Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

bonnie++ benchmark fails #126

Open
A-Reser opened this issue Feb 13, 2023 · 7 comments
Open

bonnie++ benchmark fails #126

A-Reser opened this issue Feb 13, 2023 · 7 comments

Comments

@A-Reser
Copy link

A-Reser commented Feb 13, 2023

Description of the problem

I want to benchmark a graminized image with bonnie++ to compare it with a normal docker image and native system.

Bonnie++ is a small utility with the purpose of benchmarking file system IO performance. It’s available in standard Ubuntu repository.

To perform the test Bonnie++ need a non-root user.

Steps to reproduce

  • Create a test.sh with echo command
  • Create a Dockerfile for Ubuntu 22.04 with a group, user and directory with write permissions for the user.
  • Build the docker base image
  • Graminize and sign the container
  • Add read/write permissions to others for /dev/sgx_enclave
  • Run the gsc-container

Dockerfile:

FROM ubuntu:22.04

RUN groupadd -r bonnie -g 1000 && useradd -u 1000 -r -g bonnie -s /sbin/nologin -c "Docker image  bonnie user" bonnie`

RUN apt -y update
RUN apt -y install "bonnie++"

RUN mkdir BONNIE && chown -R bonnie BONNIE

CMD ["/usr/sbin/bonnie", "-d/BONNIE", "-u 1000"]

generic manifest was used
Distribution was changed in config.yaml:
Distro: "ubuntu:22.04"

Expected results

Gramine is starting. Parsing TOML manifest file, this may take some time...
Using uid:1000, gid:1000.
Writing a byte at a time...done
Writing intelligently...done
Rewriting...done
Reading a byte at a time...done
Reading intelligently...done
start 'em...done...done...done...done...done...
Create files in sequential order...done.
Stat files in sequential order...done.
Delete files in sequential order...done.
Create files in random order...done.
Stat files in random order...done.
Delete files in random order...done.
Version  2.00       ------Sequential Output------ --Sequential Input- --Random-
                    -Per Chr- --Block-- -Rewrite- -Per Chr- --Block-- --Seeks--
Name:Size etc        /sec %CP  /sec %CP  /sec %CP  /sec %CP  /sec %CP  /sec %CP
679fd626fa4e    31G 1229k  99  193m   8 78.6m   5 3216k  99  365m  14  6212  46
Latency              7666us     324ms     571ms    3818us     142ms   13070us
Version  2.00       ------Sequential Create------ --------Random Create--------
679fd626fa4e        -Create-- --Read--- -Delete-- -Create-- --Read--- -Delete--
              files  /sec %CP  /sec %CP  /sec %CP  /sec %CP  /sec %CP  /sec %CP
                 16 +++++ +++ +++++ +++ +++++ +++ +++++ +++ +++++ +++ +++++ +++
Latency              4349us     279us    3469us    3983us      32us    3553us
1.98,2.00,679fd626fa4e,1,1675215498,31G,,8192,5,1229,99,197301,8,80449,5,3216,99,373478,14,6212,46,16,,,,,+++++,+++,+++++,+++,+++++,+++,+++++,+++,+++++,+++,+++++,+++,7666us,324ms,571ms,3818us,142ms,13070us,4349us,279us,3469us,3983us,32us,3553us

Actual results

Gramine is starting. Parsing TOML manifest file, this may take some time...
Using uid:1000, gid:1000.
Can't open file ./Bonnie.1

Additional information

I could, without any issues, create a runnable Ubuntu 22.04 gsc container with a "Hello World" alike workload.

@dimakuv
Copy link
Contributor

dimakuv commented Feb 13, 2023

  1. Would it be possible to run this application without GSC (without Docker, just plain binaries)? It will be easier to analyze/debug it.
  2. If you want to run it with GSC, then please show more info:
    a. The manifest file you used
    b. The command that you run

Please also rebuild with gsc build --debug and rerun. This will generate a log that will provide us with more information. Based on this log, we may come up with why Gramine fails.

@A-Reser
Copy link
Author

A-Reser commented Feb 15, 2023

  1. Yes, it is possible to rung it without GSC or Docker. It can be installed from repository and with "bonnie" initialized.

