GithubHelp home page GithubHelp logo

bug: thread 'main' panicked at library/std/src/sys/unix/time.rs:77:9: assertion failed: tv_nsec >= 0 && tv_nsec < NSEC_PER_SEC as i64 about eza HOT 10 OPEN

terminaldweller avatar terminaldweller commented on May 30, 2024 1
bug: thread 'main' panicked at library/std/src/sys/unix/time.rs:77:9: assertion failed: tv_nsec >= 0 && tv_nsec < NSEC_PER_SEC as i64

from eza.

Comments (10)

daviessm avatar daviessm commented on May 30, 2024 3

I'm going to guess it doesn't like that birth time! But either way, eza shouldn't crash. I'll do a patch that should hide the issue, give me a few days.

from eza.

daviessm avatar daviessm commented on May 30, 2024 1

Sigh, after some digging this is the same issue as #666 where the standard library panics if the kernel gives it erroneous data for a file's timestamps. Unfortunately we can't fix this until the standard library has been updated.

Once again, caused by rust-lang/rust#108277

from eza.

daviessm avatar daviessm commented on May 30, 2024

Hi @terminaldweller, are you able to narrow down which file is causing this? I can provide a debug build if it would help.

from eza.

terminaldweller avatar terminaldweller commented on May 30, 2024

it happens when i run the command in my home directory. not sure how I can figure out which file/dir is causing this?
Sure, a debug build would be nice.

from eza.

daviessm avatar daviessm commented on May 30, 2024

not sure how I can figure out which file/dir is causing this?

You can run eza individually for each file like eza File.txt and see if it crashes for any of them.

Could you also let us know:

  • The exact command you're running to reproduce the crash
  • Whether you can also reproduce the crash with fewer options (if you're using any)
  • Whether you're happy compiling a version of eza from my git repo for debugging or whether I need to upload a binary

from eza.

terminaldweller avatar terminaldweller commented on May 30, 2024

result of me running RUST_BACKTRACE=full /tmp/fleshpit/pit1/eza/target/debug/eza -abghHliSmxFuU:

