From owner-freebsd-hackers@FreeBSD.ORG Sun Dec 12 00:44:48 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 63B2E16A4CE for ; Sun, 12 Dec 2004 00:44:48 +0000 (GMT) Received: from harmony.village.org (rover.village.org [168.103.84.182]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0648E43D46 for ; Sun, 12 Dec 2004 00:44:48 +0000 (GMT) (envelope-from imp@bsdimp.com) Received: from localhost (warner@rover2.village.org [10.0.0.1]) by harmony.village.org (8.13.1/8.13.1) with ESMTP id iBC0g4lP016893 for ; Sat, 11 Dec 2004 17:42:04 -0700 (MST) (envelope-from imp@bsdimp.com) Date: Sat, 11 Dec 2004 17:42:22 -0700 (MST) Message-Id: <20041211.174222.10907503.imp@bsdimp.com> To: hackers@freebsd.org From: "M. Warner Losh" X-Mailer: Mew version 3.3 on Emacs 21.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit Subject: mse reorg X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 12 Dec 2004 00:44:48 -0000 I've reorganized the mse driver. I've split it up into cbus and isa bus front ends, and a core back end and moved it to dev/mse. I've also made it into a module. These patches eliminate all ifdefs in the driver by moving the machine specific parts to the bus attachment front ends. We can stop tracking two copies in the tree (although it doesn't seem to be a huge burdon). Please test this, especially on i386. I've tested it on pc98 with moused and it works the same as before as far as I can tell. Why did I do this? The PC-98 platform standardized on bus mice before the ps/2 mouse standard evolved in the US. I have a PC-98 machine that I'd like to clean up a number of issues I promised to clean up a long time ago. On the road to doing that, I noticed that this driver didn't support PNP on pc98, so I thought I'd add that (turns out that the isa layer needs to change, and in turn shows that using isa for both isa and cbus is flawed, but more about that later). In adding that, I thought it would be easy to eliminate the ifdefs, and this is the result. Comments? Test results on i386? Warner http://people.freebsd.org/~imp/mse.diff From owner-freebsd-hackers@FreeBSD.ORG Sun Dec 12 04:25:18 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C931C16A4CF for ; Sun, 12 Dec 2004 04:25:16 +0000 (GMT) Received: from mail.npubs.com (npubs.com [209.66.100.224]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7AC3D43D2D for ; Sun, 12 Dec 2004 04:25:16 +0000 (GMT) (envelope-from nielsen@memberwebs.com) From: Nielsen User-Agent: Mozilla Thunderbird 0.9 (X11/20041127) X-Accept-Language: en-us, en MIME-Version: 1.0 Cc: freebsd-hackers@freebsd.org References: <20041210180332.GA27788@engelschall.com> <20041210234157.478BF840325@mail.npubs.com> <20041211082857.GA5218@engelschall.com> <41BAB35C.8030401@elischer.org> X-Enigmail-Version: 0.89.0.0 X-Enigmail-Supports: pgp-inline, pgp-mime Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Message-Id: <20041212043508.8C551840B0D@mail.npubs.com> X-AV-Checked: ClamAV using ClamSMTP Date: Sun, 12 Dec 2004 04:35:09 +0000 (GMT) Subject: Re: rc.shutdown and jails X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 12 Dec 2004 04:25:18 -0000 Julian Elischer wrote: > I think we should introduce an "init" process for jails.. > > It would be responsible for all that the normal init is responsible for > except for being the default parent.. (some might argue for that too). > Sending it a particular signal would notify it to > send shutdown signals to all its compatriots in the jail etc. This was necessary pre 5.2. Now that's it's possible to do all of this from the host system (by adding a process to a jail) there's no real need for an init type process anymore. As Michal mentioned, utilities like 'jailer' or 'kjailer' used to be necessary, but now a few simple utilities or scripts can manage a jail from the host system just fine. If these utilities were found in FreeBSD itself, it would round out the jail side of things nicely. Of course I'm partial to my own 'jailutils' but others that served the same purpose would work just as well. http://memberwebs.com/nielsen/freebsd/jails/jailutils/ The only thing I miss from this change is the inability to have per-jail consoles (which was possible with the 'jailer' package in 4.x), but that's another topic. Cheers, Nate From owner-freebsd-hackers@FreeBSD.ORG Sun Dec 12 06:37:44 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 67E5716A4CE for ; Sun, 12 Dec 2004 06:37:44 +0000 (GMT) Received: from pimout1-ext.prodigy.net (pimout1-ext.prodigy.net [207.115.63.77]) by mx1.FreeBSD.org (Postfix) with ESMTP id 03AC443D41 for ; Sun, 12 Dec 2004 06:37:44 +0000 (GMT) (envelope-from julian@elischer.org) Received: from [192.168.1.102] (adsl-216-100-134-143.dsl.snfc21.pacbell.net [216.100.134.143])iBC6bbDa276046; Sun, 12 Dec 2004 01:37:42 -0500 Message-ID: <41BBE72D.8070000@elischer.org> Date: Sat, 11 Dec 2004 22:37:33 -0800 From: Julian Elischer User-Agent: Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.8a3) Gecko/20041017 X-Accept-Language: en, hu MIME-Version: 1.0 To: Nielsen References: <20041210180332.GA27788@engelschall.com> <20041210234157.478BF840325@mail.npubs.com> <20041211082857.GA5218@engelschall.com> <41BAB35C.8030401@elischer.org> <20041212043508.8C551840B0D@mail.npubs.com> In-Reply-To: <20041212043508.8C551840B0D@mail.npubs.com> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit cc: freebsd-hackers@freebsd.org Subject: Re: rc.shutdown and jails X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 12 Dec 2004 06:37:44 -0000 Nielsen wrote: > Julian Elischer wrote: > >> I think we should introduce an "init" process for jails.. >> >> It would be responsible for all that the normal init is responsible for >> except for being the default parent.. (some might argue for that too). >> Sending it a particular signal would notify it to >> send shutdown signals to all its compatriots in the jail etc. > > > This was necessary pre 5.2. Now that's it's possible to do all of this > from the host system (by adding a process to a jail) there's no real > need for an init type process anymore. > > As Michal mentioned, utilities like 'jailer' or 'kjailer' used to be > necessary, but now a few simple utilities or scripts can manage a jail > from the host system just fine. If these utilities were found in FreeBSD > itself, it would round out the jail side of things nicely. > > Of course I'm partial to my own 'jailutils' but others that served the > same purpose would work just as well. > > http://memberwebs.com/nielsen/freebsd/jails/jailutils/ > > The only thing I miss from this change is the inability to have per-jail > consoles (which was possible with the 'jailer' package in 4.x), but > that's another topic. I still prefer the idea of a per-jail init. jsut because one can do it from outside doesn;t mean we SHOUDL do it from outside.. For example the ability to have your own /etc/ttys to restart processes and handle signals in the jail is easier done inside.. We could also suport it even better with a few kernel assists. (e.g register an init with the kernel as the "official" init for the jail). > > Cheers, > Nate > > _______________________________________________ > freebsd-hackers@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-hackers > To unsubscribe, send any mail to "freebsd-hackers-unsubscribe@freebsd.org" From owner-freebsd-hackers@FreeBSD.ORG Sun Dec 12 07:31:55 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 36FA816A4CE for ; Sun, 12 Dec 2004 07:31:55 +0000 (GMT) Received: from a.mx.ict1.everquick.net (a.mx.ict1.everquick.net [67.67.61.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2201343D5D for ; Sun, 12 Dec 2004 07:31:54 +0000 (GMT) (envelope-from eddy+public+spam@noc.everquick.net) Received: from a.mx.ict1.everquick.net (localhost [127.0.0.1]) iBC7VsrJ027876 for ; Sun, 12 Dec 2004 07:31:54 GMT X-Everquick-No-Abuse-1: Report any email abuse to or X-Everquick-No-Abuse-2: call +1 (785) 865-5885. Please be sure to reference X-Everquick-No-Abuse-3: the Message-Id and include GMT timestamps. Received: from localhost (eddy@localhost)iBC7VrnY027873 for ; Sun, 12 Dec 2004 07:31:54 GMT X-Authentication-Warning: a.mx.ict1.everquick.net: eddy owned process doing -bs Date: Sun, 12 Dec 2004 07:31:53 +0000 (GMT) From: "Edward B. Dreger" X-X-Sender: eddy@a.mx.ict1.everquick.net To: freebsd-hackers@freebsd.org Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Subject: working(?) 4.10-R + gcc-3.3.5 + binutils-2.15 X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 12 Dec 2004 07:31:55 -0000 Greetings all, After several obstacles, I think I successfully upgraded the toolchain on 4.10-RELEASE. My Google searches along the way yielded tales of several other attempts, but no documented successes. Here's what I had to do: * Fix bug in binutils-2.15 ./bfd/configure that lumps 4.10 in with 4.[0-4] via a bad regexp, thus trying to compile trad-core.c when it should not. * Force binutils OUTPUT_FORMAT to "elf32-i386" to match stock 4.10-R, lest I must make world due to binutils' default "elf32-i386-freebsd". AFAICT, I did this correctly, but wouldn't yet bet large sums of money on it. * Build binutils-2.15, /usr/lib/crt*.o, and gcc-3.3.5. * Rebuild same using new binutils/gcc/crt. * Rebuild another time or two for good measure. * In /usr/share/mk/bsd.kern.mk, remove "-fformat-extensions" and add "-ffreestanding -fno-builtin". * Fix kernel source that gcc-3.3 hates. Some parts I know are correct, but others (fortunately in modules I don't use) left me a bit less confident. I've compiled several userland programs and a GENERIC kernel, and soon will try running a non-GENERIC kernel that's building with the new toolchain as I type. I used gcc-3.3.5 because kernel compilation attempts were an utter failure on gcc-3.4.3: -O1 (or was it "-O0"?) emitted "movb %sil,..." -O3 crashed somewhere along the way Both scare me greatly. I'm tempted to try rebuilding gcc-3.4.3 with the new toolchain, but a bit reluctant to tear things up again just yet. Hopefully someone finds all this useful. I presume I'm not the only one who wants to try a newer toolchain on RELENG_4. Eddy -- Everquick Internet - http://www.everquick.net/ A division of Brotsman & Dreger, Inc. - http://www.brotsman.com/ Bandwidth, consulting, e-commerce, hosting, and network building Phone: +1 785 865 5885 Lawrence and [inter]national Phone: +1 316 794 8922 Wichita ________________________________________________________________________ DO NOT send mail to the following addresses: davidc@brics.com -*- jfconmaapaq@intc.net -*- sam@everquick.net Sending mail to spambait addresses is a great way to get blocked. From owner-freebsd-hackers@FreeBSD.ORG Sun Dec 12 08:04:50 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 09DFE16A4CE for ; Sun, 12 Dec 2004 08:04:50 +0000 (GMT) Received: from cs1.cs.huji.ac.il (cs1.cs.huji.ac.il [132.65.16.10]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8A23343D3F for ; Sun, 12 Dec 2004 08:04:49 +0000 (GMT) (envelope-from danny@cs.huji.ac.il) Received: from pampa.cs.huji.ac.il ([132.65.80.32]) by cs1.cs.huji.ac.il with esmtp id 1CdOil-000CQK-Ud; Sun, 12 Dec 2004 10:04:47 +0200 X-Mailer: exmh version 2.7.0 06/18/2004 with nmh-1.0.4 To: "Peter Blok" In-reply-to: Your message of Thu, 2 Dec 2004 21:35:11 +0100 . Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Sun, 12 Dec 2004 10:04:47 +0200 From: Danny Braniss Message-Id: <20041212080449.8A23343D3F@mx1.FreeBSD.org> cc: hackers@freebsd.org Subject: Re: My project wish-list for the next 12 months X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 12 Dec 2004 08:04:50 -0000 > Hi Danny, > > Great! I am still in a design proof-of-concept phase, but I appreciate your > help. I'll keep you posted. > > Peter hi Peter, re-reading your email, i realize you are interested in the target side of iSCSI, and me more on the initiator side, so i decided to bite the bullet and start designing/coding - mind you, i haven't written a serious driver since the days of PDP/Vax & UDA50 (let's see if someone knows what im talking about), so it took me most of an afternoon to get the skeleton of a kld to compile. danny From owner-freebsd-hackers@FreeBSD.ORG Sun Dec 12 09:43:29 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E013416A4CE for ; Sun, 12 Dec 2004 09:43:29 +0000 (GMT) Received: from a.mx.ict1.everquick.net (a.mx.ict1.everquick.net [67.67.61.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 5A90943D3F for ; Sun, 12 Dec 2004 09:43:29 +0000 (GMT) (envelope-from eddy+public+spam@noc.everquick.net) Received: from a.mx.ict1.everquick.net (localhost [127.0.0.1]) iBC9hVrJ005786 for ; Sun, 12 Dec 2004 09:43:31 GMT X-Everquick-No-Abuse-1: Report any email abuse to or X-Everquick-No-Abuse-2: call +1 (785) 865-5885. Please be sure to reference X-Everquick-No-Abuse-3: the Message-Id and include GMT timestamps. Received: from localhost (eddy@localhost)iBC9hUsX005783 for ; Sun, 12 Dec 2004 09:43:30 GMT X-Authentication-Warning: a.mx.ict1.everquick.net: eddy owned process doing -bs Date: Sun, 12 Dec 2004 09:43:30 +0000 (GMT) From: "Edward B. Dreger" X-X-Sender: eddy@a.mx.ict1.everquick.net To: freebsd-hackers@freebsd.org In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Subject: Re: working(?) 