  2. a.

manifest:

loader.pal_internal_mem_size = "128M"

sgx.enclave_size = "4G"
sgx.max_threads = 8

b.
Building:
gsc build --insecure-args bonnietest generic.manifest
Signing:
gsc sign-image bonnietest enclave-key.pem
Running:
docker run --device=/dev/sgx_enclave -v /var/run/aesmd/aesm.socket:/var/run/aesmd/aesm.socket gsc-bonnietest
Debug:

+ set -e
++ find /gramine/meson_build_output/lib -type d -path '*/site-packages'
+ export PYTHONPATH=:/gramine/meson_build_output/lib/python3.10/site-packages
+ PYTHONPATH=:/gramine/meson_build_output/lib/python3.10/site-packages
++ find /gramine/meson_build_output/lib -type d -path '*/pkgconfig'
+ export PKG_CONFIG_PATH=:/gramine/meson_build_output/lib/x86_64-linux-gnu/pkgconfig
+ PKG_CONFIG_PATH=:/gramine/meson_build_output/lib/x86_64-linux-gnu/pkgconfig
+ '[' -z '' ']'
+ gramine-sgx-get-token --quiet --sig /gramine/app_files/entrypoint.sig --output /gramine/app_files/entrypoint.token
/gramine/meson_build_output/bin/gramine-sgx-get-token:17: DeprecationWarning: gramine-sgx-get-token is deprecated on upstream SGX driver, and calling it will be a hard error in the future
  warnings.warn(
+ gramine-sgx /gramine/app_files/entrypoint
Gramine is starting. Parsing TOML manifest file, this may take some time...
(host_main.c:994:load_enclave) debug: Gramine parsed TOML manifest file successfully
(host_framework.c:232:create_enclave) debug: Enclave created:
(host_framework.c:233:create_enclave) debug:     base:           0x0000000000000000
(host_framework.c:234:create_enclave) debug:     size:           0x0000000100000000
(host_framework.c:235:create_enclave) debug:     misc_select:    0x00000000
(host_framework.c:236:create_enclave) debug:     attr.flags:     0x0000000000000007
(host_framework.c:237:create_enclave) debug:     attr.xfrm:      0x0000000000000007
(host_framework.c:238:create_enclave) debug:     ssa_frame_size: 4
(host_framework.c:239:create_enclave) debug:     isv_prod_id:    0x00000000
(host_framework.c:240:create_enclave) debug:     isv_svn:        0x00000000
(host_main.c:487:initialize_enclave) debug: Adding pages to SGX enclave, this may take some time...
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfed8a000-0x100000000 [REG:R--] (manifest) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfed4a000-0xfed8a000 [REG:RW-] (ssa) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfed42000-0xfed4a000 [TCS:---] (tcs) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfed3a000-0xfed42000 [REG:RW-] (tls) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfecfa000-0xfed3a000 [REG:RW-] (stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfecba000-0xfecfa000 [REG:RW-] (stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfec7a000-0xfecba000 [REG:RW-] (stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfec3a000-0xfec7a000 [REG:RW-] (stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfebfa000-0xfec3a000 [REG:RW-] (stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfebba000-0xfebfa000 [REG:RW-] (stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeb7a000-0xfebba000 [REG:RW-] (stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeb3a000-0xfeb7a000 [REG:RW-] (stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeb2a000-0xfeb3a000 [REG:RW-] (sig_stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeb1a000-0xfeb2a000 [REG:RW-] (sig_stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeb0a000-0xfeb1a000 [REG:RW-] (sig_stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeafa000-0xfeb0a000 [REG:RW-] (sig_stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeaea000-0xfeafa000 [REG:RW-] (sig_stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeada000-0xfeaea000 [REG:RW-] (sig_stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeaca000-0xfeada000 [REG:RW-] (sig_stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeaba000-0xfeaca000 [REG:RW-] (sig_stack) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfea50000-0xfeaaf000 [REG:R-X] (code) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeaaf000-0xfeab4000 [REG:RW-] (data) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0xfeab4000-0xfeaba000 [REG:RW-] (bss) measured
(host_framework.c:320:add_pages_to_enclave) debug: Adding pages to enclave: 0x10000-0xfea50000 [REG:RWX] (free)
(host_main.c:569:initialize_enclave) debug: Added all pages to SGX enclave
(host_framework.c:523:init_enclave) debug: Enclave initializing:
(host_framework.c:524:init_enclave) debug:     enclave id:   0x00000000fffff000
(host_framework.c:525:init_enclave) debug:     mr_enclave:   6aa8e87ba03f0f39c0ea5c2c1cfc13ac6c8f3180f3d16533525fb0e369119b5a
-----------------------------------------------------------------------------------------------------------------------
Gramine detected the following insecure configurations:

  - sgx.debug = true                           (this is a debug enclave)
  - loader.log_level = warning|debug|trace|all (verbose log level, may leak information)