thread '<unnamed>' panicked at 'assertion failed: tv_nsec >= 0 && tv_nsec < NSEC_PER_SEC as i64', library/std/src/sys/unix/time.rs:77:9
stack backtrace:
   0:     0x55595e60468a - std::backtrace_rs::backtrace::libunwind::trace::h9a6b80bbf328ba5d
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/../../backtrace/src/backtrace/libunwind.rs:93:5
   1:     0x55595e60468a - std::backtrace_rs::backtrace::trace_unsynchronized::hd162ec543a11886b
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/../../backtrace/src/backtrace/mod.rs:66:5
   2:     0x55595e60468a - std::sys_common::backtrace::_print_fmt::h78a5099be12f51a6
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:65:5
   3:     0x55595e60468a - <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt::ha1c5390454d74f71
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:44:22
   4:     0x55595e6274cf - core::fmt::write::h9ffde816c577717b
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/fmt/mod.rs:1254:17
   5:     0x55595e6015d5 - std::io::Write::write_fmt::h88186074961638e4
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/io/mod.rs:1698:15
   6:     0x55595e604455 - std::sys_common::backtrace::_print::h184198273ed08d59
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:47:5
   7:     0x55595e604455 - std::sys_common::backtrace::print::h1b4d8e7add699453
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:34:9
   8:     0x55595e605afe - std::panicking::default_hook::{{closure}}::h393bcea75423915a
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:269:22
   9:     0x55595e6058a5 - std::panicking::default_hook::h48c64f31d8b3fd03
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:288:9
  10:     0x55595e60605e - std::panicking::rust_panic_with_hook::hafdc493a79370062
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:691:13
  11:     0x55595e605f12 - std::panicking::begin_panic_handler::{{closure}}::h0a64bc82e36bedc7
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:580:13
  12:     0x55595e604af6 - std::sys_common::backtrace::__rust_end_short_backtrace::hc203444fb7416a16
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:150:18
  13:     0x55595e605cb2 - rust_begin_unwind
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:578:5
  14:     0x55595e32c4a3 - core::panicking::panic_fmt::h0f6ef0178afce4f2
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/panicking.rs:67:14
  15:     0x55595e32c53d - core::panicking::panic::h0ead933cb8f56d66
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/panicking.rs:117:5
  16:     0x55595e5fe90e - std::sys::unix::time::Timespec::new::hade91ed8b5538f27
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys/unix/time.rs:77:9
  17:     0x55595e5fe90e - std::sys::unix::time::SystemTime::new::hcf4c0ddbed6dcc58
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys/unix/time.rs:40:25
  18:     0x55595e5fe90e - std::sys::unix::fs::FileAttr::created::h9ff0340418a5525e
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys/unix/fs.rs:516:24
  19:     0x55595e5fe90e - std::fs::Metadata::created::h3d47eda8895e9152
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/fs.rs:1331:9
  20:     0x55595e3aeca7 - eza::fs::file::File::created_time::h84e5595e838e73db
                               at /tmp/fleshpit/pit1/eza/src/fs/file.rs:758:15
  21:     0x55595e3ce862 - eza::output::table::TimeType::get_corresponding_time::hc1523e5388b3ca17
                               at /tmp/fleshpit/pit1/eza/src/output/table.rs:305:34
  22:     0x55595e3cf2f0 - eza::output::table::Table::display::h049e2a32c0bed5a4
                               at /tmp/fleshpit/pit1/eza/src/output/table.rs:560:45
  23:     0x55595e332806 - eza::output::table::Table::row_for_file::{{closure}}::h305eb34f14494176
                               at /tmp/fleshpit/pit1/eza/src/output/table.rs:479:22
  24:     0x55595e32ef4c - core::iter::adapters::map::map_fold::{{closure}}::h7dd3bb9988290746
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/iter/adapters/map.rs:84:28
  25:     0x55595e3614b0 - core::iter::traits::iterator::Iterator::fold::hcf52ebb0c390e433
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/iter/traits/iterator.rs:2482:21
  26:     0x55595e32d3b5 - <core::iter::adapters::map::Map<I,F> as core::iter::traits::iterator::Iterator>::fold::h861887ca07115233
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/iter/adapters/map.rs:124:9
  27:     0x55595e32e05b - core::iter::traits::iterator::Iterator::for_each::h07d39ea46c548dbf
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/iter/traits/iterator.rs:857:9
  28:     0x55595e386aa0 - alloc::vec::Vec<T,A>::extend_trusted::he1edffc1af0ec32f
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/alloc/src/vec/mod.rs:2844:17
  29:     0x55595e38ee0a - <alloc::vec::Vec<T,A> as alloc::vec::spec_extend::SpecExtend<T,I>>::spec_extend::h24ee01f7a1d9b351
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/alloc/src/vec/spec_extend.rs:26:9
  30:     0x55595e381065 - <alloc::vec::Vec<T> as alloc::vec::spec_from_iter_nested::SpecFromIterNested<T,I>>::from_iter::h0b30ff32163ade15
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/alloc/src/vec/spec_from_iter_nested.rs:62:9
  31:     0x55595e38f0cd - <alloc::vec::Vec<T> as alloc::vec::spec_from_iter::SpecFromIter<T,I>>::from_iter::h532f63efab60fe1c
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/alloc/src/vec/spec_from_iter.rs:33:9
  32:     0x55595e38eba7 - <alloc::vec::Vec<T> as core::iter::traits::collect::FromIterator<T>>::from_iter::h90758e7d5cd81875
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/alloc/src/vec/mod.rs:2712:9
  33:     0x55595e32decd - core::iter::traits::iterator::Iterator::collect::h7545043774eb1763
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/iter/traits/iterator.rs:1896:9
  34:     0x55595e3ceffc - eza::output::table::Table::row_for_file::hef6d3e56362fdd6d
                               at /tmp/fleshpit/pit1/eza/src/output/table.rs:476:21
  35:     0x55595e3e9a77 - eza::output::details::Render::add_files_to_table::{{closure}}::{{closure}}::{{closure}}::h66d65c9e2c828746
                               at /tmp/fleshpit/pit1/eza/src/output/details.rs:303:25
  36:     0x55595e37455b - core::option::Option<T>::map::h2f851b6bef777830
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/option.rs:1099:29
  37:     0x55595e3e92e7 - eza::output::details::Render::add_files_to_table::{{closure}}::{{closure}}::hfc240537390f71ee
                               at /tmp/fleshpit/pit1/eza/src/output/details.rs:302:37
  38:     0x55595e3e6f5e - <F as scoped_threadpool::FnBox>::call_box::h30ded703b5cc5854
                               at /home/devi/.cargo/registry/src/index.crates.io-6f17d22bba15001f/scoped_threadpool-0.1.9/src/lib.rs:71:9
  39:     0x55595e560a52 - scoped_threadpool::Pool::new::{{closure}}::h9fdb5012e16b2da6
                               at /home/devi/.cargo/registry/src/index.crates.io-6f17d22bba15001f/scoped_threadpool-0.1.9/src/lib.rs:127:29
  40:     0x55595e568c89 - std::sys_common::backtrace::__rust_begin_short_backtrace::hce99b15853c51761
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:134:18
  41:     0x55595e5669fd - std::thread::Builder::spawn_unchecked_::{{closure}}::{{closure}}::h2529b703fb3e7d63
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/thread/mod.rs:526:17
  42:     0x55595e562341 - <core::panic::unwind_safe::AssertUnwindSafe<F> as core::ops::function::FnOnce<()>>::call_once::h48736c19bc447c6e
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/panic/unwind_safe.rs:271:9
  43:     0x55595e5784e6 - std::panicking::try::do_call::ha4fd31a31932ea4d
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:485:40
  44:     0x55595e578e5b - __rust_try
  45:     0x55595e57837f - std::panicking::try::h5c8cef966bb59d43
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:449:19
  46:     0x55595e569b2a - std::panic::catch_unwind::h92efbb046a3b5df7
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panic.rs:140:14
  47:     0x55595e56681e - std::thread::Builder::spawn_unchecked_::{{closure}}::h82a08db45a320ba9
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/thread/mod.rs:525:30
  48:     0x55595e566a3f - core::ops::function::FnOnce::call_once{{vtable.shim}}::h7bc1ad88058e8203
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/ops/function.rs:250:5
  49:     0x55595e608c75 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::ha1f2224656a778fb
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/alloc/src/boxed.rs:1973:9
  50:     0x55595e608c75 - <alloc::boxed::Box<F,A> as core::ops::function::FnOnce<Args>>::call_once::haa29ed9703f354b7
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/alloc/src/boxed.rs:1973:9
  51:     0x55595e608c75 - std::sys::unix::thread::Thread::new::thread_start::h33b6dae3e3692197
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys/unix/thread.rs:108:17
  52:     0x7f4b48591ae4 - start_thread
                               at ./nptl/./nptl/pthread_create.c:442:8
  53:     0x7f4b4861293c - __GI___clone3
                               at /builddir/glibc-2.36/misc/../sysdeps/unix/sysv/linux/x86_64/clone3.S:81
  54:                0x0 - <unknown>
thread 'main' panicked at 'Thread pool worker panicked', /home/devi/.cargo/registry/src/index.crates.io-6f17d22bba15001f/scoped_threadpool-0.1.9/src/lib.rs:236:13
stack backtrace:
   0:     0x55595e60468a - std::backtrace_rs::backtrace::libunwind::trace::h9a6b80bbf328ba5d
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/../../backtrace/src/backtrace/libunwind.rs:93:5
   1:     0x55595e60468a - std::backtrace_rs::backtrace::trace_unsynchronized::hd162ec543a11886b
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/../../backtrace/src/backtrace/mod.rs:66:5
   2:     0x55595e60468a - std::sys_common::backtrace::_print_fmt::h78a5099be12f51a6
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:65:5
   3:     0x55595e60468a - <std::sys_common::backtrace::_print::DisplayBacktrace as core::fmt::Display>::fmt::ha1c5390454d74f71
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:44:22
   4:     0x55595e6274cf - core::fmt::write::h9ffde816c577717b
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/fmt/mod.rs:1254:17
   5:     0x55595e6015d5 - std::io::Write::write_fmt::h88186074961638e4
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/io/mod.rs:1698:15
   6:     0x55595e604455 - std::sys_common::backtrace::_print::h184198273ed08d59
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:47:5
   7:     0x55595e604455 - std::sys_common::backtrace::print::h1b4d8e7add699453
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:34:9
   8:     0x55595e605afe - std::panicking::default_hook::{{closure}}::h393bcea75423915a
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:269:22
   9:     0x55595e6058a5 - std::panicking::default_hook::h48c64f31d8b3fd03
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:288:9
  10:     0x55595e60605e - std::panicking::rust_panic_with_hook::hafdc493a79370062
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:691:13
  11:     0x55595e57820a - std::panicking::begin_panic::{{closure}}::h74b43f9090745916
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:611:9
  12:     0x55595e568c6d - std::sys_common::backtrace::__rust_end_short_backtrace::ha9b4193f83637a67
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:150:18
  13:     0x55595e578147 - std::panicking::begin_panic::h52d24570a50d37b9
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:610:12
  14:     0x55595e560cb6 - scoped_threadpool::Scope::join_all::h594f91a12855a768
                               at /home/devi/.cargo/registry/src/index.crates.io-6f17d22bba15001f/scoped_threadpool-0.1.9/src/lib.rs:236:13
  15:     0x55595e560d3b - <scoped_threadpool::Scope as core::ops::drop::Drop>::drop::he6ca5fc51f2a4ee8
                               at /home/devi/.cargo/registry/src/index.crates.io-6f17d22bba15001f/scoped_threadpool-0.1.9/src/lib.rs:248:9
  16:     0x55595e3c885b - core::ptr::drop_in_place<scoped_threadpool::Scope>::ha106e099d8751989
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/ptr/mod.rs:490:1
  17:     0x55595e357d67 - scoped_threadpool::Pool::scoped::h32264f378471b2ef
                               at /home/devi/.cargo/registry/src/index.crates.io-6f17d22bba15001f/scoped_threadpool-0.1.9/src/lib.rs:182:5
  18:     0x55595e3a7b0e - eza::output::details::Render::add_files_to_table::h6a500eb472e2ef89
                               at /tmp/fleshpit/pit1/eza/src/output/details.rs:264:9
  19:     0x55595e3e8b3a - eza::output::details::Render::render::h40be98d6ddd83186
                               at /tmp/fleshpit/pit1/eza/src/output/details.rs:203:13
  20:     0x55595e37e0d0 - eza::Exa::print_files::hea5a5e2e46b5e2ec
                               at /tmp/fleshpit/pit1/eza/src/main.rs:444:17
  21:     0x55595e37d0de - eza::Exa::print_dirs::h529951b1e8ff6e1b
                               at /tmp/fleshpit/pit1/eza/src/main.rs:381:13
  22:     0x55595e37c42b - eza::Exa::run::h7560e66bbb3b72df
                               at /tmp/fleshpit/pit1/eza/src/main.rs:298:9
  23:     0x55595e37a79b - eza::main::he3e5b5e00f875220
                               at /tmp/fleshpit/pit1/eza/src/main.rs:106:19
  24:     0x55595e3c6f8b - core::ops::function::FnOnce::call_once::h54d959bf3fd0beba
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/ops/function.rs:250:5
  25:     0x55595e33291e - std::sys_common::backtrace::__rust_begin_short_backtrace::hfa77ad6861edcb43
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/sys_common/backtrace.rs:134:18
  26:     0x55595e34dfa1 - std::rt::lang_start::{{closure}}::h48ec834074b48d1c
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/rt.rs:166:18
  27:     0x55595e5fcade - core::ops::function::impls::<impl core::ops::function::FnOnce<A> for &F>::call_once::hb1327dc2ef3fecdf
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/core/src/ops/function.rs:287:13
  28:     0x55595e5fcade - std::panicking::try::do_call::h4044173225fe83dd
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:485:40
  29:     0x55595e5fcade - std::panicking::try::hd8a722c09d156a53
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:449:19
  30:     0x55595e5fcade - std::panic::catch_unwind::hd2ca07971cf0119b
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panic.rs:140:14
  31:     0x55595e5fcade - std::rt::lang_start_internal::{{closure}}::h26d89d595cf47b70
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/rt.rs:148:48
  32:     0x55595e5fcade - std::panicking::try::do_call::hf47aa1aa005e5f1a
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:485:40
  33:     0x55595e5fcade - std::panicking::try::h73d246b2423eaf4e
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panicking.rs:449:19
  34:     0x55595e5fcade - std::panic::catch_unwind::hbaaeae8f1b2f9915
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/panic.rs:140:14
  35:     0x55595e5fcade - std::rt::lang_start_internal::h76f3e81e6b8f13f9
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/rt.rs:148:20
  36:     0x55595e34df7a - std::rt::lang_start::hb55ab9feb73a30e5
                               at /rustc/90c541806f23a127002de5b4038be731ba1458ca/library/std/src/rt.rs:165:17
  37:     0x55595e37e23e - main
  38:     0x7f4b4852f18c - __libc_start_call_main
                               at ./csu/../sysdeps/nptl/libc_start_call_main.h:58:16
  39:     0x7f4b4852f245 - __libc_start_main_impl
                               at ./csu/../csu/libc-start.c:381:3
  40:     0x55595e32cc21 - _start
                               at /builddir/glibc-2.36/csu/../sysdeps/x86_64/start.S:115
  41:                0x0 - <unknown>

from eza.

terminaldweller avatar terminaldweller commented on May 30, 2024

as for a shorter version, removing -a will not result in a crash which limits what I have to search for.

from eza.

terminaldweller avatar terminaldweller commented on May 30, 2024
#!/usr/bin/env bash
set -e
# for file in .*; do
for file in *; do
    if [[ -f "$file" || -d "$file" ]]; then
        echo "$file"
        /tmp/fleshpit/pit1/eza/target/debug/eza -abghHliSmxFuU --color-scale all --git -@ "$file"
    fi
done

I ran that on my home dir. eza broke down on my .config dir.
Then I moved the script into my .config dir and ran the script again(changed the hidden-only file bit of course). I finally ended up with this path/file:
/home/devi/.config/chromium/Default/Cookies
Not sure what to do now.

from eza.

daviessm avatar daviessm commented on May 30, 2024

Can you run stat /home/devi/.config/chromium/Default/Cookies and paste the output?

from eza.

terminaldweller avatar terminaldweller commented on May 30, 2024
$ stat Cookies                                                                                                                                                          [INSERT] 50mS 101↵ L2
  File: Cookies
  Size: 1179648         Blocks: 2304       IO Block: 4096   regular file
Device: 0,48    Inode: 12849014    Links: 1
Access: (0600/-rw-------)  Uid: ( 1000/    devi)   Gid: ( 1000/    devi)
Access: 2023-12-20 09:05:35.153917959 -0500
Modify: 2023-12-20 09:05:35.157917960 -0500
Change: 2023-12-20 09:05:35.157917960 -0500
 Birth: 3977857371630039149.876097842

from eza.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.