4.10-R + gcc-3.3.5 + binutils-2.15 X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 12 Dec 2004 09:43:30 -0000 EBD> Date: Sun, 12 Dec 2004 07:31:53 +0000 (GMT) EBD> From: Edward B. Dreger EBD> * Force binutils OUTPUT_FORMAT to "elf32-i386" to match stock EBD> 4.10-R, lest I must make world due to binutils' default EBD> "elf32-i386-freebsd". AFAICT, I did this correctly, but EBD> wouldn't yet bet large sums of money on it. One probably should "make world" anyway. So far ipfw has required a rebuild with the new toolchain. (No, it was not IPFW1/IPFW2 mismatch.) Now testing the new kernel, Eddy -- Everquick Internet - http://www.everquick.net/ A division of Brotsman & Dreger, Inc. - http://www.brotsman.com/ Bandwidth, consulting, e-commerce, hosting, and network building Phone: +1 785 865 5885 Lawrence and [inter]national Phone: +1 316 794 8922 Wichita ________________________________________________________________________ DO NOT send mail to the following addresses: davidc@brics.com -*- jfconmaapaq@intc.net -*- sam@everquick.net Sending mail to spambait addresses is a great way to get blocked. From owner-freebsd-hackers@FreeBSD.ORG Mon Dec 13 00:13:08 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3507216A4CE for ; Mon, 13 Dec 2004 00:13:08 +0000 (GMT) Received: from bsdhosting.net (bsdhosting.net [65.39.221.113]) by mx1.FreeBSD.org (Postfix) with SMTP id 509B343D5D for ; Mon, 13 Dec 2004 00:13:07 +0000 (GMT) (envelope-from jhopper@bsdhosting.net) Received: (qmail 80579 invoked from network); 13 Dec 2004 00:12:55 -0000 Received: from unknown (HELO localhost.localdomain) (jhopper@bsdhosting.net@65.39.221.113) by bsdhosting.net with SMTP; 13 Dec 2004 00:12:55 -0000 From: Justin Hopper To: freebsd-hackers@freebsd.org Content-Type: multipart/mixed; boundary="=-2qeQJ8b7uZH+/Clrzadc" Date: Sun, 12 Dec 2004 16:13:02 -0800 Message-Id: <1102896782.676.74.camel@work.gusalmighty.com> Mime-Version: 1.0 X-Mailer: Evolution 2.0.2 FreeBSD GNOME Team Port Subject: PJD's mi jail patch X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 13 Dec 2004 00:13:08 -0000 --=-2qeQJ8b7uZH+/Clrzadc Content-Type: text/plain Content-Transfer-Encoding: 7bit Ran into an error while using PJD's multiple IP patch for jails on 5.3, thought I would check here to see if it was a known issue before I debug it much further. The relevant error is: /usr/src/lib/bind/isc/../../../contrib/bind9/lib/isc/unix/socket.c:1119: There seems to be an error opening sockets within the jail. I've attached the text output from a ktrace on running the "host" command from within the jail. Binding the jail to a single IP or multiple IPs does not seem to change the error. If this is a new error, then I can start digging to see if I can find the cause and resolution. -- Justin Hopper UNIX Systems Engineer BSDHosting.net Hosting Division of Digital Oasys Inc. http://www.bsdhosting.net --=-2qeQJ8b7uZH+/Clrzadc Content-Disposition: attachment; filename=ktrace.txt Content-Type: text/plain; name=ktrace.txt; charset=us-ascii Content-Transfer-Encoding: 7bit 76100 ktrace RET ktrace 0 76100 ktrace CALL execve(0xbfbfe7e0,0xbfbfed2c,0xbfbfed38) 76100 ktrace NAMI "/sbin/host" 76100 ktrace RET execve -1 errno 2 No such file or directory 76100 ktrace CALL execve(0xbfbfe7e0,0xbfbfed2c,0xbfbfed38) 76100 ktrace NAMI "/bin/host" 76100 ktrace RET execve -1 errno 2 No such file or directory 76100 ktrace CALL execve(0xbfbfe7e0,0xbfbfed2c,0xbfbfed38) 76100 ktrace NAMI "/usr/sbin/host" 76100 ktrace RET execve -1 errno 2 No such file or directory 76100 ktrace CALL execve(0xbfbfe7e0,0xbfbfed2c,0xbfbfed38) 76100 ktrace NAMI "/usr/bin/host" 76100 ktrace NAMI "/libexec/ld-elf.so.1" 76100 host RET execve 0 76100 host CALL mmap(0,0xf28,0x3,0x1000,0xffffffff,0,0,0) 76100 host RET mmap 672616448/0x28175000 76100 host CALL munmap(0x28175000,0xf28) 76100 host RET munmap 0 76100 host CALL __sysctl(0xbfbfeae8,0x2,0x28171a4c,0xbfbfeae4,0,0) 76100 host RET __sysctl 0 76100 host CALL mmap(0,0x8000,0x3,0x1002,0xffffffff,0,0,0) 76100 host RET mmap 672616448/0x28175000 76100 host CALL issetugid 76100 host RET issetugid 0 76100 host CALL open(0x2816dca6,0,0x1b6) 76100 host NAMI "/etc/libmap.conf" 76100 host RET open -1 errno 2 No such file or directory 76100 host CALL open(0x2816d777,0,0) 76100 host NAMI "/var/run/ld-elf.so.hints" 76100 host RET open 3 76100 host CALL read(0x3,0xbfbfeb90,0x80) 76100 host GIO fd 3 read 128 bytes 0x0000 4568 6e74 0100 0000 8000 0000 3900 0000 0000 0000 3800 0000 0000 0000 0000 0000 0000 0000 |Ehnt........9.......8...............| 0x0024 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................................| 0x0048 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................................| 0x006c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................| 76100 host RET read 128/0x80 76100 host CALL lseek(0x3,0,0x80,0,0) 76100 host RET lseek 128/0x80 76100 host CALL read(0x3,0x28179000,0x39) 76100 host GIO fd 3 read 57 bytes "/lib:/usr/lib:/usr/lib/compat:/usr/export/usr/lib/compat\0" 76100 host RET read 57/0x39 76100 host CALL close(0x3) 76100 host RET close 0 76100 host CALL access(0x2817a000,0) 76100 host NAMI "/lib/libcrypto.so.3" 76100 host RET access 0 76100 host CALL open(0x28176020,0,0xbfbfec00) 76100 host NAMI "/lib/libcrypto.so.3" 76100 host RET open 3 76100 host CALL fstat(0x3,0xbfbfebe0) 76100 host RET fstat 0 76100 host CALL read(0x3,0x281709a0,0x1000) 76100 host GIO fd 3 read 4096 bytes 0x0000 7f45 4c46 0101 0109 0000 0000 0000 0000 0300 0300 0100 0000 b027 0300 3400 0000 9855 0f00 |.ELF.....................'..4....U..| 0x0024 0000 0000 3400 2000 0300 2800 1600 1500 0100 0000 0000 0000 0000 0000 0000 0000 10e7 0d00 |....4. ...(.........................| 0x0048 10e7 0d00 0500 0000 0010 0000 0100 0000 20e7 0d00 20f7 0d00 20f7 0d00 842b 0100 d458 0100 |................ ... ... ....+...X..| 0x006c 0600 0000 0010 0000 0200 0000 28f8 0e00 2808 0f00 2808 0f00 b000 0000 b000 0000 0600 0000 |............(...(...(...............| 0x0090 0400 0000 0508 0000 b70a 0000 0000 0000 800a 0000 0000 0000 2407 0000 0000 0000 0000 0000 |........................$...........| 0x00b4 2f07 0000 640a 0000 0000 0000 0000 0000 da06 0000 ac01 0000 0000 0000 c201 0000 2e02 0000 |/...d...............................| 0x00d8 f202 0000 7908 0000 530a 0000 0e0a 0000 2306 0000 0000 0000 b603 0000 3007 0000 e607 0000 |....y...S.......#...........0.......| 0x00fc 5100 0000 6003 0000 0d05 0000 da03 0000 c508 0000 e907 0000 b309 0000 0000 0000 7803 0000 |Q...`...........................x...| 0x0120 db09 0000 0000 0000 1e06 0000 0000 0000 b203 0000 0000 0000 b502 0000 e009 0000 3309 0000 |................................3...| 0x0144 2f0a 0000 0000 0000 0000 0000 7a08 0000 0000 0000 0000 0000 a907 0000 0000 0000 5104 0000 |/...........z...................Q...| 0x0168 3d09 0000 9908 0000 0000 0000 0000 0000 8f01 0000 cf08 0000 9103 0000 0000 0000 fe04 0000 |=...................................| 0x018c f907 0000 bd03 0000 0000 0000 4a0a 0000 0000 0000 b405 0000 0000 0000 0000 0000 a700 0000 |............J.......................| 0x01b0 1704 0000 0c08 0000 a206 0000 3706 0000 e409 0000 9905 0000 5f01 0000 ea04 0000 f308 0000 |............7..........._...........| 0x01d4 f209 0000 0000 0000 f703 0000 0000 0000 7b06 0000 9204 0000 6708 0000 8701 0000 0000 0000 |................{.......g...........| 0x01f8 8009 0000 bb09 0000 a90a 0000 3e0a 0000 b005 0000 df09 0000 0000 0000 bf03 0000 aa09 0000 |............>.......................| 0x021c 4d08 0000 c406 0000 4301 0000 f608 0000 9509 0000 c405 0000 ed09 0000 f205 0000 2f09 0000 |M.......C......................./...| 0x0240 9a08 0000 e006 0000 a608 0000 9403 0000 d701 0000 0000 0000 ab09 0000 030a 0000 7f07 0000 |....................................| 0x0264 6009 0000 a70a 0000 0000 0000 b101 0000 0000 0000 7405 0000 8402 0000 e805 0000 0000 0000 |`...................t...............| 0x0288 5b04 0000 1a02 0000 4100 0000 0b08 0000 4e0a 0000 0000 0000 0000 0000 6903 0000 2e09 0000 |[.......A.......N...........i.......| 0x02ac 710a 0000 d200 0000 0000 0000 0107 0000 6502 0000 2009 0000 9909 0000 d404 0000 cb04 0000 |q...............e... ...............| 0x02d0 0000 0000 0000 0000 0000 0000 df08 0000 2305 0000 ff09 0000 e603 0000 0f0a 0000 7708 0000 |................#...............w...| 0x02f4 2b09 0000 e908 0000 0908 0000 930a 0000 1c07 0000 ae0a 0000 950a 0000 c809 0000 4900 0000 |+...............................I...| 0x0318 5307 0000 4a05 0000 770a 0000 d709 0000 8703 0000 dd06 0000 f104 0000 0000 0000 0000 0000 |S...J...w...........................| 0x033c c407 0000 5f05 0000 350a 0000 0000 0000 0507 0000 0000 0000 9e09 0000 d609 0000 920a 0000 |...._...5...........................| 0x0360 0000 0000 750a 0000 f709 0000 8b04 0000 ed08 0000 5d0a 0000 0000 0000 0000 0000 0000 0000 |....u...............]...............| 0x0384 5d07 0000 c902 0000 3906 0000 9008 0000 8404 0000 ca09 0000 5508 0000 0000 0000 b406 0000 |].......9...............U...........| 0x03a8 7b03 0000 7905 0000 0000 0000 f208 0000 7607 0000 1109 0000 5b0a 0000 0b09 0000 3102 0000 |{...y...........v.......[.......1...| 0x03cc 0000 0000 0000 0000 0000 0000 b307 0000 1c0a 0000 f007 0000 2d02 0000 4106 0000 5408 0000 |........................-...A...T...| 0x03f0 0000 0000 490a 0000 0000 0000 b50a 0000 0000 0000 4208 0000 2c0a 0000 4804 0000 0000 0000 |....I...............B...,...H.......| 0x0414 0000 0000 c402 0000 0000 0000 0608 0000 0000 0000 a609 0000 5c02 0000 0000 0000 d405 0000 |........................\...........| 0x0438 fe08 0000 9d08 0000 0000 0000 0000 0000 ca06 0000 1e03 0000 c409 0000 3005 0000 1d07 0000 |............................0.......| 0x045c 5908 0000 2503 0000 0000 0000 8407 0000 0000 0000 0e03 0000 0000 0000 1a00 0000 0000 0000 |Y...%...............................| 0x0480 1709 0000 d008 0000 000a 0000 ec04 0000 bb08 0000 1909 0000 2802 0000 5807 0000 6505 0000 |........................(...X...e...| 0x04a4 d506 0000 590a 0000 0000 0000 2d06 0000 f601 0000 0000 0000 6808 0000 ad09 0000 0000 0000 |....Y.......-...........h...........| 0x04c8 7e08 0000 120a 0000 0000 0000 b609 0000 9b01 0000 5804 0000 0000 0000 8a01 0000 080a 0000 |~...................X...............| 0x04ec fc06 0000 8608 0000 0000 0000 9408 0000 0000 0000 0000 0000 e304 0000 8e07 0000 7a09 0000 |................................z...| 0x0510 0000 0000 3408 0000 0000 0000 d904 0000 6400 0000 7207 0000 0000 0000 0000 0000 b804 0000 |....4...........d...r...............| 0x0534 6b09 0000 c503 0000 7508 0000 0000 0000 0904 0000 780a 0000 ef08 0000 9b08 0000 0000 0000 |k.......u...........x...............| 0x0558 2101 0000 c203 0000 0000 0000 1a01 0000 0000 0000 8005 0000 f109 0000 3e03 0000 4d02 0000 |!...........................>...M...| 0x057c ec08 0000 0000 0000 d309 0000 0000 0000 3d01 0000 0000 0000 0000 0000 260a 0000 a405 0000 |................=...........&.......| 0x05a0 5a08 0000 3708 0000 7202 0000 4506 0000 c502 0000 8c08 0000 7b05 0000 ea07 0000 0e01 0000 |Z...7...r...E...........{...........| 0x05c4 0000 0000 2200 0000 f808 0000 1d04 0000 0000 0000 ac00 0000 4104 0000 3c09 0000 9d0a 0000 |...."...................A...<.......| 0x05e8 970a 0000 7e03 0000 6e06 0000 9006 0000 d700 0000 5703 0000 8001 0000 0201 0000 0000 0000 |....~...n...........W...............| 0x060c 870a 0000 0000 0000 c507 0000 a009 0000 0000 0000 2505 0000 c907 0000 5c01 0000 8609 0000 |....................%.......\.......| 0x0630 0000 0000 0000 0000 d504 0000 a007 0000 0000 0000 8807 0000 0000 0000 0000 0000 5107 0000 |................................Q...| 0x0654 1008 0000 0000 0000 0000 0000 9e06 0000 8308 0000 b003 0000 0000 0000 9600 0000 0000 0000 |....................................| 0x0678 0b07 0000 0606 0000 4a07 0000 2109 0000 540a 0000 0000 0000 0000 0000 0000 0000 2403 0000 |........J...!...T...............$...| 0x069c 0000 0000 0000 0000 1c06 0000 2308 0000 2208 0000 bc05 0000 d805 0000 af06 0000 0f08 0000 |............#..."...................| 0x06c0 0000 0000 8709 0000 0000 0000 0000 0000 d009 0000 5407 0000 f602 0000 9f0a 0000 4502 0000 |....................T...........E...| 0x06e4 0000 0000 0000 0000 7609 0000 8905 0000 0000 0000 3f04 0000 1101 0000 1507 0000 0000 0000 |........v...........?...............| 0x0708 a109 0000 a407 0000 e609 0000 0000 0000 d507 0000 3c0a 0000 0000 0000 e206 0000 0000 0000 |....................<...............| 0x072c 1b08 0000 8206 0000 2007 0000 7104 0000 f909 0000 0209 0000 0000 0000 9d06 0000 0000 0000 |........ ...q.......................| 0x0750 1e05 0000 650a 0000 ee01 0000 0000 0000 0d0a 0000 7b08 0000 5108 0000 300a 0000 a006 0000 |....e...............{...Q...0.......| 0x0774 a402 0000 0000 0000 380a 0000 7d02 0000 f809 0000 6204 0000 8207 0000 6904 0000 d208 0000 |........8...}.......b.......i.......| 0x0798 a806 0000 a505 0000 f903 0000 8808 0000 8d09 0000 4803 0000 0000 0000 6609 0000 a209 0000 |....................H.......f.......| 0x07bc 0000 0000 8a05 0000 aa00 0000 0000 0000 0000 0000 2202 0000 a400 0000 0000 0000 eb06 0000 |...................."...............| 0x07e0 9b09 0000 0000 0000 370a 0000 0000 0000 0000 0000 1f01 0000 2808 0000 8b05 0000 3c03 0000 |........7...............(.......<...| 0x0804 0000 0000 0000 0000 0000 0000 1900 0000 0000 0000 ae01 0000 a001 0000 2e07 0000 b803 0000 |....................................| 0x0828 9f06 0000 6409 0000 de09 0000 2d0a 0000 bd09 0000 3b08 0000 9b00 0000 0000 0000 1907 0000 |....d.......-.......;...............| 0x084c 0000 0000 0000 0000 0000 0000 d001 0000 470a 0000 4906 0000 6d09 0000 4901 0000 b600 0000 |................G...I...m...I.......| 0x0870 9205 0000 0000 0000 0000 0000 0000 0000 0000 0000 7c07 0000 0000 0000 c303 0000 b308 0000 |....................|...............