login as: pi pi@192.168.1.6's password: Linux raspberrypi 4.19.57+ #1244 Thu Jul 4 18:42:50 BST 2019 armv6l The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Tue Jun 30 01:30:17 2020 pi@raspberrypi:~ $ ls Desktop Downloads MED-61060-CD-054_SP5_Microserver-Linux-arm-hwfpu-openssl-5-4-5-512.zip Music Public Videos Documents MagPi microserver Pictures Templates pi@raspberrypi:~ $ cd microserver/ pi@raspberrypi:~/microserver $ ls doc etc install_services libcrypto.so.1.0.0 libssl.so.1.0.0 logs luaScriptResource other staging tw updates wsems pi@raspberrypi:~/microserver $ cd etc pi@raspberrypi:~/microserver/etc $ ls community config.json config.json.complete config.json.documented config.json.minimal config.lua config.lua.example custom thingworx pi@raspberrypi:~/microserver/etc $ cp config.json config.json.1 pi@raspberrypi:~/microserver/etc $ vi config.json pi@raspberrypi:~/microserver/etc $ cd ../ pi@raspberrypi:~/microserver $ ls doc etc install_services libcrypto.so.1.0.0 libssl.so.1.0.0 logs luaScriptResource other staging tw updates wsems pi@raspberrypi:~/microserver $ sudo ./wsems [FORCE] 2020-06-30 21:13:33,480 ./wsems: Initializing EMS .... [FORCE] 2020-06-30 21:13:33,485 main: Using config file /home/pi/microserver/etc/config.json [INFO ] 2020-06-30 21:13:33,485 ./wsems: Creating the WsEms proxy. [INFO ] 2020-06-30 21:13:33,492 ./wsems: Starting HTTP Server. [WARN ] 2020-06-30 21:13:33,494 Main: Encryption is disabled on HTTP Server. [WARN ] 2020-06-30 21:13:33,497 Main: Authentication is disabled on the HTTP Server. [INFO ] 2020-06-30 21:13:33,503 ./wsems: Initializing the ThingWorx REST interface. [INFO ] 2020-06-30 21:13:33,506 wsEmsProxy::initialize: FIPS is disabled. [FORCE] 2020-06-30 21:13:33,508 httpServer: starting http server port=8000 [INFO ] 2020-06-30 21:13:33,520 wsEmsProxy::initialize: Encryption is enabled on Web Socket connection. [WARN ] 2020-06-30 16:13:33,527 SDK: SDK Version: 2.2.0 [WARN ] 2020-06-30 16:13:33,531 SDK: TLS Library: OpenSSL [WARN ] 2020-06-30 16:13:33,534 SDK: TLS Library Version: 1.0.2l-fips [WARN ] 2020-06-30 16:13:33,538 SDK: FIPS Capable Illegal instruction pi@raspberrypi:~/microserver $ sudo strace strace: must have PROG [ARGS] or -p PID Try 'strace -h' for more information. pi@raspberrypi:~/microserver $ sudo strace -h usage: strace [-CdffhiqrtttTvVwxxy] [-I n] [-e expr]... [-a column] [-o file] [-s strsize] [-P path]... -p pid... / [-D] [-E var=val]... [-u username] PROG [ARGS] or: strace -c[dfw] [-I n] [-e expr]... [-O overhead] [-S sortby] -p pid... / [-D] [-E var=val]... [-u username] PROG [ARGS] Output format: -a column alignment COLUMN for printing syscall results (default 40) -i print instruction pointer at time of syscall -o file send trace output to FILE instead of stderr -q suppress messages about attaching, detaching, etc. -r print relative timestamp -s strsize limit length of print strings to STRSIZE chars (default 32) -t print absolute timestamp -tt print absolute timestamp with usecs -T print time spent in each syscall -x print non-ascii strings in hex -xx print all strings in hex -X format set the format for printing of named constants and flags -y print paths associated with file descriptor arguments -yy print protocol specific information associated with socket file descriptors Statistics: -c count time, calls, and errors for each syscall and report summary -C like -c but also print regular output -O overhead set overhead for tracing syscalls to OVERHEAD usecs -S sortby sort syscall counts by: time, calls, name, nothing (default time) -w summarise syscall latency (default is system time) Filtering: -e expr a qualifying expression: option=[!]all or option=[!]val1[,val2]... options: trace, abbrev, verbose, raw, signal, read, write, fault, inject, kvm -P path trace accesses to path Tracing: -b execve detach on execve syscall -D run tracer process as a detached grandchild, not as parent -f follow forks -ff follow forks with output into separate files -I interruptible 1: no signals are blocked 2: fatal signals are blocked while decoding syscall (default) 3: fatal signals are always blocked (default if '-o FILE PROG') 4: fatal signals and SIGTSTP (^Z) are always blocked (useful to make 'strace -o FILE PROG' not stop on ^Z) Startup: -E var remove var from the environment for command -E var=val put var=val in the environment for command -p pid trace process with process id PID, may be repeated -u username run command as username handling setuid and/or setgid Miscellaneous: -d enable debug output to stderr -v verbose mode: print unabbreviated argv, stat, termios, etc. args -h print help message -V print version pi@raspberrypi:~/microserver $ sudo strace ./wsems execve("./wsems", ["./wsems"], 0xbe87c7e0 /* 16 vars */) = 0 brk(NULL) = 0x48b000 uname({sysname="Linux", nodename="raspberrypi", ...}) = 0 readlink("/proc/self/exe", "/home/pi/microserver/wsems", 4096) = 26 access("/etc/ld.so.preload", R_OK) = 0 openat(AT_FDCWD, "/etc/ld.so.preload", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0 mmap2(NULL, 54, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0xb6ff3000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libarmmem-v6l.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\3\0\0004\0\0\0"..., 512) = 512 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 fstat64(3, {st_mode=S_IFREG|0644, st_size=9512, ...}) = 0 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ff1000 mmap2(NULL, 73772, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6fb1000 mprotect(0xb6fb3000, 61440, PROT_NONE) = 0 mmap2(0xb6fc2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb6fc2000 close(3) = 0 munmap(0xb6ff3000, 54) = 0 openat(AT_FDCWD, "/home/pi/microserver/tls/v6l/vfp/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/tls/v6l/vfp", 0xbe925c18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/tls/v6l/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/tls/v6l", 0xbe925c18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/tls/vfp/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/tls/vfp", 0xbe925c18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/tls/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/tls", 0xbe925c18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/v6l/vfp/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/v6l/vfp", 0xbe925c18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/v6l/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/v6l", 0xbe925c18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/vfp/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/vfp", 0xbe925c18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=90630, ...}) = 0 mmap2(NULL, 90630, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6f9a000 close(3) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \n\0\0004\0\0\0"..., 512) = 512 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0644, st_size=9768, ...