\1\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 43434238, SEEK_SET) = 43434238 22545 read(3, "\312\376\272\276\0\0\0003\0\21\1\0\nBufferPool\1\0\fInnerC"..., 387) = 387 22545 lseek(3, 60390670, SEEK_SET) = 60390670 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\330\336D\272\"\f\0\0\"\f\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60390728, SEEK_SET) = 60390728 22545 read(3, "\312\376\272\276\0\0\0003\0s\10\0\16\10\0\30\10\0-\1\0\3()V\1\0\4(I)V"..., 3106) = 3106 22545 lseek(3, 60372852, SEEK_SET) = 60372852 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\26\277\245\5r3\0\0r3\0\0\22\0\0\0", 30) = 30 22545 lseek(3, 60372900, SEEK_SET) = 60372900 22545 read(3, "\312\376\272\276\0\0\0003\2\7\10\0\22\10\0)\10\0*\10\0+\10\0008\10\0009\10\0>\10"..., 13170) = 13170 22545 mprotect(0x7fe1000c7000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000c8000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60370578, SEEK_SET) = 60370578 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\271\307(\v\254\10\0\0\254\10\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60370632, SEEK_SET) = 60370632 22545 read(3, "\312\376\272\276\0\0\0003\0k\10\0@\10\0A\10\0B\1\0\3()C\1\0\24()Lj"..., 2220) = 2220 22545 mprotect(0x7fe1000c9000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60365033, SEEK_SET) = 60365033 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@oF\336\337o\25\0\0o\25\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60365091, SEEK_SET) = 60365091 22545 read(3, "\312\376\272\276\0\0\0003\0\363\3\0\22\325\221\10\0\10\10\0\31\10\0007\10\0K\10\0_\10\0"..., 5487) = 5487 22545 lseek(3, 60362686, SEEK_SET) = 60362686 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@0\217N5\362\10\0\0\362\10\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60362743, SEEK_SET) = 60362743 22545 read(3, "\312\376\272\276\0\0\0003\0|\1\0\3()I\1\0\3()J\1\0\24()Ljava"..., 2290) = 2290 22545 lseek(3, 60361958, SEEK_SET) = 60361958 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\362\37\217\365\235\2\0\0\235\2\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60362017, SEEK_SET) = 60362017 22545 read(3, "\312\376\272\276\0\0\0003\0(\1\0\3()I\1\0\3()V\1\0\4(J)V\1\0\6"..., 669) = 669 22545 lseek(3, 60357969, SEEK_SET) = 60357969 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\336s\366\246Z\17\0\0Z\17\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60358028, SEEK_SET) = 60358028 22545 read(3, "\312\376\272\276\0\0\0003\0\244\1\0\3()V\1\0\4(I)V\1\0\5(IF)V\1"..., 3930) = 3930 22545 lseek(3, 60356361, SEEK_SET) = 60356361 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\347W&>\7\6\0\0\7\6\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60356426, SEEK_SET) = 60356426 22545 read(3, "\312\376\272\276\0\0\0003\0:\1\0\3()V\1\0\6\1\0\4Code"..., 1543) = 1543 22545 lseek(3, 60341692, SEEK_SET) = 60341692 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\320-\344\31\4\3\0\0\4\3\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60341751, SEEK_SET) = 60341751 22545 read(3, "\312\376\272\276\0\0\0003\0,\1\0\3()V\1\0\3()Z\1\0\6\1"..., 772) = 772 22545 mprotect(0x7fe1000cb000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60338929, SEEK_SET) = 60338929 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\341\0308m\203\n\0\0\203\n\0\0*\0\0\0", 30) = 30 22545 lseek(3, 60339001, SEEK_SET) = 60339001 22545 read(3, "\312\376\272\276\0\0\0003\0\221\1\0\3()F\1\0\3()I\1\0\24()Ljava"..., 2691) = 2691 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/amd64/libzip.so", {st_mode=S_IFREG|0755, st_size=123671, ...}) = 0 22545 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/amd64", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/amd64/libzip.so", {st_mode=S_IFREG|0755, st_size=123671, ...}) = 0 22545 lseek(3, 60338202, SEEK_SET) = 60338202 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\221u\372h\230\2\0\0\230\2\0\0!\0\0\0", 30) = 30 22545 lseek(3, 60338265, SEEK_SET) = 60338265 22545 read(3, "\312\376\272\276\0\0\0003\0 \1\0\3()J\1\0\24()Ljava/lang/"..., 664) = 664 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/amd64/libzip.so", {st_mode=S_IFREG|0755, st_size=123671, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/amd64/libzip.so", {st_mode=S_IFREG|0755, st_size=123671, ...}) = 0 22545 lseek(3, 60336490, SEEK_SET) = 60336490 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\277!S\335i\6\0\0i\6\0\0)\0\0\0", 30) = 30 22545 lseek(3, 60336561, SEEK_SET) = 60336561 22545 read(3, "\312\376\272\276\0\0\0003\0^\1\0\3()I\1\0\3()V\1\0\4(I)V\1\0\25"..., 1641) = 1641 22545 lseek(3, 60335576, SEEK_SET) = 60335576 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\233\243\300TZ\3\0\0Z\3\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60335632, SEEK_SET) = 60335632 22545 read(3, "\312\376\272\276\0\0\0003\0,\10\0\t\10\0\n\10\0\17\1\0\3()V\1\0\25(Lja"..., 858) = 858 22545 lseek(3, 60335001, SEEK_SET) = 60335001 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\3\27\310{\5\2\0\0\5\2\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60335059, SEEK_SET) = 60335059 22545 read(3, "\312\376\272\276\0\0\0003\0#\1\0\3()I\1\0\3()V\1\0\4(I)V\1\0\6"..., 517) = 517 22545 lseek(3, 60334537, SEEK_SET) = 60334537 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\26A.\320\226\1\0\0\226\1\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60334595, SEEK_SET) = 60334595 22545 read(3, "\312\376\272\276\0\0\0003\0\32\1\0\3()V\1\0\4(J)V\1\0\10\1\0\4Code"..., 261) = 261 22545 lseek(3, 60298588, SEEK_SET) = 60298588 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\255Fz\264\276\6\0\0\276\6\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60298642, SEEK_SET) = 60298642 22545 read(3, "\312\376\272\276\0\0\0003\0I\1\0\3()I\1\0\3()V\1\0\6\1"..., 1726) = 1726 22545 lseek(3, 60297738, SEEK_SET) = 60297738 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@q3@M\27\3\0\0\27\3\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60297797, SEEK_SET) = 60297797 22545 read(3, "\312\376\272\276\0\0\0003\0\31\1\0\tSignature\1\0\nSourceF"..., 791) = 791 22545 lseek(3, 56663853, SEEK_SET) = 56663853 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\260\373\37\301E\2\0\0E\2\0\0(\0\0\0", 30) = 30 22545 lseek(3, 56663923, SEEK_SET) = 56663923 22545 read(3, "\312\376\272\276\0\0\0003\0\33\1\0\3()V\1\0\25(Ljava/lang/S"..., 581) = 581 22545 lseek(3, 60296877, SEEK_SET) = 60296877 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@q\32\rY'\3\0\0'\3\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60296931, SEEK_SET) = 60296931 22545 read(3, "\312\376\272\276\0\0\0003\0)\1\0\3()V\1\0\25(Ljava/lang/S"..., 807) = 807 22545 lseek(3, 60295300, SEEK_SET) = 60295300 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\360\365\353\16\361\5\0\0\361\5\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60295356, SEEK_SET) = 60295356 22545 read(3, "\312\376\272\276\0\0\0003\0X\10\0\t\10\0\n\10\0\20\10\0\21\10\0\30\10\0\34\10\0\"\10"..., 1521) = 1521 22545 lseek(3, 60290831, SEEK_SET) = 60290831 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\300\264\270\211@\21\0\0@\21\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60290884, SEEK_SET) = 60290884 22545 read(3, "\312\376\272\276\0\0\0003\0\325\10\0\t\10\0\23\10\0\27\10\0\30\10\0\31\10\0+\10\0:\10"..., 4416) = 4416 22545 mprotect(0x7fe1000cc000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60289280, SEEK_SET) = 60289280 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\276\3325\30\322\5\0\0\322\5\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60289341, SEEK_SET) = 60289341 22545 read(3, "\312\376\272\276\0\0\0003\0R\10\0\n\10\0\v\10\0\27\10\0&\10\0*\1\0\24()Lj"..., 1490) = 1490 22545 lseek(3, 60288993, SEEK_SET) = 60288993 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\35y\23l\333\0\0\0\333\0\0\0&\0\0\0", 30) = 30 22545 lseek(3, 60289061, SEEK_SET) = 60289061 22545 read(3, "\312\376\272\276\0\0\0003\0\t\1\0\nSourceFile\1\0\26create"..., 219) = 219 22545 lseek(3, 60285288, SEEK_SET) = 60285288 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@Q\315\374\3745\16\0\0005\16\0\0&\0\0\0", 30) = 30 22545 lseek(3, 60285356, SEEK_SET) = 60285356 22545 read(3, "\312\376\272\276\0\0\0003\0\277\10\0001\10\0B\10\0D\1\0\3()I\1\0\24()Lj"..., 3637) = 3637 22545 lseek(3, 60273348, SEEK_SET) = 60273348 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\370h\210di.