| 0x0894 0000 0000 a005 0000 7f0a 0000 1e02 0000 0000 0000 fa08 0000 6608 0000 0000 0000 7d09 0000 |........................f.......}...| 0x08b8 0809 0000 7107 0000 9c02 0000 d802 0000 0000 0000 d306 0000 1e04 0000 9f08 0000 0000 0000 |....q...............................| 0x08dc 6401 0000 7e01 0000 0000 0000 0000 0000 0000 0000 9903 0000 9000 0000 0000 0000 d301 0000 |d...~...............................| 0x0900 0000 0000 d204 0000 9305 0000 0000 0000 0000 0000 6902 0000 2b07 0000 840a 0000 5f03 0000 |....................i...+......._...| 0x0924 8f0a 0000 1c05 0000 6208 0000 a208 0000 1208 0000 9809 0000 310a 0000 db04 0000 0000 0000 |........b...............1...........| 0x0948 ea08 0000 8d03 0000 6e0a 0000 0d08 0000 0000 0000 6e00 0000 0000 0000 c101 0000 a708 0000 |........n...........n...............| 0x096c 0000 0000 0000 0000 b30a 0000 af09 0000 8307 0000 e305 0000 be01 0000 9807 0000 ba07 0000 |....................................| 0x0990 af07 0000 0000 0000 0000 0000 c300 0000 7f09 0000 8502 0000 6601 0000 5607 0000 0000 0000 |........................f...V.......| 0x09b4 c403 0000 0000 0000 8408 0000 a408 0000 3403 0000 0000 0000 f309 0000 1108 0000 af04 0000 |................4...................| 0x09d8 7304 0000 0000 0000 7602 0000 af05 0000 0000 0000 e105 0000 ce09 0000 ae07 0000 e204 0000 |s.......v...........................| 0x09fc 4e00 0000 9409 0000 5406 0000 0000 0000 0000 0000 2408 0000 0000 0000 5806 0000 0000 0000 |N.......T...........$.......X.......| 0x0a20 0109 0000 0000 0000 140a 0000 0000 0000 0304 0000 6709 0000 0000 0000 510a 0000 b807 0000 |....................g.......Q.......| 0x0a44 8a0a 0000 4009 0000 0000 0000 9506 0000 0000 0000 0000 0000 0000 0000 3a09 0000 6c06 0000 |....@.......................:...l...| 0x0a68 0000 0000 630a 0000 ff07 0000 0000 0000 0000 0000 a10a 0000 aa07 0000 a008 0000 0000 0000 |....c...............................| 0x0a8c eb09 0000 1601 0000 0000 0000 a004 0000 0000 0000 9e07 0000 9e0a 0000 7b02 0000 ac06 0000 |............................{.......| 0x0ab0 a508 0000 b303 0000 3b09 0000 eb00 0000 9402 0000 b006 0000 3303 0000 9808 0000 0000 0000 |........;...............3...........| 0x0ad4 0000 0000 0000 0000 a503 0000 a605 0000 3608 0000 0000 0000 7d0a 0000 b202 0000 9108 0000 |................6.......}...........| 0x0af8 0105 0000 b605 0000 0508 0000 6802 0000 0000 0000 420a 0000 8605 0000 0000 0000 4b00 0000 |............h.......B...........K...| 0x0b1c 5409 0000 f708 0000 f701 0000 6b05 0000 2700 0000 ba09 0000 ab01 0000 0000 0000 ef09 0000 |T...........k...'...................| 0x0b40 6e09 0000 e200 0000 9307 0000 1d06 0000 0000 0000 0309 0000 b607 0000 180a 0000 3a03 0000 |n...............................:...| 0x0b64 4705 0000 b709 0000 9101 0000 0000 0000 a409 0000 3803 0000 fd07 0000 0c07 0000 2d09 0000 |G...................8...........-...| 0x0b88 dc08 0000 0000 0000 b60a 0000 5201 0000 7108 0000 e809 0000 520a 0000 0000 0000 1f08 0000 |............R...q.......R...........| 0x0bac 0000 0000 e308 0000 7705 0000 5709 0000 320a 0000 4805 0000 9c05 0000 0000 0000 0f04 0000 |........w...W...2...H...............| 0x0bd0 eb08 0000 c408 0000 8606 0000 0000 0000 0a0a 0000 0000 0000 6604 0000 c903 0000 8409 0000 |........................f...........| 0x0bf4 0000 0000 0000 0000 0000 0000 5e08 0000 1407 0000 5b09 0000 3504 0000 0000 0000 8b06 0000 |............^.......[...5...........| 0x0c18 a404 0000 0000 0000 0000 0000 0000 0000 1005 0000 3307 0000 4806 0000 0000 0000 0000 0000 |....................3...H...........| 0x0c3c 0000 0000 ab06 0000 0000 0000 0b06 0000 0804 0000 0502 0000 5902 0000 f206 0000 0000 0000 |........................Y...........| 0x0c60 ab02 0000 fa03 0000 da09 0000 0000 0000 0000 0000 0000 0000 0000 0000 6906 0000 b408 0000 |............................i.......| 0x0c84 0e04 0000 0000 0000 0000 0000 5a00 0000 9906 0000 570a 0000 0000 0000 a00a 0000 5d09 0000 |............Z.......W...........]...| 0x0ca8 0909 0000 0000 0000 6d02 0000 5a04 0000 2b0a 0000 8e05 0000 2506 0000 0000 0000 c509 0000 |........m...Z...+.......%...........| 0x0ccc 8002 0000 fe07 0000 9200 0000 0000 0000 1408 0000 150a 0000 c104 0000 c701 0000 0000 0000 |....................................| 0x0cf0 4f01 0000 ea02 0000 1705 0000 0000 0000 0000 0000 2905 0000 0000 0000 0000 0000 fa01 0000 |O...................)...............| 0x0d14 0000 0000 ba04 0000 0000 0000 d505 0000 0000 0000 070a 0000 5f09 0000 0000 0000 2603 0000 |........................_.......&...| 0x0d38 2b08 0000 e601 0000 a30a 0000 5105 0000 4308 0000 7a07 0000 2c08 0000 4d05 0000 0000 0000 |+...........Q...C...z...,...M.......| 0x0d5c 0000 0000 0000 0000 3503 0000 7300 0000 9f07 0000 c804 0000 2604 0000 0c09 0000 0000 0000 |........5...s...........&...........| 0x0d80 0000 0000 0000 0000 2908 0000 ea03 0000 7406 0000 5e00 0000 fb09 0000 0000 0000 0000 0000 |........).......t...^...............| 0x0da4 0000 0000 7807 0000 0000 0000 1302 0000 7c0a 0000 3f05 0000 f704 0000 5708 0000 0000 0000 |....x...........|...?.......W.......| 0x0dc8 0000 0000 0000 0000 9c08 0000 3509 0000 0000 0000 f604 0000 0c0a 0000 a706 0000 0000 0000 |............5.......................| 0x0dec 0000 0000 cf09 0000 d605 0000 0000 0000 4701 0000 d000 0000 0e08 0000 d606 0000 9203 0000 |................G...................| 0x0e10 d401 0000 4e03 0000 760a 0000 9f09 0000 dd08 0000 1509 0000 8406 0000 0000 0000 e509 0000 |....N...v...........................| 0x0e34 1e08 0000 ae08 0000 0000 0000 e404 0000 c308 0000 f305 0000 0d09 0000 340a 0000 0000 0000 |............................4.......| 0x0e58 8c07 0000 850a 0000 1d0a 0000 1308 0000 4002 0000 2807 0000 0000 0000 0000 0000 0000 0000 |................@...(...............| 0x0e7c c703 0000 8301 0000 6006 0000 f804 0000 0000 0000 6a06 0000 610a 0000 0000 0000 9608 0000 |........`...........j...a...........| 0x0ea0 0000 0000 0000 0000 b001 0000 8109 0000 2a0a 0000 2405 0000 3400 0000 7f05 0000 2509 0000 |................*...$...4.......%...| 0x0ec4 0000 0000 4e09 0000 9609 0000 0000 0000 7507 0000 6e03 0000 0000 0000 6a0a 0000 ea05 0000 |....N...........u...n.......j.......| 0x0ee8 0000 0000 db03 0000 b705 0000 0000 0000 0000 0000 5f04 0000 6408 0000 d908 0000 0000 0000 |...................._...d...........| 0x0f0c dd05 0000 3404 0000 7a0a 0000 f408 0000 1004 0000 aa06 0000 4c02 0000 1a05 0000 5904 0000 |....4...z...............L.......Y...| 0x0f30 0000 0000 680a 0000 eb03 0000 0000 0000 b306 0000 c009 0000 0000 0000 0000 0000 ee00 0000 |....h...............................| 0x0f54 e701 0000 0000 0000 5303 0000 7b0a 0000 7b00 0000 4203 0000 2c07 0000 7d05 0000 b304 0000 |........S...{...{...B...,...}.......| 0x0f78 0000 0000 be07 0000 0000 0000 0000 0000 8103 0000 4d07 0000 0000 0000 730a 0000 cb07 0000 |....................M.......s.......| 0x0f9c 0e09 0000 1205 0000 1f09 0000 0000 0000 ec07 0000 1503 0000 2600 0000 0000 0000 0000 0000 |........................&...........| 0x0fc0 3409 0000 0000 0000 7d07 0000 0000 0000 d100 0000 8c09 0000 0000 0000 1508 0000 0000 0000 |4.......}...........................| 0x0fe4 0000 0000 390a 0000 190a 0000 0000 0000 0000 0000 9904 0000 ee09 0000 |....9.......................| 76100 host RET read 4096/0x1000 76100 host CALL mmap(0,0xf5000,0x5,0x20002,0x3,0,0,0) 76100 host RET mmap 672649216/0x2817d000 76100 host CALL mprotect(0x2825b000,0x1000,0x7) 76100 host RET mprotect 0 76100 host CALL mprotect(0x2825b000,0x1000,0x5) 76100 host RET mprotect 0 76100 host CALL mmap(0x2825c000,0x14000,0x3,0x12,0x3,0,0xde000,0) 76100 host RET mmap 673562624/0x2825c000 76100 host CALL mmap(0x28270000,0x2000,0x3,0x1012,0xffffffff,0,0,0) 76100 host RET mmap 673644544/0x28270000 76100 host CALL close(0x3) 76100 host RET close 0 76100 host CALL access(0x2817a000,0) 76100 host NAMI "/lib/libpthread.so.1" 76100 host RET access -1 errno 2 No such file or directory 76100 host CALL access(0x2817a000,0) 76100 host NAMI "/usr/lib/libpthread.so.1" 76100 host RET access 0 76100 host CALL open(0x28176040,0,0xbfbfec00) 76100 host NAMI "/usr/lib/libpthread.so.1" 76100 host RET open 3 76100 host CALL fstat(0x3,0xbfbfebe0) 76100 host RET fstat 0 76100 host CALL read(0x3,0x281709a0,0x1000) 76100 host GIO fd 3 read 4096 bytes 0x0000 7f45 4c46 0101 0109 0000 0000 0000 0000 0300 0300 0100 0000 b44e 0000 3400 0000 9404 0200 |.ELF.....................N..4.......| 0x0024 0000 0000 3400 2000 0300 2800 1700 1600 0100 0000 0000 0000 0000 0000 0000 0000 00e5 0100 |....4. ...(.........................| 0x0048 00e5 0100 0500 0000 0010 0000 0100 0000 00e5 0100 00f5 0100 00f5 0100 1407 0000 4047 0000 |................................@G..| 0x006c 0600 0000 0010 0000 0200 0000 c4e8 0100 c4f8 0100 c4f8 0100 c000 0000 c000 0000 0600 0000 |....................................| 0x0090 0400 0000 0701 0000 d201 0000 3500 0000 a201 0000 b600 0000 ad00 0000 9301 0000 c701 0000 |............5.......................| 0x00b4 0000 0000 6401 0000 5001 0000 cd01 0000 ac01 0000 eb00 0000 fe00 0000 0000 0000 5401 0000 |....d...P.......................T...| 0x00d8 cc01 0000 7c00 0000 0000 0000 7e01 0000 ca01 0000 8500 0000 1401 0000 0000 0000 0000 0000 |....|.......~.......................| 0x00fc c300 0000 3901 0000 c101 0000 ca00 0000 ae01 0000 0001 0000 fd00 0000 ba01 0000 0000 0000 |....9...............................| 0x0120 bb01 0000 6701 0000 0000 0000 0000 0000 8601 0000 0000 0000 3100 0000 d700 0000 9e00 0000 |....g...................1...........| 0x0144 1601 0000 5800 0000 0000 0000 1301 0000 bd01 0000 d900 0000 5501 0000 0000 0000 5101 0000 |....X...................U.......Q...| 0x0168 0000 0000 0000 0000 2000 0000 6501 0000 af00 0000 4301 0000 d300 0000 0000 0000 b701 0000 |........ ...e.......C...............| 0x018c 8501 0000 0401 0000 c801 0000 8e00 0000 3001 0000 1901 0000 0000 0000 c901 0000 2d01 0000 |................0...............-...| 0x01b0 9d01 0000 ff00 0000 7401 0000 1e00 0000 bf01 0000 c501 0000 4101 0000 9201 0000 0000 0000 |........t...............A...........| 0x01d4 8401 0000 be01 0000 0c01 0000 4d00 0000 9f01 0000 8300 0000 8e01 0000 0201 0000 4601 0000 |............M...................F...| 0x01f8 8b01 0000 ec00 0000 3a01 0000 3c01 0000 0000 0000 6a00 0000 0801 0000 6400 0000 0000 0000 |........:...<.......j.......d.......| 0x021c 8901 0000 0000 0000 d400 0000 7001 0000 0000 0000 b301 0000 5d01 0000 ab00 0000 9001 0000 |............p...........]...........| 0x0240 0000 0000 0000 0000 9c00 0000 b901 0000 0901 0000 1101 0000 3b00 0000 7c01 0000 0000 0000 |........................;...|.......| 0x0264 e500 0000 c301 0000 f400 0000 1501 0000 f300 0000 c100 0000 b400 0000 0000 0000 7901 0000 |................................y...| 0x0288 1d01 0000 0000 0000 bb00 0000 6a01 0000 0101 0000 3101 0000 2f01 0000 7701 0000 d101 0000 |............j.......1.../...w.......| 0x02ac 0000 0000 0601 0000 6b00 0000 3301 0000 cb01 0000 7301 0000 3600 0000 c700 0000 8101 0000 |........k...3.......s...6...........| 0x02d0 5201 0000 9a01 0000 0000 0000 4001 0000 7700 0000 3601 0000 7601 0000 5701 0000 9d00 0000 |R...........@...w...6...v...W.......| 0x02f4 4e01 0000 3e00 0000 b401 0000 0000 0000 0000 0000 0000 0000 a000 0000 5601 0000 8b00 0000 |N...>.......................V.......| 0x0318 c601 0000 0000 0000 b101 0000 3300 0000 e000 0000 8801 0000 c200 0000 9e01 0000 0000 0000 |............3.......................| 0x033c 0000 0000 0000 0000 0000 0000 c401 0000 c400 0000 0000 0000 0000 0000 9300 0000 0000 0000 |....................................| 0x0360 0000 0000 3f00 0000 cb00 0000 0000 0000 b200 0000 6101 0000 a601 0000 0000 0000 e800 0000 |....?...............a...............| 0x0384 9501 0000 b201 0000 a301 0000 5301 0000 c201 0000 e700 0000 cf01 0000 ce01 0000 0000 0000 |............S.......................| 0x03a8 7a01 0000 9701 0000 d001 0000 9401 0000 4a01 0000 6c01 0000 0000 0000 6301 0000 df00 0000 |z...............J...l.......c.......| 0x03cc d800 0000 7801 0000 2201 0000 6f01 0000 0000 0000 4000 0000 f200 0000 0000 0000 8a01 0000 |....x..."...o.......@...............| 0x03f0 0f01 0000 0000 0000 ab01 0000 7201 0000 4500 0000 0000 0000 b801 0000 a701 0000 6201 0000 |............r...E...............b...| 0x0414 f800 0000 6600 0000 5e01 0000 7e00 0000 6e01 0000 a901 0000 f600 0000 4901 0000 b601 0000 |....f...^...~...n...........I.......| 0x0438 c001 0000 6801 0000 0000 0000 5600 0000 4c01 0000 9a00 0000 2301 0000 b501 0000 0000 0000 |....h.......V...L.......#...........| 0x045c 8201 0000 3801 0000 e400 0000 0000 0000 0000 0000 0000 0000 bc01 0000 ad01 0000 bf00 0000 |....8...............................| 0x0480 6901 0000 5c01 0000 d100 0000 0000 0000 da00 0000 3701 0000 4b01 0000 0000 0000 3401 0000 |i...\...............7...K.......4...| 0x04a4 a200 0000 2901 0000 4701 0000 4a00 0000 9601 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....)...G...J.......................| 0x04c8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................................| 0x04ec 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................................| 0x0510 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................................| 0x0534 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................................| 0x0558 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 2e00 0000 0000 0000 |....................................| 0x057c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 1d00 0000 0000 0000 1a00 0000 |....................................| 0x05a0 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |....................................