}) = 0 mmap2(NULL, 73924, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f87000 mprotect(0xb6f89000, 61440, PROT_NONE) = 0 mmap2(0xb6f98000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb6f98000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libpthread.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\224O\0\0004\0\0\0"..., 512) = 512 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0755, st_size=130416, ...}) = 0 mmap2(NULL, 168560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f5d000 mprotect(0xb6f74000, 61440, PROT_NONE) = 0 mmap2(0xb6f83000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0xb6f83000 mmap2(0xb6f85000, 4720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6f85000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libm.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libm.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240r\0\0004\0\0\0"..., 512) = 512 _llseek(3, 463312, [463312], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 462960, [462960], SEEK_SET) = 0 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49 _llseek(3, 463312, [463312], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 462960, [462960], SEEK_SET) = 0 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49 _llseek(3, 463312, [463312], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 462960, [462960], SEEK_SET) = 0 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49 fstat64(3, {st_mode=S_IFREG|0644, st_size=464392, ...}) = 0 mmap2(NULL, 528504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6edb000 mprotect(0xb6f4c000, 61440, PROT_NONE) = 0 mmap2(0xb6f5b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0xb6f5b000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libssl.so.1.0.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\10\371\0\0004\0\0\0"..., 512) = 512 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 fstat64(3, {st_mode=S_IFREG|0644, st_size=404977, ...}) = 0 mmap2(NULL, 377652, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6e7e000 mprotect(0xb6ece000, 28672, PROT_NONE) = 0 mmap2(0xb6ed5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4f000) = 0xb6ed5000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libcrypto.so.1.0.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0b\4\0004\0\0\0"..., 512) = 512 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 fstat64(3, {st_mode=S_IFREG|0644, st_size=2256690, ...}) = 0 mmap2(NULL, 1899532, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6cae000 mprotect(0xb6e5c000, 32768, PROT_NONE) = 0 mmap2(0xb6e64000, 94208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ae000) = 0xb6e64000 mmap2(0xb6e7b000, 11276, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6e7b000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libstdc++.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libstdc++.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@\343\6\0004\0\0\0"..., 512) = 512 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0644, st_size=1265528, ...}) = 0 mmap2(NULL, 1337068, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b67000 mprotect(0xb6c95000, 65536, PROT_NONE) = 0 mmap2(0xb6ca5000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12e000) = 0xb6ca5000 mmap2(0xb6cac000, 5868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6cac000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libgcc_s.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libgcc_s.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\270\321\0\0004\0\0\0"..., 512) = 512 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=116324, ...}) = 0 mmap2(NULL, 180532, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b3a000 mprotect(0xb6b56000, 61440, PROT_NONE) = 0 mmap2(0xb6b65000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0xb6b65000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300x\1\0004\0\0\0"..., 512) = 512 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0755, st_size=1296004, ...}) = 0 mmap2(NULL, 1364764, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb69ec000 mprotect(0xb6b24000, 65536, PROT_NONE) = 0 mmap2(0xb6b34000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x138000) = 0xb6b34000 mmap2(0xb6b37000, 8988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6b37000 close(3) = 0 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fef000 set_tls(0xb6fefd00) = 0 mprotect(0xb6b34000, 8192, PROT_READ) = 0 mprotect(0xb6b65000, 4096, PROT_READ) = 0 mprotect(0xb6f5b000, 4096, PROT_READ) = 0 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fed000 mprotect(0xb6ca5000, 20480, PROT_READ) = 0 mprotect(0xb6f98000, 4096, PROT_READ) = 0 mprotect(0xb6e64000, 61440, PROT_READ) = 0 mprotect(0xb6ed5000, 8192, PROT_READ) = 0 mprotect(0xb6f83000, 4096, PROT_READ) = 0 mprotect(0xb6fc2000, 4096, PROT_READ) = 0 mprotect(0xb0000, 8192, PROT_READ) = 0 mprotect(0xb6ff4000, 4096, PROT_READ) = 0 munmap(0xb6f9a000, 90630) = 0 set_tid_address(0xb6fef8a8) = 783 set_robust_list(0xb6fef8b0, 12) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0xb6f618e8, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0xb6a19130}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0xb6f619a4, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0xb6a19130}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 ugetrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 brk(NULL) = 0x48b000 brk(0x4ac000) = 0x4ac000 rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE SEGV RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0xb6d1fcfc, sa_mask=~[ILL TRAP BUS FPE SEGV RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0xb6a19120}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 --- SIGILL {si_signo=SIGILL, si_code=ILL_ILLOPC, si_addr=0xb6d1fd20} --- rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 --- SIGILL {si_signo=SIGILL, si_code=ILL_ILLOPC, si_addr=0xb6d1fd28} --- rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], NULL, 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0xb6a19120}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 mmap2(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb61eb000 mprotect(0xb61ec000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0xb69eaf88, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb69eb4b8, tls=0xb69eb910, child_tidptr=0xb69eb4b8) = 784 dup(0) = 3 dup(1) = 4 dup(2) = 5 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xb6a19120}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 gettimeofday({tv_sec=1593552394, tv_usec=283595}, NULL) = 0 getcwd("/home/pi/microserver", 4096) = 21 stat64("/home/pi/microserver/etc/config.json", {st_mode=S_IFREG|0644, st_size=911, ...