Gramine will continue application execution, but this configuration must not be used in production!
-----------------------------------------------------------------------------------------------------------------------

(libos_init.c:382:libos_init) debug: Gramine was built from commit: 5fb315426a3bcc306969d5ace203513265844c38
(libos_init.c:384:libos_init) debug: Host: Linux-SGX
(libos_context.c:70:libos_xstate_init) debug: LibOS xsave_enabled 1, xsave_size 0x340(832), xsave_features 0x7
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea3f000-0xfea50000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea3e000-0xfea3f000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea3d000-0xfea3e000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea3c000-0xfea3d000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea3b000-0xfea3c000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea39000-0xfea3b000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea38000-0xfea39000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea37000-0xfea38000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea36000-0xfea37000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea34000-0xfea36000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea33000-0xfea34000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea30000-0xfea33000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea2e000-0xfea30000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea2b000-0xfea2e000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea2a000-0xfea2b000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea29000-0xfea2a000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea24000-0xfea29000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea20000-0xfea23000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea1b000-0xfea20000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea19000-0xfea1b000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea0e000-0xfea17000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfea08000-0xfea0e000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9ff000-0xfea08000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9fd000-0xfe9ff000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9f1000-0xfe9fc000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9e0000-0xfe9f1000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9dd000-0xfe9e0000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9cb000-0xfe9dc000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9c4000-0xfe9cb000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9ac000-0xfe9c1000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe9a8000-0xfe9ac000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe985000-0xfe9a6000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe978000-0xfe985000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe955000-0xfe976000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe92c000-0xfe955000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe927000-0xfe92c000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe8e0000-0xfe921000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe8bf000-0xfe8e0000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe876000-0xfe8b7000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe86d000-0xfe876000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe814000-0xfe865000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe803000-0xfe814000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe76c000-0xfe7ed000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe6eb000-0xfe76c000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe64a000-0xfe6eb000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe5c9000-0xfe64a000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe4a3000-0xfe5a4000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe462000-0xfe4a3000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe330000-0xfe431000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfe1ef000-0xfe330000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfdfee000-0xfe1ef000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfdded000-0xfdfee000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfda85000-0xfdd06000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfd984000-0xfda85000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfd535000-0xfd936000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfd134000-0xfd535000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfca62000-0xfcf63000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfc861000-0xfca62000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfbfc0000-0xfc7c1000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfb7bf000-0xfbfc0000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfb483000-0xfb7bf000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfa419000-0xfb41a000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xfa018000-0xfa419000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xf9f1d000-0xfa018000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xf8ed3000-0xf9ed4000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xf84d2000-0xf8ed3000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xf7cd1000-0xf84d2000 (PAL internal me) bookkeeped
(libos_vma.c:615:init_vma) debug: Initial VMA region 0xf6cd0000-0xf7cd1000 (PAL internal me) bookkeeped
(libos_vma.c:646:init_vma) debug: ASLR top address adjusted to 0x956d0000
(attestation.c:410:init_sgx_attestation) debug: host is Linux-SGX and remote attestation type is 'none', skipping /dev/attestation/quote file
(libos_init.c:410:libos_init) debug: LibOS loaded at 0xf9f1d000, ready to initialize
(libos_init.c:568:create_pipe) debug: Creating pipe: pipe.srv:09cad5c32c2d9fccd8bc3bf22cc4dfffc21e95f0a139a285779153682116c175
(libos_fs.c:787:mount_fs) [P1:T1:] debug: mounting "file:/" (chroot) under /
(libos_fs.c:787:mount_fs) [P1:T1:] debug: mounting "proc" (pseudo) under /proc
(libos_fs.c:787:mount_fs) [P1:T1:] debug: mounting "dev" (pseudo) under /dev
(libos_fs.c:787:mount_fs) [P1:T1:] debug: mounting "dev:tty" (chroot) under /dev/tty
(libos_fs.c:787:mount_fs) [P1:T1:] debug: mounting "sys" (pseudo) under /sys
(libos_init.c:568:create_pipe) [P1:T1:bonnie] debug: Creating pipe: pipe.srv:b9ac5eb0fb4fd905c7d8119c8b805d8a1ff1a2ae67a381d045cde95207738416
(libos_init.c:303:init_stack) [P1:T1:bonnie] debug: Allocated stack at 0x95690000 (size = 0x40000)
(libos_rtld.c:844:load_elf_object) [P1:T1:bonnie] debug: loading "file://gramine/app_files/bonnie"
(libos_debug.c:121:append_r_debug) [P1:T1:bonnie] debug: adding file://gramine/app_files/bonnie at 0x9567f000
(libos_rtld.c:901:find_interp) [P1:T1:bonnie] debug: searching for interpreter: /gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/ld-linux-x86-64.so.2
(libos_rtld.c:844:load_elf_object) [P1:T1:bonnie] debug: loading "file://gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/ld-linux-x86-64.so.2"
(libos_debug.c:121:append_r_debug) [P1:T1:bonnie] debug: adding file://gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/ld-linux-x86-64.so.2 at 0x95649000
(libos_init.c:568:create_pipe) [P1:T1:bonnie] debug: Creating pipe: pipe.srv:1
(libos_init.c:568:create_pipe) [P1:T1:bonnie] debug: Creating pipe: pipe.srv:90b8d550283da75d0f6ca410a809f8d0a4e8ecaa00e328ed3acd556d05e035c5
(libos_init.c:505:libos_init) [P1:T1:bonnie] debug: LibOS initialized
(libos_ipc_worker.c:372:ipc_worker_wrapper) [P1:libos] debug: IPC worker started