| 0x05c4 0000 0000 0000 0000 2600 0000 2400 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |........&...$.......................| 0x05e8 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 3200 0000 0000 0000 0000 0000 0000 0000 |....................2...............| 0x060c 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 2c00 0000 0000 0000 |............................,.......| 0x0630 0000 0000 1f00 0000 4800 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 |........H...........................| 0x0654 0000 0000 0000 0000 0000 0000 5c00 0000 4100 0000 0000 0000 2500 0000 5500 0000 6900 0000 |............\...A.......%...U...i...| 0x0678 0000 0000 0000 0000 0000 0000 6200 0000 6d00 0000 0000 0000 0000 0000 2200 0000 0000 0000 |............b...m...........".......| 0x069c 0000 0000 0000 0000 2a00 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 2700 0000 |........*.......................'...| 0x06c0 0000 0000 0000 0000 5d00 0000 0000 0000 0000 0000 2300 0000 0000 0000 0000 0000 0000 0000 |........]...........#...............| 0x06e4 0000 0000 0000 0000 8400 0000 3000 0000 0000 0000 6100 0000 0000 0000 5200 0000 0000 0000 |............0.......a.......R.......| 0x0708 6f00 0000 7b00 0000 0000 0000 1700 0000 1800 0000 0000 0000 1c00 0000 0000 0000 0000 0000 |o...{...............................| 0x072c 0000 0000 7a00 0000 0000 0000 0000 0000 0000 0000 3a00 0000 9000 0000 0000 0000 0000 0000 |....z...............:...............| 0x0750 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 5e00 0000 0000 0000 8800 0000 |........................^...........| 0x0774 5400 0000 0000 0000 0000 0000 a900 0000 0000 0000 5000 0000 0000 0000 a600 0000 0000 0000 |T...................P...............| 0x0798 b000 0000 a500 0000 0000 0000 9f00 0000 8a00 0000 4700 0000 4e00 0000 7500 0000 0000 0000 |....................G...N...u.......| 0x07bc 3900 0000 0000 0000 0000 0000 0000 0000 8100 0000 0000 0000 7000 0000 8d00 0000 9700 0000 |9.......................p...........| 0x07e0 a100 0000 0000 0000 0000 0000 8200 0000 0000 0000 0000 0000 ae00 0000 0000 0000 3c00 0000 |................................<...| 0x0804 0000 0000 0000 0000 0000 0000 6300 0000 0000 0000 0000 0000 0000 0000 c800 0000 b900 0000 |............c.......................| 0x0828 0000 0000 0000 0000 9800 0000 0000 0000 d600 0000 b700 0000 0000 0000 a800 0000 4400 0000 |................................D...| 0x084c 0000 0000 5a00 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 9900 0000 9400 0000 |....Z...............................| 0x0870 db00 0000 4300 0000 0000 0000 5100 0000 5300 0000 dc00 0000 ea00 0000 2900 0000 bc00 0000 |....C.......Q...S...........).......| 0x0894 0000 0000 bd00 0000 3400 0000 2f00 0000 cd00 0000 ce00 0000 0000 0000 c000 0000 7200 0000 |........4.../...................r...| 0x08b8 0000 0000 7100 0000 c600 0000 0000 0000 0000 0000 a300 0000 0000 0000 8000 0000 0501 0000 |....q...............................| 0x08dc 9600 0000 0000 0000 2800 0000 0000 0000 8f00 0000 1b00 0000 0000 0000 e300 0000 e100 0000 |........(...........................| 0x0900 c900 0000 0000 0000 0000 0000 0000 0000 1201 0000 f000 0000 cf00 0000 6500 0000 0000 0000 |............................e.......| 0x0924 0000 0000 6c00 0000 b100 0000 0000 0000 a400 0000 7900 0000 0000 0000 d000 0000 0000 0000 |....l...............y...............| 0x0948 1e01 0000 cc00 0000 0000 0000 ac00 0000 9100 0000 0000 0000 0000 0000 0701 0000 0000 0000 |....................................| 0x096c 0000 0000 5f00 0000 3700 0000 0000 0000 6700 0000 e200 0000 9500 0000 4f00 0000 2a01 0000 |...._...7.......g...........O...*...| 0x0990 fc00 0000 7300 0000 0301 0000 e900 0000 0e01 0000 2701 0000 0000 0000 fa00 0000 0000 0000 |....s...............'...............| 0x09b4 0000 0000 d200 0000 0d01 0000 9b00 0000 0000 0000 0000 0000 0000 0000 7600 0000 0000 0000 |............................v.......| 0x09d8 0000 0000 aa00 0000 1701 0000 3d01 0000 1900 0000 1f01 0000 f100 0000 0000 0000 6800 0000 |............=...................h...| 0x09fc a700 0000 7d00 0000 0000 0000 0000 0000 2001 0000 0000 0000 be00 0000 0000 0000 ee00 0000 |....}........... ...................| 0x0a20 0000 0000 0000 0000 1a01 0000 4f01 0000 0000 0000 f500 0000 d500 0000 de00 0000 7800 0000 |............O...................x...| 0x0a44 0b01 0000 0000 0000 2b01 0000 5700 0000 5b01 0000 3f01 0000 2501 0000 c500 0000 0000 0000 |........+...W...[...?...%...........| 0x0a68 3b01 0000 2801 0000 0000 0000 4501 0000 ef00 0000 f700 0000 4c00 0000 0000 0000 fb00 0000 |;...(.......E...........L...........| 0x0a8c 2e01 0000 b500 0000 b300 0000 1801 0000 5901 0000 1b01 0000 0000 0000 2d00 0000 7400 0000 |................Y...........-...t...| 0x0ab0 0000 0000 6001 0000 4600 0000 7501 0000 5900 0000 4200 0000 0000 0000 1001 0000 7f01 0000 |....`...F...u...Y...B...............| 0x0ad4 3800 0000 f900 0000 5801 0000 0000 0000 3e01 0000 5a01 0000 2401 0000 2100 0000 1c01 0000 |8.......X.......>...Z...$...!.......| 0x0af8 0000 0000 8900 0000 5b00 0000 1600 0000 0000 0000 3501 0000 0000 0000 3d00 0000 8001 0000 |........[...........5.......=.......| 0x0b1c 6b01 0000 3201 0000 0000 0000 7b01 0000 7f00 0000 9c01 0000 9b01 0000 8c01 0000 2c01 0000 |k...2.......{...................,...| 0x0b40 4d01 0000 8d01 0000 9200 0000 a101 0000 0000 0000 a001 0000 5f01 0000 6000 0000 9101 0000 |M......................._...`.......| 0x0b64 ba00 0000 0000 0000 6e00 0000 9801 0000 0000 0000 0000 0000 7101 0000 b800 0000 ed00 0000 |........n...............q...........| 0x0b88 aa01 0000 0a01 0000 0000 0000 2101 0000 dd00 0000 8700 0000 2601 0000 a401 0000 a801 0000 |............!...........&...........| 0x0bac af01 0000 8f01 0000 2b00 0000 6601 0000 8600 0000 b001 0000 6d01 0000 9901 0000 0000 0000 |........+...f...........m...........| 0x0bd0 e600 0000 8701 0000 8c00 0000 7d01 0000 4201 0000 a501 0000 0000 0000 4401 0000 8301 0000 |............}...B...........D.......| 0x0bf4 4900 0000 4b00 0000 4801 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 9400 0000 |I...K...H...........................| 0x0c18 0000 0000 0300 0100 0000 0000 000c 0000 0000 0000 0300 0200 0000 0000 2029 0000 0000 0000 |............................ )......| 0x0c3c 0300 0300 0000 0000 823a 0000 0000 0000 0300 0400 0000 0000 283e 0000 0000 0000 0300 0500 |.........:..............(>..........| 0x0c60 0000 0000 603e 0000 0000 0000 0300 0600 0000 0000 0044 0000 0000 0000 0300 0700 0000 0000 |....`>...............D..............| 0x0c84 8847 0000 0000 0000 0300 0800 0000 0000 9447 0000 0000 0000 0300 0900 0000 0000 b44e 0000 |.G...............G...............N..| 0x0ca8 0000 0000 0300 0a00 0000 0000 fccf 0100 0000 0000 0300 0b00 0000 0000 04d0 0100 0000 0000 |....................................| 0x0ccc 0300 0c00 0000 0000 00f5 0100 0000 0000 0300 0d00 0000 0000 c0f8 0100 0000 0000 0300 0e00 |....................................| 0x0cf0 0000 0000 c4f8 0100 0000 0000 0300 0f00 0000 0000 84f9 0100 0000 0000 0300 1000 0000 0000 |....................................| 0x0d14 90f9 0100 0000 0000 0300 1100 0000 0000 98f9 0100 0000 0000 0300 1200 0000 0000 9cf9 0100 |....................................| 0x0d38 0000 0000 0300 1300 0000 0000 20fc 0100 0000 0000 0300 1400 0000 0000 0000 0000 0000 0000 |............ .......................| 0x0d5c 0300 1500 830d 0000 84ee 0000 5b00 0000 2200 0a00 fd04 0000 fc6c 0000 8900 0000 1200 0a00 |............[..."........l..........| 0x0d80 3803 0000 78f1 0000 a601 0000 1200 0a00 9a08 0000 9ca5 0100 4b03 0000 1200 0a00 d303 0000 |8...x...................K...........| 0x0da4 0000 0000 0000 0000 1000 0000 3405 0000 fc96 0000 5000 0000 2200 0a00 6c08 0000 2c8d 0000 |............4.......P..."...l...,...| 0x0dc8 7000 0000 2200 0a00 9f0e 0000 40f6 0100 0400 0000 1100 0d00 5b02 0000 a0f6 0100 0800 0000 |p...".......@...........[...........| 0x0dec 1100 0d00 5001 0000 28f5 0100 0400 0000 1100 0d00 b40d 0000 f015 0100 7a00 0000 1200 0a00 |....P...(...................z.......| 0x0e10 ca0d 0000 6c16 0100 7b00 0000 2200 0a00 7200 0000 4850 0000 5800 0000 2200 0a00 fb05 0000 |....l...{..."...r...HP..X...".......| 0x0e34 4c70 0000 3000 0000 2200 0a00 d90b 0000 0ca6 0000 4802 0000 1200 0a00 8503 0000 0000 0000 |Lp..0..."...........H...............| 0x0e58 0000 0000 1000 0000 6005 0000 a86e 0000 4c00 0000 2200 0a00 b603 0000 64a2 0100 3703 0000 |........`....n..L...".......d...7...| 0x0e7c 2200 0a00 5400 0000 984f 0000 5800 0000 2200 0a00 0203 0000 5463 0000 9201 0000 1200 0a00 |"...T....O..X...".......Tc..........| 0x0ea0 a701 0000 34f5 0100 0400 0000 1100 0d00 f300 0000 18f5 0100 0400 0000 1100 0d00 eb06 0000 |....4...............................| 0x0ec4 0000 0000 0000 0000 1000 0000 5c0f 0000 0000 0000 0000 0000 1000 0000 b20c 0000 6cde 0000 |............\...................l...| 0x0ee8 1300 0000 1200 0a00 ca03 0000 bc65 0000 9700 0000 1200 0a00 2008 0000 848c 0000 2800 0000 |.............e.......... .......(...| 0x0f0c 2200 0a00 e300 0000 14f5 0100 0400 0000 1100 0d00 0a10 0000 0000 0000 0000 0000 1000 0000 |"...................................| 0x0f30 370e 0000 0c32 0100 3200 0000 2200 0a00 e804 0000 886c 0000 7100 0000 2200 0a00 e30a 0000 |7....2..2..."........l..q...".......| 0x0f54 1094 0000 4300 0000 2200 0a00 5307 0000 fc8a 0000 6000 0000 2200 0a00 c809 0000 3c91 0000 |....C..."...S.......`...".......<...| 0x0f78 2e00 0000 2200 0a00 5f05 0000 a86e 0000 4c00 0000 1200 0a00 1707 0000 d482 0000 1c06 0000 |...."..._....n..L...................| 0x0f9c 2200 0a00 b30d 0000 7415 0100 7a00 0000 1200 0a00 9000 0000 0000 0000 0000 0000 1000 0000 |".......t...z.......................| 0x0fc0 900b 0000 98a5 0000 7200 0000 2200 0a00 9c0c 0000 58de 0000 1200 0000 2200 0a00 080b 0000 |........r...".......X.......".......| 0x0fe4 0000 0000 0000 0000 1000 0000 9a07 0000 ac8b 0000 4300 0000 1200 0a00 |....................C.......| 76100 host RET read 4096/0x1000 76100 host CALL mmap(0,0x24000,0x5,0x20002,0x3,0,0,0) 76100 host RET mmap 673652736/0x28272000 76100 host CALL mprotect(0x28290000,0x1000,0x7) 76100 host RET mprotect 0 76100 host CALL mprotect(0x28290000,0x1000,0x5) 76100 host RET mprotect 0 76100 host CALL mmap(0x28291000,0x1000,0x3,0x12,0x3,0,0x1e000,0) 76100 host RET mmap 673779712/0x28291000 76100 host CALL mmap(0x28292000,0x4000,0x3,0x1012,0xffffffff,0,0,0) 76100 host RET mmap 673783808/0x28292000 76100 host CALL close(0x3) 76100 host RET close 0 76100 host CALL access(0x2817a000,0) 76100 host NAMI "/lib/libc.so.5" 76100 host RET access 0 76100 host CALL open(0x28176060,0,0xbfbfec00) 76100 host NAMI "/lib/libc.so.5" 76100 host RET open 3 76100 host CALL fstat(0x3,0xbfbfebe0) 76100 host RET fstat 0 76100 host CALL read(0x3,0x281709a0,0x1000) 76100 host GIO fd 3 read 4096 bytes 0x0000 7f45 4c46 0101 0109 0000 0000 0000 0000 0300 0300 0100 0000 b0d6 0100 3400 0000 6c72 0d00 |.ELF........................4...lr..| 0x0024 0000 0000 3400 2000 0300 2800 2600 2500 0100 0000 0000 0000 0000 0000 0000 0000 c5fe 0b00 |....4. ...(.&.%.....................| 0x0048 c5fe 0b00 0500 0000 0010 0000 0100 0000 0000 0c00 0000 0c00 0000 0c00 8848 0000 bc84 0100 |.............................H......| 0x006c 0600 0000 0010 0000 0200 0000 2835 0c00 2835 0c00 2835 0c00 b000 0000 b000 0000 0600 0000 |............(5..(5..(5..............| 0x0090 0400 0000 0508 0000 be0a 0000 4f05 0000 e507 0000 0000 0000 0000 0000 4107 0000 ee05 0000 |............O...............A.......| 0x00b4 fe01 0000 0a0a 0000 ff03 0000 0000 0000 2d08 0000 4d08 0000 9606 0000 3805 0000 8901 0000 |................-...M.......8.......| 0x00d8 0000 0000 0309 0000 0000 0000 f402 0000 6209 0000 d405 0000 a705 0000 0000 0000 3f09 0000 |................b...............?...| 0x00fc 9a08 0000 a50a 0000 b30a 0000 b704 0000 c701 0000 f009 0000 7505 0000 8a03 0000 370a 0000 |........................u.......7...| 0x0120 f608 0000 7d0a 0000 7c0a 0000 c709 0000 0000 0000 0000 0000 8f04 0000 d706 0000 5603 0000 |....}...|.......................V...| 0x0144 1e0a 0000 ee08 0000 1707 0000 3b07 0000 f408 0000 eb02 0000 6b07 0000 960a 0000 7f07 0000 |............;...........k...........| 0x0168 5c09 0000 a207 0000 8c07 0000 e509 0000 5c02 0000 ca08 0000 0000 0000 fc08 0000 0000 0000 |\...............\...................| 0x018c 0000 0000 8d0a 0000 f706 0000 0000 0000 e400 0000 6a0a 0000 5c08 0000 0000 0000 9603 0000 |....................j...\...........| 0x01b0 0501 0000 850a 0000 d603 0000 8207 0000 9902 0000 0000 0000 6009 0000 0000 0000 e108 0000 |........................`...........| 0x01d4 0000 0000 a606 0000 7600 0000 7809 0000 0000 0000 3b08 0000 0000 0000 4906 0000 9e07 0000 |........v...x.......;.......I.......| 0x01f8 0000 0000 8506 0000 8108 0000 1b02 0000 0000 0000 3308 0000 0000 0000 0a06 0000 b209 0000 |....................3...............| 0x021c 6208 0000 0000 0000 b706 0000 0104 0000 0000 0000 0000 0000 5108 0000 3b02 0000 0000 0000 |b.......................Q...;.......| 0x0240 d006 0000 0000 0000 0000 0000 b301 0000 d707 0000 c201 0000 b407 0000 f609 0000 0000 0000 |....................................| 0x0264 f304 0000 de08 0000 0000 0000 3609 0000 fb09 0000 040a 0000 3a04 0000 b907 0000 0000 0000 |............6...........:...........| 0x0288 cc09 0000 e209 0000 5a01 0000 2908 0000 0000 0000 5209 0000 e106 0000 1407 0000 0000 0000 |........Z...).......R...............| 0x02ac 6509 0000 1c09 0000 2807 0000 a00a 0000 a508 0000 4409 0000 0108 0000 f404 0000 3c01 0000 |e.......(...........D...........<...| 0x02d0 0000 0000 ab09 0000 8107 0000 0503 0000 e403 0000 0000 0000 0000 0000 0000 0000 0b09 0000 |....................................