}) = 0 stat64("/home/pi/microserver/etc/config.json.booted", 0xbe9261f0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/etc/config.json", O_RDONLY|O_LARGEFILE) = 6 read(6, "{\n\t\"ws_servers\":\t[{\n\t\t\t\"host\":\t\""..., 8192) = 911 read(6, "", 8192) = 0 close(6) = 0 gettimeofday({tv_sec=1593552394, tv_usec=305819}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=308255}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=310900}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=312985}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=314126}, NULL) = 0 stat64("/home/pi/microserver/logs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home/pi", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home/pi/microserver", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home/pi/microserver/logs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home/pi/microserver/logs/wsems_log1.log", {st_mode=S_IFREG|0644, st_size=440, ...}) = 0 stat64("/home/pi/microserver/logs/wsems_log1.log", {st_mode=S_IFREG|0644, st_size=440, ...}) = 0 stat64("/home/pi/microserver/logs/wsems_log2.log", 0xbe9261a0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/logs/wsems_log1.log", O_WRONLY|O_CREAT|O_LARGEFILE, 0644) = 6 _llseek(6, 0, [440], SEEK_END) = 0 gettimeofday({tv_sec=1593552394, tv_usec=345783}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=347398}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=349760}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=350834}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=352847}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=355798}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=356574}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=357309}, NULL) = 0 futex(0x490128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[FORCE] 2020-06-30 21:26:34,357 ./wsems: Initializing EMS .... ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=367953}, NULL) = 0 futex(0x49012c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[FORCE] 2020-06-30 21:26:34,367 main: Using config file /home/pi/microserver/etc/config.json ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=374729}, NULL) = 0 futex(0x490128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[INFO ] 2020-06-30 21:26:34,374 ./wsems: Creating the WsEms proxy. ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=382083}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=384575}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=387010}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=389282}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=391331}, NULL) = 0 futex(0x49012c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[INFO ] 2020-06-30 21:26:34,391 ./wsems: Starting HTTP Server. ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=397841}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=400322}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=401281}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=403841}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=405858}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=407756}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=410114}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=412201}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=414297}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=415129}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=417405}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=419343}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=422057}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=424102}, NULL) = 0 futex(0x490128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[WARN ] 2020-06-30 21:26:34,424 Main: Encryption is disabled on HTTP Server. ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=430454}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=432808}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=433759}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=435570}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=437918}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=440169}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=442360}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=444869}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=446787}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=448346}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=450791}, NULL) = 0 futex(0x49012c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[WARN ] 2020-06-30 21:26:34,450 Main: Authentication is disabled on the HTTP Server. ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=456350}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=458890}, NULL) = 0 mmap2(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb57ff000 mprotect(0xb5800000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0xb5ffef88, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb5fff4b8, tls=0xb5fff910, child_tidptr=0xb5fff4b8) = 785 getcwd("/home/pi/microserver", 4096) = 21 gettimeofday({tv_sec=1593552394, tv_usec=469706}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=470483}, NULL) = 0 futex(0x4900e8, FUTEX_WAIT_PRIVATE, 2, NULL[FORCE] 2020-06-30 21:26:34,472 httpServer: starting http server port=8000 ) = 0 futex(0x49012c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[INFO ] 2020-06-30 21:26:34,470 ./wsems: Initializing the ThingWorx REST interface. ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=488788}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=491042}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=493221}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=495603}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=502100}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=506985}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=511358}, NULL) = 0 futex(0x490128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[INFO ] 2020-06-30 21:26:34,511 wsEmsProxy::initialize: FIPS is disabled. ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=518228}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=520230}, NULL) = 0 futex(0x49012c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[INFO ] 2020-06-30 21:26:34,520 wsEmsProxy::initialize: Encryption is enabled on Web Socket connection. ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=528368}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=530214}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=531979}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=534364}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=537795}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=538735}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=541153}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=543174}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=545595}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=547328}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=548146}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=550468}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=552578}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=553448}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=556881}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=557818}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=561798}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=563048}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=565054}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=567032}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=569014}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=571361}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=573575}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=576015}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=577998}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=580205}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=582029}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=584374}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=586839}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=588780}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=590789}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=593267}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=595269}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=596589}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=598246}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=600788}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=602821}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=605028}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=607014}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=608997}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=610303}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=612484}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=615594}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=616451}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=619872}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=622288}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=624307}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=625257}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=627680}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=629596}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=631107}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=633587}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=635415}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=637941}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=640171}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=642333}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=644243}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=646687}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=648302}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=650754}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=652840}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=654246}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=656222}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=658290}, {tz_minuteswest=0, tz_dsttime=0}) = 0 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 9 fstat64(9, {st_mode=S_IFREG|0644, st_size=3585, ...}) = 0 fstat64(9, {st_mode=S_IFREG|0644, st_size=3585, ...}) = 0 read(9, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 3585 _llseek(9, -2281, [1304], SEEK_CUR) = 0 read(9, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 2281 close(9) = 0 futex(0x490128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[WARN ] 2020-06-30 16:26:34,658 SDK: SDK Version: 2.2.0 ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=676798}, {tz_minuteswest=0, tz_dsttime=0}) = 0 futex(0x49012c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[WARN ] 2020-06-30 16:26:34,677 SDK: TLS Library: OpenSSL ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=684848}, {tz_minuteswest=0, tz_dsttime=0}) = 0 futex(0x490128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[WARN ] 2020-06-30 16:26:34,685 SDK: TLS Library Version: 1.0.2l-fips ) = 1 gettimeofday({tv_sec=1593552394, tv_usec=692051}, {tz_minuteswest=0, tz_dsttime=0}) = 0 futex(0x49012c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x4900e8, FUTEX_WAKE_PRIVATE, 1[WARN ] 2020-06-30 16:26:34,692 SDK: FIPS Capable ) = 1 stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=49, ...}) = 0 openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 9 _llseek(9, 0, [0], SEEK_CUR) = 0 fstat64(9, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 read(9, "127.0.0.1\tlocalhost\n::1\t\tlocalho"..., 4096) = 131 _llseek(9, 0, [131], SEEK_CUR) = 0 read(9, "", 4096) = 0 close(9) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 fstat64(9, {st_mode=S_IFREG|0644, st_size=90630, ...}) = 0 mmap2(NULL, 90630, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb6f9a000 close(9) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libnss_mdns4_minimal.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0,\n\0\0004\0\0\0"..., 512) = 512 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 fstat64(9, {st_mode=S_IFREG|0644, st_size=9532, ...}) = 0 mmap2(NULL, 73736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb61b7000 mprotect(0xb61b9000, 61440, PROT_NONE) = 0 mmap2(0xb61c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1000) = 0xb61c8000 close(9) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libresolv.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`$\0\0004\0\0\0"..., 512) = 512 _llseek(9, 70352, [70352], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 _llseek(9, 69992, [69992], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(9, 70352, [70352], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 _llseek(9, 69992, [69992], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(9, 70352, [70352], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 _llseek(9, 69992, [69992], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(9, {st_mode=S_IFREG|0644, st_size=71472, ...}) = 0 mmap2(NULL, 145320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb6193000 mprotect(0xb61a4000, 61440, PROT_NONE) = 0 mmap2(0xb61b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x10000) = 0xb61b3000 mmap2(0xb61b5000, 6056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb61b5000 close(9) = 0 mprotect(0xb61b3000, 4096, PROT_READ) = 0 mprotect(0xb61c8000, 4096, PROT_READ) = 0 munmap(0xb6f9a000, 90630) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 fstat64(9, {st_mode=S_IFREG|0644, st_size=90630, ...}) = 0 mmap2(NULL, 90630, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb6f9a000 close(9) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libnss_dns.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0P\v\0\0004\0\0\0"..., 512) = 512 _llseek(9, 16900, [16900], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(9, 16552, [16552], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(9, 16900, [16900], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(9, 16552, [16552], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(9, 16900, [16900], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(9, 16552, [16552], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(9, {st_mode=S_IFREG|0644, st_size=17980, ...}) = 0 mmap2(NULL, 82092, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb617e000 mprotect(0xb6182000, 61440, PROT_NONE) = 0 mmap2(0xb6191000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x3000) = 0xb6191000 close(9) = 0 mprotect(0xb6191000, 4096, PROT_READ) = 0 munmap(0xb6f9a000, 90630) = 0 gettimeofday({tv_sec=1593552394, tv_usec=867917}, NULL) = 0 gettimeofday({tv_sec=1593552394, tv_usec=870148}, NULL) = 0 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 9 connect(9, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0 gettimeofday({tv_sec=1593552394, tv_usec=875304}, NULL) = 0 poll([{fd=9, events=POLLOUT}], 1, 0) = 1 ([{fd=9, revents=POLLOUT}]) sendmmsg(9, [{msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="M4\1\0\0\1\0\0\0\0\0\0\17PP-2006111944YT\tdev"..., iov_len=50}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=50}, {msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\4M\1\0\0\1\0\0\0\0\0\0\17PP-2006111944YT\tdev"..., iov_len=50}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=50}], 2, MSG_NOSIGNAL) = 2 poll([{fd=9, events=POLLIN}], 1, 5000) = 1 ([{fd=9, revents=POLLIN}]) ioctl(9, FIONREAD, [135]) = 0 recvfrom(9, "\4M\201\200\0\1\0\0\0\1\0\0\17PP-2006111944YT\tdev"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [28->16]) = 135 gettimeofday({tv_sec=1593552394, tv_usec=908725}, NULL) = 0 poll([{fd=9, events=POLLIN}], 1, 4966) = 1 ([{fd=9, revents=POLLIN}]) ioctl(9, FIONREAD, [66]) = 0 brk(0x4cd000) = 0x4cd000 recvfrom(9, "M4\201\200\0\1\0\1\0\0\0\0\17PP-2006111944YT\tdev"..., 65536, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [28->16]) = 66 close(9) = 0 brk(0x4bd000) = 0x4bd000 socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 9 --- SIGILL {si_signo=SIGILL, si_code=ILL_ILLOPC, si_addr=0xb6d2bba4} --- +++ killed by SIGILL +++ Illegal instruction pi@raspberrypi:~/microserver $ sudo strace ./wsems >> trace_1 execve("./wsems", ["./wsems"], 0xbecb27e0 /* 16 vars */) = 0 brk(NULL) = 0x15fa000 uname({sysname="Linux", nodename="raspberrypi", ...}) = 0 readlink("/proc/self/exe", "/home/pi/microserver/wsems", 4096) = 26 access("/etc/ld.so.preload", R_OK) = 0 openat(AT_FDCWD, "/etc/ld.so.preload", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0 mmap2(NULL, 54, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0xb6f93000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libarmmem-v6l.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\3\0\0004\0\0\0"..., 512) = 512 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 _llseek(3, 8552, [8552], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 8232, [8232], SEEK_SET) = 0 read(3, "A*\0\0\0aeabi\0\1 \0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 43) = 43 fstat64(3, {st_mode=S_IFREG|0644, st_size=9512, ...}) = 0 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f91000 mmap2(NULL, 73772, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f51000 mprotect(0xb6f53000, 61440, PROT_NONE) = 0 mmap2(0xb6f62000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb6f62000 close(3) = 0 munmap(0xb6f93000, 54) = 0 openat(AT_FDCWD, "/home/pi/microserver/tls/v6l/vfp/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/tls/v6l/vfp", 0xbecbec18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/tls/v6l/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/tls/v6l", 0xbecbec18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/tls/vfp/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/tls/vfp", 0xbecbec18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/tls/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/tls", 0xbecbec18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/v6l/vfp/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/v6l/vfp", 0xbecbec18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/v6l/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/v6l", 0xbecbec18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/vfp/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver/vfp", 0xbecbec18) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/home/pi/microserver", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=90630, ...}) = 0 mmap2(NULL, 90630, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6f3a000 close(3) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \n\0\0004\0\0\0"..., 512) = 512 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0644, st_size=9768, ...}) = 0 mmap2(NULL, 73924, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f27000 mprotect(0xb6f29000, 61440, PROT_NONE) = 0 mmap2(0xb6f38000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb6f38000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libpthread.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\224O\0\0004\0\0\0"..., 512) = 512 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0755, st_size=130416, ...}) = 0 mmap2(NULL, 168560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6efd000 mprotect(0xb6f14000, 61440, PROT_NONE) = 0 mmap2(0xb6f23000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0xb6f23000 mmap2(0xb6f25000, 4720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6f25000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libm.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libm.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240r\0\0004\0\0\0"..., 512) = 512 _llseek(3, 463312, [463312], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 462960, [462960], SEEK_SET) = 0 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49 _llseek(3, 463312, [463312], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 462960, [462960], SEEK_SET) = 0 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49 _llseek(3, 463312, [463312], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 462960, [462960], SEEK_SET) = 0 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 49) = 49 fstat64(3, {st_mode=S_IFREG|0644, st_size=464392, ...}) = 0 mmap2(NULL, 528504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6e7b000 mprotect(0xb6eec000, 61440, PROT_NONE) = 0 mmap2(0xb6efb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0xb6efb000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libssl.so.1.0.