(libos_debug.c:121:append_r_debug) [P1:T1:bonnie] debug: adding file:[vdso_libos] at 0x95648000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- brk(0) = 0x96e6e000
(libos_arch_prctl.c:82:libos_syscall_arch_prctl) [P1:T1:bonnie] warning: Not supported flag (0x3001) passed to arch_prctl
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- arch_prctl(12289, 0x956cfc90) = -38
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0, 0x2000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x95646000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- access("/etc/ld.so.preload", F_OK|X_OK) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/glibc-hwcaps/x86-64-v3/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/glibc-hwcaps/x86-64-v3", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/glibc-hwcaps/x86-64-v2/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/glibc-hwcaps/x86-64-v2", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/tls/haswell/x86_64/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/tls/haswell/x86_64", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/tls/haswell/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/tls/haswell", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/tls/x86_64/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/tls/x86_64", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/tls/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/tls", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/haswell/x86_64/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/haswell/x86_64", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/haswell/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/haswell", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/x86_64/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/x86_64", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc", 0x956ceed0, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/glibc-hwcaps/x86-64-v3/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/glibc-hwcaps/x86-64-v3", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/glibc-hwcaps/x86-64-v2/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/glibc-hwcaps/x86-64-v2", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/tls/haswell/x86_64/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/tls/haswell/x86_64", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/tls/haswell/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/tls/haswell", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/tls/x86_64/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/tls/x86_64", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/tls/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/tls", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/haswell/x86_64/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/haswell/x86_64", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/haswell/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/haswell", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/x86_64/libstdc++.so.6", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/x86_64", 0x956ceed0, 0) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|0x80000, 0000) = 0x3
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- read(3, 0x956cf038, 0x340) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from read(...) = 0x340
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(3, "", 0x956ceed0, 4096) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0, 0x2298c0, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9541c000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x954b6000, 0x110000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9a000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x954b6000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x955c6000, 0x6f000, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1aa000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x955c6000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x95635000, 0xe000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x218000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x95635000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x95643000, 0x28c0, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED, -1, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x95643000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(3) = 0x0
(libos_rtld.c:1046:register_library) [P1:T1:bonnie] debug: glibc register library /usr/lib/x86_64-linux-gnu/libstdc++.so.6 loaded at 0x9541c000
(libos_debug.c:121:append_r_debug) [P1:T1:bonnie] debug: adding file://usr/lib/x86_64-linux-gnu/libstdc++.so.6 at 0x9541c000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/libgcc_s.so.1", O_RDONLY|0x80000, 0000) = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|0x80000, 0000) = 0x3
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- read(3, 0x956cf018, 0x340) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from read(...) = 0x340
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(3, "", 0x956ceeb0, 4096) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0, 0x1f2e8, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x953fc000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x953ff000, 0x17000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x953ff000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x95416000, 0x4000, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x95416000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x9541a000, 0x2000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9541a000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(3) = 0x0
(libos_rtld.c:1046:register_library) [P1:T1:bonnie] debug: glibc register library /usr/lib/x86_64-linux-gnu/libgcc_s.so.1 loaded at 0x953fc000
(libos_debug.c:121:append_r_debug) [P1:T1:bonnie] debug: adding file://usr/lib/x86_64-linux-gnu/libgcc_s.so.1 at 0x953fc000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/libc.so.6", O_RDONLY|0x80000, 0000) = 0x3
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- read(3, 0x956ceff8, 0x340) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from read(...) = 0x340
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- pread64(3, 0x956cea40, 0x310, 0x40) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from pread64(...) = 0x310
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(3, "", 0x956cee90, 4096) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- pread64(3, 0x956cead0, 0x310, 0x40) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from pread64(...) = 0x310
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0, 0x1cfd30, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9522c000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x9524e000, 0x14c000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9524e000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x9539a000, 0x54000, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16e000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9539a000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x953ee000, 0x6000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c1000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x953ee000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x953f4000, 0x7d30, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED, -1, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x953f4000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(3) = 0x0
(libos_rtld.c:1046:register_library) [P1:T1:bonnie] debug: glibc register library /gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/libc.so.6 loaded at 0x9522c000