| 0x02f4 6207 0000 0000 0000 8600 0000 7a00 0000 9901 0000 5b05 0000 0000 0000 4d03 0000 3d09 0000 |b...........z.......[.......M...=...| 0x0318 b805 0000 0000 0000 3202 0000 d604 0000 790a 0000 0000 0000 0000 0000 a609 0000 5a0a 0000 |........2.......y...............Z...| 0x033c 7a01 0000 4402 0000 0000 0000 9405 0000 e000 0000 a40a 0000 6e07 0000 240a 0000 3c07 0000 |z...D...................n...$...<...| 0x0360 0000 0000 2106 0000 e708 0000 0000 0000 0000 0000 2a08 0000 7008 0000 5206 0000 e606 0000 |....!...............*...p...R.......| 0x0384 8c08 0000 0000 0000 0000 0000 4b08 0000 a201 0000 0000 0000 0000 0000 a203 0000 e208 0000 |............K.......................| 0x03a8 9104 0000 d107 0000 0000 0000 0000 0000 9707 0000 0000 0000 0000 0000 9103 0000 0000 0000 |....................................| 0x03cc 5f05 0000 2a05 0000 0000 0000 c107 0000 0000 0000 ba05 0000 3f00 0000 7a05 0000 cd07 0000 |_...*...................?...z.......| 0x03f0 6e09 0000 7f05 0000 8906 0000 be02 0000 be05 0000 0000 0000 be03 0000 8008 0000 9407 0000 |n...................................| 0x0414 d203 0000 0000 0000 0000 0000 380a 0000 e906 0000 0000 0000 4a0a 0000 5402 0000 0000 0000 |............8...........J...T.......| 0x0438 0000 0000 0000 0000 ec07 0000 3009 0000 0000 0000 3709 0000 a003 0000 ae06 0000 0000 0000 |............0.......7...............| 0x045c 4b09 0000 0000 0000 e506 0000 0000 0000 5b0a 0000 fa08 0000 a909 0000 c407 0000 0000 0000 |K...............[...................| 0x0480 9306 0000 0000 0000 0000 0000 0000 0000 7203 0000 e304 0000 0000 0000 8e06 0000 9509 0000 |................r...................| 0x04a4 4e06 0000 af00 0000 0000 0000 1109 0000 2308 0000 b308 0000 ef08 0000 4f00 0000 3501 0000 |N...............#...........O...5...| 0x04c8 7c03 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 3900 0000 0000 0000 080a 0000 ||.......................9...........| 0x04ec 0000 0000 950a 0000 1301 0000 4602 0000 0e04 0000 9f06 0000 0000 0000 f208 0000 0000 0000 |............F.......................| 0x0510 7509 0000 2307 0000 0000 0000 ba02 0000 9f0a 0000 8103 0000 b404 0000 8003 0000 ba04 0000 |u...#...............................| 0x0534 f003 0000 0000 0000 8d05 0000 5d09 0000 6d07 0000 e008 0000 0000 0000 0000 0000 5709 0000 |............]...m...............W...| 0x0558 7804 0000 9107 0000 0000 0000 0000 0000 8800 0000 0000 0000 dd07 0000 4a00 0000 9b07 0000 |x...........................J.......| 0x057c 0000 0000 0000 0000 8505 0000 8e08 0000 5f08 0000 0000 0000 560a 0000 4203 0000 bc05 0000 |................_.......V...B.......| 0x05a0 2605 0000 2b0a 0000 d306 0000 9009 0000 0000 0000 0000 0000 1809 0000 0000 0000 6504 0000 |&...+...........................e...| 0x05c4 5e09 0000 4902 0000 ae04 0000 c003 0000 0000 0000 9308 0000 0000 0000 0000 0000 ce00 0000 |^...I...............................| 0x05e8 6607 0000 070a 0000 5400 0000 6b06 0000 0000 0000 0000 0000 4909 0000 0000 0000 4c08 0000 |f.......T...k...........I.......L...| 0x060c 9b08 0000 6808 0000 9806 0000 d108 0000 0000 0000 0000 0000 4b00 0000 330a 0000 9404 0000 |....h...................K...3.......| 0x0630 cc04 0000 c505 0000 0000 0000 0000 0000 0000 0000 5d03 0000 1508 0000 430a 0000 0000 0000 |....................].......C.......| 0x0654 5306 0000 0000 0000 0000 0000 0000 0000 dc07 0000 0000 0000 7400 0000 0000 0000 0000 0000 |S.......................t...........| 0x0678 af05 0000 6409 0000 a605 0000 8c05 0000 0e03 0000 0000 0000 0000 0000 3708 0000 aa06 0000 |....d.......................7.......| 0x069c 6803 0000 ac04 0000 410a 0000 0000 0000 6f0a 0000 9e06 0000 4f09 0000 c006 0000 8b03 0000 |h.......A.......o.......O...........| 0x06c0 680a 0000 5d04 0000 6401 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 0000 5401 0000 |h...]...d.......................T...| 0x06e4 0000 0000 ca05 0000 3e00 0000 0701 0000 3c09 0000 af02 0000 fa06 0000 0000 0000 0000 0000 |........>.......<...................| 0x0708 5002 0000 dd08 0000 cb01 0000 0000 0000 7209 0000 f308 0000 480a 0000 d207 0000 0000 0000 |P...............r.......H...........| 0x072c 3702 0000 0000 0000 5c06 0000 d704 0000 c203 0000 2809 0000 e602 0000 7807 0000 0000 0000 |7.......\...........(.......x.......| 0x0750 280a 0000 050a 0000 5700 0000 0000 0000 250a 0000 1204 0000 6508 0000 0000 0000 b406 0000 |(.......W.......%.......e...........| 0x0774 0000 0000 0000 0000 8303 0000 1307 0000 2c0a 0000 3204 0000 0000 0000 7404 0000 0000 0000 |................,...2.......t.......| 0x0798 0000 0000 0000 0000 0305 0000 1107 0000 c700 0000 6b01 0000 e603 0000 9909 0000 b005 0000 |....................k...............| 0x07bc 9b09 0000 420a 0000 0000 0000 990a 0000 0000 0000 0000 0000 0000 0000 0000 0000 2006 0000 |....B........................... ...| 0x07e0 6f02 0000 5408 0000 d908 0000 0d01 0000 6b08 0000 5608 0000 ff02 0000 0000 0000 0000 0000 |o...T...........k...V...............| 0x0804 0000 0000 0000 0000 2d0a 0000 f103 0000 0402 0000 5e07 0000 0000 0000 5a09 0000 b506 0000 |........-...........^.......Z.......| 0x0828 cb09 0000 0000 0000 0f09 0000 690a 0000 3d07 0000 b206 0000 8a08 0000 9c03 0000 cf09 0000 |............i...=...................| 0x084c fd02 0000 2b09 0000 db06 0000 ef03 0000 3c0a 0000 0000 0000 7a03 0000 340a 0000 ba09 0000 |....+...........<.......z...4.......| 0x0870 3906 0000 0000 0000 8204 0000 5c0a 0000 e805 0000 0000 0000 1c04 0000 920a 0000 1208 0000 |9...........\.......................| 0x0894 0000 0000 b208 0000 d308 0000 890a 0000 a906 0000 9807 0000 7905 0000 5604 0000 0000 0000 |........................y...V.......| 0x08b8 0000 0000 2f09 0000 d509 0000 0605 0000 8c02 0000 0000 0000 0000 0000 0000 0000 7f06 0000 |..../...............................| 0x08dc 0000 0000 0000 0000 7907 0000 7100 0000 0000 0000 5207 0000 b204 0000 0000 0000 9409 0000 |........y...q.......R...............| 0x0900 b908 0000 3108 0000 4801 0000 e909 0000 0000 0000 7a04 0000 f403 0000 8702 0000 d501 0000 |....1...H...........z...............| 0x0924 c909 0000 6601 0000 6602 0000 2408 0000 620a 0000 510a 0000 f600 0000 3302 0000 7709 0000 |....f...f...$...b...Q.......3...w...| 0x0948 2901 0000 ae09 0000 7e04 0000 0000 0000 6801 0000 fb04 0000 0000 0000 4b0a 0000 f204 0000 |).......~.......h...........K.......| 0x096c a404 0000 c906 0000 7e08 0000 c308 0000 0000 0000 6105 0000 bc01 0000 3509 0000 0000 0000 |........~...........a.......5.......| 0x0990 0000 0000 9208 0000 260a 0000 5208 0000 4300 0000 0000 0000 bb0a 0000 2d09 0000 3207 0000 |........&...R...C...........-...2...| 0x09b4 cd03 0000 0000 0000 930a 0000 0407 0000 6701 0000 f407 0000 ca09 0000 ed00 0000 aa08 0000 |................g...................| 0x09d8 5104 0000 4505 0000 d708 0000 2900 0000 0703 0000 ee01 0000 5706 0000 b300 0000 db03 0000 |Q...E.......)...........W...........| 0x09fc 0000 0000 0000 0000 5e0a 0000 9505 0000 6c0a 0000 1201 0000 0000 0000 0000 0000 ee03 0000 |........^.......l...................| 0x0a20 4e0a 0000 0000 0000 bd01 0000 0000 0000 7000 0000 bd06 0000 5c01 0000 7605 0000 aa0a 0000 |N...............p.......\...v.......| 0x0a44 f309 0000 0000 0000 0000 0000 3907 0000 e200 0000 c803 0000 3007 0000 7b0a 0000 640a 0000 |............9...........0...{...d...| 0x0a68 6700 0000 a608 0000 0909 0000 4f0a 0000 db07 0000 0206 0000 6309 0000 0000 0000 c600 0000 |g...........O...........c...........| 0x0a8c 0a03 0000 df08 0000 ac05 0000 0000 0000 8a09 0000 c409 0000 0000 0000 b004 0000 6a09 0000 |................................j...| 0x0ab0 0000 0000 0000 0000 ec00 0000 7c09 0000 2909 0000 bf06 0000 8c0a 0000 0000 0000 2401 0000 |............|...)...............$...| 0x0ad4 0000 0000 0008 0000 a807 0000 b10a 0000 5304 0000 0000 0000 0000 0000 5d06 0000 0000 0000 |................S...........].......| 0x0af8 5506 0000 b207 0000 0000 0000 d504 0000 7c06 0000 cd09 0000 0000 0000 0000 0000 0000 0000 |U...............|...................| 0x0b1c 610a 0000 df06 0000 a502 0000 a501 0000 0000 0000 f209 0000 980a 0000 0000 0000 3c05 0000 |a...............................<...| 0x0b40 6006 0000 0000 0000 a60a 0000 0609 0000 7e00 0000 dc08 0000 0000 0000 650a 0000 0304 0000 |`...............~...........e.......| 0x0b64 4d04 0000 2a02 0000 fa01 0000 d104 0000 a007 0000 f503 0000 1a0a 0000 0000 0000 4508 0000 |M...*...........................E...| 0x0b88 d802 0000 0000 0000 fd08 0000 0a07 0000 f509 0000 a103 0000 d907 0000 0000 0000 c502 0000 |....................................| 0x0bac 5500 0000 e809 0000 e704 0000 3809 0000 2209 0000 0000 0000 0000 0000 0000 0000 9d05 0000 |U...........8..."...................| 0x0bd0 e308 0000 d804 0000 0000 0000 0000 0000 ea07 0000 0000 0000 aa09 0000 1705 0000 0000 0000 |....................................| 0x0bf4 d407 0000 2109 0000 0000 0000 e005 0000 1807 0000 8807 0000 0000 0000 7004 0000 9401 0000 |....!.......................p.......| 0x0c18 f104 0000 0000 0000 da01 0000 0000 0000 ef07 0000 0000 0000 2507 0000 0000 0000 0905 0000 |........................%...........| 0x0c3c a708 0000 c808 0000 0000 0000 8a0a 0000 b708 0000 9201 0000 0000 0000 0000 0000 fc09 0000 |....................................| 0x0c60 7909 0000 5d08 0000 9506 0000 f301 0000 0f04 0000 a808 0000 ac02 0000 4503 0000 ff09 0000 |y...].......................E.......| 0x0c84 3b06 0000 8d07 0000 c309 0000 0000 0000 8300 0000 9e05 0000 570a 0000 9709 0000 0b0a 0000 |;.......................W...........| 0x0ca8 bf07 0000 0000 0000 0c0a 0000 0000 0000 d806 0000 8407 0000 0000 0000 3c08 0000 b507 0000 |............................<.......| 0x0ccc 9002 0000 0000 0000 0000 0000 0000 0000 e908 0000 2c01 0000 6709 0000 0000 0000 e707 0000 |....................,...g...........| 0x0cf0 6000 0000 2108 0000 9607 0000 3a06 0000 7408 0000 8409 0000 a005 0000 0000 0000 4901 0000 |`...!.......:...t...............I...| 0x0d14 e900 0000 e903 0000 0000 0000 0000 0000 4405 0000 0000 0000 8f09 0000 7b07 0000 9008 0000 |................D...........{.......| 0x0d38 0106 0000 6101 0000 6f09 0000 ce08 0000 5809 0000 0000 0000 2009 0000 7906 0000 b802 0000 |....a...o.......X....... ...y.......| 0x0d5c 8d06 0000 0000 0000 2907 0000 6609 0000 a809 0000 d901 0000 5509 0000 ba0a 0000 010a 0000 |........)...f...........U...........| 0x0d80 0000 0000 bb08 0000 da02 0000 0000 0000 0000 0000 a907 0000 b00a 0000 0000 0000 3104 0000 |................................1...| 0x0da4 8209 0000 4004 0000 360a 0000 0000 0000 9604 0000 6d04 0000 4f07 0000 7402 0000 750a 0000 |....@...6...........m...O...t...u...| 0x0dc8 eb01 0000 8907 0000 6106 0000 9d09 0000 9609 0000 ce06 0000 b901 0000 1805 0000 0000 0000 |........a...........................| 0x0dec 0000 0000 4b07 0000 0000 0000 c801 0000 c000 0000 ad07 0000 2c00 0000 5b00 0000 4808 0000 |....K...................,...[...H...| 0x0e10 ea01 0000 7707 0000 ec08 0000 7507 0000 3f07 0000 2d04 0000 3508 0000 9e09 0000 dc09 0000 |....w.......u...?...-...5...........| 0x0e34 1a07 0000 4705 0000 730a 0000 0000 0000 e009 0000 0006 0000 9608 0000 bc0a 0000 0000 0000 |....G...s...........................| 0x0e58 ff07 0000 0000 0000 e001 0000 0000 0000 0000 0000 2303 0000 0000 0000 f006 0000 7800 0000 |....................#...........x...| 0x0e7c 8809 0000 0b08 0000 d505 0000 9309 0000 0000 0000 0000 0000 0000 0000 b107 0000 2409 0000 |................................$...| 0x0ea0 4703 0000 0000 0000 f303 0000 0000 0000 0000 0000 0000 0000 8d09 0000 a206 0000 0000 0000 |G...................................| 0x0ec4 ab08 0000 320a 0000 ff08 0000 0000 0000 cc05 0000 3306 0000 0000 0000 0000 0000 0000 0000 |....2...............3...............| 0x0ee8 f603 0000 8605 0000 0409 0000 ee04 0000 da09 0000 ba07 0000 8b0a 0000 b608 0000 6008 0000 |................................`...| 0x0f0c 0606 0000 820a 0000 0000 0000 1308 0000 1c05 0000 0000 0000 6a07 0000 f002 0000 0000 0000 |........................j...........| 0x0f30 5c07 0000 1b0a 0000 0000 0000 0000 0000 7903 0000 0000 0000 1403 0000 120a 0000 7902 0000 |\...............y...............y...| 0x0f54 350a 0000 1a04 0000 c608 0000 0000 0000 9a07 0000 0d08 0000 4305 0000 0000 0000 c307 0000 |5.......................C...........| 0x0f78 9206 0000 2609 0000 4d09 0000 c504 0000 0000 0000 1708 0000 cb08 0000 0000 0000 8302 0000 |....&...M...........................| 0x0f9c 7c07 0000 8109 0000 0000 0000 0000 0000 ed03 0000 cd08 0000 0000 0000 0000 0000 8808 0000 ||...................................| 0x0fc0 0000 0000 0000 0000 3008 0000 d004 0000 0d04 0000 760a 0000 0000 0000 2e08 0000 0000 0000 |........0...........v...............| 0x0fe4 4d0a 0000 6604 0000 0000 0000 7007 0000 7005 0000 0000 0000 7403 0000 |M...f.......p...p.......t...