execve("/usr/bin/mosquitto_pub", ["mosquitto_pub", "-h", "localhost", "-t", "devices/tfa/30.3180.it/41b6/json", "-m", "{ \"sensor_id\":\"41b6\", \"temperatu"...], [/* 7 vars */]) = 0 brk(NULL) = 0x1dbe000 uname({sysname="Linux", nodename="raspberrypi", ...}) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap2(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76f23000 access("/etc/ld.so.preload", R_OK) = 0 open("/etc/ld.so.preload", O_RDONLY|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=42, ...}) = 0 mmap2(NULL, 42, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0x76f22000 close(3) = 0 open("/usr/lib/arm-linux-gnueabihf/libarmmem.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\210\5\0\0004\0\0\0"..., 512) = 512 lseek(3, 20868, SEEK_SET) = 20868 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 lseek(3, 20540, SEEK_SET) = 20540 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\3\f\1\22\4\24"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=21868, ...}) = 0 mmap2(NULL, 86080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76ee0000 mprotect(0x76ee5000, 61440, PROT_NONE) = 0 mmap2(0x76ef4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x76ef4000 close(3) = 0 munmap(0x76f22000, 42) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=31297, ...}) = 0 mmap2(NULL, 31297, PROT_READ, MAP_PRIVATE, 3, 0) = 0x76f1b000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/arm-linux-gnueabihf/libmosquitto.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0008'\0\0004\0\0\0"..., 512) = 512 lseek(3, 45932, SEEK_SET) = 45932 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 lseek(3, 45596, SEEK_SET) = 45596 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=46972, ...}) = 0 mmap2(NULL, 111136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76ec4000 mprotect(0x76ecf000, 61440, PROT_NONE) = 0 mmap2(0x76ede000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x76ede000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@h\1\0004\0\0\0"..., 512) = 512 lseek(3, 1231820, SEEK_SET) = 1231820 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2880) = 2880 lseek(3, 1228284, SEEK_SET) = 1228284 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0755, st_size=1234700, ...}) = 0 mmap2(NULL, 1303872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d85000 mprotect(0x76eae000, 65536, PROT_NONE) = 0 mmap2(0x76ebe000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x129000) = 0x76ebe000 mmap2(0x76ec1000, 9536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76ec1000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/arm-linux-gnueabihf/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \27\0\0004\0\0\0"..., 512) = 512 lseek(3, 25352, SEEK_SET) = 25352 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1280) = 1280 lseek(3, 24940, SEEK_SET) = 24940 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0644, st_size=26632, ...}) = 0 mmap2(NULL, 90640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d6e000 mprotect(0x76d74000, 61440, PROT_NONE) = 0 mmap2(0x76d83000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x76d83000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/arm-linux-gnueabihf/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350\346\0\0004\0\0\0"..., 512) = 512 lseek(3, 331000, SEEK_SET) = 331000 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 lseek(3, 330652, SEEK_SET) = 330652 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=332080, ...}) = 0 mmap2(NULL, 396436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76d0d000 mprotect(0x76d58000, 61440, PROT_NONE) = 0 mmap2(0x76d67000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4a000) = 0x76d67000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/arm-linux-gnueabihf/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\240\4\0004\0\0\0"..., 512) = 512 lseek(3, 1847492, SEEK_SET) = 1847492 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 lseek(3, 1847132, SEEK_SET) = 1847132 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=1848612, ...}) = 0 mmap2(NULL, 1924908, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76b37000 mprotect(0x76ce4000, 65536, PROT_NONE) = 0 mmap2(0x76cf4000, 90112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ad000) = 0x76cf4000 mmap2(0x76d0a000, 12076, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76d0a000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0dI\0\0004\0\0\0"..., 512) = 512 lseek(3, 125740, SEEK_SET) = 125740 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1560) = 1560 lseek(3, 90536, SEEK_SET) = 90536 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0755, st_size=127300, ...}) = 0 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x76f19000 mmap2(NULL, 164432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76b0e000 mprotect(0x76b24000, 61440, PROT_NONE) = 0 mmap2(0x76b33000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x76b33000 mmap2(0x76b35000, 4688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76b35000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/arm-linux-gnueabihf/libcares.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\30\32\0\0004\0\0\0"..., 512) = 512 lseek(3, 61876, SEEK_SET) = 61876 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 lseek(3, 61556, SEEK_SET) = 61556 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=62876, ...}) = 0 mmap2(NULL, 127100, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76aee000 mprotect(0x76afd000, 61440, PROT_NONE) = 0 mmap2(0x76b0c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x76b0c000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0P\t\0\0004\0\0\0"..., 512) = 512 lseek(3, 8680, SEEK_SET) = 8680 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 lseek(3, 8328, SEEK_SET) = 8328 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0644, st_size=9800, ...}) = 0 mmap2(NULL, 73912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x76adb000 mprotect(0x76add000, 61440, PROT_NONE) = 0 mmap2(0x76aec000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x76aec000 close(3) = 0 set_tls(0x76f1a800, 0x76f1aed8, 0x76f27050, 0x76f1a800, 0x76f27050) = 0 mprotect(0x76ebe000, 8192, PROT_READ) = 0 mprotect(0x76aec000, 4096, PROT_READ) = 0 mprotect(0x76b0c000, 4096, PROT_READ) = 0 mprotect(0x76b33000, 4096, PROT_READ) = 0 mprotect(0x76cf4000, 61440, PROT_READ) = 0 mprotect(0x76d67000, 12288, PROT_READ) = 0 mprotect(0x76d83000, 4096, PROT_READ) = 0 mprotect(0x76ede000, 4096, PROT_READ) = 0 mprotect(0x76ee0000, 20480, PROT_READ|PROT_WRITE) = 0 mprotect(0x76ee0000, 20480, PROT_READ|PROT_EXEC) = 0 cacheflush(0x76ee0000, 0x76ee5000, 0, 0x15, 0) = 0 mprotect(0x76ef4000, 4096, PROT_READ) = 0 mprotect(0x26000, 4096, PROT_READ) = 0 mprotect(0x76f26000, 4096, PROT_READ) = 0 munmap(0x76f1b000, 31297) = 0 set_tid_address(0x76f1a3a8) = 21707 set_robust_list(0x76f1a3b0, 12) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x76b122b0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x76db16c0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x76b12390, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x76db16c0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 ugetrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 brk(NULL) = 0x1dbe000 brk(0x1ddf000) = 0x1ddf000 write(2, "Warning: Unable to locate config"..., 78) = 78 futex(0x76d0b6c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d0b6cc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d0a0ac, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d0b6d0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d0b764, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d0b6d4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d0b6d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d6dc6c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 sysinfo({uptime=2525, loads=[67744, 44672, 33664], totalram=972234752, freeram=119951360, sharedram=20672512, bufferram=62263296, totalswap=1073737728, freeswap=1073737728, procs=157, totalhigh=0, freehigh=0, mem_unit=1}) = 0 futex(0x76d0a02c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d6dc8c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d6dc90, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x76d0b5f4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 uname({sysname="Linux", nodename="raspberrypi", ...}) = 0 getpid() = 21707 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x76db16b0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 socketpair(AF_UNIX, SOCK_STREAM, 0, [3, 10]) = 0 fcntl64(3, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 fcntl64(10, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(10, F_SETFL, O_RDWR|O_NONBLOCK) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 11 bind(11, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 getsockname(11, {sa_family=AF_NETLINK, nl_pid=21707, nl_groups=00000000}, [12]) = 0 sendto(11, {{len=20, type=0x16 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1545944974, pid=0}, "\0\0\0\0"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(11, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1545944974, pid=21707}, "\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1\10\0\2\0\177\0\0\1\7\0\3\0lo\0\0"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1545944974, pid=21707}, "\2\30\200\0\2\0\0\0\10\0\1\0\300\250\262\24\10\0\2\0\300\250\262\24\10\0\4\0\300\250\262\377"...}, {{len=0, type=0 /* NLMSG_??? */, flags=0, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 recvmsg(11, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1545944974, pid=21707}, "\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\24\0\6\0"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1545944974, pid=21707}, "\n@\200\375\2\0\0\0\24\0\1\0\376\200\0\0\0\0\0\0\272'\353\377\376\246\365\256\24\0\6\0"...}, {{len=393236, type=0xffff /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_MULTI|NLM_F_ACK|NLM_F_ECHO|NLM_F_DUMP_INTR|NLM_F_DUMP_FILTERED|0xffc0, seq=4294967295, pid=542}, "\36\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 recvmsg(11, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1545944974, pid=21707}, "\0\0\0\0"}, {{len=1, type=0x14 /* NLMSG_??? */, flags=NLM_F_REQUEST, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 12 connect(12, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(12) = 0 close(11) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 11 connect(11, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(11) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 11 fstat64(11, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0 read(11, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 520 read(11, "", 4096) = 0 close(11) = 0 open("/etc/host.conf", O_RDONLY|O_CLOEXEC) = 11 fstat64(11, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0 read(11, "multi on\n", 4096) = 9 read(11, "", 4096) = 0 close(11) = 0 futex(0x76ec2b40, FUTEX_WAKE_PRIVATE, 2147483647) = 0 getpid() = 21707 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 11 fstat64(11, {st_mode=S_IFREG|0644, st_size=63, ...}) = 0 read(11, "nameserver 192.168.178.1\nnameser"..., 4096) = 63 read(11, "", 4096) = 0 close(11) = 0 uname({sysname="Linux", nodename="raspberrypi", ...}) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 11 fstat64(11, {st_mode=S_IFREG|0644, st_size=31297, ...}) = 0 mmap2(NULL, 31297, PROT_READ, MAP_PRIVATE, 11, 0) = 0x76f1b000 close(11) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/arm-linux-gnueabihf/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240\31\0\0004\0\0\0"..., 512) = 512 lseek(11, 37440, SEEK_SET) = 37440 read(11, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 lseek(11, 37088, SEEK_SET) = 37088 read(11, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(11, {st_mode=S_IFREG|0644, st_size=38560, ...}) = 0 mmap2(NULL, 127744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x76abb000 mprotect(0x76ac4000, 61440, PROT_NONE) = 0 mmap2(0x76ad3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x8000) = 0x76ad3000 mmap2(0x76ad5000, 21248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x76ad5000 close(11) = 0 mprotect(0x76ad3000, 4096, PROT_READ) = 0 munmap(0x76f1b000, 31297) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 11 fstat64(11, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0 read(11, "127.0.0.1\tlocalhost\n::1\t\tlocalho"..., 4096) = 131 read(11, "", 4096) = 0 close(11) = 0 open("/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 11 fstat64(11, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 fstat64(11, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 read(11, "# Configuration for getaddrinfo("..., 4096) = 2584 read(11, "", 4096) = 0 close(11) = 0 futex(0x76ec1b40, FUTEX_WAKE_PRIVATE, 2147483647) = 0 socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 11 connect(11, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 getsockname(11, {sa_family=AF_INET, sin_port=htons(42424), sin_addr=inet_addr("127.0.0.1")}, [28->16]) = 0 close(11) = 0 socket(AF_INET6, SOCK_DGRAM, IPPROTO_IP) = 11 connect(11, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0 getsockname(11, {sa_family=AF_INET6, sin6_port=htons(34226), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0 close(11) = 0 socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 11 connect(11, {sa_family=AF_INET6, sin6_port=htons(1883), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0 fcntl64(11, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(11, F_SETFL, O_RDWR|O_NONBLOCK) = 0 write(10, "\0", 1) = 1 write(11, "\20%\0\6MQIsdp\3\2\0<\0\27mosqpub/21707-ra"..., 39) = 39 pselect6(12, [3 11], [], NULL, {tv_sec=1, tv_nsec=0}, {NULL, 8}) = 2 (in [3 11], left {tv_sec=0, tv_nsec=999992968}) read(11, " ", 1) = 1 read(11, "\2", 1) = 1 read(11, "\0\0", 2) = 2 write(10, "\0", 1) = 1 read(3, "\0", 1) = 1 write(11, "0r\0 devices/tfa/30.3180.it/41b6/"..., 116) = 116 write(10, "\0", 1) = 1 write(11, "\340\0", 2) = 2 close(11) = 0 close(3) = 0 close(10) = 0 futex(0x76d0bbe8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 exit_group(0) = ? +++ exited with 0 +++