\0\0i.\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60273407, SEEK_SET) = 60273407 22545 read(3, "\312\376\272\276\0\0\0003\2\4\10\0\r\10\0\37\10\0 \10\0!\10\0%\10\0F\10\0J\10"..., 11881) = 11881 22545 mprotect(0x7fe1000cd000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60270187, SEEK_SET) = 60270187 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\304\362\310\357\26\f\0\0\26\f\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60270254, SEEK_SET) = 60270254 22545 read(3, "\312\376\272\276\0\0\0003\0\202\10\0\5\10\0\6\10\0\16\10\0/\1\0\0\1\0\20 get"..., 3094) = 3094 22545 lseek(3, 60264339, SEEK_SET) = 60264339 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\7\"T\25\235\26\0\0\235\26\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60264398, SEEK_SET) = 60264398 22545 read(3, "\312\376\272\276\0\0\0003\1\v\10\0000\10\0001\10\0002\10\0003\10\0004\10\0005\10\0006\10"..., 5789) = 5789 22545 mprotect(0x7fe1000ce000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000cf000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28131497, SEEK_SET) = 28131497 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\3015\30\365\337\4\0\0\337\4\0\0+\0\0\0", 30) = 30 22545 lseek(3, 28131570, SEEK_SET) = 28131570 22545 read(3, "\312\376\272\276\0\0\0003\0007\1\0\3()V\1\0\25(Ljava/lang/O"..., 1247) = 1247 22545 lseek(3, 59538647, SEEK_SET) = 59538647 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\274\276y\304f \0\0f \0\0\33\0\0\0", 30) = 30 22545 lseek(3, 59538704, SEEK_SET) = 59538704 22545 read(3, "\312\376\272\276\0\0\0003\1\33\3@\0\0\0\3\177\377\377\377\4?@\0\0\10\0\34\10\0\35\1"..., 8294) = 8294 22545 mprotect(0x7fe1000d1000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 59536518, SEEK_SET) = 59536518 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@xQ=\374\22\10\0\0\22\10\0\0!\0\0\0", 30) = 30 22545 lseek(3, 59536581, SEEK_SET) = 59536581 22545 read(3, "\312\376\272\276\0\0\0003\0X\10\0\n\1\0\3()I\1\0\24()Ljava/la"..., 2066) = 2066 22545 lseek(3, 29957405, SEEK_SET) = 29957405 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@nU\315J?\v\0\0?\v\0\0&\0\0\0", 30) = 30 22545 lseek(3, 29957473, SEEK_SET) = 29957473 22545 read(3, "\312\376\272\276\0\0\0003\0\206\10\0\21\1\0\3()I\1\0\24()Ljava/la"..., 2879) = 2879 22545 lseek(3, 30279615, SEEK_SET) = 30279615 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@x\223\212\262\216\4\0\0\216\4\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 30279679, SEEK_SET) = 30279679 22545 read(3, "\312\376\272\276\0\0\0003\0006\1\0\3()I\1\0\3()V\1\0\25(Ljava/"..., 1166) = 1166 22545 lseek(3, 60263810, SEEK_SET) = 60263810 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@z\36\210\325\324\1\0\0\324\1\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60263871, SEEK_SET) = 60263871 22545 read(3, "\312\376\272\276\0\0\0003\0\30\1\0\3()V\1\0\6\1\0\4Code"..., 468) = 468 22545 lseek(3, 60263557, SEEK_SET) = 60263557 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\265\211\340q\303\0\0\0\303\0\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60263615, SEEK_SET) = 60263615 22545 read(3, "\312\376\272\276\0\0\0003\0\t\1\0\nSourceFile\1\0\17getURL"..., 195) = 195 22545 lseek(3, 60260292, SEEK_SET) = 60260292 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@~\210\217>\204\f\0\0\204\f\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60260353, SEEK_SET) = 60260353 22545 read(3, "\312\376\272\276\0\0\0003\0w\3\0\0\330\0\3\0\0\337\377\10\0\4\1\0\5 \t\n\r\f\1"..., 3204) = 3204 22545 lseek(3, 60259184, SEEK_SET) = 60259184 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@2;w\376\16\4\0\0\16\4\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60259254, SEEK_SET) = 60259254 22545 read(3, "\312\376\272\276\0\0\0003\0002\1\0\3()V\1\0\6\1\0\4Code"..., 1038) = 1038 22545 lseek(3, 60258800, SEEK_SET) = 60258800 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@0/\263|5\1\0\0005\1\0\0-\0\0\0", 30) = 30 22545 lseek(3, 60258875, SEEK_SET) = 60258875 22545 read(3, "\312\376\272\276\0\0\0003\0\17\1\0\5()TT;\1\0\nExceptions\1"..., 309) = 309 22545 lseek(3, 60255850, SEEK_SET) = 60255850 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\3\231\17\326P\v\0\0P\v\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60255904, SEEK_SET) = 60255904 22545 read(3, "\312\376\272\276\0\0\0003\0\227\10\0\5\10\0\16\10\0007\1\0\23$assertion"..., 2896) = 2896 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/meta-index", {st_mode=S_IFREG|0644, st_size=581, ...}) = 0 22545 lseek(3, 60250683, SEEK_SET) = 60250683 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\357\317\34\210\365\23\0\0\365\23\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60250741, SEEK_SET) = 60250741 22545 read(3, "\312\376\272\276\0\0\0003\0\234\10\0\24\10\0\34\10\0\35\10\0 \10\0!\10\0I\1\0\3("..., 5109) = 5109 22545 mprotect(0x7fe1000d2000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60248722, SEEK_SET) = 60248722 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@w@\375\rw\7\0\0w\7\0\0\24\0\0\0", 30) = 30 22545 lseek(3, 60248772, SEEK_SET) = 60248772 22545 read(3, "\312\376\272\276\0\0\0003\0U\10\0%\10\0.\10\0000\1\0\3()I\1\0\3()V\1"..., 1911) = 1911 22545 lseek(3, 60471306, SEEK_SET) = 60471306 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\327\332\256\337\305\0\0\0\305\0\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60471360, SEEK_SET) = 60471360 22545 read(3, "\312\376\272\276\0\0\0003\0\f\1\0\nExceptions\1\0\nSource"..., 197) = 197 22545 lseek(3, 60248113, SEEK_SET) = 60248113 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@s[\363\301+\2\0\0+\2\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60248167, SEEK_SET) = 60248167 22545 read(3, "\312\376\272\276\0\0\0003\0\33\1\0\25(Ljava/lang/String;"..., 555) = 555 22545 lseek(3, 60245995, SEEK_SET) = 60245995 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\"7(\276\t\10\0\0\t\10\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60246056, SEEK_SET) = 60246056 22545 read(3, "\312\376\272\276\0\0\0003\0R\10\0\22\10\0\23\10\0\24\1\0\3()I\1\0\24()Lj"..., 2057) = 2057 22545 open("/usr/java/jdk1.7.0_05/jre/lib/ext/meta-index", O_RDONLY) = 4 22545 fstat(4, {st_mode=S_IFREG|0644, st_size=581, ...}) = 0 22545 fcntl(4, F_GETFD) = 0 22545 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 22545 lseek(3, 60238275, SEEK_SET) = 60238275 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\324\226Hy\354\35\0\0\354\35\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 60238335, SEEK_SET) = 60238335 22545 read(3, "\312\376\272\276\0\0\0003\0014\10\0\21\10\0 \10\0!\10\0a\1\0\23$assert"..., 7660) = 7660 22545 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/ext", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lseek(3, 60471557, SEEK_SET) = 60471557 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\310if\350\247\25\0\0\247\25\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 60471612, SEEK_SET) = 60471612 22545 read(3, "\312\376\272\276\0\0\0003\0\321\10\0G\1\0\3()C\1\0\3()I\1\0\24()Lj"..., 5543) = 5543 22545 lseek(3, 60468081, SEEK_SET) = 60468081 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\27\245\240\373^\f\0\0^\f\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60468140, SEEK_SET) = 60468140 22545 read(3, "\312\376\272\276\0\0\0003\0\211\1\0\3()C\1\0\3()I\1\0\3()V\1\0\3("..., 3166) = 3166 22545 lseek(3, 60465061, SEEK_SET) = 60465061 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@z\363\37\242\214\v\0\0\214\v\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 60465125, SEEK_SET) = 60465125 22545 read(3, "\312\376\272\276\0\0\0003\0\213\10\0\33\10\0\34\10\0\37\10\0 \10\0\"\10\0$\1\0\23$"..., 2956) = 2956 22545 mprotect(0x7fe1000d3000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60464470, SEEK_SET) = 60464470 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\264_\337\234\r\2\0\0\r\2\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60464536, SEEK_SET) = 60464536 22545 read(3, "\312\376\272\276\0\0\0003\0\30\1\0\3()V\1\0\6\1\0\4Code"..., 525) = 525 22545 lseek(3, 60462957, SEEK_SET) = 60462957 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\367u(\254\243\5\0\0\243\5\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60463027, SEEK_SET) = 60463027 22545 read(3, "\312\376\272\276\0\0\0003\0E\10\0\n\1\0\3()V\1\0\4(I)V\1\0\25(Lj"..., 1443) = 1443 22545 lseek(3, 60462322, SEEK_SET) = 60462322 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\304\221\316\0109\2\0\0009\2\0\0$\0\0\0", 30) = 30 22545 lseek(3, 60462388, SEEK_SET) = 60462388 22545 read(3, "\312\376\272\276\0\0\0003\0\32\1\0\3()V\1\0\6\1\0\4Code"..., 569) = 569 22545 read(4, "% VERSION 2\n% WARNING: this file"..., 8192) = 581 22545 fstat(4, {st_mode=S_IFREG|0644, st_size=581, ...}) = 0 22545 lseek(4, 0, SEEK_CUR) = 581 22545 lseek(4, 0, SEEK_END) = 581 22545 lseek(4, 581, SEEK_SET) = 581 22545 lseek(3, 60236373, SEEK_SET) = 60236373 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\272\377\227\3753\7\0\0003\7\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60236432, SEEK_SET) = 60236432 22545 read(3, "\312\376\272\276\0\0\0003\0F\1\0\3()V\1\0\25(Ljava/lang/O"..., 1843) = 1843 22545 read(4, "", 8192) = 0 22545 close(4) = 0 22545 stat("/usr/java/packages/lib/ext/meta-index", 0x7fe106765590) = -1 ENOENT (No such file or directory) 22545 open("/usr/java/jdk1.7.0_05/jre/lib/ext", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 4 22545 mprotect(0x7fe1000d4000, 32768, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000dc000, 4096, PROT_READ|PROT_WRITE) = 0 22545 getdents(4, /* 9 entries */, 32768) = 296 22545 getdents(4, /* 0 entries */, 32768) = 0 22545 close(4) = 0 22545 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/ext", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/usr/java/jdk1.7.0_05/jre/lib/ext/zipfs.jar", {st_mode=S_IFREG|0644, st_size=67999, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/zipfs.jar", {st_mode=S_IFREG|0644, st_size=67999, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/zipfs.jar", {st_mode=S_IFREG|0644, st_size=67999, ...}) = 0 22545 lseek(3, 60224630, SEEK_SET) = 60224630 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\341\326\232\233\246-\0\0\246-\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60224687, SEEK_SET) = 60224687 22545 read(3, "\312\376\272\276\0\0\0003\1\373\3\177\377\377\377\10\0\32\10\0\33\10\0006\10\0007\10\0008\10\0"..., 11686) = 11686 22545 lseek(3, 60213485, SEEK_SET) = 60213485 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\267^<\277U+\0\0U+\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 60213537, SEEK_SET) = 60213537 22545 read(3, "\312\376\272\276\0\0\0003\1T\10\0\n\10\0\"\10\0<\10\0=\10\0I\10\0J\10\0K\10"..., 11093) = 11093 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/zipfs.jar", {st_mode=S_IFREG|0644, st_size=67999, ...}) = 0 22545 lseek(3, 60172565, SEEK_SET) = 60172565 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@]\212Z\376M,\0\0M,\0\0\22\0\0\0", 30) = 30 22545 lseek(3, 60172613, SEEK_SET) = 60172613 22545 read(3, "\312\376\272\276\0\0\0003\1\307\10\0\22\10\0\"\10\0#\10\0$\10\0%\10\0(\10\0/\10"..., 11341) = 11341 22545 lseek(3, 60150131, SEEK_SET) = 60150131 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\3454\230\350nW\0\0nW\0\0\26\0\0\0", 30) = 30 22545 lseek(3, 60150183, SEEK_SET) = 60150183 22545 read(3, "\312\376\272\276\0\0\0003\3M\10\0;\10\0<\10\0?\10\0U\10\0X\10\0`\10\0a\10"..., 22382) = 22382 22545 lseek(3, 30153511, SEEK_SET) = 30153511 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\2376\324U\17\4\0\0\17\4\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 30153569, SEEK_SET) = 30153569 22545 read(3, "\312\376\272\276\0\0\0003\0*\1\0\3()V\1\0\6\1\0\4Code"..., 1039) = 1039 22545 lseek(3, 51206672, SEEK_SET) = 51206672 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@O\t\260\264\250\7\0\0\250\7\0\0'\0\0\0", 30) = 30 22545 lseek(3, 51206741, SEEK_SET) = 51206741 22545 read(3, "\312\376\272\276\0\0\0003\0Q\4?@\0\0\1\0\3()V\1\0\6(IFI)V\1\0"..., 1960) = 1960 22545 lseek(3, 60137779, SEEK_SET) = 60137779 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@=\26300\366/\0\0\366/\0\0,\0\0\0", 30) = 30 22545 lseek(3, 60137853, SEEK_SET) = 60137853 22545 read(3, "\312\376\272\276\0\0\0003\1p\3\0\1\0\0\3@\0\0\0\3\177\377\377\377\4?@\0\0\10\0"..., 12278) = 12278 22545 lseek(3, 60137175, SEEK_SET) = 60137175 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\0177Z<\26\2\0\0\26\2\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60137245, SEEK_SET) = 60137245 22545 read(3, "\312\376\272\276\0\0\0003\0\23\1\0'(Ljava/lang/Object;"..., 534) = 534 22545 mprotect(0x7fe1000dd000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60106812, SEEK_SET) = 60106812 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\320\244\357\322\246\6\0\0\246\6\0\0006\0\0\0", 30) = 30 22545 lseek(3, 60106896, SEEK_SET) = 60106896 22545 read(3, "\312\376\272\276\0\0\0003\0P\10\0\34\1\0\3()V\1\0\30(Ljava/lan"..., 1702) = 1702 22545 lseek(3, 60131528, SEEK_SET) = 60131528 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\212\374\355\5\275\25\0\0\275\25\0\0004\0\0\0", 30) = 30 22545 lseek(3, 60131610, SEEK_SET) = 60131610 22545 read(3, "\312\376\272\276\0\0\0003\0\216\3@\0\0\0\1\0\3()I\1\0\3()V\1\0\3()"..., 5565) = 5565 22545 lseek(3, 60127389, SEEK_SET) = 60127389 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@m?\233a\337\17\0\0\337\17\0\0.\0\0\0", 30) = 30 22545 lseek(3, 60127465, SEEK_SET) = 60127465 22545 read(3, "\312\376\272\276\0\0\0003\0\246\10\0\31\10\0\32\10\0\33\10\0A\1\0\3()I\1\0\24("..., 4063) = 4063 22545 mprotect(0x7fe1000df000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60126935, SEEK_SET) = 60126935 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@d\313t\237\203\1\0\0\203\1\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60127002, SEEK_SET) = 60127002 22545 read(3, "\312\376\272\276\0\0\0003\0\23\1\0\3()V\1\0\3()Z\1\0\nExcepti"..., 387) = 387 22545 lseek(3, 60126010, SEEK_SET) = 60126010 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@j\261\370\224E\3\0\0E\3\0\0:\0\0\0", 30) = 30 22545 lseek(3, 60126098, SEEK_SET) = 60126098 22545 read(3, "\312\376\272\276\0\0\0003\0000\1\0\3()V\1\0\4(I)V\1\0\4(I)Z\1\0"..., 837) = 837 22545 lseek(3, 60123844, SEEK_SET) = 60123844 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\352c+Z%\10\0\0%\10\0\0003\0\0\0", 30) = 30 22545 lseek(3, 60123925, SEEK_SET) = 60123925 22545 read(3, "\312\376\272\276\0\0\0003\0Y\10\0\20\1\0\3()I\1\0\3()V\1\0\3()Z\1"..., 2085) = 2085 22545 lseek(3, 60110795, SEEK_SET) = 60110795 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\30b^\357\2402\0\0\2402\0\0;\0\0\0", 30) = 30 22545 lseek(3, 60110884, SEEK_SET) = 60110884 22545 read(3, "\312\376\272\276\0\0\0003\1v\10\0\f\10\0\33\10\0'\10\0,\10\0F\10\0Y\10\0x\10"..., 12960) = 12960 22545 mprotect(0x7fe1000e0000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60110106, SEEK_SET) = 60110106 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\304\350\24\303W\2\0\0W\2\0\0<\0\0\0", 30) = 30 22545 lseek(3, 60110196, SEEK_SET) = 60110196 22545 read(3, "\312\376\272\276\0\0\0003\0\34\1\0\3()V\1\0\6\1\0\4Code"..., 599) = 599 22545 lseek(3, 60108598, SEEK_SET) = 60108598 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@b\235N\22\206\5\0\0\206\5\0\0@\0\0\0", 30) = 30 22545 lseek(3, 60108692, SEEK_SET) = 60108692 22545 read(3, "\312\376\272\276\0\0\0003\0=\1\0\3()V\1\0\3()Z\1\0\10\1\0\4Code"..., 1232) = 1232 22545 lseek(3, 51165816, SEEK_SET) = 51165816 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\30p\\1\201\r\0\0\201\r\0\0$\0\0\0", 30) = 30 22545 lseek(3, 51165882, SEEK_SET) = 51165882 22545 read(3, "\312\376\272\276\0\0\0003\0\200\10\0\2\1\0\0\1\0\23$assertionsDi"..., 3457) = 3457 22545 lseek(3, 51205824, SEEK_SET) = 51205824 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@1S\230\"\0\3\0\0\0\3\0\0002\0\0\0", 30) = 30 22545 lseek(3, 51205904, SEEK_SET) = 51205904 22545 read(3, "\312\376\272\276\0\0\0003\0\35\1\0\5()TK;\1\0\6\1\0\4Co"..., 768) = 768 22545 lseek(3, 30156194, SEEK_SET) = 30156194 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@!K\332\231b\5\0\0b\5\0\0 \0\0\0", 30) = 30 22545 lseek(3, 30156256, SEEK_SET) = 30156256 22545 read(3, "\312\376\272\276\0\0\0003\0006\1\0\3()I\1\0\3()V\1\0\25(Ljava/"..., 1378) = 1378 22545 lseek(3, 51209293, SEEK_SET) = 51209293 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\34l\215\23\250\f\0\0\250\f\0\0!\0\0\0", 30) = 30 22545 lseek(3, 51209356, SEEK_SET) = 51209356 22545 read(3, "\312\376\272\276\0\0\0003\0Y\1\0\3()I\1\0\3()V\1\0\3()Z\1\0\4("..., 3240) = 3240 22545 mprotect(0x7fe1000e1000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 28094009, SEEK_SET) = 28094009 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\236\335\34Sp\6\0\0p\6\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 28094068, SEEK_SET) = 28094068 22545 read(3, "\312\376\272\276\0\0\0003\0H\1\0\3()V\1\0\4(I)B\1\0\4(I)I\1\0"..., 1648) = 1648 22545 lseek(3, 60101494, SEEK_SET) = 60101494 22545 read(3, "PK\3\4\n\0\0\0\0\0c\212\257@\373)\250\343\205\24\0\0\205\24\0\0#\0\0\0", 30) = 30 22545 lseek(3, 60101559, SEEK_SET) = 60101559 22545 read(3, "\312\376\272\276\0\0\0003\0`\3\200\0\0\0\3\0\1\0\0\3\0\2\0\0\3\7\374\0\0\3x"..., 5253) = 5253 22545 lseek(3, 60100608, SEEK_SET) = 60100608 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\323\251\335\362D\3\0\0D\3\0\0\24\0\0\0", 30) = 30 22545 lseek(3, 60100658, SEEK_SET) = 60100658 22545 read(3, "\312\376\272\276\0\0\0003\0-\1\0\24()Ljava/lang/String"..., 836) = 836 22545 lseek(3, 60098061, SEEK_SET) = 60098061 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\226?\267\3\256\t\0\0\256\t\0\0'\0\0\0", 30) = 30 22545 lseek(3, 60098130, SEEK_SET) = 60098130 22545 read(3, "\312\376\272\276\0\0\0003\0{\10\0\7\10\0\10\10\0\27\10\0\35\10\0+\10\0005\1\0\0\1"..., 2478) = 2478 22545 lseek(3, 60091465, SEEK_SET) = 60091465 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\224c\364\243\207\31\0\0\207\31\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60091526, SEEK_SET) = 60091526 22545 read(3, "\312\376\272\276\0\0\0003\0\346\10\0\20\10\0\21\10\0 \10\0!\10\0\"\10\0#\10\0$\10"..., 6535) = 6535 22545 mprotect(0x7fe1000e2000, 4096, PROT_READ|PROT_WRITE) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/sunec.jar", {st_mode=S_IFREG|0644, st_size=15730, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/localedata.jar", {st_mode=S_IFREG|0644, st_size=1023488, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/sunjce_provider.jar", {st_mode=S_IFREG|0644, st_size=196272, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/dnsns.jar", {st_mode=S_IFREG|0644, st_size=8795, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/sunpkcs11.jar", {st_mode=S_IFREG|0644, st_size=235388, ...}) = 0 22545 open("/usr/java/packages/lib/ext", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 22545 lseek(3, 29510643, SEEK_SET) = 29510643 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\362a\211Vk\5\0\0k\5\0\0&\0\0\0", 30) = 30 22545 lseek(3, 29510711, SEEK_SET) = 29510711 22545 read(3, "\312\376\272\276\0\0\0003\0003\1\0\3()V\1\0\6\1\0\4Code"..., 1387) = 1387 22545 lseek(3, 43434625, SEEK_SET) = 43434625 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\373\210t\216\220\2\0\0\220\2\0\0!\0\0\0", 30) = 30 22545 lseek(3, 43434688, SEEK_SET) = 43434688 22545 read(3, "\312\376\272\276\0\0\0003\0\r\1\0\tSignature\1\0\nSourceF"..., 656) = 656 22545 lseek(3, 29514868, SEEK_SET) = 29514868 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\207\27<8\313\2\0\0\313\2\0\0&\0\0\0", 30) = 30 22545 lseek(3, 29514936, SEEK_SET) = 29514936 22545 read(3, "\312\376\272\276\0\0\0003\0\35\1\0\3()V\1\0\6\1\0\4Code"..., 715) = 715 22545 lseek(3, 43435904, SEEK_SET) = 43435904 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\321\343.Q\207\1\0\0\207\1\0\0001\0\0\0", 30) = 30 22545 lseek(3, 43435983, SEEK_SET) = 43435983 22545 read(3, "\312\376\272\276\0\0\0003\0\r\1\0\fInnerClasses\1\0\nSour"..., 391) = 391 22545 lseek(3, 60034860, SEEK_SET) = 60034860 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\344v+\205=\35\0\0=\35\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 60034920, SEEK_SET) = 60034920 22545 read(3, "\312\376\272\276\0\0\0003\1<\10\0\17\10\0\20\10\0\21\10\0\22\10\0\23\10\0\"\10\0#\10"..., 7485) = 7485 22545 lseek(3, 29515651, SEEK_SET) = 29515651 22545 read(3, "PK\3\4\n\0\0\0\0\0Y\212\257@\333S\v\303\222\1\0\0\222\1\0\0(\0\0\0", 30) = 30 22545 lseek(3, 29515721, SEEK_SET) = 29515721 22545 read(3, "\312\376\272\276\0\0\0003\0\26\1\0\3()V\1\0\6\1\0\4Code"..., 402) = 402 22545 lseek(3, 59935973, SEEK_SET) = 59935973 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@X\236\232\221\357\0\0\0\357\0\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 59936032, SEEK_SET) = 59936032 22545 read(3, "\312\376\272\276\0\0\0003\0\16\1\0\3()I\1\0\24()Ljava/lang/"..., 239) = 239 22545 lseek(3, 60083206, SEEK_SET) = 60083206 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@):S\215\357\f\0\0\357\f\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60083259, SEEK_SET) = 60083259 22545 read(3, "\312\376\272\276\0\0\0003\0\250\4?@\0\0\1\0\3()F\1\0\3()I\1\0\3()"..., 3311) = 3311 22545 lseek(3, 60074978, SEEK_SET) = 60074978 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\376\317\210\335\353\37\0\0\353\37\0\0\33\0\0\0", 30) = 30 22545 lseek(3, 60075035, SEEK_SET) = 60075035 22545 read(3, "\312\376\272\276\0\0\0003\1z\10\0\10\10\0 \10\0003\10\0R\10\0T\10\0}\10\0\177\1"..., 8171) = 8171 22545 mprotect(0x7fe1000e3000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000e4000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60071320, SEEK_SET) = 60071320 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\305\25\34\35\6\16\0\0\6\16\0\0&\0\0\0", 30) = 30 22545 lseek(3, 60071388, SEEK_SET) = 60071388 22545 read(3, "\312\376\272\276\0\0\0003\0\233\10\0\f\10\0\r\10\0\16\10\0\34\10\0\35\10\0\36\10\0003\10"..., 3590) = 3590 22545 lseek(3, 60068057, SEEK_SET) = 60068057 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@,\23\7\231{\f\0\0{\f\0\0&\0\0\0", 30) = 30 22545 lseek(3, 60068125, SEEK_SET) = 60068125 22545 read(3, "\312\376\272\276\0\0\0003\0\244\10\0\37\10\0(\1\0\23$assertionsDi"..., 3195) = 3195 22545 lseek(3, 60066798, SEEK_SET) = 60066798 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@p\177I\372\245\4\0\0\245\4\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60066868, SEEK_SET) = 60066868 22545 read(3, "\312\376\272\276\0\0\0003\0009\1\0\3()V\1\0\6\1\0\4Code"..., 1189) = 1189 22545 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git/madrid", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 stat("/home/jennica/git/madrid", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lseek(3, 60065370, SEEK_SET) = 60065370 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@F8\254\26O\5\0\0O\5\0\0'\0\0\0", 30) = 30 22545 lseek(3, 60065439, SEEK_SET) = 60065439 22545 read(3, "\312\376\272\276\0\0\0003\0D\10\0\21\1\0\3()V\1\0&(Ljava/lan"..., 1359) = 1359 22545 mprotect(0x7fe1000e6000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000e7000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe0f7bfc000 22545 clone(child_stack=0x7fe0f7cfbff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f7cfc9d0, tls=0x7fe0f7cfc700, child_tidptr=0x7fe0f7cfc9d0) = 22553 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 17, NULL 22553 set_robust_list(0x7fe0f7cfc9e0, 0x18) = 0 22553 gettid() = 22553 22553 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22553 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22553 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22553 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22553 futex(0x7fe1000e7554, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe1000e7554, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe1000e7550, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 rt_sigaction(SIGQUIT, {0x7fe106ea73c0, ~[RTMIN RT_1], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x346ba0f710}, 22553 <... futex resumed> ) = 0 22545 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 22553 futex(0x7fe1000e7528, FUTEX_WAKE_PRIVATE, 1 22545 mprotect(0x7fe1000e8000, 4096, PROT_READ|PROT_WRITE) = 0 22553 <... futex resumed> ) = 0 22545 mprotect(0x7fe1000e9000, 4096, PROT_READ|PROT_WRITE 22553 mmap(0x7fe0d0000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22545 <... mprotect resumed> ) = 0 22553 <... mmap resumed> ) = 0x7fe0d0000000 22553 mprotect(0x7fe0d0000000, 135168, PROT_READ|PROT_WRITE) = 0 22553 sched_getaffinity(22553, 32, { f, 0, 0, 0 }) = 32 22553 sched_getaffinity(22553, 32, { f, 0, 0, 0 }) = 32 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 22553 mmap(0x7fe0f7bfc000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0f7bfc000 22553 mprotect(0x7fe0f7bfc000, 12288, PROT_NONE 22545 <... mmap resumed> ) = 0x7fe0f7afb000 22553 <... mprotect resumed> ) = 0 22545 mprotect(0x7fe1000ea000, 4096, PROT_READ|PROT_WRITE 22553 futex(0x7fe107458440, FUTEX_WAIT_PRIVATE, 0, NULL 22545 <... mprotect resumed> ) = 0 22545 mprotect(0x7fe0f7afb000, 4096, PROT_NONE) = 0 22545 clone(child_stack=0x7fe0f7bfaff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f7bfb9d0, tls=0x7fe0f7bfb700, child_tidptr=0x7fe0f7bfb9d0) = 22554 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 19, NULL 22554 set_robust_list(0x7fe0f7bfb9e0, 0x18) = 0 22554 gettid() = 22554 22554 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22554 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22554 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22554 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22554 futex(0x7fe1000e9954, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe1000e9954, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe1000e9950, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 sched_yield() = 0 22554 <... futex resumed> ) = 0 22545 mprotect(0x7fe1000eb000, 4096, PROT_READ|PROT_WRITE 22554 futex(0x7fe1000e9928, FUTEX_WAKE_PRIVATE, 1) = 0 22554 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22545 <... mprotect resumed> ) = 0 22554 <... mmap resumed> ) = 0x7fe0be16f000 22554 munmap(0x7fe0be16f000, 32051200) = 0 22554 munmap(0x7fe0c4000000, 35057664) = 0 22545 mprotect(0x7fe1000ec000, 4096, PROT_READ|PROT_WRITE) = 0 22554 mprotect(0x7fe0c0000000, 135168, PROT_READ|PROT_WRITE 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 22554 <... mprotect resumed> ) = 0 22545 <... mmap resumed> ) = 0x7fe0f79fa000 22545 mprotect(0x7fe0f79fa000, 4096, PROT_NONE) = 0 22554 sched_getaffinity(22554, 32, 22545 clone( 22554 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22545 <... clone resumed> child_stack=0x7fe0f7af9ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f7afa9d0, tls=0x7fe0f7afa700, child_tidptr=0x7fe0f7afa9d0) = 22555 22554 sched_getaffinity(22554, 32, 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 21, NULL 22555 set_robust_list(0x7fe0f7afa9e0, 0x18 22554 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22554 mmap(0x7fe0f7afb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0f7afb000 22555 <... set_robust_list resumed> ) = 0 22554 mprotect(0x7fe0f7afb000, 12288, PROT_NONE 22555 gettid() = 22555 22555 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22554 <... mprotect resumed> ) = 0 22555 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22555 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22555 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22555 futex(0x7fe1000ec354, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe1000ec354, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe1000ec350, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22554 futex(0x7fe1000e9954, FUTEX_WAIT_PRIVATE, 3, NULL 22555 <... futex resumed> ) = 0 22545 sched_yield() = 0 22555 futex(0x7fe1000ec328, FUTEX_WAKE_PRIVATE, 1 22545 mprotect(0x7fe1000ed000, 4096, PROT_READ|PROT_WRITE 22555 <... futex resumed> ) = 0 22545 <... mprotect resumed> ) = 0 22555 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22545 mprotect(0x7fe1000ee000, 4096, PROT_READ|PROT_WRITE 22555 <... mmap resumed> ) = 0x7fe0b8000000 22555 munmap(0x7fe0bc000000, 67108864 22545 <... mprotect resumed> ) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 22555 <... munmap resumed> ) = 0 22545 <... mmap resumed> ) = 0x7fe0f78f9000 22545 mprotect(0x7fe1000ef000, 4096, PROT_READ|PROT_WRITE 22555 mprotect(0x7fe0b8000000, 135168, PROT_READ|PROT_WRITE 22545 <... mprotect resumed> ) = 0 22545 clone( 22555 <... mprotect resumed> ) = 0 22545 <... clone resumed> child_stack=0x7fe0f79f8ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f79f99d0, tls=0x7fe0f79f9700, child_tidptr=0x7fe0f79f99d0) = 22556 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 23, NULL 22555 sched_getaffinity(22555, 32, 22556 set_robust_list(0x7fe0f79f99e0, 0x18 22555 <... sched_getaffinity resumed> { f, 0, 0, 0 }) = 32 22555 sched_getaffinity(22555, 32, { f, 0, 0, 0 }) = 32 22556 <... set_robust_list resumed> ) = 0 22555 mmap(0x7fe0f79fa000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 22556 gettid( 22555 <... mmap resumed> ) = 0x7fe0f79fa000 22556 <... gettid resumed> ) = 22556 22556 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22556 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22555 mprotect(0x7fe0f79fa000, 12288, PROT_NONE 22556 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22556 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22556 futex(0x7fe1000ee854, FUTEX_WAIT_PRIVATE, 1, NULL 22555 <... mprotect resumed> ) = 0 22545 <... futex resumed> ) = 0 22555 futex(0x7fe1000ec354, FUTEX_WAIT_PRIVATE, 3, NULL 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe1000ee854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe1000ee850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22556 <... futex resumed> ) = 0 22556 futex(0x7fe1000ee828, FUTEX_WAKE_PRIVATE, 1) = 0 22556 mmap(0x7fe0bc000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22545 mprotect(0x7fe1000f0000, 32768, PROT_READ|PROT_WRITE) = 0 22556 <... mmap resumed> ) = 0x7fe0bc000000 22556 mprotect(0x7fe0bc000000, 135168, PROT_READ|PROT_WRITE) = 0 22556 sched_getaffinity(22556, 32, { f, 0, 0, 0 }) = 32 22556 sched_getaffinity(22556, 32, { f, 0, 0, 0 }) = 32 22556 mmap(0x7fe0f78f9000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/management/usagetracker.properties", 22556 <... mmap resumed> ) = 0x7fe0f78f9000 22556 mprotect(0x7fe0f78f9000, 12288, PROT_NONE) = 0 22545 <... stat resumed> 0x7fe106766610) = -1 ENOENT (No such file or directory) 22556 futex(0x7fe1000ee854, FUTEX_WAIT_PRIVATE, 3, NULL 22545 mprotect(0x7fe1000f8000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe1000f9000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe0f77f8000 22545 mprotect(0x7fe0f77f8000, 4096, PROT_NONE) = 0 22545 clone(child_stack=0x7fe0f78f7ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f78f89d0, tls=0x7fe0f78f8700, child_tidptr=0x7fe0f78f89d0) = 22557 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 25, NULL 22557 set_robust_list(0x7fe0f78f89e0, 0x18) = 0 22557 gettid() = 22557 22557 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22557 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22557 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22557 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22557 futex(0x7fe1000f9354, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe1000f9354, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe1000f9350, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 lseek(3, 42622738, SEEK_SET) = 42622738 22557 <... futex resumed> ) = 0 22545 read(3, 22557 futex(0x7fe1000f9328, FUTEX_WAKE_PRIVATE, 1 22545 <... read resumed> "PK\3\4\n\0\0\0\0\0\305\212\257@iI\3\33\310,\0\0\310,\0\0!\0\0\0", 30) = 30 22557 <... futex resumed> ) = 0 22545 lseek(3, 42622801, SEEK_SET) = 42622801 22545 read(3, "\312\376\272\276\0\0\0003\0026\10\0?\10\0@\10\0A\10\0B\10\0C\10\0D\10\0E\10"..., 11464) = 11464 22557 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe0b0000000 22545 mprotect(0x7fe1000fa000, 4096, PROT_READ|PROT_WRITE 22557 munmap(0x7fe0b4000000, 67108864) = 0 22557 mprotect(0x7fe0b0000000, 135168, PROT_READ|PROT_WRITE) = 0 22545 <... mprotect resumed> ) = 0 22557 sched_getaffinity(22557, 32, { f, 0, 0, 0 }) = 32 22557 sched_getaffinity(22557, 32, { f, 0, 0, 0 }) = 32 22557 futex(0x7fe1000f9154, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, {1435410001, 136542000}, ffffffff 22545 lseek(3, 59430918, SEEK_SET) = 59430918 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\204>\340pJ\n\0\0J\n\0\0\24\0\0\0", 30) = 30 22545 lseek(3, 59430968, SEEK_SET) = 59430968 22545 read(3, "\312\376\272\276\0\0\0003\0w\10\0\f\10\0\23\10\0\24\10\0\31\1\0\3()I\1\0\24("..., 2634) = 2634 22545 mprotect(0x7fe1000fb000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60063699, SEEK_SET) = 60063699 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\2436\6\267J\6\0\0J\6\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60063760, SEEK_SET) = 60063760 22545 read(3, "\312\376\272\276\0\0\0003\0P\10\0\6\1\0\3()V\1\0%(Ljava/lan"..., 1610) = 1610 22545 lseek(3, 43889549, SEEK_SET) = 43889549 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\246v\217\360\220\3\0\0\220\3\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 43889605, SEEK_SET) = 43889605 22545 read(3, "\312\376\272\276\0\0\0003\0009\10\0\6\10\0\7\1\0\3()I\1\0\24()Ljava"..., 912) = 912 22545 lseek(3, 60061985, SEEK_SET) = 60061985 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\221L\257^w\6\0\0w\6\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60062044, SEEK_SET) = 60062044 22545 read(3, "\312\376\272\276\0\0\0003\0[\10\0\7\10\0\24\1\0\24()Ljava/lang/"..., 1655) = 1655 22545 lseek(3, 60052222, SEEK_SET) = 60052222 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\23\347Z\233\340%\0\0\340%\0\0%\0\0\0", 30) = 30 22545 lseek(3, 60052289, SEEK_SET) = 60052289 22545 read(3, "\312\376\272\276\0\0\0003\1\234\10\0\10\10\0\t\10\0\25\10\0\33\10\0#\10\0@\10\0Y\1"..., 9696) = 9696 22545 mprotect(0x7fe1000fc000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60049670, SEEK_SET) = 60049670 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\n\34h\17\270\t\0\0\270\t\0\0\"\0\0\0", 30) = 30 22545 lseek(3, 60049734, SEEK_SET) = 60049734 22545 read(3, "\312\376\272\276\0\0\0003\0s\10\0\t\10\0(\1\0\3()I\1\0\3()V\1\0\25("..., 2488) = 2488 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/zipfs.jar", {st_mode=S_IFREG|0644, st_size=67999, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/sunec.jar", {st_mode=S_IFREG|0644, st_size=15730, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/localedata.jar", {st_mode=S_IFREG|0644, st_size=1023488, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/sunjce_provider.jar", {st_mode=S_IFREG|0644, st_size=196272, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/dnsns.jar", {st_mode=S_IFREG|0644, st_size=8795, ...}) = 0 22545 stat("/usr/java/jdk1.7.0_05/jre/lib/ext/sunpkcs11.jar", {st_mode=S_IFREG|0644, st_size=235388, ...}) = 0 22545 lseek(3, 60048560, SEEK_SET) = 60048560 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\215~G\245\v\4\0\0\v\4\0\0-\0\0\0", 30) = 30 22545 lseek(3, 60048635, SEEK_SET) = 60048635 22545 read(3, "\312\376\272\276\0\0\0003\0;\10\0\5\1\0\24()Ljava/lang/Str"..., 1035) = 1035 22545 lseek(3, 60046352, SEEK_SET) = 60046352 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\230g)\222\\\10\0\0\\\10\0\0&\0\0\0", 30) = 30 22545 lseek(3, 60046420, SEEK_SET) = 60046420 22545 read(3, "\312\376\272\276\0\0\0003\0}\10\0\f\10\0\r\10\0\34\10\0005\1\0\24()Ljava"..., 2140) = 2140 22545 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git/madrid", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 stat("/home/jennica/git/madrid/HelloThread.class", {st_mode=S_IFREG|0664, st_size=905, ...}) = 0 22545 lseek(3, 60044982, SEEK_SET) = 60044982 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\35$\267\33\24\5\0\0\24\5\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60045052, SEEK_SET) = 60045052 22545 read(3, "\312\376\272\276\0\0\0003\0B\1\0\3()I\1\0\3()J\1\0\24()Ljava"..., 1300) = 1300 22545 lseek(3, 60042672, SEEK_SET) = 60042672 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\272\371R\314\321\10\0\0\321\10\0\0\27\0\0\0", 30) = 30 22545 lseek(3, 60042725, SEEK_SET) = 60042725 22545 read(3, "\312\376\272\276\0\0\0003\0c\3\177\377\377\377\10\0\16\1\0\3()I\1\0\24()Lja"..., 2257) = 2257 22545 open("/home/jennica/git/madrid/HelloThread.class", O_RDONLY) = 4 22545 fstat(4, {st_mode=S_IFREG|0664, st_size=905, ...}) = 0 22545 fcntl(4, F_GETFD) = 0 22545 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 22545 lseek(3, 60042405, SEEK_SET) = 60042405 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\236E\203#\323\0\0\0\323\0\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 60042461, SEEK_SET) = 60042461 22545 read(3, "\312\376\272\276\0\0\0003\0\f\1\0\nExceptions\1\0\nSource"..., 211) = 211 22545 stat("/home/jennica/git/madrid/HelloThread.class", {st_mode=S_IFREG|0664, st_size=905, ...}) = 0 22545 read(4, "\312\376\272\276\0\0\0003\0<\n\0\20\0\37\t\0 \0!\10\0\"\n\0#\0$\10\0%\7"..., 905) = 905 22545 close(4) = 0 22545 lseek(3, 43451431, SEEK_SET) = 43451431 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@N\321&\351E\v\0\0E\v\0\0\32\0\0\0", 30) = 30 22545 lseek(3, 43451487, SEEK_SET) = 43451487 22545 read(3, "\312\376\272\276\0\0\0003\0\230\10\0\2\1\0\3 = \1\0\3()J\1\0\24()Lj"..., 2885) = 2885 22545 lseek(3, 43446210, SEEK_SET) = 43446210 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\\-\246\3153\2\0\0003\2\0\0!\0\0\0", 30) = 30 22545 lseek(3, 43446273, SEEK_SET) = 43446273 22545 read(3, "\312\376\272\276\0\0\0003\0\35\1\0\3()V\1\0\6\1\0\4Code"..., 563) = 563 22545 lseek(3, 43446836, SEEK_SET) = 43446836 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\221$t\4\302\v\0\0\302\v\0\0\23\0\0\0", 30) = 30 22545 lseek(3, 43446885, SEEK_SET) = 43446885 22545 read(3, "\312\376\272\276\0\0\0003\0\211\10\0\27\10\0007\10\0009\10\0:\10\0?\1\0\3()J\1"..., 3010) = 3010 22545 mprotect(0x7fe1000fd000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 43449895, SEEK_SET) = 43449895 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@x\22<\4W\3\0\0W\3\0\0'\0\0\0", 30) = 30 22545 lseek(3, 43449964, SEEK_SET) = 43449964 22545 read(3, "\312\376\272\276\0\0\0003\0005\10\0\24\10\0\25\10\0\26\10\0\27\10\0\30\10\0\31\1\0\3("..., 855) = 855 22545 lseek(3, 58779185, SEEK_SET) = 58779185 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\335\200\16 \341\0\0\0\341\0\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 58779244, SEEK_SET) = 58779244 22545 read(3, "\312\376\272\276\0\0\0003\0\r\1\0\3()J\1\0\nSourceFile\1\0\7"..., 225) = 225 22545 lseek(3, 58766479, SEEK_SET) = 58766479 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\346\255\271]e1\0\0e1\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 58766540, SEEK_SET) = 58766540 22545 read(3, "\312\376\272\276\0\0\0003\1\365\1\0\23$assertionsDisabled"..., 12645) = 12645 22545 mprotect(0x7fe1000fe000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 58962721, SEEK_SET) = 58962721 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@G\206l9\227\6\0\0\227\6\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 58962782, SEEK_SET) = 58962782 22545 read(3, "\312\376\272\276\0\0\0003\0R\1\0\3()I\1\0\3()J\1\0\3()V\1\0\3("..., 1687) = 1687 22545 lseek(3, 29059955, SEEK_SET) = 29059955 22545 read(3, "PK\3\4\n\0\0\0\0\0c\212\257@\222_\2\315\312\20\0\0\312\20\0\0 \0\0\0", 30) = 30 22545 lseek(3, 29060017, SEEK_SET) = 29060017 22545 read(3, "\312\376\272\276\0\0\0003\0\307\1\0\23$assertionsDisabled"..., 4298) = 4298 22545 lseek(3, 29112672, SEEK_SET) = 29112672 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\33\342\310\230n\17\0\0n\17\0\0\31\0\0\0", 30) = 30 22545 lseek(3, 29112727, SEEK_SET) = 29112727 22545 read(3, "\312\376\272\276\0\0\0003\0\257\10\0\5\10\0\6\10\0\"\10\0#\1\0\5 cap=\1\0"..., 3950) = 3950 22545 mprotect(0x7fe100100000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60029676, SEEK_SET) = 60029676 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\3659\25\3\3\24\0\0\3\24\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60029737, SEEK_SET) = 60029737 22545 read(3, "\312\376\272\276\0\0\0003\0\325\10\0\32\10\0\33\10\0C\1\0\3()I\1\0\3()V\1"..., 5123) = 5123 22545 lseek(3, 60028317, SEEK_SET) = 60028317 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\270+\10\352\t\5\0\0\t\5\0\0(\0\0\0", 30) = 30 22545 lseek(3, 60028387, SEEK_SET) = 60028387 22545 read(3, "\312\376\272\276\0\0\0003\0H\10\0\5\10\0\6\10\0\7\10\0\v\1\0\1\n\1\0\1 \1\0"..., 1289) = 1289 22545 lseek(3, 60022714, SEEK_SET) = 60022714 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@E&*\342\224\25\0\0\224\25\0\0001\0\0\0", 30) = 30 22545 lseek(3, 60022793, SEEK_SET) = 60022793 22545 read(3, "\312\376\272\276\0\0\0003\1?\10\0\v\10\0\f\10\0 \10\0\"\10\0#\10\0005\10\0006\10"..., 5524) = 5524 22545 mprotect(0x7fe100101000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60018548, SEEK_SET) = 60018548 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@\316cx\241\t\20\0\0\t\20\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 60018609, SEEK_SET) = 60018609 22545 read(3, "\312\376\272\276\0\0\0003\0\274\10\0\32\10\0\33\10\0\34\10\0\37\10\0+\10\0000\10\0001\10"..., 4105) = 4105 22545 lseek(3, 60004581, SEEK_SET) = 60004581 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@\261*!0U6\0\0U6\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 60004639, SEEK_SET) = 60004639 22545 read(3, "\312\376\272\276\0\0\0003\2\5\10\0!\10\0006\10\0007\10\0;\10\0U\10\0V\10\0W\10"..., 13909) = 13909 22545 mprotect(0x7fe100102000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 59995797, SEEK_SET) = 59995797 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@(\274x\334\362\34\0\0\362\34\0\0\37\0\0\0", 30) = 30 22545 lseek(3, 59995858, SEEK_SET) = 59995858 22545 read(3, "\312\376\272\276\0\0\0003\0\340\10\0\7\10\0\10\10\0\t\10\0\27\10\0a\10\0b\1\0\0\1"..., 7410) = 7410 22545 lseek(3, 59990102, SEEK_SET) = 59990102 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\232\35\236\30\5\26\0\0\5\26\0\0\34\0\0\0", 30) = 30 22545 lseek(3, 59990160, SEEK_SET) = 59990160 22545 read(3, "\312\376\272\276\0\0\0003\0\317\10\0\v\10\0\32\10\0:\10\0>\10\0F\10\0G\10\0Z\10"..., 5637) = 5637 22545 mprotect(0x7fe100103000, 4096, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 59988707, SEEK_SET) = 59988707 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\fQ\315\2207\5\0\0007\5\0\0\36\0\0\0", 30) = 30 22545 lseek(3, 59988767, SEEK_SET) = 59988767 22545 read(3, "\312\376\272\276\0\0\0003\0M\10\0\n\10\0\v\1\0\3()I\1\0\24()Ljava"..., 1335) = 1335 22545 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git/madrid", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git/madrid/-", 0x7fe106763190) = -1 ENOENT (No such file or directory) 22545 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lstat("/home/jennica/git/madrid", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 22545 lseek(3, 59949033, SEEK_SET) = 59949033 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@\250\r\261\3110\r\0\0000\r\0\0&\0\0\0", 30) = 30 22545 lseek(3, 59949101, SEEK_SET) = 59949101 22545 read(3, "\312\376\272\276\0\0\0003\0\242\10\0\33\10\0\"\10\0009\1\0\3()I\1\0\24()Lj"..., 3376) = 3376 22545 lseek(3, 59948060, SEEK_SET) = 59948060 22545 read(3, "PK\3\4\n\0\0\0\0\0\\\212\257@$\235\206\327\216\3\0\0\216\3\0\0!\0\0\0", 30) = 30 22545 lseek(3, 59948123, SEEK_SET) = 59948123 22545 read(3, "\312\376\272\276\0\0\0003\0'\10\0\t\10\0\n\1\0\3()I\1\0\24()Ljava"..., 910) = 910 22545 lseek(3, 59940928, SEEK_SET) = 59940928 22545 read(3, "PK\3\4\n\0\0\0\0\0c\212\257@\373\216\233}\226\33\0\0\226\33\0\0(\0\0\0", 30) = 30 22545 lseek(3, 59940998, SEEK_SET) = 59940998 22545 read(3, "\312\376\272\276\0\0\0003\1\23\10\0\r\10\0\16\10\0\17\10\0\31\10\0\32\10\0\35\10\0\36\10"..., 7062) = 7062 22545 lseek(3, 59936271, SEEK_SET) = 59936271 22545 read(3, "PK\3\4\n\0\0\0\0\0]\212\257@\263\244d`\346\21\0\0\346\21\0\0-\0\0\0", 30) = 30 22545 lseek(3, 59936346, SEEK_SET) = 59936346 22545 read(3, "\312\376\272\276\0\0\0003\0\340\10\0\21\10\0\22\10\0$\10\0&\10\0/\10\0M\10\0N\1"..., 4582) = 4582 22545 lseek(3, 59738320, SEEK_SET) = 59738320 22545 read(3, "PK\3\4\n\0\0\0\0\0X\212\257@\263,i\345y\1\0\0y\1\0\0$\0\0\0", 30) = 30 22545 lseek(3, 59738386, SEEK_SET) = 59738386 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\25(Ljava/lang/S"..., 377) = 377 22545 lseek(3, 55580082, SEEK_SET) = 55580082 22545 read(3, "PK\3\4\n\0\0\0\0\0Z\212\257@uc6=\306\1\0\0\306\1\0\0\24\0\0\0", 30) = 30 22545 lseek(3, 55580132, SEEK_SET) = 55580132 22545 read(3, "\312\376\272\276\0\0\0003\0\34\10\0\20\1\0\3()V\1\0%(Ljava/lan"..., 454) = 454 22545 mprotect(0x7fe100104000, 4096, PROT_READ|PROT_WRITE) = 0 22545 write(1, "About to create a thread", 24) = 24 22545 write(1, "\n", 1) = 1 22545 mprotect(0x7fe100105000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mprotect(0x7fe100106000, 4096, PROT_READ|PROT_WRITE) = 0 22545 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe0f76f7000 22545 clone(child_stack=0x7fe0f77f6ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe0f77f79d0, tls=0x7fe0f77f7700, child_tidptr=0x7fe0f77f79d0) = 22558 22545 futex(0x7fe100008854, FUTEX_WAIT_PRIVATE, 27, NULL 22558 set_robust_list(0x7fe0f77f79e0, 0x18) = 0 22558 gettid() = 22558 22558 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 22558 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22558 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22558 futex(0x7fe100008854, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008850, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22558 futex(0x7fe100105d54, FUTEX_WAIT_PRIVATE, 1, NULL 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008828, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe100105d54, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100105d50, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 futex(0x7fe100008454, FUTEX_WAIT_PRIVATE, 1, NULL 22558 <... futex resumed> ) = 0 22558 futex(0x7fe100105d28, FUTEX_WAKE_PRIVATE, 1) = 0 22558 mmap(0x7fe0b4000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe0b4000000 22558 mprotect(0x7fe0b4000000, 135168, PROT_READ|PROT_WRITE) = 0 22558 sched_getaffinity(22558, 32, { f, 0, 0, 0 }) = 32 22558 sched_getaffinity(22558, 32, { f, 0, 0, 0 }) = 32 22558 mmap(0x7fe0f76f7000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe0f76f7000 22558 mprotect(0x7fe0f76f7000, 12288, PROT_NONE) = 0 22558 write(1, "Hello from a thread!", 20) = 20 22558 write(1, "\n", 1) = 1 22558 futex(0x7fe100008454, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008450, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22558 mmap(0x7fe0f76f7000, 12288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe0f76f7000 22545 <... futex resumed> ) = 0 22558 rt_sigprocmask(SIG_SETMASK, [QUIT], 22545 futex(0x7fe100008428, FUTEX_WAKE_PRIVATE, 1) = 0 22558 <... rt_sigprocmask resumed> NULL, 8) = 0 22545 write(1, "Thread finished", 15 22558 madvise(0x7fe0f76f7000, 1028096, MADV_DONTNEED 22545 <... write resumed> ) = 15 22558 <... madvise resumed> ) = 0 22545 write(1, "\n", 1 22558 _exit(0) = ? 22545 <... write resumed> ) = 1 22545 mmap(0x7fe106667000, 12288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe106667000 22545 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 22545 sched_getaffinity(22545, 32, { f, 0, 0, 0 }) = 32 22545 sched_getaffinity(22545, 32, { f, 0, 0, 0 }) = 32 22545 gettid() = 22545 22545 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 22545 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 22545 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 22545 mmap(0x7fe106667000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe106667000 22545 mprotect(0x7fe106667000, 12288, PROT_NONE) = 0 22545 lseek(3, 60320970, SEEK_SET) = 60320970 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@-}\313\324\214\v\0\0\214\v\0\0\30\0\0\0", 30) = 30 22545 lseek(3, 60321024, SEEK_SET) = 60321024 22545 read(3, "\312\376\272\276\0\0\0003\0r\10\0\4\10\0\26\10\0\27\1\0\23 already r"..., 2956) = 2956 22545 mprotect(0x7fe100107000, 8192, PROT_READ|PROT_WRITE) = 0 22545 lseek(3, 60311893, SEEK_SET) = 60311893 22545 read(3, "PK\3\4\n\0\0\0\0\0[\212\257@(G12y\1\0\0y\1\0\0\35\0\0\0", 30) = 30 22545 lseek(3, 60311952, SEEK_SET) = 60311952 22545 read(3, "\312\376\272\276\0\0\0003\0\25\1\0\3()V\1\0\6\1\0\4Code"..., 377) = 377 22545 futex(0x7fe1000f9154, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe1000f9150, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 futex(0x7fe100008654, FUTEX_WAIT_PRIVATE, 1, NULL 22557 <... futex resumed> ) = 0 22557 futex(0x7fe1000f9128, FUTEX_WAKE_PRIVATE, 1) = 0 22557 futex(0x7fe100008654, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008650, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22557 madvise(0x7fe0f77f8000, 1028096, MADV_DONTNEED) = 0 22557 _exit(0) = ? 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008628, FUTEX_WAKE_PRIVATE, 1) = 0 22545 futex(0x7fe107458440, FUTEX_WAKE_PRIVATE, 1) = 1 22545 mmap(0x7fe106667000, 12288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7fe106667000 22553 <... futex resumed> ) = 0 22545 futex(0x7fe100090c54, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100090c50, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22545 futex(0x7fe100008654, FUTEX_WAIT_PRIVATE, 3, NULL 22553 mmap(0x7fe0f7bfc000, 12288, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 22550 <... futex resumed> ) = 0 22553 <... mmap resumed> ) = 0x7fe0f7bfc000 22550 futex(0x7fe100090c28, FUTEX_WAKE_PRIVATE, 1 22553 rt_sigprocmask(SIG_SETMASK, [QUIT], 22550 <... futex resumed> ) = 0 22553 <... rt_sigprocmask resumed> NULL, 8) = 0 22550 mprotect(0x7fe1076b0000, 4096, PROT_READ 22553 madvise(0x7fe0f7bfc000, 1028096, MADV_DONTNEED 22550 <... mprotect resumed> ) = 0 22553 <... madvise resumed> ) = 0 22550 mprotect(0x7fe1076b0000, 4096, PROT_READ|PROT_WRITE 22553 _exit(0) = ? 22550 <... mprotect resumed> ) = 0 22550 mprotect(0x7fe1076b1000, 4096, PROT_NONE) = 0 22550 futex(0x7fe100008654, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x7fe100008650, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 22550 madvise(0x7fe0f7eff000, 1028096, MADV_DONTNEED) = 0 22550 _exit(0) = ? 22545 <... futex resumed> ) = 0 22545 futex(0x7fe100008628, FUTEX_WAKE_PRIVATE, 1) = 0 22545 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 22545 unlink("/tmp/hsperfdata_jennica/22544") = 0 22545 madvise(0x7fe106667000, 1028096, MADV_DONTNEED) = 0 22545 _exit(0) = ? 22544 <... futex resumed> ) = 0 22544 exit_group(0) = ?