| 76100 host RET read 4096/0x1000 76100 host CALL mmap(0,0xd9000,0x5,0x20002,0x3,0,0,0) 76100 host RET mmap 673800192/0x28296000 76100 host CALL mprotect(0x28355000,0x1000,0x7) 76100 host RET mprotect 0 76100 host CALL mprotect(0x28355000,0x1000,0x5) 76100 host RET mprotect 0 76100 host CALL mmap(0x28356000,0x5000,0x3,0x12,0x3,0,0xc0000,0) 76100 host RET mmap 674586624/0x28356000 76100 host CALL mmap(0x2835b000,0x14000,0x3,0x1012,0xffffffff,0,0,0) 76100 host RET mmap 674607104/0x2835b000 76100 host CALL close(0x3) 76100 host RET close 0 76100 host CALL mmap(0,0x670,0x3,0x1000,0xffffffff,0,0,0) 76100 host RET mmap 674689024/0x2836f000 76100 host CALL munmap(0x2836f000,0x670) 76100 host RET munmap 0 76100 host CALL mprotect(0x2817d000,0xdf000,0x7) 76100 host RET mprotect 0 76100 host CALL mmap(0,0x55b8,0x3,0x1000,0xffffffff,0,0,0) 76100 host RET mmap 674689024/0x2836f000 76100 host CALL munmap(0x2836f000,0x55b8) 76100 host RET munmap 0 76100 host CALL mprotect(0x2817d000,0xdf000,0x5) 76100 host RET mprotect 0 76100 host CALL mmap(0,0xe90,0x3,0x1000,0xffffffff,0,0,0) 76100 host RET mmap 674689024/0x2836f000 76100 host CALL munmap(0x2836f000,0xe90) 76100 host RET munmap 0 76100 host CALL mprotect(0x28296000,0xc0000,0x7) 76100 host RET mprotect 0 76100 host CALL mmap(0,0x55f0,0x3,0x1000,0xffffffff,0,0,0) 76100 host RET mmap 674689024/0x2836f000 76100 host CALL munmap(0x2836f000,0x55f0) 76100 host RET munmap 0 76100 host CALL mprotect(0x28296000,0xc0000,0x5) 76100 host RET mprotect 0 76100 host CALL sigaction(0x4,0xbfbfec30,0xbfbfec10) 76100 host RET sigaction 0 76100 host CALL sigprocmask(0x1,0,0x281708fc) 76100 host RET sigprocmask 0 76100 host CALL sigaction(0x4,0xbfbfec10,0) 76100 host RET sigaction 0 76100 host CALL sysarch(0x1,0xbfbfec40) 76100 host RET sysarch 17/0x11 76100 host CALL getpid 76100 host RET getpid 76100/0x12944 76100 host CALL __sysctl(0xbfbfebf4,0x2,0x28291f40,0xbfbfebf0,0,0) 76100 host RET __sysctl 0 76100 host CALL __sysctl(0xbfbfebf4,0x2,0xbfbfebfc,0xbfbfebf0,0,0) 76100 host RET __sysctl 0 76100 host CALL __sysctl(0xbfbfebd4,0x2,0x2836b81c,0xbfbfebd0,0,0) 76100 host RET __sysctl 0 76100 host CALL readlink(0x2834fa73,0xbfbfeadc,0x3f) 76100 host NAMI "/etc/malloc.conf" 76100 host RET readlink -1 errno 2 No such file or directory 76100 host CALL issetugid 76100 host RET issetugid 0 76100 host CALL mmap(0,0x1000,0x3,0x1002,0xffffffff,0,0,0) 76100 host RET mmap 674689024/0x2836f000 76100 host CALL break(0x8156000) 76100 host RET break 0 76100 host CALL break(0x8157000) 76100 host RET break 0 76100 host CALL break(0x8158000) 76100 host RET break 0 76100 host CALL break(0x8159000) 76100 host RET break 0 76100 host CALL break(0x815d000) 76100 host RET break 0 76100 host CALL sysarch(0x1,0xbfbfeb9c) 76100 host RET sysarch 18/0x12 76100 host CALL break(0x815e000) 76100 host RET break 0 76100 host CALL break(0x815f000) 76100 host RET break 0 76100 host CALL break(0x8161000) 76100 host RET break 0 76100 host CALL mmap(0xbfaff000,0x1000,0,0x1000,0xffffffff,0,0,0) 76100 host RET mmap -1078988800/0xbfaff000 76100 host CALL sigprocmask(0x3,0xbfbfebdc,0x815e11c) 76100 host RET sigprocmask 0 76100 host CALL sigaction(0x1,0,0x28294fe0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x2,0,0x28294ff8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x3,0,0x28295010) 76100 host RET sigaction 0 76100 host CALL sigaction(0x4,0,0x28295028) 76100 host RET sigaction 0 76100 host CALL sigaction(0x5,0,0x28295040) 76100 host RET sigaction 0 76100 host CALL sigaction(0x6,0,0x28295058) 76100 host RET sigaction 0 76100 host CALL sigaction(0x7,0,0x28295070) 76100 host RET sigaction 0 76100 host CALL sigaction(0x8,0,0x28295088) 76100 host RET sigaction 0 76100 host CALL sigaction(0x9,0,0x282950a0) 76100 host RET sigaction 0 76100 host CALL sigaction(0xa,0,0x282950b8) 76100 host RET sigaction 0 76100 host CALL sigaction(0xb,0,0x282950d0) 76100 host RET sigaction 0 76100 host CALL sigaction(0xc,0,0x282950e8) 76100 host RET sigaction 0 76100 host CALL sigaction(0xd,0,0x28295100) 76100 host RET sigaction 0 76100 host CALL sigaction(0xe,0,0x28295118) 76100 host RET sigaction 0 76100 host CALL sigaction(0xf,0,0x28295130) 76100 host RET sigaction 0 76100 host CALL sigaction(0x10,0,0x28295148) 76100 host RET sigaction 0 76100 host CALL sigaction(0x11,0,0x28295160) 76100 host RET sigaction 0 76100 host CALL sigaction(0x12,0,0x28295178) 76100 host RET sigaction 0 76100 host CALL sigaction(0x13,0,0x28295190) 76100 host RET sigaction 0 76100 host CALL sigaction(0x14,0,0x282951a8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x15,0,0x282951c0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x16,0,0x282951d8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x17,0,0x282951f0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x18,0,0x28295208) 76100 host RET sigaction 0 76100 host CALL sigaction(0x19,0,0x28295220) 76100 host RET sigaction 0 76100 host CALL sigaction(0x1a,0,0x28295238) 76100 host RET sigaction 0 76100 host CALL sigaction(0x1b,0,0x28295250) 76100 host RET sigaction 0 76100 host CALL sigaction(0x1c,0,0x28295268) 76100 host RET sigaction 0 76100 host CALL sigaction(0x1d,0,0x28295280) 76100 host RET sigaction 0 76100 host CALL sigaction(0x1e,0,0x28295298) 76100 host RET sigaction 0 76100 host CALL sigaction(0x1f,0,0x282952b0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x20,0,0x282952c8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x21,0,0x282952e0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x22,0,0x282952f8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x23,0,0x28295310) 76100 host RET sigaction 0 76100 host CALL sigaction(0x24,0,0x28295328) 76100 host RET sigaction 0 76100 host CALL sigaction(0x25,0,0x28295340) 76100 host RET sigaction 0 76100 host CALL sigaction(0x26,0,0x28295358) 76100 host RET sigaction 0 76100 host CALL sigaction(0x27,0,0x28295370) 76100 host RET sigaction 0 76100 host CALL sigaction(0x28,0,0x28295388) 76100 host RET sigaction 0 76100 host CALL sigaction(0x29,0,0x282953a0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x2a,0,0x282953b8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x2b,0,0x282953d0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x2c,0,0x282953e8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x2d,0,0x28295400) 76100 host RET sigaction 0 76100 host CALL sigaction(0x2e,0,0x28295418) 76100 host RET sigaction 0 76100 host CALL sigaction(0x2f,0,0x28295430) 76100 host RET sigaction 0 76100 host CALL sigaction(0x30,0,0x28295448) 76100 host RET sigaction 0 76100 host CALL sigaction(0x31,0,0x28295460) 76100 host RET sigaction 0 76100 host CALL sigaction(0x32,0,0x28295478) 76100 host RET sigaction 0 76100 host CALL sigaction(0x33,0,0x28295490) 76100 host RET sigaction 0 76100 host CALL sigaction(0x34,0,0x282954a8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x35,0,0x282954c0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x36,0,0x282954d8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x37,0,0x282954f0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x38,0,0x28295508) 76100 host RET sigaction 0 76100 host CALL sigaction(0x39,0,0x28295520) 76100 host RET sigaction 0 76100 host CALL sigaction(0x3a,0,0x28295538) 76100 host RET sigaction 0 76100 host CALL sigaction(0x3b,0,0x28295550) 76100 host RET sigaction 0 76100 host CALL sigaction(0x3c,0,0x28295568) 76100 host RET sigaction 0 76100 host CALL sigaction(0x3d,0,0x28295580) 76100 host RET sigaction 0 76100 host CALL sigaction(0x3e,0,0x28295598) 76100 host RET sigaction 0 76100 host CALL sigaction(0x3f,0,0x282955b0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x40,0,0x282955c8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x41,0,0x282955e0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x42,0,0x282955f8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x43,0,0x28295610) 76100 host RET sigaction 0 76100 host CALL sigaction(0x44,0,0x28295628) 76100 host RET sigaction 0 76100 host CALL sigaction(0x45,0,0x28295640) 76100 host RET sigaction 0 76100 host CALL sigaction(0x46,0,0x28295658) 76100 host RET sigaction 0 76100 host CALL sigaction(0x47,0,0x28295670) 76100 host RET sigaction 0 76100 host CALL sigaction(0x48,0,0x28295688) 76100 host RET sigaction 0 76100 host CALL sigaction(0x49,0,0x282956a0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x4a,0,0x282956b8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x4b,0,0x282956d0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x4c,0,0x282956e8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x4d,0,0x28295700) 76100 host RET sigaction 0 76100 host CALL sigaction(0x4e,0,0x28295718) 76100 host RET sigaction 0 76100 host CALL sigaction(0x4f,0,0x28295730) 76100 host RET sigaction 0 76100 host CALL sigaction(0x50,0,0x28295748) 76100 host RET sigaction 0 76100 host CALL sigaction(0x51,0,0x28295760) 76100 host RET sigaction 0 76100 host CALL sigaction(0x52,0,0x28295778) 76100 host RET sigaction 0 76100 host CALL sigaction(0x53,0,0x28295790) 76100 host RET sigaction 0 76100 host CALL sigaction(0x54,0,0x282957a8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x55,0,0x282957c0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x56,0,0x282957d8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x57,0,0x282957f0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x58,0,0x28295808) 76100 host RET sigaction 0 76100 host CALL sigaction(0x59,0,0x28295820) 76100 host RET sigaction 0 76100 host CALL sigaction(0x5a,0,0x28295838) 76100 host RET sigaction 0 76100 host CALL sigaction(0x5b,0,0x28295850) 76100 host RET sigaction 0 76100 host CALL sigaction(0x5c,0,0x28295868) 76100 host RET sigaction 0 76100 host CALL sigaction(0x5d,0,0x28295880) 76100 host RET sigaction 0 76100 host CALL sigaction(0x5e,0,0x28295898) 76100 host RET sigaction 0 76100 host CALL sigaction(0x5f,0,0x282958b0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x60,0,0x282958c8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x61,0,0x282958e0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x62,0,0x282958f8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x63,0,0x28295910) 76100 host RET sigaction 0 76100 host CALL sigaction(0x64,0,0x28295928) 76100 host RET sigaction 0 76100 host CALL sigaction(0x65,0,0x28295940) 76100 host RET sigaction 0 76100 host CALL sigaction(0x66,0,0x28295958) 76100 host RET sigaction 0 76100 host CALL sigaction(0x67,0,0x28295970) 76100 host RET sigaction 0 76100 host CALL sigaction(0x68,0,0x28295988) 76100 host RET sigaction 0 76100 host CALL sigaction(0x69,0,0x282959a0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x6a,0,0x282959b8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x6b,0,0x282959d0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x6c,0,0x282959e8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x6d,0,0x28295a00) 76100 host RET sigaction 0 76100 host CALL sigaction(0x6e,0,0x28295a18) 76100 host RET sigaction 0 76100 host CALL sigaction(0x6f,0,0x28295a30) 76100 host RET sigaction 0 76100 host CALL sigaction(0x70,0,0x28295a48) 76100 host RET sigaction 0 76100 host CALL sigaction(0x71,0,0x28295a60) 76100 host RET sigaction 0 76100 host CALL sigaction(0x72,0,0x28295a78) 76100 host RET sigaction 0 76100 host CALL sigaction(0x73,0,0x28295a90) 76100 host RET sigaction 0 76100 host CALL sigaction(0x74,0,0x28295aa8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x75,0,0x28295ac0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x76,0,0x28295ad8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x77,0,0x28295af0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x78,0,0x28295b08) 76100 host RET sigaction 0 76100 host CALL sigaction(0x79,0,0x28295b20) 76100 host RET sigaction 0 76100 host CALL sigaction(0x7a,0,0x28295b38) 76100 host RET sigaction 0 76100 host CALL sigaction(0x7b,0,0x28295b50) 76100 host RET sigaction 0 76100 host CALL sigaction(0x7c,0,0x28295b68) 76100 host RET sigaction 0 76100 host CALL sigaction(0x7d,0,0x28295b80) 76100 host RET sigaction 0 76100 host CALL sigaction(0x7e,0,0x28295b98) 76100 host RET sigaction 0 76100 host CALL sigaction(0x7f,0,0x28295bb0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x80,0,0x28295bc8) 76100 host RET sigaction 0 76100 host CALL sigaction(0x1d,0xbfbfebec,0) 76100 host RET sigaction 0 76100 host CALL sigprocmask(0x3,0x815e11c,0) 76100 host RET sigprocmask 0 76100 host CALL sigaltstack(0,0x815e1bc) 76100 host RET sigaltstack 0 76100 host CALL sigprocmask(0x1,0x281708a0,0xbfbfec40) 76100 host RET sigprocmask 0 76100 host CALL sigprocmask(0x3,0x281708b0,0) 76100 host RET sigprocmask 0 76100 host CALL sigaction(0xd,0xbfbfeb00,0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x1,0xbfbfeb00,0) 76100 host RET sigaction 0 76100 host CALL sigaction(0xf,0xbfbfeb00,0) 76100 host RET sigaction 0 76100 host CALL sigaction(0x2,0xbfbfeb00,0) 76100 host RET sigaction 0 76100 host CALL sigprocmask(0x1,0xbfbfeca0,0) 76100 host RET sigprocmask 0 76100 host CALL sigprocmask(0x3,0,0x815e11c) 76100 host RET sigprocmask 0 76100 host CALL socket(0x2,0x1,0) 76100 host RET socket 3 76100 host CALL close(0x3) 76100 host RET close 0 76100 host CALL socket(0x1c,0x1,0) 76100 host RET socket -1 errno 43 Protocol not supported 76100 host CALL break(0x8162000) 76100 host RET break 0 76100 host CALL break(0x8165000) 76100 host RET break 0 76100 host CALL sigprocmask(0x3,0xbfbfebd0,0x815e11c) 76100 host RET sigprocmask 0 76100 host CALL kse_create(0x8156390,0) 76100 host RET kse_create 0 76100 host CALL break(0x8167000) 76100 host RET break 0 76100 host CALL mmap(0xbfaee000,0x11000,0x3,0x400,0xffffffff,0,0,0) 76100 host RET mmap -1079058432/0xbfaee000 76100 host CALL mprotect(0xbfaee000,0x1000,0) 76100 host RET mprotect 0 76100 host CALL sysarch(0x1,0xbfbfeab0) 76100 host RET sysarch 19/0x13 76100 host CALL break(0x8168000) 76100 host RET break 0 76100 host CALL kse_create(0x8156710,0x1) 76100 host RET kse_create 0 76100 host RET fork 0 76100 host CALL __sysctl(0xbfbfeaf8,0x2,0xbfbfeb00,0xbfbfeaf4,0x2828ff5c,0x18) 76100 host RET __sysctl 0 76100 host CALL sigprocmask(0x3,0x815e31c,0) 76100 host RET sigprocmask 0 76100 host CALL __sysctl(0xbfbfeb00,0x3,0xbfbfebbc,0xbfbfebc0,0,0) 76100 host RET __sysctl 0 76100 host CALL sigpending(0xbfafef64) 76100 host RET sigpending 0 76100 host CALL break(0x816a000) 76100 host RET break 0 76100 host CALL kse_release(0xbfafef5c) 76100 host CALL mmap(0xbfadd000,0x11000,0x3,0x400,0xffffffff,0,0,0) 76100 host RET mmap -1079128064/0xbfadd000 76100 host CALL mprotect(0xbfadd000,0x1000,0) 76100 host RET mprotect 0 76100 host CALL break(0x816c000) 76100 host RET break 0 76100 host CALL mmap(0xbfacc000,0x11000,0x3,0x400,0xffffffff,0,0,0) 76100 host RET mmap -1079197696/0xbfacc000 76100 host CALL mprotect(0xbfacc000,0x1000,0) 76100 host RET mprotect 0 76100 host CALL break(0x816f000) 76100 host RET break 0 76100 host CALL pipe 76100 host RET pipe 3 76100 host CALL fcntl(0x3,0x3,0x28155981) 76100 host RET fcntl 2 76100 host CALL fcntl(0x3,0x4,0x6) 76100 host RET fcntl 0 76100 host CALL mmap(0,0x9000,0x3,0x1002,0xffffffff,0,0,0) 76100 host RET mmap 674693120/0x28370000 76100 host CALL break(0x8171000) 76100 host RET break 0 76100 host CALL mmap(0xbfabb000,0x11000,0x3,0x400,0xffffffff,0,0,0) 76100 host RET mmap -1079267328/0xbfabb000 76100 host CALL mprotect(0xbfabb000,0x1000,0) 76100 host RET mprotect 0 76100 host CALL break(0x8172000) 76100 host RET break 0 76100 host CALL break(0x8175000) 76100 host RET break 0 76100 host CALL stat(0xbfbfe7a0,0xbfbfe740) 76100 host NAMI "/usr/share/nls/C/libdst.cat.cat" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe7a0,0xbfbfe740) 76100 host NAMI "/usr/share/nls/libdst.cat/C" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe7a0,0xbfbfe740) 76100 host NAMI "/usr/local/share/nls/C/libdst.cat.cat" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe7a0,0xbfbfe740) 76100 host NAMI "/usr/local/share/nls/libdst.cat/C" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe710,0xbfbfe6b0) 76100 host NAMI "/usr/share/nls/C/libisc.cat.cat" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe710,0xbfbfe6b0) 76100 host NAMI "/usr/share/nls/libisc.cat/C" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe710,0xbfbfe6b0) 76100 host NAMI "/usr/local/share/nls/C/libisc.cat.cat" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe710,0xbfbfe6b0) 76100 host NAMI "/usr/local/share/nls/libisc.cat/C" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL break(0x8176000) 76100 host RET break 0 76100 host CALL stat(0xbfbfe7c0,0xbfbfe760) 76100 host NAMI "/usr/share/nls/C/libdns.cat.cat" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe7c0,0xbfbfe760) 76100 host NAMI "/usr/share/nls/libdns.cat/C" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe7c0,0xbfbfe760) 76100 host NAMI "/usr/local/share/nls/C/libdns.cat.cat" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL stat(0xbfbfe7c0,0xbfbfe760) 76100 host NAMI "/usr/local/share/nls/libdns.cat/C" 76100 host RET stat -1 errno 2 No such file or directory 76100 host CALL break(0x8178000) 76100 host RET break 0 76100 host CALL gettimeofday(0xbfbfec48,0) 76100 host RET gettimeofday 0 76100 host CALL open(0x812ee8a,0,0x1b6) 76100 host NAMI "/etc/resolv.conf" 76100 host RET open 5 76100 host CALL fstat(0x5,0xbfbfe9f0) 76100 host RET fstat 0 76100 host CALL break(0x817c000) 76100 host RET break 0 76100 host CALL read(0x5,0x8178000,0x4000) 76100 host GIO fd 5 read 40 bytes "search attbi.com nameserver 192.168.1.1 " 76100 host RET read 40/0x28 76100 host CALL read(0x5,0x8178000,0x4000) 76100 host GIO fd 5 read 0 bytes "" 76100 host RET read 0 76100 host CALL close(0x5) 76100 host RET close 0 76100 host CALL gettimeofday(0xbfaedf50,0) 76100 host RET gettimeofday 0 76100 host CALL gettimeofday(0xbfaed758,0) 76100 host RET gettimeofday 0 76100 host CALL getpid 76100 host RET getpid 76100/0x12944 76100 host CALL open(0x2835577f,0,0) 76100 host NAMI "/dev/urandom" 76100 host RET open 5 76100 host CALL read(0x5,0xbfaed764,0x74) 76100 host GIO fd 5 read 116 bytes 0x0000 62ac 9f0a 2397 df00 7304 3bac 8270 8448 0ffc 8ad0 4234 1d40 3d35 a43c 0610 f8c4 9236 c0f1 |b...#...s.;..p.H....B4.@=5.<.....6..| 0x0024 22df e9f0 ee07 72e8 afe8 f695 7bec 35a8 41c9 f43c 1393 a63a 71ce 7a75 ee94 c6ea 0bc9 ffd2 |".....r.....{.5.A..<...:q.zu........| 0x0048 eecd 4260 b67c f318 2bfb ed08 6edc 9d0a 43ff 3c39 161f 4b62 0dbd ae08 630a 5f37 5f56 82a4 |..B`.|..+...n...C.<9..Kb....c._7_V..| 0x006c 73e9 ee4a 7fe0 6b15 |s..J..k.| 76100 host RET read 116/0x74 76100 host CALL close(0x5) 76100 host RET close 0 76100 host CALL break(0x818c000) 76100 host RET break 0 76100 host CALL break(0x819c000) 76100 host RET break 0 76100 host CALL gettimeofday(0xbfaeddb0,0) 76100 host RET gettimeofday 0 76100 host CALL socket(0x2,0x2,0x11) 76100 host RET socket 5 76100 host CALL fcntl(0x5,0,0x14) 76100 host RET fcntl 20/0x14 76100 host CALL close(0x5) 76100 host RET close 0 76100 host CALL fcntl(0x14,0x3,0xbfaedd80) 76100 host RET fcntl 2 76100 host CALL fcntl(0x14,0x4,0x6) 76100 host RET fcntl 0 76100 host CALL setsockopt(0x14,0xffff,0x400,0xbfaede20,0x4) 76100 host RET setsockopt 0 76100 host CALL bind(0x14,0x81547a0,0x10) 76100 host RET bind 0 76100 host CALL recvmsg(0x14,0xbfaedde8,0) 76100 host RET recvmsg -1 errno 35 Resource temporarily unavailable 76100 host CALL write(0x4,0xbfaeddd0,0x8) 76100 host GIO fd 4 wrote 8 bytes 0x0000 1400 0000 fdff ffff |........| 76100 host RET write 8 76100 host CALL gettimeofday(0xbfaede40,0) 76100 host RET gettimeofday 0 76100 host CALL sendmsg(0x14,0xbfaeddd8,0) 76100 host RET sendmsg -1 errno 22 Invalid argument 76100 host CALL write(0x2,0xbfaed568,0x49) 76100 host GIO fd 2 wrote 73 bytes "/usr/src/lib/bind/isc/../../../contrib/bind9/lib/isc/unix/socket.c:1119: " 76100 host RET write 73/0x49 76100 host CALL write(0x2,0xbfaed588,0x2f) 76100 host GIO fd 2 wrote 47 bytes "internal_send: 192.168.1.1#53: Invalid argument" 76100 host RET write 47/0x2f 76100 host CALL write(0x2,0x283594f3,0x1) 76100 host GIO fd 2 wrote 1 byte " " 76100 host RET write 1 76100 host CALL gettimeofday(0xbfadcf00,0) 76100 host RET gettimeofday 0 76100 host CALL select(0x15,0xbfacbf28,0xbfacbea8,0,0) 76100 host RET select 1 76100 host CALL read(0x3,0xbfacbd70,0x8) 76100 host GIO fd 3 read 8 bytes 0x0000 1400 0000 fdff ffff |........| 76100 host RET read 8 76100 host CALL read(0x3,0xbfacbd70,0x8) 76100 host RET read -1 errno 35 Resource temporarily unavailable 76100 host CALL select(0x15,0xbfacbf28,0xbfacbea8,0,0) 76100 host RET fork 0 76100 host CALL kse_release(0x815cf9c) 76100 host RET kse_release 0 76100 host CALL gettimeofday(0xbfadcf00,0) 76100 host RET gettimeofday 0 76100 host CALL gettimeofday(0xbfaedf50,0) 76100 host RET gettimeofday 0 76100 host CALL gettimeofday(0xbfaeddf0,0) 76100 host RET gettimeofday 0 76100 host CALL gettimeofday(0xbfaede80,0) 76100 host RET gettimeofday 0 76100 host CALL sendmsg(0x14,0xbfaede18,0) 76100 host RET sendmsg -1 errno 22 Invalid argument 76100 host CALL write(0x2,0xbfaed5a8,0x49) 76100 host GIO fd 2 wrote 73 bytes "/usr/src/lib/bind/isc/../../../contrib/bind9/lib/isc/unix/socket.c:1119: " 76100 host RET write 73/0x49 76100 host CALL write(0x2,0xbfaed5c8,0x2f) 76100 host GIO fd 2 wrote 47 bytes "internal_send: 192.168.1.1#53: Invalid argument" 76100 host RET write 47/0x2f 76100 host CALL write(0x2,0x283594f3,0x1) 76100 host GIO fd 2 wrote 1 byte " " 76100 host RET write 1 76100 host CALL gettimeofday(0xbfadcf00,0) 76100 host RET gettimeofday 0 76100 host CALL kse_release(0x815cfa4) 76100 host RET kse_release 0 76100 host CALL gettimeofday(0xbfadcf00,0) 76100 host RET gettimeofday 0 76100 host CALL gettimeofday(0xbfaedf50,0) 76100 host RET gettimeofday 0 76100 host CALL fstat(0x1,0xbfaedde8) 76100 host RET fstat 0 76100 host CALL break(0x819d000) 76100 host RET break 0 76100 host CALL ioctl(0x1,TIOCGETA,0xbfaede28) 76100 host RET ioctl 0 76100 host CALL write(0x1,0x819c000,0x35) 76100 host GIO fd 1 wrote 53 bytes ";; connection timed out; no servers could be reached " 76100 host RET write 53/0x35 76100 host CALL write(0x4,0xbfaedd50,0x8) 76100 host GIO fd 4 wrote 8 bytes 0x0000 1400 0000 fbff ffff |........| 76100 host RET write 8 76100 host CALL getpid 76100 host RET getpid 76100/0x12944 76100 host CALL kill(0x12944,0xf) 76100 host RET kill 0 76100 host RET kse_release 0 76100 host CALL read(0x3,0xbfacbd70,0x8) 76100 host GIO fd 3 read 8 bytes 0x0000 1400 0000 fbff ffff |........| 76100 host RET read 8 76100 host CALL sigtimedwait(0xbfafee14,0xbfafeeb4,0xbfafee0c) 76100 host PSIG SIGTERM SIG_DFL 76100 host RET sigtimedwait 15/0xf 76100 host CALL close(0x14) 76100 host RET close 0 76100 host CALL kse_release(0xbfafef5c) 76100 host RET kse_release 0 76100 host CALL read(0x3,0xbfacbd70,0x8) 76100 host RET read -1 errno 35 Resource temporarily unavailable 76100 host CALL kse_release(0xbfafef5c) 76100 host CALL select(0x15,0xbfacbf28,0xbfacbea8,0,0) 76100 host RET fork 0 76100 host CALL gettimeofday(0xbfaedf50,0) 76100 host RET gettimeofday 0 76100 host CALL write(0x4,0xbfbfebd8,0x8) 76100 host GIO fd 4 wrote 8 bytes 0x0000 0000 0000 ffff ffff |........| 76100 host RET write 8 76100 host CALL kse_release(0x815cfa4) 76100 host RET kse_release 0 76100 host CALL read(0x3,0xbfacbd70,0x8) 76100 host GIO fd 3 read 8 bytes 0x0000 0000 0000 ffff ffff |........| 76100 host RET read 8 76100 host CALL close(0x3) 76100 host RET close 0 76100 host CALL close(0x4) 76100 host RET close 0 76100 host CALL exit(0x1) --=-2qeQJ8b7uZH+/Clrzadc-- From owner-freebsd-hackers@FreeBSD.ORG Sun Dec 12 19:40:06 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A455816A4CE for ; Sun, 12 Dec 2004 19:40:06 +0000 (GMT) Received: from delight.idiom.com (delight.idiom.com [216.240.32.16]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8481943D60 for ; Sun, 12 Dec 2004 19:40:06 +0000 (GMT) (envelope-from mwm-dated-1103744403.27238e@mired.org) Received: from idiom.com (idiom.com [216.240.32.1]) by delight.idiom.com (Postfix) with ESMTP id 492091CBBC3 for ; Sun, 12 Dec 2004 11:40:06 -0800 (PST) Received: from mired.org (mwm@idiom [216.240.32.1]) by idiom.com (8.12.11/8.12.11) with SMTP id iBCJe5FK079772 for ; Sun, 12 Dec 2004 11:40:05 -0800 (PST) (envelope-from mwm-dated-1103744403.27238e@mired.org) Received: (qmail 63867 invoked by uid 1001); 12 Dec 2004 19:40:05 -0000 Received: by guru.mired.org (tmda-sendmail, from uid 1001); Sun, 12 Dec 2004 13:40:03 -0600 (CST) MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="kyWBvQu7r9" Content-Transfer-Encoding: 7bit Message-ID: <16828.40593.743969.658540@guru.mired.org> Date: Sun, 12 Dec 2004 13:40:01 -0600 To: hackers@freebsd.org X-Mailer: VM 7.17 under 21.4 (patch 15) "Security Through Obscurity" XEmacs Lucid X-Primary-Address: mwm@mired.org X-face: "5Mnwy%?j>IIV\)A=):rjWL~NB2aH[}Yq8Z=u~vJ`"(,&SiLvbbz2W`; h9L,Yg`+vb1>RG% *h+%X^n0EZd>TM8_IB;a8F?(Fb"lw'IgCoyM.[Lg#r\ From: Mike Meyer X-Delivery-Agent: TMDA/1.0.3 (Seattle Slew) X-Mailman-Approved-At: Mon, 13 Dec 2004 13:08:53 +0000 Subject: Who broke the kernel build on 5-STABLE? X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 12 Dec 2004 19:40:06 -0000 --kyWBvQu7r9 Content-Type: text/plain; charset=us-ascii Content-Description: message body text Content-Transfer-Encoding: 7bit The last compiile and it's errors: cc -c -O -pipe -march=athlon -Wall -Wredundant-decls -Wnested-externs -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Winline -Wcast-qual -fformat-extensions -std=c99 -g -nostdinc -I- -I. -I/usr/src/sys -I/usr/src/sys/contrib/dev/acpica -I/usr/src/sys/contrib/altq -I/usr/src/sys/contrib/ipfilter -I/usr/src/sys/contrib/pf -I/usr/src/sys/contrib/dev/ath -I/usr/src/sys/contrib/dev/ath/freebsd -I/usr/src/sys/contrib/ngatm -D_KERNEL -include opt_global.h -fno-common -finline-limit=8000 --param inline-unit-growth=100 --param large-function-growth=1000 -mno-align-long-strings -mpreferred-stack-boundary=2 -ffreestanding -Werror /usr/src/sys/dev/fb/vga.c /usr/src/sys/dev/fb/vga.c:1346: warning: 'filll_io' defined but not used /usr/src/sys/dev/fb/vga.c:1336: warning: 'fill' defined but not used *** Error code 1 The config file is attached. http://www.mired.org/consulting.html Independent Network/Unix/Perforce consultant, email for more information. --kyWBvQu7r9-- From owner-freebsd-hackers@FreeBSD.ORG Mon Dec 13 11:42:27 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 79B1016A4CE for ; Mon, 13 Dec 2004 11:42:27 +0000 (GMT) Received: from mail.squidge.com (mail0.squidge.com [195.10.252.14]) by mx1.FreeBSD.org (Postfix) with ESMTP id 97D3643D5F for ; Mon, 13 Dec 2004 11:42:26 +0000 (GMT) (envelope-from henry@jot.to) Received: from tickle (tickle.netcraft.com [195.92.95.103]) (authenticated bits=0) by mail.squidge.com (8.13.1/8.12.9) with ESMTP id iBDBgMp4082138 for ; Mon, 13 Dec 2004 11:42:22 GMT Message-Id: <200412131142.iBDBgMp4082138@mail.squidge.com> From: "henry" To: Date: Mon, 13 Dec 2004 11:42:17 -0000 MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Mailer: Microsoft Office Outlook, Build 11.0.6353 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 Thread-Index: AcThCMwaTwUgGpJLR1SK+cqp6CjI9A== X-Virus-Scanned: by AMaViS at mail.squidge.com X-Spam-Level: 3.9 X-Mailman-Approved-At: Mon, 13 Dec 2004 13:08:53 +0000 Subject: du(1)/fts(3) integer overflow X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 13 Dec 2004 11:42:27 -0000 I have noticed a problem with the fts(3) library or the way du(1) interacts with it. A 3.2TiB file gives the following output: > du -cs /fs/file 3408720016 /fs/file -886247279 total > du -hcs /fs/file 3.2T /fs/file total > This is because while stat(2) reports blocks as a 64bit number du(1) uses the 32bit value FTSENT.fts_number to store the result: du.c (1.36): 269: p->fts_parent->fts_number += p->fts_statp->st_blocks; 270: } 271: savednumber = p->fts_parent->fts_number; 272: } The simplest change appears to be to make fts_number 64bit however this changes the fts(3) abi, so I am not sure if this is acceptable. Thoughts? From owner-freebsd-hackers@FreeBSD.ORG Mon Dec 13 18:57:42 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4E63B16A4CE for ; Mon, 13 Dec 2004 18:57:42 +0000 (GMT) Received: from mail15.syd.optusnet.com.au (mail15.syd.optusnet.com.au [211.29.132.196]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8513C43D1D for ; Mon, 13 Dec 2004 18:57:41 +0000 (GMT) (envelope-from PeterJeremy@optushome.com.au) Received: from cirb503493.alcatel.com.au (c211-30-75-229.belrs2.nsw.optusnet.com.au [211.30.75.229]) iBDIvcWX018178 (version=TLSv1/SSLv3 cipher=EDH-RSA-DES-CBC3-SHA bits=168 verify=NO); Tue, 14 Dec 2004 05:57:39 +1100 Received: from cirb503493.alcatel.com.au (localhost.alcatel.com.au [127.0.0.1])iBDIvcxP088081; Tue, 14 Dec 2004 05:57:38 +1100 (EST) (envelope-from pjeremy@cirb503493.alcatel.com.au) Received: (from pjeremy@localhost)iBDIvcYr088080; Tue, 14 Dec 2004 05:57:38 +1100 (EST) (envelope-from pjeremy) Date: Tue, 14 Dec 2004 05:57:38 +1100 From: Peter Jeremy To: henry Message-ID: <20041213185738.GD79646@cirb503493.alcatel.com.au> References: <200412131142.iBDBgMp4082138@mail.squidge.