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\10\371\0\0004\0\0\0"..., 512) = 512 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 348572, [348572], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 _llseek(3, 348228, [348228], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 fstat64(3, {st_mode=S_IFREG|0644, st_size=404977, ...}) = 0 mmap2(NULL, 377652, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6e1e000 mprotect(0xb6e6e000, 28672, PROT_NONE) = 0 mmap2(0xb6e75000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4f000) = 0xb6e75000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libcrypto.so.1.0.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0b\4\0004\0\0\0"..., 512) = 512 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 _llseek(3, 1887796, [1887796], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440 _llseek(3, 1887406, [1887406], SEEK_SET) = 0 read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\1\n\3\f"..., 53) = 53 fstat64(3, {st_mode=S_IFREG|0644, st_size=2256690, ...}) = 0 mmap2(NULL, 1899532, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6c4e000 mprotect(0xb6dfc000, 32768, PROT_NONE) = 0 mmap2(0xb6e04000, 94208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ae000) = 0xb6e04000 mmap2(0xb6e1b000, 11276, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6e1b000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libstdc++.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libstdc++.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@\343\6\0004\0\0\0"..., 512) = 512 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1264288, [1264288], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 _llseek(3, 1263696, [1263696], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0644, st_size=1265528, ...}) = 0 mmap2(NULL, 1337068, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b07000 mprotect(0xb6c35000, 65536, PROT_NONE) = 0 mmap2(0xb6c45000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12e000) = 0xb6c45000 mmap2(0xb6c4c000, 5868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6c4c000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libgcc_s.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libgcc_s.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\270\321\0\0004\0\0\0"..., 512) = 512 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 115284, [115284], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 114940, [114940], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=116324, ...}) = 0 mmap2(NULL, 180532, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6ada000 mprotect(0xb6af6000, 61440, PROT_NONE) = 0 mmap2(0xb6b05000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0xb6b05000 close(3) = 0 openat(AT_FDCWD, "/home/pi/microserver/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300x\1\0004\0\0\0"..., 512) = 512 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0755, st_size=1296004, ...}) = 0 mmap2(NULL, 1364764, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb698c000 mprotect(0xb6ac4000, 65536, PROT_NONE) = 0 mmap2(0xb6ad4000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x138000) = 0xb6ad4000 mmap2(0xb6ad7000, 8988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6ad7000 close(3) = 0 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f8f000 set_tls(0xb6f8fd00) = 0 mprotect(0xb6ad4000, 8192, PROT_READ) = 0 mprotect(0xb6b05000, 4096, PROT_READ) = 0 mprotect(0xb6efb000, 4096, PROT_READ) = 0 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f8d000 mprotect(0xb6c45000, 20480, PROT_READ) = 0 mprotect(0xb6f38000, 4096, PROT_READ) = 0 mprotect(0xb6e04000, 61440, PROT_READ) = 0 mprotect(0xb6e75000, 8192, PROT_READ) = 0 mprotect(0xb6f23000, 4096, PROT_READ) = 0 mprotect(0xb6f62000, 4096, PROT_READ) = 0 mprotect(0xb0000, 8192, PROT_READ) = 0 mprotect(0xb6f94000, 4096, PROT_READ) = 0 munmap(0xb6f3a000, 90630) = 0 set_tid_address(0xb6f8f8a8) = 800 set_robust_list(0xb6f8f8b0, 12) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0xb6f018e8, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0xb69b9130}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0xb6f019a4, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0xb69b9130}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 ugetrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 brk(NULL) = 0x15fa000 brk(0x161b000) = 0x161b000 rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE SEGV RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0xb6cbfcfc, sa_mask=~[ILL TRAP BUS FPE SEGV RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0xb69b9120}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 --- SIGILL {si_signo=SIGILL, si_code=ILL_ILLOPC, si_addr=0xb6cbfd20} --- rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 --- SIGILL {si_signo=SIGILL, si_code=ILL_ILLOPC, si_addr=0xb6cbfd28} --- rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], NULL, 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0xb69b9120}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 mmap2(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb618b000 mprotect(0xb618c000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0xb698af88, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb698b4b8, tls=0xb698b910, child_tidptr=0xb698b4b8) = 801 dup(0) = 3 dup(1) = 4 dup(2) = 5 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xb69b9120}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 gettimeofday({tv_sec=1593552430, tv_usec=284364}, NULL) = 0 getcwd("/home/pi/microserver", 4096) = 21 stat64("/home/pi/microserver/etc/config.json", {st_mode=S_IFREG|0644, st_size=911, ...}) = 0 stat64("/home/pi/microserver/etc/config.json.booted", 0xbecbf1f0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/etc/config.json", O_RDONLY|O_LARGEFILE) = 6 read(6, "{\n\t\"ws_servers\":\t[{\n\t\t\t\"host\":\t\""..., 8192) = 911 read(6, "", 8192) = 0 close(6) = 0 gettimeofday({tv_sec=1593552430, tv_usec=307997}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=310438}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=313126}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=313841}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=315977}, NULL) = 0 stat64("/home/pi/microserver/logs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home/pi", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home/pi/microserver", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home/pi/microserver/logs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat64("/home/pi/microserver/logs/wsems_log1.log", {st_mode=S_IFREG|0644, st_size=503, ...}) = 0 stat64("/home/pi/microserver/logs/wsems_log1.log", {st_mode=S_IFREG|0644, st_size=503, ...}) = 0 stat64("/home/pi/microserver/logs/wsems_log2.log", 0xbecbf1a0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/home/pi/microserver/logs/wsems_log1.log", O_WRONLY|O_CREAT|O_LARGEFILE, 0644) = 6 _llseek(6, 0, [503], SEEK_END) = 0 gettimeofday({tv_sec=1593552430, tv_usec=346267}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=347018}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=350128}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=352201}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=354575}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=355502}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=358959}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=359894}, NULL) = 0 futex(0x15ff128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=369178}, NULL) = 0 futex(0x15ff12c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=376194}, NULL) = 0 futex(0x15ff128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=382831}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=384906}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=387176}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=389433}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=391566}, NULL) = 0 futex(0x15ff12c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=398046}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=400369}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=402835}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=404865}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=407141}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=409164}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=411125}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=412582}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=414327}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=417274}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=418239}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=419048}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=421321}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=423485}, NULL) = 0 futex(0x15ff128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=429991}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=432144}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=433114}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=435423}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=437407}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=439347}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=441971}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=443331}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=445541}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=446369}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=448337}, NULL) = 0 futex(0x15ff12c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=455131}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=457027}, NULL) = 0 mmap2(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb57ff000 mprotect(0xb5800000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0xb5ffef88, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb5fff4b8, tls=0xb5fff910, child_tidptr=0xb5fff4b8) = 802 getcwd("/home/pi/microserver", 4096) = 21 gettimeofday({tv_sec=1593552430, tv_usec=469186}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=471415}, NULL) = 0 futex(0x15ff0e8, FUTEX_WAIT_PRIVATE, 2, NULL) = 0 futex(0x15ff12c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=492427}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=495273}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=497024}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=499267}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=501742}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=510734}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=515328}, NULL) = 0 futex(0x15ff128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=523568}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=527050}, NULL) = 0 futex(0x15ff12c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=533445}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=536036}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=538032}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=540401}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=541344}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=543860}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=545715}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=546534}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=548545}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=550562}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=554123}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=556085}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=558473}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=559404}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=562002}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=563717}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=564440}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=566626}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=568585}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=570525}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=573056}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=575316}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=577402}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=579335}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=580503}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=582414}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=585024}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=586887}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=587773}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=591133}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=593323}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=595715}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=596532}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=598527}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=600498}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=603071}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=605078}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=607225}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=609259}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=610206}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=612898}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=614451}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=615288}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=617621}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=619592}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=623140}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=624099}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=626423}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=628384}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=630241}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=632510}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=633440}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=635866}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=637759}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=639577}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=642055}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=644377}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=645418}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=647871}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=649629}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=652136}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=653087}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=656311}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=657419}, {tz_minuteswest=0, tz_dsttime=0}) = 0 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 9 fstat64(9, {st_mode=S_IFREG|0644, st_size=3585, ...}) = 0 fstat64(9, {st_mode=S_IFREG|0644, st_size=3585, ...}) = 0 read(9, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 3585 _llseek(9, -2281, [1304], SEEK_CUR) = 0 read(9, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 2281 close(9) = 0 futex(0x15ff128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=676756}, {tz_minuteswest=0, tz_dsttime=0}) = 0 futex(0x15ff12c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=683405}, {tz_minuteswest=0, tz_dsttime=0}) = 0 futex(0x15ff128, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 gettimeofday({tv_sec=1593552430, tv_usec=690468}, {tz_minuteswest=0, tz_dsttime=0}) = 0 futex(0x15ff12c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x15ff0e8, FUTEX_WAKE_PRIVATE, 1) = 1 stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=49, ...}) = 0 openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 9 _llseek(9, 0, [0], SEEK_CUR) = 0 fstat64(9, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 read(9, "127.0.0.1\tlocalhost\n::1\t\tlocalho"..., 4096) = 131 _llseek(9, 0, [131], SEEK_CUR) = 0 read(9, "", 4096) = 0 close(9) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 fstat64(9, {st_mode=S_IFREG|0644, st_size=90630, ...}) = 0 mmap2(NULL, 90630, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb6f3a000 close(9) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libnss_mdns4_minimal.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0,\n\0\0004\0\0\0"..., 512) = 512 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(9, 8532, [8532], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 _llseek(9, 8196, [8196], SEEK_SET) = 0 read(9, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 fstat64(9, {st_mode=S_IFREG|0644, st_size=9532, ...}) = 0 mmap2(NULL, 73736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb6157000 mprotect(0xb6159000, 61440, PROT_NONE) = 0 mmap2(0xb6168000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1000) = 0xb6168000 close(9) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libresolv.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`$\0\0004\0\0\0"..., 512) = 512 _llseek(9, 70352, [70352], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 _llseek(9, 69992, [69992], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(9, 70352, [70352], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 _llseek(9, 69992, [69992], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(9, 70352, [70352], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 _llseek(9, 69992, [69992], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(9, {st_mode=S_IFREG|0644, st_size=71472, ...}) = 0 mmap2(NULL, 145320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb6133000 mprotect(0xb6144000, 61440, PROT_NONE) = 0 mmap2(0xb6153000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x10000) = 0xb6153000 mmap2(0xb6155000, 6056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6155000 close(9) = 0 mprotect(0xb6153000, 4096, PROT_READ) = 0 mprotect(0xb6168000, 4096, PROT_READ) = 0 munmap(0xb6f3a000, 90630) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 fstat64(9, {st_mode=S_IFREG|0644, st_size=90630, ...}) = 0 mmap2(NULL, 90630, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb6f3a000 close(9) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libnss_dns.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0P\v\0\0004\0\0\0"..., 512) = 512 _llseek(9, 16900, [16900], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(9, 16552, [16552], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(9, 16900, [16900], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(9, 16552, [16552], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(9, 16900, [16900], SEEK_SET) = 0 read(9, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(9, 16552, [16552], SEEK_SET) = 0 read(9, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(9, {st_mode=S_IFREG|0644, st_size=17980, ...}) = 0 mmap2(NULL, 82092, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb611e000 mprotect(0xb6122000, 61440, PROT_NONE) = 0 mmap2(0xb6131000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x3000) = 0xb6131000 close(9) = 0 mprotect(0xb6131000, 4096, PROT_READ) = 0 munmap(0xb6f3a000, 90630) = 0 gettimeofday({tv_sec=1593552430, tv_usec=856924}, NULL) = 0 gettimeofday({tv_sec=1593552430, tv_usec=858727}, NULL) = 0 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 9 connect(9, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0 gettimeofday({tv_sec=1593552430, tv_usec=863574}, NULL) = 0 poll([{fd=9, events=POLLOUT}], 1, 0) = 1 ([{fd=9, revents=POLLOUT}]) sendmmsg(9, [{msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\\=\1\0\0\1\0\0\0\0\0\0\17PP-2006111944YT\tdev"..., iov_len=50}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=50}, {msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="g4\1\0\0\1\0\0\0\0\0\0\17PP-2006111944YT\tdev"..., iov_len=50}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=50}], 2, MSG_NOSIGNAL) = 2 poll([{fd=9, events=POLLIN}], 1, 5000) = 1 ([{fd=9, revents=POLLIN}]) ioctl(9, FIONREAD, [135]) = 0 recvfrom(9, "g4\201\200\0\1\0\0\0\1\0\0\17PP-2006111944YT\tdev"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [28->16]) = 135 gettimeofday({tv_sec=1593552430, tv_usec=897403}, NULL) = 0 poll([{fd=9, events=POLLIN}], 1, 4966) = 1 ([{fd=9, revents=POLLIN}]) ioctl(9, FIONREAD, [66]) = 0 brk(0x163c000) = 0x163c000 recvfrom(9, "\\=\201\200\0\1\0\1\0\0\0\0\17PP-2006111944YT\tdev"..., 65536, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [28->16]) = 66 close(9) = 0 brk(0x162c000) = 0x162c000 socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 9 --- SIGILL {si_signo=SIGILL, si_code=ILL_ILLOPC, si_addr=0xb6ccbba4} --- +++ killed by SIGILL +++ Illegal instruction