(libos_debug.c:121:append_r_debug) [P1:T1:bonnie] debug: adding file://gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/libc.so.6 at 0x9522c000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/libm.so.6", O_RDONLY|0x80000, 0000) = 0x3
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- read(3, 0x956cefd8, 0x340) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from read(...) = 0x340
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(3, "", 0x956cee70, 4096) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0, 0xdd108, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9514e000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x9515c000, 0x73000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9515c000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x951cf000, 0x5b000, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x951cf000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0x9522a000, 0x2000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xdb000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9522a000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(3) = 0x0
(libos_rtld.c:1046:register_library) [P1:T1:bonnie] debug: glibc register library /gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/libm.so.6 loaded at 0x9514e000
(libos_debug.c:121:append_r_debug) [P1:T1:bonnie] debug: adding file://gramine/meson_build_output/lib/x86_64-linux-gnu/gramine/runtime/glibc/libm.so.6 at 0x9514e000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0, 0x2000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x9514c000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mmap(0, 0x3000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0x0) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mmap(...) = 0x95149000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- arch_prctl(4098, 0x95149740) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- set_tid_address(0x95149a10) = 0x1
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- set_robust_list(0x95149a20, 0x18) = 0x0
(libos_parser.c:1598:warn_unsupported_syscall) [P1:T1:bonnie] warning: Unsupported system call rseq
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mprotect(0x953ee000, 0x4000, PROT_READ) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mprotect(...) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mprotect(0x9522a000, 0x1000, PROT_READ) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mprotect(...) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mprotect(0x9541a000, 0x1000, PROT_READ) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mprotect(...) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mprotect(0x95635000, 0xb000, PROT_READ) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mprotect(...) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mprotect(0x9568d000, 0x1000, PROT_READ) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mprotect(...) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- mprotect(0x9567b000, 0x2000, PROT_READ) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from mprotect(...) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- prlimit64(0, 3, 0, 0x956cfa20) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- getrandom(0x953f9478, 0x8, GRND_NONBLOCK) = 0x8
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- brk(0) = 0x96e6e000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- brk(0x96e8f000) = 0x96e8f000
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- getpid() = 0x1
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- rt_sigaction([SIGINT], 0x956cf5d0, 0, 0x8) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- rt_sigaction([SIGXCPU], 0x956cf5d0, 0, 0x8) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- rt_sigaction([SIGXFSZ], 0x956cf5d0, 0, 0x8) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- rt_sigaction([SIGHUP], 0x956cf5d0, 0, 0x8) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- sysinfo(0x956cf690) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- getpid() = 0x1
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- time(0) = 0x63ecd3fc
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- chdir("/BONNIE") = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- uname(0x956cf830) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/etc/nsswitch.conf", 0x956cf330, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(AT_FDCWD, "/", 0x956cf440, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|0x80000, 0000) = 0x3
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(3, "", 0x956cf250, 4096) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- read(3, 0x96e83680, 0x1000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from read(...) = 0x1ee
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- read(3, 0x96e83680, 0x1000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from read(...) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(3, "", 0x956cf330, 4096) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(3) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "/etc/passwd", O_RDONLY|0x80000, 0000) = 0x3
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- newfstatat(3, "", 0x956cf3b0, 4096) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- lseek(3, 0x0, SEEK_SET) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- read(3, 0x96e83680, 0x1000) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from read(...) = 0x3e2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(3) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- setgid(1000) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- setuid(1000) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- getgid() = 0x3e8
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- getuid() = 0x3e8
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- write(2, 0x956cd5c0, 0x1a) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from write(...) = 0x1a
Using uid:1000, gid:1000.
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- unlink("./Bonnie.1") = -2
(pal_files.c:77:file_open) warning: Disallowing access to file '/BONNIE/Bonnie.1'; file is not trusted or allowed.
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "./Bonnie.1", O_RDWR|O_CREAT|O_EXCL, 0600) = -13
Can't open file ./Bonnie.1
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- write(2, 0x956cd4d0, 0x1b) ...
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- return from write(...) = 0x1b
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- unlink("./Bonnie.1") = -2
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(-1) = -9
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(-1) = -9
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(-1) = -9
(libos_parser.c:1609:buf_write_all) [P1:T1:bonnie] trace: ---- close(-1) = -9
(libos_exit.c:179:libos_syscall_exit_group) [P1:T1:bonnie] debug: ---- exit_group (returning 1)
(libos_fs_lock.c:653:posix_lock_clear_pid) [P1:T1:bonnie] debug: clearing POSIX locks for pid 1
(libos_sync_client.c:331:shutdown_sync_client) [P1:T1:bonnie] debug: sync client shutdown: closing handles
(libos_sync_client.c:346:shutdown_sync_client) [P1:T1:bonnie] debug: sync client shutdown: waiting for confirmation
(libos_sync_client.c:359:shutdown_sync_client) [P1:T1:bonnie] debug: sync client shutdown: finished
(libos_ipc_worker.c:285:ipc_worker_main) [P1:libos] debug: IPC worker: exiting worker thread
(libos_exit.c:58:libos_clean_and_exit) [P1:T1:bonnie] debug: process 1 exited with status 1
(pal_process.c:248:_PalProcessExit) debug: PalProcessExit: Returning exit code 1