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200412131142.iBDBgMp4082138@mail.squidge.com> User-Agent: Mutt/1.4.2i cc: freebsd-hackers@freebsd.org Subject: Re: du(1)/fts(3) integer overflow X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 13 Dec 2004 18:57:42 -0000 On Mon, 2004-Dec-13 11:42:17 -0000, henry wrote: >I have noticed a problem with the fts(3) library or the way du(1) interacts >with it. > >A 3.2TiB file gives the following output: >> du -cs /fs/file >3408720016 /fs/file >-886247279 total > >This is because while stat(2) reports blocks as a 64bit number du(1) uses >the 32bit value FTSENT.fts_number to store the result: I think the large filesystem support is insufficiently exercised and there will probably be more of these sort of things lurking around. >The simplest change appears to be to make fts_number 64bit however this >changes the fts(3) abi, so I am not sure if this is acceptable. For 6.x, the ABI isn't fixed so fts_number can be changed to int64_t. 4.x doesn't really support large filesystems due to integer overflow issues in UFS/FFS code so it's not really a problem there. The 5.x ABI is fixed so there's no simple solution there. Possible hacks would be: - Add a new 'fts_number64' at the end of FTSENT. Since FTSENT is always managed by fts(3) and the documentation allows for undocumented fields, this should be permitted, though a "new" du(1) with an "old" libc would break badly. - Move fts_number to the end of FTSENT and leave a 'long' hole where the existing fts_number is. This changes the ABI but old programs remain compatible with the new fts. (Though new programs break with the old fts). - Have du(1) treat fts_pointer as an integer that it can concatenate to fts_number on 32-bit architectures: int64_t x = (int64_t)(ulong)p->fts_parent->fts_number | ((int64_t)(ulong)p->fts_parent->fts_pointer) << 32; x += p->fts_statp->st_blocks; p->fts_parent->fts_number = (long)x; p->fts_parent->fts_pointer = (void *)(long)(x >> 32); etc. -- Peter Jeremy From owner-freebsd-hackers@FreeBSD.ORG Mon Dec 13 20:06:35 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id CC25016A4CE for ; Mon, 13 Dec 2004 20:06:35 +0000 (GMT) Received: from altrade.nijmegen.internl.net (altrade.nijmegen.internl.net [217.149.192.18]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2D60B43D53 for ; Mon, 13 Dec 2004 20:06:35 +0000 (GMT) (envelope-from pblok@bsd4all.org) Received: from mail.bsd4all.org by altrade.nijmegen.internl.net via 113-9.bbned.dsl.internl.net [82.215.9.113] with ESMTP id iBDK6NTq004623 (8.12.10/2.04); Mon, 13 Dec 2004 21:06:23 +0100 (MET) Received: from localhost (localhost.homebrew.bsd4all.org [127.0.0.1]) by mail.bsd4all.org (Postfix) with ESMTP id D2B25B827; Mon, 13 Dec 2004 21:06:22 +0100 (CET) Received: from mail.bsd4all.org ([127.0.0.1]) by localhost (fwgw [127.0.0.1]) (amavisd-new, port 10024) with LMTP id 23241-09; Mon, 13 Dec 2004 21:06:17 +0100 (CET) Received: from ntpc (ntpc [192.168.1.138]) by mail.bsd4all.org (Postfix) with ESMTP id 6CDFDB826; Mon, 13 Dec 2004 21:06:17 +0100 (CET) From: "Peter Blok" To: "'Danny Braniss'" Date: Mon, 13 Dec 2004 21:04:49 +0100 MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit X-Mailer: Microsoft Office Outlook, Build 11.0.6353 In-Reply-To: <20041212080449.7A0FFB826@mail.bsd4all.org> X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 Thread-Index: AcTgIUIOs3mQjCmeTeaxtlEDF53gJABLR8Ug Message-Id: <20041213200617.6CDFDB826@mail.bsd4all.org> X-Virus-Scanned: by amavisd-new at bsd4all.org cc: hackers@freebsd.org Subject: RE: My project wish-list for the next 12 months X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 13 Dec 2004 20:06:35 -0000 You are my kind of guy ;-) I grew up with PDP-1[01], RSX-11 and Version 6 UNIX straight from Bell Labs. I am a bit rusty too. I can easily hack something together, but it most be perfect. Handshaking must in user mode, actual work in the kernel. Why enter the kernel thru the network driver, go to a user daemon and back to the kernel to execute and v.v. for the answer? No I'm proto-typing and have a lot of challenges and very little time. Luckily holiday is around the corner. Later. Peter -----Original Message----- From: Danny Braniss [mailto:danny@cs.huji.ac.il] Sent: Sunday, December 12, 2004 9:05 AM To: Peter Blok Cc: hackers@freebsd.org Subject: Re: My project wish-list for the next 12 months > Hi Danny, > > Great! I am still in a design proof-of-concept phase, but I appreciate your > help. I'll keep you posted. > > Peter hi Peter, re-reading your email, i realize you are interested in the target side of iSCSI, and me more on the initiator side, so i decided to bite the bullet and start designing/coding - mind you, i haven't written a serious driver since the days of PDP/Vax & UDA50 (let's see if someone knows what im talking about), so it took me most of an afternoon to get the skeleton of a kld to compile. danny From owner-freebsd-hackers@FreeBSD.ORG Mon Dec 13 20:45:39 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3937216A4CE for ; Mon, 13 Dec 2004 20:45:39 +0000 (GMT) Received: from harmony.village.org (rover.village.org [168.103.84.182]) by mx1.FreeBSD.org (Postfix) with ESMTP id 6890B43D53 for ; Mon, 13 Dec 2004 20:45:38 +0000 (GMT) (envelope-from imp@bsdimp.com) Received: from localhost (warner@rover2.village.org [10.0.0.1]) by harmony.village.org (8.13.1/8.13.1) with ESMTP id iBDKi9Ld082815; Mon, 13 Dec 2004 13:44:09 -0700 (MST) (envelope-from imp@bsdimp.com) Date: Mon, 13 Dec 2004 13:44:08 -0700 (MST) Message-Id: <20041213.134408.119860158.imp@bsdimp.com> To: PeterJeremy@optushome.com.au From: "M. Warner Losh" In-Reply-To: <20041213185738.GD79646@cirb503493.alcatel.com.au> References: <200412131142.iBDBgMp4082138@mail.squidge.com> <20041213185738.GD79646@cirb503493.alcatel.com.au> X-Mailer: Mew version 3.3 on Emacs 21.3 / Mule 5.0 (SAKAKI) Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Content-Transfer-Encoding: 7bit cc: freebsd-hackers@FreeBSD.ORG cc: henry@jot.to Subject: Re: du(1)/fts(3) integer overflow X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 13 Dec 2004 20:45:39 -0000 In message: <20041213185738.GD79646@cirb503493.alcatel.com.au> Peter Jeremy writes: : For 6.x, the ABI isn't fixed so fts_number can be changed to int64_t. We have to be careful how we deal with these things... You do not have license to break libc ABI, even in current, without careful consideration of the consequences to backward compatibility... We're trying hard not to do this... : The 5.x ABI is fixed so there's no simple solution there. Possible hacks : would be: : - Add a new 'fts_number64' at the end of FTSENT. Since FTSENT is always : managed by fts(3) and the documentation allows for undocumented fields, : this should be permitted, though a "new" du(1) with an "old" libc : would break badly. : - Move fts_number to the end of FTSENT and leave a 'long' hole where the : existing fts_number is. This changes the ABI but old programs remain : compatible with the new fts. (Though new programs break with the : old fts). : - Have du(1) treat fts_pointer as an integer that : it can concatenate to fts_number on 32-bit architectures: : int64_t x = (int64_t)(ulong)p->fts_parent->fts_number | : ((int64_t)(ulong)p->fts_parent->fts_pointer) << 32; : x += p->fts_statp->st_blocks; : p->fts_parent->fts_number = (long)x; : p->fts_parent->fts_pointer = (void *)(long)(x >> 32); : etc. Wouldn't it be better to keep fts_number where it is, rename it to fts_number32 (say) and introduce a fts_number at the end? Then you'd update them both. Let the 32 bit one overflow, who cares: you've not broken anything. That way old libc.so and new du would work except in overflow cases. Warner From owner-freebsd-hackers@FreeBSD.ORG Tue Dec 14 04:02:12 2004 Return-Path: Delivered-To: freebsd-hackers@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 361F116A4CE for ; Tue, 14 Dec 2004 04:02:12 +0000 (GMT) Received: from mail1.sol.net (mail1.sol.net [206.55.64.72]) by mx1.FreeBSD.org (Postfix) with ESMTP id E92BD43D54 for ; Tue, 14 Dec 2004 04:02:10 +0000 (GMT) (envelope-from jgreco@aurora.sol.net) Received: from aurora.sol.net (aurora.sol.net [206.55.65.130]) by mail1.sol.net (8.11.0/8.11.0/SNNS-1.04) with ESMTP id iBE421G39692 for ; Mon, 13 Dec 2004 22:02:01 -0600 (CST) Received: (from jgreco@localhost) by aurora.sol.net (8.12.8p1/8.12.9/Submit) id iBE420i7008947 for hackers@freebsd.org; Mon, 13 Dec 2004 22:02:00 -0600 (CST) From: Joe Greco Message-Id: <200412140402.iBE420i7008947@aurora.sol.net> To: hackers@freebsd.org, scsi@freebsd.org Date: Mon, 13 Dec 2004 21:05:03 -0600 (CST) X-Mailer: ELM [version 2.5 PL6] Sender: jgreco@ns.sol.net Subject: Tyan S2882/FreeBSD 4.10R = lots of errors? X-BeenThere: freebsd-hackers@freebsd.org X-Mailman-Version: 2.1.1 Precedence: list List-Id: Technical Discussions relating to FreeBSD List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 14 Dec 2004 04:02:12 -0000 I'm seeing a huge number of SCSI errors on a new pair of Tyan S2882UG3N boards. Dual Opteron 250, 6GB RAM (PAE), and a few drives. I originally did this under 4.10R but moved to 4.11-PRE from the jp snap server, to no good end. Copyright (c) 1992-2004 The FreeBSD Project. Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994 The Regents of the University of California. All rights reserved. FreeBSD 4.11-PRERELEASE-20041214-JPSNAP #0: Mon Dec 13 21:30:25 EST 2004 root@:/usr/src/sys/compile/FEEDER_SMP Timecounter "i8254" frequency 1193182 Hz CPU: AMD Opteron(tm) Processor 250 (2389.05-MHz 686-class CPU) Origin = "AuthenticAMD" Id = 0xf5a Stepping = 10 Features=0x78bfbff AMD Features=0xe0500000<,AMIE,,DSP,3DNow!> real memory = 6442450944 (6291456K bytes) avail memory = 6203609088 (6058212K bytes) Programming 24 pins in IOAPIC #0 IOAPIC #0 intpin 2 -> irq 0 Programming 4 pins in IOAPIC #1 Programming 4 pins in IOAPIC #2 FreeBSD/SMP: Multiprocessor motherboard: 2 CPUs cpu0 (BSP): apic id: 0, version: 0x00040010, at 0xfee00000 cpu1 (AP): apic id: 1, version: 0x00040010, at 0xfee00000 io0 (APIC): apic id: 2, version: 0x00170011, at 0xfec00000 io1 (APIC): apic id: 3, version: 0x00030011, at 0xfebff000 io2 (APIC): apic id: 4, version: 0x00030011, at 0xfebfe000 Preloaded elf kernel "kernel" at 0xc037f000. ccd0-11: Concatenated disk drivers Pentium Pro MTRR support enabled md0: Malloc disk Using $PIR table, 15 entries at 0xc00f48c0 npx0: on motherboard npx0: INT 16 interface pcib0: on motherboard IOAPIC #0 intpin 19 -> irq 2 pci0: on pcib0 pcib8: at device 6.0 on pci0 IOAPIC #0 intpin 18 -> irq 9 pci3: on pcib8 pci3: at 6.0 irq 9 fxp0: port 0xbc00-0xbc3f mem 0xfeaa0000-0xfeabffff,0xfeafb000-0xfeafbfff irq 9 at device 8.0 on pci3 fxp0: Ethernet address 00:e0:81:2c:78:8a inphy0: on miibus0 inphy0: 10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, auto isab0: at device 7.0 on pci0 isa0: on isab0 pci0: at 7.1 pci0: (vendor=0x1022, dev=0x746a) at 7.2 irq 2 chip0: at device 7.3 on pci0 pcib9: at device 10.0 on pci0 IOAPIC #1 intpin 0 -> irq 10 IOAPIC #1 intpin 1 -> irq 11 pci2: on pcib9 ahd0: port 0xac00-0xacff,0xa000-0xa0ff mem 0xfc8fc000-0xfc8fdfff irq 10 at device 6.0 on pci2 aic7902: Ultra320 Wide Channel A, SCSI Id=7, PCI-X 67-100Mhz, 512 SCBs ahd1: port 0xa400-0xa4ff,0xa800-0xa8ff mem 0xfc8fe000-0xfc8fffff irq 11 at device 6.1 on pci2 aic7902: Ultra320 Wide Channel B, SCSI Id=7, PCI-X 67-100Mhz, 512 SCBs bge0: mem 0xfc8a0000-0xfc8affff,0xfc8b0000-0xfc8bffff irq 10 at device 9.0 on pci2 bge0: Ethernet address: 00:e0:81:2c:76:1c miibus1: on bge0 brgphy0: on miibus1 brgphy0: 10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, 1000baseTX, 1000baseTX-FDX, auto bge1: mem 0xfc8d0000-0xfc8dffff,0xfc8e0000-0xfc8effff irq 11 at device 9.1 on pci2 bge1: Ethernet address: 00:e0:81:2c:76:1d miibus2: on bge1 brgphy1: on miibus2 brgphy1: 10baseT, 10baseT-FDX, 100baseTX, 100baseTX-FDX, 1000baseTX, 1000baseTX-FDX, auto pci0: (vendor=0x1022, dev=0x7451) at 10.1 pcib10: at device 11.0 on pci0 pci1: on pcib10 pci0: (vendor=0x1022, dev=0x7451) at 11.1 pcib1: on motherboard pci4: on pcib1 pcib2: on motherboard pci5: on pcib2 pcib3: on motherboard pci6: on pcib3 pcib4: on motherboard pci7: on pcib4 pcib5: on motherboard pci8: on pcib5 pcib6: on motherboard pci9: on pcib6 pcib7: on motherboard pci10: on pcib7 orm0: