Broken pipe?

Guillaume Yziquel guillaume.yziquel at free.fr
Fri Jun 29 12:07:43 CEST 2007


Werner Koch a écrit :

>>> 2007-06-28 15:32:31 scdaemon[4291] error sending PC/SC OPEN request: Relais brisé (pipe)
> 
> /usr/local/lib/gnupg/pcsc-wrapper has a problem.  Might be a problem
> withy libpcsc.  Would need debugging (kill scdaemon, run scdaemon
> --server under strace -f to see what is going on).

I apologize for the weight of this message.

OK. Here goes:

> yziquel at seldon:~$ ps fauxw | grep -B1 scdaemon
> yziquel   4082  0.0  0.1  13996   940 ?        Ss   11:25   0:00 /usr/bin/gpg-agent --daemon --enable-ssh-support --sh --log-file /home/yziquel/var/log/gpg-agent.log --debug-level basic
> yziquel   4321  0.0  0.1  18788  1440 ?        SL   11:27   0:00  \_ scdaemon --multi-server

And:

> yziquel at seldon:~$ kill -SIGTERM 4321

Then:

> yziquel at seldon:~$ strace -f scdaemon --multi-server 2&> scdaemon.strace

There's the output:

> execve("/usr/bin/scdaemon", ["scdaemon", "--multi-server", "2"], [/* 38 vars */]) = 0
> brk(0)                                  = 0x53e000
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f237a7000
> uname({sys="Linux", node="seldon", ...}) = 0
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f237a8000
> access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
> open("tls/x86_64/libgcrypt.so.11", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("tls/libgcrypt.so.11", O_RDONLY)   = -1 ENOENT (No such file or directory)
> open("x86_64/libgcrypt.so.11", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("libgcrypt.so.11", O_RDONLY)       = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/tls/x86_64/libgcrypt.so.11", O_RDONLY) = -1 ENOENT (No such file or directory)
> stat("/emul/ia32-linux/usr/lib/tls/x86_64", 0x7fff8731cd70) = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/tls/libgcrypt.so.11", O_RDONLY) = -1 ENOENT (No such file or directory)
> stat("/emul/ia32-linux/usr/lib/tls", 0x7fff8731cd70) = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/x86_64/libgcrypt.so.11", O_RDONLY) = -1 ENOENT (No such file or directory)
> stat("/emul/ia32-linux/usr/lib/x86_64", 0x7fff8731cd70) = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/libgcrypt.so.11", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 ?\0\000"..., 832) = 832
> close(3)                                = 0
> stat("/emul/ia32-linux/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
> open("/etc/ld.so.cache", O_RDONLY)      = 3
> fstat(3, {st_mode=S_IFREG|0644, st_size=84990, ...}) = 0
> mmap(NULL, 84990, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b4f237aa000
> close(3)                                = 0
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> open("/usr/lib/libgcrypt.so.11", O_RDONLY) = 3
> read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0pa\0\0\0"..., 832) = 832
> fstat(3, {st_mode=S_IFREG|0644, st_size=309744, ...}) = 0
> mmap(NULL, 1357440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b4f237bf000
> mprotect(0x2b4f23809000, 1044480, PROT_NONE) = 0
> mmap(0x2b4f23908000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x2b4f23908000
> close(3)                                = 0
> open("tls/x86_64/libgpg-error.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("tls/libgpg-error.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("x86_64/libgpg-error.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("libgpg-error.so.0", O_RDONLY)     = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/libgpg-error.so.0", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\6\0"..., 832) = 832
> close(3)                                = 0
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> open("/usr/lib/libgpg-error.so.0", O_RDONLY) = 3
> read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \t\0\0\0"..., 832) = 832
> fstat(3, {st_mode=S_IFREG|0644, st_size=13168, ...}) = 0
> mmap(NULL, 1060032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b4f239a8000
> mprotect(0x2b4f239ab000, 1044480, PROT_NONE) = 0
> mmap(0x2b4f23aaa000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b4f23aaa000
> close(3)                                = 0
> open("tls/x86_64/libksba.so.8", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("tls/libksba.so.8", O_RDONLY)      = -1 ENOENT (No such file or directory)
> open("x86_64/libksba.so.8", O_RDONLY)   = -1 ENOENT (No such file or directory)
> open("libksba.so.8", O_RDONLY)          = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/libksba.so.8", O_RDONLY) = -1 ENOENT (No such file or directory)
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> open("/usr/lib/libksba.so.8", O_RDONLY) = 3
> read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\303\0\0"..., 832) = 832
> fstat(3, {st_mode=S_IFREG|0644, st_size=225232, ...}) = 0
> mmap(NULL, 1271952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b4f23aab000
> mprotect(0x2b4f23adb000, 1044480, PROT_NONE) = 0
> mmap(0x2b4f23bda000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x2b4f23bda000
> close(3)                                = 0
> open("tls/x86_64/libpth.so.20", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("tls/libpth.so.20", O_RDONLY)      = -1 ENOENT (No such file or directory)
> open("x86_64/libpth.so.20", O_RDONLY)   = -1 ENOENT (No such file or directory)
> open("libpth.so.20", O_RDONLY)          = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/libpth.so.20", O_RDONLY) = -1 ENOENT (No such file or directory)
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> open("/usr/lib/libpth.so.20", O_RDONLY) = 3
> read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 I\0\0\0"..., 832) = 832
> fstat(3, {st_mode=S_IFREG|0644, st_size=73568, ...}) = 0
> mmap(NULL, 1130448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b4f23be2000
> mprotect(0x2b4f23bf3000, 1048576, PROT_NONE) = 0
> mmap(0x2b4f23cf3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x2b4f23cf3000
> mmap(0x2b4f23cf4000, 8144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b4f23cf4000
> close(3)                                = 0
> open("tls/x86_64/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("tls/libdl.so.2", O_RDONLY)        = -1 ENOENT (No such file or directory)
> open("x86_64/libdl.so.2", O_RDONLY)     = -1 ENOENT (No such file or directory)
> open("libdl.so.2", O_RDONLY)            = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> open("/lib/libdl.so.2", O_RDONLY)       = 3
> read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \16\0\0"..., 832) = 832
> fstat(3, {st_mode=S_IFREG|0644, st_size=14624, ...}) = 0
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f23cf6000
> mmap(NULL, 2109728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b4f23cf7000
> mprotect(0x2b4f23cf9000, 2097152, PROT_NONE) = 0
> mmap(0x2b4f23ef9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b4f23ef9000
> close(3)                                = 0
> open("tls/x86_64/libnsl.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("tls/libnsl.so.1", O_RDONLY)       = -1 ENOENT (No such file or directory)
> open("x86_64/libnsl.so.1", O_RDONLY)    = -1 ENOENT (No such file or directory)
> open("libnsl.so.1", O_RDONLY)           = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/libnsl.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> open("/lib/libnsl.so.1", O_RDONLY)      = 3
> read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320?\0\0"..., 832) = 832
> fstat(3, {st_mode=S_IFREG|0644, st_size=88960, ...}) = 0
> mmap(NULL, 2193776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b4f23efb000
> mprotect(0x2b4f23f10000, 2093056, PROT_NONE) = 0
> mmap(0x2b4f2410f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x2b4f2410f000
> mmap(0x2b4f24111000, 6512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b4f24111000
> close(3)                                = 0
> open("tls/x86_64/libusb-0.1.so.4", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("tls/libusb-0.1.so.4", O_RDONLY)   = -1 ENOENT (No such file or directory)
> open("x86_64/libusb-0.1.so.4", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("libusb-0.1.so.4", O_RDONLY)       = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/libusb-0.1.so.4", O_RDONLY) = -1 ENOENT (No such file or directory)
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> open("/lib/libusb-0.1.so.4", O_RDONLY)  = 3
> read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\31\0\0"..., 832) = 832
> fstat(3, {st_mode=S_IFREG|0644, st_size=32352, ...}) = 0
> mmap(NULL, 1079240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b4f24113000
> mprotect(0x2b4f24119000, 1048576, PROT_NONE) = 0
> mmap(0x2b4f24219000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x2b4f24219000
> close(3)                                = 0
> open("tls/x86_64/libc.so.6", O_RDONLY)  = -1 ENOENT (No such file or directory)
> open("tls/libc.so.6", O_RDONLY)         = -1 ENOENT (No such file or directory)
> open("x86_64/libc.so.6", O_RDONLY)      = -1 ENOENT (No such file or directory)
> open("libc.so.6", O_RDONLY)             = -1 ENOENT (No such file or directory)
> open("/emul/ia32-linux/usr/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
> access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
> open("/lib/libc.so.6", O_RDONLY)        = 3
> read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\331"..., 832) = 832
> fstat(3, {st_mode=S_IFREG|0755, st_size=1367464, ...}) = 0
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f2421b000
> mmap(NULL, 3473592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b4f2421c000
> mprotect(0x2b4f24364000, 2093056, PROT_NONE) = 0
> mmap(0x2b4f24563000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x147000) = 0x2b4f24563000
> mmap(0x2b4f24568000, 16568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b4f24568000
> close(3)                                = 0
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f2456d000
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f2456e000
> arch_prctl(ARCH_SET_FS, 0x2b4f2456db00) = 0
> mprotect(0x2b4f24563000, 12288, PROT_READ) = 0
> munmap(0x2b4f237aa000, 84990)           = 0
> brk(0)                                  = 0x53e000
> brk(0x55f000)                           = 0x55f000
> open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
> fstat(3, {st_mode=S_IFREG|0644, st_size=1919296, ...}) = 0
> mmap(NULL, 1919296, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b4f2456f000
> close(3)                                = 0
> pipe([3, 4])                            = 0
> fcntl(3, F_GETFL)                       = 0 (flags O_RDONLY)
> fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK)  = 0
> fcntl(4, F_GETFL)                       = 0x1 (flags O_WRONLY)
> fcntl(4, F_SETFL, O_WRONLY|O_NONBLOCK)  = 0
> gettimeofday({1183111443, 187482}, NULL) = 0
> gettimeofday({1183111443, 187617}, NULL) = 0
> rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
> gettimeofday({1183111443, 187865}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], [], 8)  = 0
> rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], NULL, 8) = 0
> gettimeofday({1183111443, 188176}, NULL) = 0
> gettimeofday({1183111443, 188273}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
> setrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
> mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f24744000
> getuid()                                = 1000
> mlock(0x2b4f24744000, 16384)            = 0
> geteuid()                               = 1000
> open("/home/yziquel/.gnupg/scdaemon.conf", O_RDONLY) = 5
> fstat(5, {st_mode=S_IFREG|0644, st_size=96, ...}) = 0
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f24748000
> read(5, "multi-server\nlog-file /home/yziq"..., 4096) = 96
> read(5, "", 4096)                       = 0
> close(5)                                = 0
> munmap(0x2b4f24748000, 4096)            = 0
> open("/home/yziquel/var/log/scdaemon.log", O_WRONLY|O_APPEND|O_CREAT, 0666) = 5
> rt_sigaction(SIGPIPE, {SIG_IGN}, NULL, 8) = 0
> gettimeofday({1183111443, 194517}, NULL) = 0
> getpid()                                = 5785
> mkdir("/tmp/gpg-ejRM9J", 0700)          = 0
> socket(PF_FILE, SOCK_STREAM, 0)         = 6
> bind(6, {sa_family=AF_FILE, path="/tmp/gpg-ejRM9J/S.scdaemon"}, 29) = 0
> listen(6, 5)                            = 0
> getuid()                                = 1000
> geteuid()                               = 1000
> getgid()                                = 1000
> getegid()                               = 1000
> open("/usr/share/locale/locale.alias", O_RDONLY) = 7
> fstat(7, {st_mode=S_IFREG|0644, st_size=2582, ...}) = 0
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f24748000
> read(7, "# Locale name alias data base.\n#"..., 4096) = 2582
> read(7, "", 4096)                       = 0
> close(7)                                = 0
> munmap(0x2b4f24748000, 4096)            = 0
> open("/usr/share/locale/fr_CH.UTF-8/LC_MESSAGES/gnupg2.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr_CH.utf8/LC_MESSAGES/gnupg2.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr_CH/LC_MESSAGES/gnupg2.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr.UTF-8/LC_MESSAGES/gnupg2.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr.utf8/LC_MESSAGES/gnupg2.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr/LC_MESSAGES/gnupg2.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> time(NULL)                              = 1183111443
> open("/etc/localtime", O_RDONLY)        = 7
> fstat(7, {st_mode=S_IFREG|0644, st_size=685, ...}) = 0
> fstat(7, {st_mode=S_IFREG|0644, st_size=685, ...}) = 0
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f24748000
> read(7, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0"..., 4096) = 685
> close(7)                                = 0
> munmap(0x2b4f24748000, 4096)            = 0
> mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f24748000
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 84) = 84
> mmap(NULL, 528384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f2474a000
> gettimeofday({1183111443, 198653}, NULL) = 0
> rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
> rt_sigprocmask(SIG_UNBLOCK, [], NULL, 8) = 0
> rt_sigprocmask(SIG_UNBLOCK, [HUP INT USR1 USR2 TERM], NULL, 8) = 0
> gettimeofday({1183111443, 199059}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111443, 199490}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [3 6], [], [], {0, 0})     = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111443, 201336}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 61) = 61
> open("/dev/bus/usb", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 7
> fstat(7, {st_mode=S_IFDIR|0755, st_size=100, ...}) = 0
> fcntl(7, F_SETFD, FD_CLOEXEC)           = 0
> getdents64(7, /* 5 entries */, 4096)    = 120
> close(7)                                = 0
> open("/dev/bus/usb", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 7
> fstat(7, {st_mode=S_IFDIR|0755, st_size=100, ...}) = 0
> fcntl(7, F_SETFD, FD_CLOEXEC)           = 0
> getdents64(7, /* 5 entries */, 4096)    = 120
> getdents64(7, /* 0 entries */, 4096)    = 0
> close(7)                                = 0
> open("/dev/bus/usb/002", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 7
> fstat(7, {st_mode=S_IFDIR|0755, st_size=60, ...}) = 0
> fcntl(7, F_SETFD, FD_CLOEXEC)           = 0
> getdents64(7, /* 3 entries */, 4096)    = 72
> open("/dev/bus/usb/002/001", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/002/001", O_RDONLY)  = 8
> ioctl(8, USBDEVFS_CONNECTINFO, 0x2b4f247c9b90) = -1 EPERM (Operation not permitted)
> read(8, "\22\1\20\1\t\0\0@\0\0\0\0\6\2\3\2\1\1", 18) = 18
> read(8, "\t\2\31\0\1\1\0\340", 8)       = 8
> read(8, "\0\t\4\0\0\1\t\0\0\0\7\5\201\3\2\0\377", 17) = 17
> close(8)                                = 0
> getdents64(7, /* 0 entries */, 4096)    = 0
> close(7)                                = 0
> open("/dev/bus/usb/002/001", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/002/001", O_RDONLY)  = 7
> ioctl(7, USBDEVFS_IOCTL, 0x2b4f247c9b90) = -1 EPERM (Operation not permitted)
> close(7)                                = 0
> open("/dev/bus/usb/003", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 7
> fstat(7, {st_mode=S_IFDIR|0755, st_size=100, ...}) = 0
> fcntl(7, F_SETFD, FD_CLOEXEC)           = 0
> getdents64(7, /* 5 entries */, 4096)    = 120
> open("/dev/bus/usb/003/003", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/003/003", O_RDONLY)  = 8
> ioctl(8, USBDEVFS_CONNECTINFO, 0x2b4f247c9b90) = -1 EPERM (Operation not permitted)
> read(8, "\22\1\0\2\0\0\0\20\346\4\25Q\30\5\1\2\5\1", 18) = 18
> read(8, "\t\2]\0\1\1\3\240", 8)         = 8
> read(8, "2\t\4\0\0\3\v\0\0\0046!\0\1\0\1\3\0\0\0\240\17\0\0\340"..., 85) = 85
> close(8)                                = 0
> open("/dev/bus/usb/003/002", O_RDWR)    = 8
> ioctl(8, USBDEVFS_CONNECTINFO, 0x2b4f247c9b90) = 0
> read(8, "\22\1\20\1\377\377\377\10\377\10\200%#\6\0\1\0\1", 18) = 18
> read(8, "\t\2 \0\1\1\0\240", 8)         = 8
> read(8, "2\t\4\0\0\2\377\377\377\0\7\5\201\2 \0\0\7\5\2\2\10\0\0"..., 24) = 24
> close(8)                                = 0
> open("/dev/bus/usb/003/001", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/003/001", O_RDONLY)  = 8
> ioctl(8, USBDEVFS_CONNECTINFO, 0x2b4f247c9b90) = -1 EPERM (Operation not permitted)
> read(8, "\22\1\20\1\t\0\0@\0\0\0\0\6\2\3\2\1\1", 18) = 18
> read(8, "\t\2\31\0\1\1\0\340", 8)       = 8
> read(8, "\0\t\4\0\0\1\t\0\0\0\7\5\201\3\2\0\377", 17) = 17
> close(8)                                = 0
> getdents64(7, /* 0 entries */, 4096)    = 0
> close(7)                                = 0
> open("/dev/bus/usb/003/003", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/003/003", O_RDONLY)  = 7
> ioctl(7, USBDEVFS_IOCTL, 0x2b4f247c9b90) = -1 EPERM (Operation not permitted)
> close(7)                                = 0
> open("/dev/bus/usb/003/002", O_RDWR)    = 7
> ioctl(7, USBDEVFS_IOCTL, 0x2b4f247c9b90) = -1 ENOTTY (Inappropriate ioctl for device)
> close(7)                                = 0
> open("/dev/bus/usb/003/001", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/003/001", O_RDONLY)  = 7
> ioctl(7, USBDEVFS_IOCTL, 0x2b4f247c9b90) = -1 EPERM (Operation not permitted)
> close(7)                                = 0
> open("/dev/bus/usb/001", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 7
> fstat(7, {st_mode=S_IFDIR|0755, st_size=60, ...}) = 0
> fcntl(7, F_SETFD, FD_CLOEXEC)           = 0
> getdents64(7, /* 3 entries */, 4096)    = 72
> open("/dev/bus/usb/001/001", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/001/001", O_RDONLY)  = 8
> ioctl(8, USBDEVFS_CONNECTINFO, 0x2b4f247c9b90) = -1 EPERM (Operation not permitted)
> read(8, "\22\1\0\2\t\0\1@\0\0\0\0\6\2\3\2\1\1", 18) = 18
> read(8, "\t\2\31\0\1\1\0\340", 8)       = 8
> read(8, "\0\t\4\0\0\1\t\0\0\0\7\5\201\3\2\0\f", 17) = 17
> close(8)                                = 0
> getdents64(7, /* 0 entries */, 4096)    = 0
> close(7)                                = 0
> open("/dev/bus/usb/001/001", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/001/001", O_RDONLY)  = 7
> ioctl(7, USBDEVFS_IOCTL, 0x2b4f247c9b90) = -1 EPERM (Operation not permitted)
> close(7)                                = 0
> open("/dev/bus/usb/003/003", O_RDWR)    = -1 EACCES (Permission denied)
> open("/dev/bus/usb/003/003", O_RDONLY)  = 7
> ioctl(7, USBDEVFS_CONTROL, 0x2b4f247c9c00) = -1 EPERM (Operation not permitted)
> open("/usr/share/locale/locale.alias", O_RDONLY) = 8
> fstat(8, {st_mode=S_IFREG|0644, st_size=2582, ...}) = 0
> mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b4f247cb000
> read(8, "# Locale name alias data base.\n#"..., 4096) = 2582
> read(8, "", 4096)                       = 0
> close(8)                                = 0
> munmap(0x2b4f247cb000, 4096)            = 0
> open("/usr/share/locale/fr_CH.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr_CH.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr_CH/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/fr/LC_MESSAGES/libc.mo", O_RDONLY) = 8
> fstat(8, {st_mode=S_IFREG|0644, st_size=120888, ...}) = 0
> mmap(NULL, 120888, PROT_READ, MAP_PRIVATE, 8, 0) = 0x2b4f247cb000
> close(8)                                = 0
> open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 8
> fstat(8, {st_mode=S_IFREG|0644, st_size=25486, ...}) = 0
> mmap(NULL, 25486, PROT_READ, MAP_SHARED, 8, 0) = 0x2b4f247e9000
> close(8)                                = 0
> open("/usr/lib/gconv/ISO8859-1.so", O_RDONLY) = 8
> read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\4\0"..., 832) = 832
> fstat(8, {st_mode=S_IFREG|0644, st_size=10200, ...}) = 0
> mmap(NULL, 2105392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x2b4f247f0000
> mprotect(0x2b4f247f2000, 2093056, PROT_NONE) = 0
> mmap(0x2b4f249f1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0x2b4f249f1000
> close(8)                                = 0
> brk(0x586000)                           = 0x586000
> ioctl(7, USBDEVFS_CONTROL, 0x2b4f247c9c00) = -1 EPERM (Operation not permitted)
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 92) = 92
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 102) = 102
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 84) = 84
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 87) = 87
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 90) = 90
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 85) = 85
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 85) = 85
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 82) = 82
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 82) = 82
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 89) = 89
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 80) = 80
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 75) = 75
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 79) = 79
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 79) = 79
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 77) = 77
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 82) = 82
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 81) = 81
> ioctl(7, USBDEVFS_CLAIMINTERFACE, 0x2b4f247c9e2c) = -1 EPERM (Operation not permitted)
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 84) = 84
> close(7)                                = 0
> access("/usr/lib/gnupg2/pcsc-wrapper", X_OK) = 0
> pipe([7, 8])                            = 0
> pipe([9, 10])                           = 0
> clone(Process 5786 attached (waiting for parent)
> Process 5786 resumed (parent 5785 ready)
> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b4f2456db90) = 5786
> [pid  5785] close(9)                    = 0
> [pid  5785] close(8)                    = 0
> [pid  5785] wait4(5786, NULL, WNOHANG, NULL) = 0
> [pid  5785] gettimeofday({1183111443, 225697}, NULL) = 0
> [pid  5785] rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> [pid  5785] gettimeofday({1183111443, 225972}, NULL) = 0
> [pid  5785] rt_sigpending([])           = 0
> [pid  5785] read(3, 0x54f0d0, 128)      = -1 EAGAIN (Resource temporarily unavailable)
> [pid  5785] rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> [pid  5785] rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> [pid  5785] rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> [pid  5785] rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> [pid  5785] rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> [pid  5785] rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> [pid  5785] select(1024, [3 6], [], [], {0, 249725} <unfinished ...>
> [pid  5786] clone(Process 5787 attached (waiting for parent)
> Process 5787 resumed (parent 5786 ready)
> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b4f2456db90) = 5787
> [pid  5786] exit_group(0)               = ?
> Process 5786 detached
> [pid  5785] <... select resumed> )      = ? ERESTARTNOHAND (To be restarted)
> [pid  5785] --- SIGCHLD (Child exited) @ 0 (0) ---
> [pid  5785] select(1024, [3 6], [], [], {0, 249725} <unfinished ...>
> [pid  5787] dup2(9, 0)                  = 0
> [pid  5787] dup2(8, 1)                  = 1
> [pid  5787] open("/dev/null", O_WRONLY) = 11
> [pid  5787] dup2(11, 2)                 = 2
> [pid  5787] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
> [pid  5787] close(3)                    = 0
> [pid  5787] close(4)                    = 0
> [pid  5787] close(5)                    = 0
> [pid  5787] close(6)                    = 0
> [pid  5787] close(7)                    = 0
> [pid  5787] close(8)                    = 0
> [pid  5787] close(9)                    = 0
> [pid  5787] close(10)                   = 0
> [pid  5787] close(11)                   = 0
> [pid  5787] close(12)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(13)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(14)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(15)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(16)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(17)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(18)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(19)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(20)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(21)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(22)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(23)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(24)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(25)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(26)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(27)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(28)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(29)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(30)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(31)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(32)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(33)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(34)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(35)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(36)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(37)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(38)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(39)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(40)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(41)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(42)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(43)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(44)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(45)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(46)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(47)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(48)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(49)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(50)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(51)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(52)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(53)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(54)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(55)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(56)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(57)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(58)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(59)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(60)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(61)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(62)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(63)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(64)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(65)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(66)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(67)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(68)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(69)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(70)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(71)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(72)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(73)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(74)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(75)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(76)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(77)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(78)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(79)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(80)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(81)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(82)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(83)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(84)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(85)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(86)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(87)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(88)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(89)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(90)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(91)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(92)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(93)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(94)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(95)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(96)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(97)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(98)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(99)                   = -1 EBADF (Bad file descriptor)
> [pid  5787] close(100)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(101)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(102)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(103)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(104)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(105)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(106)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(107)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(108)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(109)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(110)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(111)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(112)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(113)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(114)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(115)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(116)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(117)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(118)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(119)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(120)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(121)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(122)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(123)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(124)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(125)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(126)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(127)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(128)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(129)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(130)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(131)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(132)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(133)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(134)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(135)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(136)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(137)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(138)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(139)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(140)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(141)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(142)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(143)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(144)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(145)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(146)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(147)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(148)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(149)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(150)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(151)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(152)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(153)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(154)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(155)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(156)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(157)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(158)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(159)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(160)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(161)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(162)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(163)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(164)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(165)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(166)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(167)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(168)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(169)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(170)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(171)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(172)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(173)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(174)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(175)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(176)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(177)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(178)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(179)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(180)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(181)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(182)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(183)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(184)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(185)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(186)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(187)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(188)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(189)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(190)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(191)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(192)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(193)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(194)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(195)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(196)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(197)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(198)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(199)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(200)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(201)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(202)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(203)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(204)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(205)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(206)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(207)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(208)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(209)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(210)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(211)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(212)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(213)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(214)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(215)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(216)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(217)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(218)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(219)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(220)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(221)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(222)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(223)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(224)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(225)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(226)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(227)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(228)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(229)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(230)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(231)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(232)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(233)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(234)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(235)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(236)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(237)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(238)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(239)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(240)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(241)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(242)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(243)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(244)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(245)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(246)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(247)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(248)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(249)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(250)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(251)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(252)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(253)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(254)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(255)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(256)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(257)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(258)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(259)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(260)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(261)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(262)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(263)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(264)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(265)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(266)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(267)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(268)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(269)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(270)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(271)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(272)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(273)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(274)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(275)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(276)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(277)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(278)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(279)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(280)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(281)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(282)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(283)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(284)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(285)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(286)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(287)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(288)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(289)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(290)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(291)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(292)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(293)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(294)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(295)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(296)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(297)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(298)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(299)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(300)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(301)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(302)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(303)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(304)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(305)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(306)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(307)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(308)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(309)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(310)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(311)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(312)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(313)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(314)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(315)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(316)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(317)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(318)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(319)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(320)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(321)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(322)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(323)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(324)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(325)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(326)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(327)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(328)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(329)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(330)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(331)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(332)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(333)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(334)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(335)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(336)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(337)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(338)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(339)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(340)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(341)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(342)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(343)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(344)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(345)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(346)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(347)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(348)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(349)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(350)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(351)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(352)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(353)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(354)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(355)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(356)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(357)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(358)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(359)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(360)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(361)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(362)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(363)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(364)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(365)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(366)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(367)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(368)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(369)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(370)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(371)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(372)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(373)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(374)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(375)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(376)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(377)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(378)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(379)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(380)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(381)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(382)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(383)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(384)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(385)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(386)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(387)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(388)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(389)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(390)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(391)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(392)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(393)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(394)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(395)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(396)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(397)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(398)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(399)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(400)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(401)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(402)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(403)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(404)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(405)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(406)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(407)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(408)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(409)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(410)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(411)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(412)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(413)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(414)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(415)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(416)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(417)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(418)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(419)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(420)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(421)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(422)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(423)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(424)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(425)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(426)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(427)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(428)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(429)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(430)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(431)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(432)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(433)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(434)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(435)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(436)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(437)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(438)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(439)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(440)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(441)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(442)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(443)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(444)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(445)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(446)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(447)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(448)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(449)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(450)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(451)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(452)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(453)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(454)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(455)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(456)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(457)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(458)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(459)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(460)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(461)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(462)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(463)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(464)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(465)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(466)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(467)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(468)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(469)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(470)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(471)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(472)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(473)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(474)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(475)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(476)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(477)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(478)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(479)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(480)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(481)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(482)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(483)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(484)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(485)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(486)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(487)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(488)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(489)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(490)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(491)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(492)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(493)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(494)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(495)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(496)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(497)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(498)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(499)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(500)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(501)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(502)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(503)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(504)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(505)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(506)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(507)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(508)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(509)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(510)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(511)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(512)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(513)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(514)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(515)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(516)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(517)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(518)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(519)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(520)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(521)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(522)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(523)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(524)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(525)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(526)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(527)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(528)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(529)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(530)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(531)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(532)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(533)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(534)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(535)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(536)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(537)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(538)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(539)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(540)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(541)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(542)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(543)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(544)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(545)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(546)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(547)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(548)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(549)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(550)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(551)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(552)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(553)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(554)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(555)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(556)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(557)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(558)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(559)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(560)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(561)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(562)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(563)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(564)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(565)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(566)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(567)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(568)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(569)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(570)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(571)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(572)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(573)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(574)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(575)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(576)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(577)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(578)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(579)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(580)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(581)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(582)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(583)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(584)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(585)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(586)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(587)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(588)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(589)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(590)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(591)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(592)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(593)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(594)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(595)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(596)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(597)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(598)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(599)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(600)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(601)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(602)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(603)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(604)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(605)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(606)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(607)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(608)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(609)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(610)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(611)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(612)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(613)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(614)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(615)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(616)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(617)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(618)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(619)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(620)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(621)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(622)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(623)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(624)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(625)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(626)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(627)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(628)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(629)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(630)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(631)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(632)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(633)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(634)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(635)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(636)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(637)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(638)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(639)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(640)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(641)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(642)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(643)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(644)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(645)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(646)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(647)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(648)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(649)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(650)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(651)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(652)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(653)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(654)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(655)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(656)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(657)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(658)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(659)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(660)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(661)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(662)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(663)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(664)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(665)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(666)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(667)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(668)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(669)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(670)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(671)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(672)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(673)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(674)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(675)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(676)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(677)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(678)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(679)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(680)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(681)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(682)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(683)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(684)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(685)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(686)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(687)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(688)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(689)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(690)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(691)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(692)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(693)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(694)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(695)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(696)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(697)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(698)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(699)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(700)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(701)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(702)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(703)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(704)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(705)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(706)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(707)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(708)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(709)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(710)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(711)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(712)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(713)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(714)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(715)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(716)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(717)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(718)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(719)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(720)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(721)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(722)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(723)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(724)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(725)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(726)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(727)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(728)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(729)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(730)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(731)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(732)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(733)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(734)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(735)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(736)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(737)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(738)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(739)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(740)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(741)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(742)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(743)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(744)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(745)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(746)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(747)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(748)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(749)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(750)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(751)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(752)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(753)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(754)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(755)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(756)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(757)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(758)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(759)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(760)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(761)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(762)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(763)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(764)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(765)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(766)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(767)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(768)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(769)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(770)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(771)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(772)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(773)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(774)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(775)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(776)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(777)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(778)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(779)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(780)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(781)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(782)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(783)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(784)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(785)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(786)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(787)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(788)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(789)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(790)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(791)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(792)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(793)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(794)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(795)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(796)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(797)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(798)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(799)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(800)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(801)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(802)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(803)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(804)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(805)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(806)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(807)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(808)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(809)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(810)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(811)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(812)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(813)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(814)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(815)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(816)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(817)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(818)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(819)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(820)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(821)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(822)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(823)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(824)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(825)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(826)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(827)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(828)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(829)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(830)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(831)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(832)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(833)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(834)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(835)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(836)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(837)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(838)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(839)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(840)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(841)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(842)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(843)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(844)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(845)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(846)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(847)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(848)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(849)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(850)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(851)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(852)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(853)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(854)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(855)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(856)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(857)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(858)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(859)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(860)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(861)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(862)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(863)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(864)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(865)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(866)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(867)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(868)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(869)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(870)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(871)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(872)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(873)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(874)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(875)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(876)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(877)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(878)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(879)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(880)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(881)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(882)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(883)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(884)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(885)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(886)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(887)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(888)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(889)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(890)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(891)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(892)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(893)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(894)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(895)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(896)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(897)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(898)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(899)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(900)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(901)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(902)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(903)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(904)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(905)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(906)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(907)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(908)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(909)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(910)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(911)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(912)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(913)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(914)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(915)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(916)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(917)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(918)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(919)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(920)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(921)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(922)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(923)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(924)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(925)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(926)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(927)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(928)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(929)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(930)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(931)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(932)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(933)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(934)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(935)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(936)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(937)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(938)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(939)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(940)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(941)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(942)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(943)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(944)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(945)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(946)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(947)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(948)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(949)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(950)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(951)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(952)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(953)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(954)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(955)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(956)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(957)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(958)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(959)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(960)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(961)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(962)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(963)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(964)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(965)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(966)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(967)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(968)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(969)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(970)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(971)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(972)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(973)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(974)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(975)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(976)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(977)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(978)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(979)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(980)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(981)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(982)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(983)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(984)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(985)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(986)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(987)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(988)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(989)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(990)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(991)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(992)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(993)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(994)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(995)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(996)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(997)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(998)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(999)                  = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1000)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1001)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1002)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1003)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1004)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1005)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1006)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1007)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1008)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1009)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1010)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1011)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1012)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1013)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1014)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1015)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1016)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1017)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1018)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1019)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1020)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1021)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1022)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] close(1023)                 = -1 EBADF (Bad file descriptor)
> [pid  5787] execve("/usr/lib/gnupg2/pcsc-wrapper", ["pcsc-wrapper", "--", "1", "libpcsclite.so.1"], [/* 38 vars */]) = 0
> [pid  5787] brk(0)                      = 0x504000
> [pid  5787] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ad1f7e6a000
> [pid  5787] uname({sys="Linux", node="seldon", ...}) = 0
> [pid  5787] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
> [pid  5787] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ad1f7e6b000
> [pid  5787] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
> [pid  5787] open("tls/x86_64/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("tls/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("x86_64/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/emul/ia32-linux/usr/lib/tls/x86_64/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/emul/ia32-linux/usr/lib/tls/x86_64", 0x7fffb2c586a0) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/emul/ia32-linux/usr/lib/tls/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/emul/ia32-linux/usr/lib/tls", 0x7fffb2c586a0) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/emul/ia32-linux/usr/lib/x86_64/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/emul/ia32-linux/usr/lib/x86_64", 0x7fffb2c586a0) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/emul/ia32-linux/usr/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/emul/ia32-linux/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
> [pid  5787] open("/etc/ld.so.cache", O_RDONLY) = 3
> [pid  5787] fstat(3, {st_mode=S_IFREG|0644, st_size=84990, ...}) = 0
> [pid  5787] mmap(NULL, 84990, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ad1f7e6d000
> [pid  5787] close(3)                    = 0
> [pid  5787] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/libdl.so.2", O_RDONLY) = 3
> [pid  5787] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \16\0\0"..., 832) = 832
> [pid  5787] fstat(3, {st_mode=S_IFREG|0644, st_size=14624, ...}) = 0
> [pid  5787] mmap(NULL, 2109728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2ad1f806b000
> [pid  5787] mprotect(0x2ad1f806d000, 2097152, PROT_NONE) = 0
> [pid  5787] mmap(0x2ad1f826d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2ad1f826d000
> [pid  5787] close(3)                    = 0
> [pid  5787] open("tls/x86_64/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("tls/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("x86_64/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/emul/ia32-linux/usr/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/libc.so.6", O_RDONLY) = 3
> [pid  5787] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\331"..., 832) = 832
> [pid  5787] fstat(3, {st_mode=S_IFREG|0755, st_size=1367464, ...}) = 0
> [pid  5787] mmap(NULL, 3473592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2ad1f826f000
> [pid  5787] mprotect(0x2ad1f83b7000, 2093056, PROT_NONE) = 0
> [pid  5787] mmap(0x2ad1f85b6000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x147000) = 0x2ad1f85b6000
> [pid  5787] mmap(0x2ad1f85bb000, 16568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2ad1f85bb000
> [pid  5787] close(3)                    = 0
> [pid  5787] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ad1f85c0000
> [pid  5787] arch_prctl(ARCH_SET_FS, 0x2ad1f85c06f0) = 0
> [pid  5787] mprotect(0x2ad1f85b6000, 12288, PROT_READ) = 0
> [pid  5787] munmap(0x2ad1f7e6d000, 84990) = 0
> [pid  5787] open("tls/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("tls/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/emul/ia32-linux/usr/lib/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/etc/ld.so.cache", O_RDONLY) = 3
> [pid  5787] fstat(3, {st_mode=S_IFREG|0644, st_size=84990, ...}) = 0
> [pid  5787] mmap(NULL, 84990, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ad1f7e6d000
> [pid  5787] close(3)                    = 0
> [pid  5787] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/tls/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/lib/tls/x86_64", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/tls/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/lib/tls", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/lib/x86_64", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
> [pid  5787] open("/usr/lib/tls/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/usr/lib/tls/x86_64", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/usr/lib/tls/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/usr/lib/tls", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/usr/lib/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/usr/lib/x86_64", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/usr/lib/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=86016, ...}) = 0
> [pid  5787] open("/lib/x86_64-linux-gnu/tls/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/lib/x86_64-linux-gnu/tls/x86_64", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/x86_64-linux-gnu/tls/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/lib/x86_64-linux-gnu/tls", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/x86_64-linux-gnu/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/lib/x86_64-linux-gnu/x86_64", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/lib/x86_64-linux-gnu/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/lib/x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> [pid  5787] open("/usr/lib/x86_64-linux-gnu/tls/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/usr/lib/x86_64-linux-gnu/tls/x86_64", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/usr/lib/x86_64-linux-gnu/tls/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/usr/lib/x86_64-linux-gnu/tls", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/usr/lib/x86_64-linux-gnu/x86_64/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/usr/lib/x86_64-linux-gnu/x86_64", 0x7fffb2c57a90) = -1 ENOENT (No such file or directory)
> [pid  5787] open("/usr/lib/x86_64-linux-gnu/libpcsclite.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
> [pid  5787] stat("/usr/lib/x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> [pid  5787] brk(0)                      = 0x504000
> [pid  5787] brk(0x525000)               = 0x525000
> [pid  5787] munmap(0x2ad1f7e6d000, 84990) = 0
> [pid  5787] write(2, "pcsc-wrapper: failed to open dri"..., 131) = 131
> [pid  5787] exit_group(1)               = ?
> Process 5787 detached
> <... select resumed> )                  = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111443, 485121}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> wait4(5786, NULL, WNOHANG, NULL)        = 5786
> fcntl(10, F_GETFL)                      = 0x1 (flags O_WRONLY)
> fcntl(10, F_GETFL)                      = 0x1 (flags O_WRONLY)
> fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
> select(11, NULL, [10], NULL, {0, 0})    = 1 (out [10], left {0, 0})
> write(10, "\1\0\0\0\0", 5)              = -1 EPIPE (Broken pipe)
> --- SIGPIPE (Broken pipe) @ 0 (0) ---
> fcntl(10, F_GETFL)                      = 0x801 (flags O_WRONLY|O_NONBLOCK)
> fcntl(10, F_SETFL, O_WRONLY)            = 0
> time(NULL)                              = 1183111443
> write(5, "2007-06-29 12:04:03 scdaemon[578"..., 90) = 90
> close(10)                               = 0
> close(7)                                = 0
> kill(5786, SIGTERM)                     = -1 ESRCH (No such process)
> write(5, "scdaemon[5785.0] DBG: -> OK GNU "..., 71) = 71
> fcntl(1, F_GETFL)                       = 0x8001 (flags O_WRONLY|O_LARGEFILE)
> fcntl(1, F_GETFL)                       = 0x8001 (flags O_WRONLY|O_LARGEFILE)
> fcntl(1, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE) = 0
> select(2, NULL, [1], NULL, {0, 0})      = 1 (out [1], left {0, 0})
> write(1, "OK GNU Privacy Guard\'s Smartcard"..., 45OK GNU Privacy Guard's Smartcard server ready) = 45
> fcntl(1, F_GETFL)                       = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
> fcntl(1, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
> fcntl(1, F_GETFL)                       = 0x8001 (flags O_WRONLY|O_LARGEFILE)
> fcntl(1, F_GETFL)                       = 0x8001 (flags O_WRONLY|O_LARGEFILE)
> fcntl(1, F_SETFL, O_WRONLY|O_NONBLOCK|O_LARGEFILE) = 0
> select(2, NULL, [1], NULL, {0, 0})      = 1 (out [1], left {0, 0})
> write(1, "\n", 1
> )                       = 1
> fcntl(1, F_GETFL)                       = 0x8801 (flags O_WRONLY|O_NONBLOCK|O_LARGEFILE)
> fcntl(1, F_SETFL, O_WRONLY|O_LARGEFILE) = 0
> fcntl(0, F_GETFL)                       = 0x8002 (flags O_RDWR|O_LARGEFILE)
> fcntl(0, F_GETFL)                       = 0x8002 (flags O_RDWR|O_LARGEFILE)
> select(1, [0], NULL, NULL, {0, 0})      = 0 (Timeout)
> fcntl(0, F_GETFL)                       = 0x8002 (flags O_RDWR|O_LARGEFILE)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111443, 488428}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 710631}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111445, 201193}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111445, 201433}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111445, 201764}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999669}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111447, 205267}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111447, 205460}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111447, 205791}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999669}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111449, 209364}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111449, 209556}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111449, 209886}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999670}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111451, 213365}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111451, 213560}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111451, 213890}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999670}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111453, 217407}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111453, 217600}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111453, 217934}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999666}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111455, 221421}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111455, 221614}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111455, 221947}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999667}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111457, 225511}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111457, 225703}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111457, 226033}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999670}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111459, 229596}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111459, 229793}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111459, 230127}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999666}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111461, 233634}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111461, 233829}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111461, 234161}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999668}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111463, 237670}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111463, 237862}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111463, 238197}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999665}) = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
> rt_sigaction(SIGHUP, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGINT, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR1, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGUSR2, {SIG_DFL}, NULL, 8) = 0
> rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 8) = 0
> gettimeofday({1183111465, 237743}, NULL) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> gettimeofday({1183111465, 237939}, NULL) = 0
> select(1024, [6], NULL, NULL, {0, 0})   = 0 (Timeout)
> rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [], 8) = 0
> gettimeofday({1183111465, 238271}, NULL) = 0
> rt_sigpending([])                       = 0
> read(3, 0x54f0d0, 128)                  = -1 EAGAIN (Resource temporarily unavailable)
> rt_sigaction(SIGHUP, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGINT, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR1, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGUSR2, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x2b4f23be79f0, ~[RTMIN RT_1], SA_RESTORER, 0x2b4f2424cca0}, {SIG_DFL}, 8) = 0
> rt_sigprocmask(SIG_SETMASK, [], ~[KILL STOP RTMIN RT_1], 8) = 0
> select(1024, [0 3 6], [], [], {1, 999668} <unfinished ...>



More information about the Gnupg-users mailing list