@dimakuv
Copy link
Contributor

dimakuv commented Feb 15, 2023

There is some hodge-podge with UID and GID in your Dockerfile and the bonnie application itself.

To be honest, I don't understand what's the deal with setting UID and GID to 1000, and not setting the USER in Dockerfile. Are you sure that's correct behavior?

Anyway, I think you can add the following in the manifest file:

loader.uid = 1000
loader.gid = 1000

and then rebuild image with GSC and rerun. I think it will work then.

But honestly, I would first recommend to understand what's the deal with all these uid/gid and permission changes.

@mkow
Copy link
Member

mkow commented Feb 15, 2023

But isn't Bonnie.1 file just missing from the manifest? Maybe bonnie is actually a symlink to Bonnie.1 and that's why the latter was not included by GSC automatically?

@dimakuv
Copy link
Contributor

dimakuv commented Feb 16, 2023

@mkow The Bonnie.1 file is created by this application, as can be seen in the log:

[P1:T1:bonnie] trace: ---- openat(AT_FDCWD, "./Bonnie.1", O_RDWR|O_CREAT|O_EXCL, 0600) = -13

Here, we are creating the file because of O_CREAT, and also we tried to delete this file (unlink it) right before that.

Also, the error is -13 which is EACCES. Typically, if the file is not mentioned in the manifest, then Gramine would error out with ENOENT (or EPERM, don't remember exactly). That's why I thought about a problem with UID/GID.

But maybe Michal has a point -- the file is not mentioned in the manifest in anyway. So by default the file should be disallowed by Gramine. For testing, I suggest to add this to the manifest file:

sgx.allowed_files = [ "file:/BONNIE/Bonnie.1" ]

@A-Reser
Copy link
Author

A-Reser commented Feb 20, 2023

I have rebuilt the image with mentioned extensions in the manifest file and recommended suggestions take me a step further. However, another error now appears:

gramine-test@sgx-pc:~/gsc$ docker run --device=/dev/sgx_enclave -v /var/run/aesmd/aesm.socket:/var/run/aesmd/aesm.socket gsc-bonnie-benchmark
/gramine/meson_build_output/bin/gramine-sgx-get-token:17: DeprecationWarning: gramine-sgx-get-token is deprecated on upstream SGX driver, and calling it will be a hard error in the future
  warnings.warn(
Gramine is starting. Parsing TOML manifest file, this may take some time...
-----------------------------------------------------------------------------------------------------------------------
Gramine detected the following insecure configurations:

  - sgx.allowed_files = [ ... ]                (some files are passed through from untrusted host without verification)

Gramine will continue application execution, but this configuration must not be used in production!
-----------------------------------------------------------------------------------------------------------------------

Using uid:1000, gid:1000.
Writing a byte at a time...done
Writing intelligently...done
Rewriting...done
Reading a byte at a time...done
Reading intelligently...done
start 'em...Can't write data to ITC pipe.
Can't write tickets.

After this error message container freeze.

debug of this certain container:

. . .
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0xaadca000, SEEK_SET) = 0xaadca000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- write(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x165998000, SEEK_SET) = 0x165998000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x4d07a000, SEEK_SET) = 0x4d07a000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x1a7e32000, SEEK_SET) = 0x1a7e32000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x176f34000, SEEK_SET) = 0x176f34000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x165998000, SEEK_SET) = 0x165998000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- write(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x166ec000, SEEK_SET) = 0x166ec000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x176f34000, SEEK_SET) = 0x176f34000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- write(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x9763e000, SEEK_SET) = 0x9763e000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x166ec000, SEEK_SET) = 0x166ec000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x1e54d2000, SEEK_SET) = 0x1e54d2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- write(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x1dbc58000, SEEK_SET) = 0x1dbc58000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0xf4a50000, SEEK_SET) = 0xf4a50000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0xb7616000, SEEK_SET) = 0xb7616000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0xcd33a000, SEEK_SET) = 0xcd33a000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x13a812000, SEEK_SET) = 0x13a812000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x97494000, SEEK_SET) = 0x97494000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x1d84b4000, SEEK_SET) = 0x1d84b4000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0xd0b58000, SEEK_SET) = 0xd0b58000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x4698a000, SEEK_SET) = 0x4698a000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x97494000, SEEK_SET) = 0x97494000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- write(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0xd0b58000, SEEK_SET) = 0xd0b58000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- write(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x9e70000, SEEK_SET) = 0x9e70000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x1a539a000, SEEK_SET) = 0x1a539a000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0xfd1f4000, SEEK_SET) = 0xfd1f4000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x1fe880000, SEEK_SET) = 0x1fe880000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x12e390000, SEEK_SET) = 0x12e390000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0xad440000, SEEK_SET) = 0xad440000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x16bd7c000, SEEK_SET) = 0x16bd7c000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0xcb32c000, SEEK_SET) = 0xcb32c000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x1fa634000, SEEK_SET) = 0x1fa634000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x1ae1b2000, SEEK_SET) = 0x1ae1b2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x47238000, SEEK_SET) = 0x47238000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x192012000, SEEK_SET) = 0x192012000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x171742000, SEEK_SET) = 0x171742000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0xb3998000, SEEK_SET) = 0xb3998000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0xf79aa000, SEEK_SET) = 0xf79aa000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x1c50e000, SEEK_SET) = 0x1c50e000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x2a8cc000, SEEK_SET) = 0x2a8cc000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0xb3998000, SEEK_SET) = 0xb3998000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- write(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x2a8cc000, SEEK_SET) = 0x2a8cc000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x69588000, SEEK_SET) = 0x69588000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- write(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x9f7de000, SEEK_SET) = 0x9f7de000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x40fb8000, SEEK_SET) = 0x40fb8000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x84cb0000, SEEK_SET) = 0x84cb0000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x100bc6000, SEEK_SET) = 0x100bc6000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x40fb8000, SEEK_SET) = 0x40fb8000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- write(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x1cc10000, SEEK_SET) = 0x1cc10000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x1b81de000, SEEK_SET) = 0x1b81de000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x179700000, SEEK_SET) = 0x179700000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0xe9f4c000, SEEK_SET) = 0xe9f4c000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0xf29f0000, SEEK_SET) = 0xf29f0000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x10b94000, SEEK_SET) = 0x10b94000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0xc2400000, SEEK_SET) = 0xc2400000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x1c3548000, SEEK_SET) = 0x1c3548000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0xf29f0000, SEEK_SET) = 0xf29f0000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- write(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x1c3548000, SEEK_SET) = 0x1c3548000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- write(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x5751e000, SEEK_SET) = 0x5751e000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0xcc270000, SEEK_SET) = 0xcc270000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0xc073e000, SEEK_SET) = 0xc073e000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x1fc8b8000, SEEK_SET) = 0x1fc8b8000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0xcc270000, SEEK_SET) = 0xcc270000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0xcaaf2000, SEEK_SET) = 0xcaaf2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- write(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x1eeace000, SEEK_SET) = 0x1eeace000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0xa9cfa000, SEEK_SET) = 0xa9cfa000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0xb9dfa000, SEEK_SET) = 0xb9dfa000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x3686e000, SEEK_SET) = 0x3686e000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0xa432e000, SEEK_SET) = 0xa432e000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x1e4a20000, SEEK_SET) = 0x1e4a20000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x1e4a20000, SEEK_SET) = 0x1e4a20000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- write(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x101032000, SEEK_SET) = 0x101032000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x176a34000, SEEK_SET) = 0x176a34000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x1b49ca000, SEEK_SET) = 0x1b49ca000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x15a72000, SEEK_SET) = 0x15a72000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x31f80000, SEEK_SET) = 0x31f80000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x6e3de000, SEEK_SET) = 0x6e3de000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x1df298000, SEEK_SET) = 0x1df298000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x9b508000, SEEK_SET) = 0x9b508000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x10dbbc000, SEEK_SET) = 0x10dbbc000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x20250000, SEEK_SET) = 0x20250000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x9b508000, SEEK_SET) = 0x9b508000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- write(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x19c0d0000, SEEK_SET) = 0x19c0d0000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x19286c000, SEEK_SET) = 0x19286c000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x19c0d0000, SEEK_SET) = 0x19c0d0000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x1542ae000, SEEK_SET) = 0x1542ae000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- write(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x3ce62000, SEEK_SET) = 0x3ce62000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x10bf6e000, SEEK_SET) = 0x10bf6e000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x126dae000, SEEK_SET) = 0x126dae000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x11cb02000, SEEK_SET) = 0x11cb02000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x46c9e000, SEEK_SET) = 0x46c9e000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x1e91ae000, SEEK_SET) = 0x1e91ae000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0xa1e8000, SEEK_SET) = 0xa1e8000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x174022000, SEEK_SET) = 0x174022000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0xca926000, SEEK_SET) = 0xca926000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0xb5420000, SEEK_SET) = 0xb5420000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x17ff12000, SEEK_SET) = 0x17ff12000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0x1708da000, SEEK_SET) = 0x1708da000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0xb93f4000, SEEK_SET) = 0xb93f4000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x1a5d4000, SEEK_SET) = 0x1a5d4000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0xb93f4000, SEEK_SET) = 0xb93f4000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0x1b6780000, SEEK_SET) = 0x1b6780000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- write(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x1731ee000, SEEK_SET) = 0x1731ee000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- lseek(9, 0xbe904000, SEEK_SET) = 0xbe904000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x19b1a0000, SEEK_SET) = 0x19b1a0000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(9, 0x94000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x74220000, SEEK_SET) = 0x74220000
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- gettimeofday(0x9a731d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T2:bonnie] trace: ---- read(6, 0x9a731dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- lseek(11, 0xd4376000, SEEK_SET) = 0xd4376000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- lseek(8, 0x74220000, SEEK_SET) = 0x74220000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x4
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- write(8, 0x74000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(11, 0x8c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd90, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- lseek(12, 0x111bd4000, SEEK_SET) = 0x111bd4000
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- return from write(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- lseek(10, 0x28bec000, SEEK_SET) = 0x28bec000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(12, 0x7c000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(10, 0x84000c20, 0x2000) ...
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- gettimeofday(0x7a62dd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T6:bonnie] trace: ---- read(6, 0x7a62ddec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- gettimeofday(0x9a6f0d80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- return from read(...) = 0x2000
(libos_parser.c:1609:buf_write_all) [P1:T3:bonnie] trace: ---- read(6, 0x9a6f0dec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- gettimeofday(0x926afd80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- gettimeofday(0x8a66ed80, 0) = 0x0
(libos_parser.c:1609:buf_write_all) [P1:T4:bonnie] trace: ---- read(6, 0x926afdec, 0x4) ...
(libos_parser.c:1609:buf_write_all) [P1:T5:bonnie] trace: ---- read(6, 0x8a66edec, 0x4) ...

new manifest:

loader.pal_internal_mem_size = "128M"

sgx.enclave_size = "4G"
sgx.max_threads = 8

loader.uid = 1000
loader.gid = 1000

sgx.allowed_files = [ "file:/BONNIE/Bonnie.1" ]

@dimakuv
Copy link
Contributor

dimakuv commented Feb 21, 2023

After this error message container freeze.

debug of this certain container:

The log actually shows that something is read/written. Are you sure it's freezed? Maybe it's just slow for some reason?

The log you pasted is clearly not complete. You should attach the whole log if you want us to provide more insights.

start 'em...Can't write data to ITC pipe.
Can't write tickets.

What does this mean for this benchmark, do you know? Looks like something is missing.

In general, you should try to understand what this application tries to do, and at which point in logic it goes wrong. Please do a bit of investigation. We have no idea what you're trying to achieve, and what this bonnie++ application is.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants