Skip to content

Instantly share code, notes, and snippets.

@therealkenc
Created May 4, 2019 20:06
Show Gist options
  • Select an option

  • Save therealkenc/1de6711c1bb58f01d819b40762917611 to your computer and use it in GitHub Desktop.

Select an option

Save therealkenc/1de6711c1bb58f01d819b40762917611 to your computer and use it in GitHub Desktop.
This file has been truncated, but you can view the full file.
917 execve("/usr/sbin/sshd", ["/usr/sbin/sshd", "-D"], 0x7fffd4446f70 /* 15 vars */) = 0
917 brk(NULL) = 0x7fffc5088000
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
917 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1e147fd000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libwrap.so.0", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320,\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=39784, ...}) = 0
917 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e147f0000
917 mmap(NULL, 2137280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e141f0000
917 mprotect(0x7f1e141f8000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e143f8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f1e143f8000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`-\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=124848, ...}) = 0
917 mmap(NULL, 2261160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e13fc0000
917 mprotect(0x7f1e13fdd000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e141dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f1e141dd000
917 mmap(0x7f1e141df000, 37032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e141df000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`$\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=55848, ...}) = 0
917 mmap(NULL, 2150896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e13db0000
917 mprotect(0x7f1e13dbd000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e13fbc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f1e13fbc000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20b\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=154832, ...}) = 0
917 mmap(NULL, 2259152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e13b80000
917 mprotect(0x7f1e13ba5000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e13da4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f1e13da4000
917 mmap(0x7f1e13da6000, 6352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e13da6000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\323\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=536648, ...}) = 0
917 mmap(NULL, 2634312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e138f0000
917 mprotect(0x7f1e13970000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e13b6f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f1e13b6f000
917 mmap(0x7f1e13b73000, 584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e13b73000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\36\6\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=2357760, ...}) = 0
917 mmap(NULL, 4467040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e134a0000
917 mprotect(0x7f1e136b9000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e138b8000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x218000) = 0x7f1e138b8000
917 mmap(0x7f1e138e0000, 10592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e138e0000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0
917 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e147e0000
917 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e13290000
917 mprotect(0x7f1e13292000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e13491000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1e13491000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0
917 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e13070000
917 mprotect(0x7f1e1308c000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e1328b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f1e1328b000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\r\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=39208, ...}) = 0
917 mmap(NULL, 2322976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e12e30000
917 mprotect(0x7f1e12e39000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e13038000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f1e13038000
917 mmap(0x7f1e1303a000, 184864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e1303a000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\266\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=305456, ...}) = 0
917 mmap(NULL, 2401088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e12be0000
917 mprotect(0x7f1e12c28000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e12e27000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f1e12e27000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\27\2\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=877056, ...}) = 0
917 mmap(NULL, 2972896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e12900000
917 mprotect(0x7f1e129c6000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e12bc6000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc6000) = 0x7f1e12bc6000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\23\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=14248, ...}) = 0
917 mmap(NULL, 2109608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e126f0000
917 mprotect(0x7f1e126f3000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e128f2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1e128f2000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
917 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e147d0000
917 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e122f0000
917 mprotect(0x7f1e124d7000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e126d7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f1e126d7000
917 mmap(0x7f1e126dd000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e126dd000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220@\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=97176, ...}) = 0
917 mmap(NULL, 2202200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e120d0000
917 mprotect(0x7f1e120e7000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e122e6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f1e122e6000
917 mmap(0x7f1e122e8000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e122e8000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\23\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=18712, ...}) = 0
917 mmap(NULL, 2113848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e11ec0000
917 mprotect(0x7f1e11ec4000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e120c3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f1e120c3000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0
917 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e11cb0000
917 mprotect(0x7f1e11cb3000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e11eb2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1e11eb2000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \25\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=464824, ...}) = 0
917 mmap(NULL, 2560264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e11a30000
917 mprotect(0x7f1e11aa0000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e11ca0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f1e11ca0000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\"\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=31680, ...}) = 0
917 mmap(NULL, 2128864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e11820000
917 mprotect(0x7f1e11827000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e11a26000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f1e11a26000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=153984, ...}) = 0
917 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e147c0000
917 mmap(NULL, 2248968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e115f0000
917 mprotect(0x7f1e11614000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e11814000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f1e11814000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\35\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=112672, ...}) = 0
917 mmap(NULL, 2207840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e113d0000
917 mprotect(0x7f1e113eb000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e115ea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f1e115ea000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\274\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=1155768, ...}) = 0
917 mmap(NULL, 3252232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e110b0000
917 mprotect(0x7f1e111c4000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e113c3000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x113000) = 0x7f1e113c3000
917 mmap(0x7f1e113ca000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e113ca000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0
917 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e10e90000
917 mprotect(0x7f1e10eaa000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e110a9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f1e110a9000
917 mmap(0x7f1e110ab000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e110ab000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PC\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=199104, ...}) = 0
917 mmap(NULL, 2297976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e10c50000
917 mprotect(0x7f1e10c7e000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e10e7e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f1e10e7e000
917 mmap(0x7f1e10e81000, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e10e81000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@'\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=43616, ...}) = 0
917 mmap(NULL, 2139080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e10a40000
917 mprotect(0x7f1e10a4a000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e10c49000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f1e10c49000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\22\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=14256, ...}) = 0
917 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e147b0000
917 mmap(NULL, 2109456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e10830000
917 mprotect(0x7f1e10833000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e10a32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1e10a32000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00008\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=101168, ...}) = 0
917 mmap(NULL, 2206336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e10610000
917 mprotect(0x7f1e10627000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e10827000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f1e10827000
917 mmap(0x7f1e10829000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e10829000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340+\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=84032, ...}) = 0
917 mmap(NULL, 2179304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e103f0000
917 mprotect(0x7f1e10404000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e10603000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f1e10603000
917 close(3) = 0
917 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e147a0000
917 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e14790000
917 arch_prctl(ARCH_SET_FS, 0x7f1e14790900) = 0
917 mprotect(0x7f1e126d7000, 16384, PROT_READ) = 0
917 mprotect(0x7f1e10603000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e10827000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e10a32000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e11eb2000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e10c49000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e10e7e000, 8192, PROT_READ) = 0
917 mprotect(0x7f1e110a9000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e113c3000, 8192, PROT_READ) = 0
917 mprotect(0x7f1e115ea000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e11814000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e11a26000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e11ca0000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e120c3000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e122e6000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e128f2000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e12bc6000, 57344, PROT_READ) = 0
917 mprotect(0x7f1e12e27000, 8192, PROT_READ) = 0
917 mprotect(0x7f1e13038000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e1328b000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e13491000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e138b8000, 114688, PROT_READ) = 0
917 mprotect(0x7f1e13b6f000, 12288, PROT_READ) = 0
917 mprotect(0x7f1e13da4000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e141dd000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e13fbc000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e143f8000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e14cbc000, 12288, PROT_READ) = 0
917 mprotect(0x7f1e14627000, 4096, PROT_READ) = 0
917 munmap(0x7f1e147fd000, 80580) = 0
917 set_tid_address(0x7f1e14790bd0) = 917
917 set_robust_list(0x7f1e14790be0, 24) = 0
917 rt_sigaction(SIGRTMIN, {sa_handler=0x7f1e10e95cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f1e10ea2890}, NULL, 8) = 0
917 rt_sigaction(SIGRT_1, {sa_handler=0x7f1e10e95d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f1e10ea2890}, NULL, 8) = 0
917 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
917 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
917 brk(NULL) = 0x7fffc5088000
917 brk(0x7fffc50a9000) = 0x7fffc50a9000
917 statfs("/sys/fs/selinux", 0x7fffcd1cb230) = -1 ENOENT (No such file or directory)
917 statfs("/selinux", 0x7fffcd1cb230) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
917 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
917 read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tb"..., 4096) = 312
917 read(3, "", 4096) = 0
917 close(3) = 0
917 access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory)
917 geteuid() = 0
917 setgroups(0, NULL) = 0
917 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3
917 close(3) = 0
917 getpid() = 917
917 openat(AT_FDCWD, "/proc/917/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
917 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
917 getdents(3, /* 6 entries */, 32768) = 144
917 getdents(3, /* 0 entries */, 32768) = 0
917 close(3) = 0
917 openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=10771, ...}) = 0
917 read(3, "#\n# OpenSSL example configuratio"..., 512) = 512
917 read(3, "a configuration file that has on"..., 512) = 512
917 read(3, "efault ca section\n\n#############"..., 512) = 512
917 read(3, "icate\nserial\t\t= $dir/serial \t\t# "..., 512) = 512
917 read(3, "\ncert_opt \t= ca_default\t\t# Certi"..., 512) = 512
917 read(3, "ep passed DN ordering\n\n# A few d"..., 512) = 512
917 read(3, "ect'\n# types.\n[ policy_anything "..., 512) = 512
917 read(3, "for private keys if not present "..., 512) = 512
917 read(3, "ape crash on BMPStrings or UTF8S"..., 512) = 512
917 read(3, "ernet Widgits Pty Ltd\n\n# we can "..., 512) = 512
917 read(3, "enge password\nchallengePassword_"..., 512) = 512
917 read(3, "or an SSL server.\n# nsCertType\t\t"..., 512) = 512
917 read(3, "ommendations harmless if include"..., 512) = 512
917 read(3, "ServerName\n\n# This is required f"..., 512) = 512
917 read(3, " used as an test self-signed cer"..., 512) = 512
917 read(3, "l, DER:30:03:01:01:FF\n\n[ crl_ext"..., 512) = 512
917 read(3, " is omitted\n# the certificate ca"..., 512) = 512
917 read(3, "played in Netscape's comment lis"..., 512) = 512
917 read(3, "ttp://www.domain.dom/ca-crl.pem\n"..., 512) = 512
917 read(3, " The current serial number (mand"..., 512) = 512
917 read(3, "tsa_policy3\t# acceptable policie"..., 512) = 512
917 read(3, "onal, default: no)\n", 512) = 19
917 read(3, "", 512) = 0
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/sshd_config", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=3262, ...}) = 0
917 read(3, "#\t$OpenBSD: sshd_config,v 1.101 "..., 512) = 512
917 read(3, "tenAddress ::\n\n#HostKey /etc/ssh"..., 512) = 512
917 read(3, "rizedPrincipalsFile none\n\n#Autho"..., 512) = 512
917 read(3, "ble challenge-response passwords"..., 512) = 512
917 read(3, "# be allowed through the Challen"..., 512) = 512
917 read(3, "11Forwarding yes\n#X11DisplayOffs"..., 512) = 512
917 read(3, "tp\t/usr/lib/openssh/sftp-server\n"..., 512) = 190
917 read(3, "", 512) = 0
917 close(3) = 0
917 getpid() = 917
917 openat(AT_FDCWD, "/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 3
917 fstat(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
917 poll([{fd=3, events=POLLIN}], 1, 10) = 1 ([{fd=3, revents=POLLIN}])
917 read(3, "\243\370\3136-\0013\221qe:\207&\361!\320il\275k\276E\241\345\4D/~Z+\217\213", 32) = 32
917 close(3) = 0
917 getuid() = 0
917 time(NULL) = 1556999161 (2019-05-04T12:46:01-0700)
917 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
917 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
917 read(3, "# Configuration for getaddrinfo("..., 512) = 512
917 read(3, "mation to be used. The supporte"..., 512) = 512
917 read(3, "3\n#label ::ffff:0:0/96 4\n#label "..., 512) = 512
917 read(3, "obal address would\n# see the "..., 512) = 512
917 read(3, ":/96 20\n#precedence ::f"..., 512) = 512
917 read(3, "fff:0.0.0.0/96 14\n", 512) = 24
917 read(3, "", 512) = 0
917 close(3) = 0
917 futex(0x7f1e126de044, FUTEX_WAKE_PRIVATE, 2147483647) = 0
917 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3
917 bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
917 getsockname(3, {sa_family=AF_NETLINK, nl_pid=917, nl_groups=00000000}, [12]) = 0
917 time(NULL) = 1556999161 (2019-05-04T12:46:01-0700)
917 sendto(3, "\24\0\0\0\26\0\1\3\371\353\315\\\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
917 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999161, pid=917}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x01\x00\xc0\xa8\x00\xb9\x08\x00\x04\x00\xc0\xa8\x00\xff\x14\x00\x06\x00\xf4\xb4\x07\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60
917 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999161, pid=917}, "\x0a\x40\x00\xfd\x0e\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x11\x91\x4f\xcd\x5f\x30\x78\x23\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64
917 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999161, pid=917}, "\x02\x1c\x00\x00\x13\x00\x00\x00\x08\x00\x01\x00\xac\x12\x1c\x51\x08\x00\x04\x00\xac\x12\x1c\x5f\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60
917 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999161, pid=917}, "\x0a\x40\x00\xfd\x13\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x04\x33\x16\xd8\xe5\xee\x4b\x96\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64
917 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999161, pid=917}, "\x02\x08\x00\x00\x01\x00\x00\x00\x08\x00\x01\x00\x7f\x00\x00\x01\x08\x00\x04\x00\x7f\xff\xff\xff\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60
917 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999161, pid=917}, "\x0a\x80\x00\xfe\x01\x00\x00\x00\x14\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64
917 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1556999161, pid=917}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
917 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
917 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
917 close(4) = 0
917 close(3) = 0
917 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 3
917 connect(3, {sa_family=AF_INET6, sin6_port=htons(22), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0
917 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(63394), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0
917 connect(3, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0
917 connect(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
917 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(63394), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0
917 close(3) = 0
917 getuid() = 0
917 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
917 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
917 close(3) = 0
917 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
917 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
917 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 512) = 512
917 read(3, " db files\n\nnetgroup: nis"..., 512) = 33
917 read(3, "", 512) = 0
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
917 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1e147fd000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\22\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=39744, ...}) = 0
917 mmap(NULL, 2136256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e101e0000
917 mprotect(0x7f1e101e8000, 2097152, PROT_NONE) = 0
917 mmap(0x7f1e103e8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f1e103e8000
917 close(3) = 0
917 mprotect(0x7f1e103e8000, 4096, PROT_READ) = 0
917 munmap(0x7f1e147fd000, 80580) = 0
917 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
917 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1e147fd000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p \0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=47576, ...}) = 0
917 mmap(NULL, 2143624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e0ffd0000
917 mprotect(0x7f1e0ffdb000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e101da000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f1e101da000
917 close(3) = 0
917 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
917 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
917 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P#\0\0\0\0\0\0"..., 832) = 832
917 fstat(3, {st_mode=S_IFREG|0644, st_size=47568, ...}) = 0
917 mmap(NULL, 2168632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1e0fdb0000
917 mprotect(0x7f1e0fdbb000, 2093056, PROT_NONE) = 0
917 mmap(0x7f1e0ffba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f1e0ffba000
917 mmap(0x7f1e0ffbc000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1e0ffbc000
917 close(3) = 0
917 mprotect(0x7f1e0ffba000, 4096, PROT_READ) = 0
917 mprotect(0x7f1e101da000, 4096, PROT_READ) = 0
917 munmap(0x7f1e147fd000, 80580) = 0
917 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
917 lseek(3, 0, SEEK_CUR) = 0
917 fstat(3, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
917 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 3, 0) = 0x7f1e14810000
917 lseek(3, 1722, SEEK_SET) = 1722
917 munmap(0x7f1e14810000, 1722) = 0
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
917 getuid() = 0
917 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
917 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 1024) = 1024
917 read(3, "vMCGi5zgFSobaGBdkoRSOO/aKz8DXY0M"..., 1024) = 651
917 read(3, "", 373) = 0
917 read(3, "", 1024) = 0
917 time([1556999161 /* 2019-05-04T12:46:01-0700 */]) = 1556999161 (2019-05-04T12:46:01-0700)
917 getpid() = 917
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
917 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 512) = 512
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=402, ...}) = 0
917 read(3, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 512) = 402
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
917 getuid() = 0
917 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
917 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 1024) = 227
917 read(3, "", 797) = 0
917 read(3, "", 1024) = 0
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
917 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 512) = 227
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=182, ...}) = 0
917 read(3, "ecdsa-sha2-nistp256 AAAAE2VjZHNh"..., 512) = 182
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
917 getuid() = 0
917 fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
917 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 411
917 read(3, "", 613) = 0
917 read(3, "", 1024) = 0
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
917 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 512) = 411
917 close(3) = 0
917 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=102, ...}) = 0
917 read(3, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5"..., 512) = 102
917 close(3) = 0
917 stat("/run/sshd", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
917 setgroups(0, NULL) = 0
917 umask(077) = 022
917 umask(022) = 077
917 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = 3
917 close(3) = 0
917 chdir("/") = 0
917 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f45649aef20}, 8) = 0
917 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, NULL, 8) = 0
917 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_RDWR) = 3
917 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
917 read(3, "0\n", 4096) = 2
917 lseek(3, 0, SEEK_SET) = 0
917 write(3, "-1000\n", 6) = 6
917 close(3) = 0
917 socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
917 fcntl(3, F_GETFL) = 0x2 (flags O_RDWR)
917 fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
917 fcntl(3, F_SETFD, FD_CLOEXEC) = 0
917 setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
917 bind(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
917 listen(3, 128) = 0
917 time([1556999161 /* 2019-05-04T12:46:01-0700 */]) = 1556999161 (2019-05-04T12:46:01-0700)
917 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 4
917 fstat(4, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
917 fstat(4, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
917 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
917 lseek(4, 522, SEEK_CUR) = 1034
917 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
917 read(4, "\0070\354\220\0\0\0\0\7\215C\240\0\0\0\0\t\20\316\220\0\0\0\0\t\255\277 \0\0\0\0"..., 1024) = 1024
917 read(4, "\177\230*\220\0\2\1\2\1\2\3\4\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1"..., 512) = 275
917 close(4) = 0
917 getpid() = 917
917 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
917 connect(4, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
917 sendto(4, "<38>May 4 12:46:01 sshd[917]: S"..., 67, MSG_NOSIGNAL, NULL, 0) = 67
917 close(4) = 0
917 socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 4
917 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR)
917 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
917 fcntl(4, F_SETFD, FD_CLOEXEC) = 0
917 setsockopt(4, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
917 setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
917 bind(4, {sa_family=AF_INET6, sin6_port=htons(22), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0
917 listen(4, 128) = 0
917 time([1556999161 /* 2019-05-04T12:46:01-0700 */]) = 1556999161 (2019-05-04T12:46:01-0700)
917 getpid() = 917
917 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5
917 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
917 sendto(5, "<38>May 4 12:46:01 sshd[917]: S"..., 62, MSG_NOSIGNAL, NULL, 0) = 62
917 close(5) = 0
917 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
917 rt_sigaction(SIGHUP, {sa_handler=0x7f1e14a0f870, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, NULL, 8) = 0
917 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f8010c0ef20}, 8) = 0
917 rt_sigaction(SIGCHLD, {sa_handler=0x7f1e14a0f940, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, NULL, 8) = 0
917 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
917 rt_sigaction(SIGTERM, {sa_handler=0x7f1e14a0f750, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, NULL, 8) = 0
917 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
917 rt_sigaction(SIGQUIT, {sa_handler=0x7f1e14a0f750, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, NULL, 8) = 0
917 openat(AT_FDCWD, "/run/sshd.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
917 getpid() = 917
917 fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
917 write(5, "917\n", 4) = 4
917 close(5) = 0
917 select(5, [3 4], NULL, NULL, NULL) = 1 (in [3])
917 accept(3, {sa_family=AF_INET, sin_port=htons(59282), sin_addr=inet_addr("192.168.0.130")}, [128->16]) = 5
917 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR)
917 pipe([6, 7]) = 0
917 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0
917 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1e14790bd0) = 918
918 set_robust_list(0x7f1e14790be0, 24 <unfinished ...>
917 close(7 <unfinished ...>
918 <... set_robust_list resumed> ) = 0
917 <... close resumed> ) = 0
917 write(8, "\0\0\1 \0", 5 <unfinished ...>
918 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 <unfinished ...>
917 <... write resumed> ) = 5
917 write(8, "\0\0\1\33\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n"..., 287 <unfinished ...>
918 <... openat resumed> ) = 10
917 <... write resumed> ) = 287
918 fstat(10, <unfinished ...>
917 close(8 <unfinished ...>
918 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
917 <... close resumed> ) = 0
917 close(9 <unfinished ...>
918 write(10, "0\n", 2 <unfinished ...>
917 <... close resumed> ) = 0
917 close(5 <unfinished ...>
918 <... write resumed> ) = 2
917 <... close resumed> ) = 0
918 close(10 <unfinished ...>
917 getpid( <unfinished ...>
918 <... close resumed> ) = 0
917 <... getpid resumed> ) = 917
918 close(6 <unfinished ...>
917 getpid( <unfinished ...>
918 <... close resumed> ) = 0
917 <... getpid resumed> ) = 917
918 close(3 <unfinished ...>
917 getpid( <unfinished ...>
918 <... close resumed> ) = 0
917 <... getpid resumed> ) = 917
918 close(4 <unfinished ...>
917 getpid( <unfinished ...>
918 <... close resumed> ) = 0
917 <... getpid resumed> ) = 917
918 close(8 <unfinished ...>
917 select(7, [3 4 6], NULL, NULL, NULL <unfinished ...>
918 <... close resumed> ) = 0
918 setsid() = 918
918 dup2(5, 0) = 0
918 dup2(0, 1) = 1
918 dup2(7, 4) = 4
918 close(7) = 0
918 dup2(9, 5) = 5
918 close(9) = 0
918 execve("/usr/sbin/sshd", ["/usr/sbin/sshd", "-D", "-R"], 0x7fffc50885c0 /* 15 vars */) = 0
918 brk(NULL) = 0x7fffeee02000
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
918 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc54191d000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libwrap.so.0", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320,\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=39784, ...}) = 0
918 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc541910000
918 mmap(NULL, 2137280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc5413f0000
918 mprotect(0x7fc5413f8000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc5415f8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fc5415f8000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`-\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=124848, ...}) = 0
918 mmap(NULL, 2261160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc5411c0000
918 mprotect(0x7fc5411dd000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc5413dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fc5413dd000
918 mmap(0x7fc5413df000, 37032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc5413df000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`$\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=55848, ...}) = 0
918 mmap(NULL, 2150896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc540fb0000
918 mprotect(0x7fc540fbd000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc5411bc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fc5411bc000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20b\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=154832, ...}) = 0
918 mmap(NULL, 2259152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc540d80000
918 mprotect(0x7fc540da5000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc540fa4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fc540fa4000
918 mmap(0x7fc540fa6000, 6352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc540fa6000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\323\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=536648, ...}) = 0
918 mmap(NULL, 2634312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc540af0000
918 mprotect(0x7fc540b70000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc540d6f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7fc540d6f000
918 mmap(0x7fc540d73000, 584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc540d73000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\36\6\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=2357760, ...}) = 0
918 mmap(NULL, 4467040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc5406a0000
918 mprotect(0x7fc5408b9000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc540ab8000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x218000) = 0x7fc540ab8000
918 mmap(0x7fc540ae0000, 10592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc540ae0000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0
918 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc541900000
918 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc540490000
918 mprotect(0x7fc540492000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc540691000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fc540691000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0
918 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc540270000
918 mprotect(0x7fc54028c000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc54048b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fc54048b000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\r\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=39208, ...}) = 0
918 mmap(NULL, 2322976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc540030000
918 mprotect(0x7fc540039000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc540238000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fc540238000
918 mmap(0x7fc54023a000, 184864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc54023a000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\266\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=305456, ...}) = 0
918 mmap(NULL, 2401088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53fde0000
918 mprotect(0x7fc53fe28000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc540027000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7fc540027000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\27\2\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=877056, ...}) = 0
918 mmap(NULL, 2972896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53fb00000
918 mprotect(0x7fc53fbc6000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53fdc6000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc6000) = 0x7fc53fdc6000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\23\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=14248, ...}) = 0
918 mmap(NULL, 2109608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53f8f0000
918 mprotect(0x7fc53f8f3000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53faf2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc53faf2000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
918 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5418f0000
918 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53f4f0000
918 mprotect(0x7fc53f6d7000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53f8d7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fc53f8d7000
918 mmap(0x7fc53f8dd000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc53f8dd000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220@\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=97176, ...}) = 0
918 mmap(NULL, 2202200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53f2d0000
918 mprotect(0x7fc53f2e7000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53f4e6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fc53f4e6000
918 mmap(0x7fc53f4e8000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc53f4e8000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\23\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=18712, ...}) = 0
918 mmap(NULL, 2113848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53f0c0000
918 mprotect(0x7fc53f0c4000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53f2c3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc53f2c3000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0
918 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53eeb0000
918 mprotect(0x7fc53eeb3000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53f0b2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc53f0b2000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \25\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=464824, ...}) = 0
918 mmap(NULL, 2560264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53ec30000
918 mprotect(0x7fc53eca0000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53eea0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fc53eea0000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\"\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=31680, ...}) = 0
918 mmap(NULL, 2128864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53ea20000
918 mprotect(0x7fc53ea27000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53ec26000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fc53ec26000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=153984, ...}) = 0
918 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5418e0000
918 mmap(NULL, 2248968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53e7f0000
918 mprotect(0x7fc53e814000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53ea14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fc53ea14000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\35\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=112672, ...}) = 0
918 mmap(NULL, 2207840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53e5d0000
918 mprotect(0x7fc53e5eb000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53e7ea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fc53e7ea000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\274\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=1155768, ...}) = 0
918 mmap(NULL, 3252232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53e2b0000
918 mprotect(0x7fc53e3c4000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53e5c3000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x113000) = 0x7fc53e5c3000
918 mmap(0x7fc53e5ca000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc53e5ca000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0
918 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53e090000
918 mprotect(0x7fc53e0aa000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53e2a9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7fc53e2a9000
918 mmap(0x7fc53e2ab000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc53e2ab000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PC\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=199104, ...}) = 0
918 mmap(NULL, 2297976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53de50000
918 mprotect(0x7fc53de7e000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53e07e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fc53e07e000
918 mmap(0x7fc53e081000, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc53e081000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@'\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=43616, ...}) = 0
918 mmap(NULL, 2139080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53dc40000
918 mprotect(0x7fc53dc4a000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53de49000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fc53de49000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\22\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=14256, ...}) = 0
918 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5418d0000
918 mmap(NULL, 2109456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53da30000
918 mprotect(0x7fc53da33000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53dc32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc53dc32000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00008\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=101168, ...}) = 0
918 mmap(NULL, 2206336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53d810000
918 mprotect(0x7fc53d827000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53da27000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fc53da27000
918 mmap(0x7fc53da29000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc53da29000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340+\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=84032, ...}) = 0
918 mmap(NULL, 2179304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53d5f0000
918 mprotect(0x7fc53d604000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53d803000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7fc53d803000
918 close(3) = 0
918 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5418c0000
918 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5418b0000
918 arch_prctl(ARCH_SET_FS, 0x7fc5418b0900) = 0
918 mprotect(0x7fc53f8d7000, 16384, PROT_READ) = 0
918 mprotect(0x7fc53d803000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53da27000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53dc32000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53f0b2000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53de49000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53e07e000, 8192, PROT_READ) = 0
918 mprotect(0x7fc53e2a9000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53e5c3000, 8192, PROT_READ) = 0
918 mprotect(0x7fc53e7ea000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53ea14000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53ec26000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53eea0000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53f2c3000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53f4e6000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53faf2000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53fdc6000, 57344, PROT_READ) = 0
918 mprotect(0x7fc540027000, 8192, PROT_READ) = 0
918 mprotect(0x7fc540238000, 4096, PROT_READ) = 0
918 mprotect(0x7fc54048b000, 4096, PROT_READ) = 0
918 mprotect(0x7fc540691000, 4096, PROT_READ) = 0
918 mprotect(0x7fc540ab8000, 114688, PROT_READ) = 0
918 mprotect(0x7fc540d6f000, 12288, PROT_READ) = 0
918 mprotect(0x7fc540fa4000, 4096, PROT_READ) = 0
918 mprotect(0x7fc5413dd000, 4096, PROT_READ) = 0
918 mprotect(0x7fc5411bc000, 4096, PROT_READ) = 0
918 mprotect(0x7fc5415f8000, 4096, PROT_READ) = 0
918 mprotect(0x7fc541cbc000, 12288, PROT_READ) = 0
918 mprotect(0x7fc541827000, 4096, PROT_READ) = 0
918 munmap(0x7fc54191d000, 80580) = 0
918 set_tid_address(0x7fc5418b0bd0) = 918
918 set_robust_list(0x7fc5418b0be0, 24) = 0
918 rt_sigaction(SIGRTMIN, {sa_handler=0x7fc53e095cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fc53e0a2890}, NULL, 8) = 0
918 rt_sigaction(SIGRT_1, {sa_handler=0x7fc53e095d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc53e0a2890}, NULL, 8) = 0
918 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
918 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
918 brk(NULL) = 0x7fffeee02000
918 brk(0x7fffeee23000) = 0x7fffeee23000
918 statfs("/sys/fs/selinux", 0x7ffff771fe70) = -1 ENOENT (No such file or directory)
918 statfs("/selinux", 0x7ffff771fe70) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
918 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
918 read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tb"..., 4096) = 312
918 read(3, "", 4096) = 0
918 close(3) = 0
918 access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory)
918 geteuid() = 0
918 setgroups(0, NULL) = 0
918 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3
918 close(3) = 0
918 getpid() = 918
918 openat(AT_FDCWD, "/proc/918/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
918 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
918 getdents(3, /* 8 entries */, 32768) = 192
918 getdents(3, /* 0 entries */, 32768) = 0
918 close(3) = 0
918 openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=10771, ...}) = 0
918 read(3, "#\n# OpenSSL example configuratio"..., 512) = 512
918 read(3, "a configuration file that has on"..., 512) = 512
918 read(3, "efault ca section\n\n#############"..., 512) = 512
918 read(3, "icate\nserial\t\t= $dir/serial \t\t# "..., 512) = 512
918 read(3, "\ncert_opt \t= ca_default\t\t# Certi"..., 512) = 512
918 read(3, "ep passed DN ordering\n\n# A few d"..., 512) = 512
918 read(3, "ect'\n# types.\n[ policy_anything "..., 512) = 512
918 read(3, "for private keys if not present "..., 512) = 512
918 read(3, "ape crash on BMPStrings or UTF8S"..., 512) = 512
918 read(3, "ernet Widgits Pty Ltd\n\n# we can "..., 512) = 512
918 read(3, "enge password\nchallengePassword_"..., 512) = 512
918 read(3, "or an SSL server.\n# nsCertType\t\t"..., 512) = 512
918 read(3, "ommendations harmless if include"..., 512) = 512
918 read(3, "ServerName\n\n# This is required f"..., 512) = 512
918 read(3, " used as an test self-signed cer"..., 512) = 512
918 read(3, "l, DER:30:03:01:01:FF\n\n[ crl_ext"..., 512) = 512
918 read(3, " is omitted\n# the certificate ca"..., 512) = 512
918 read(3, "played in Netscape's comment lis"..., 512) = 512
918 read(3, "ttp://www.domain.dom/ca-crl.pem\n"..., 512) = 512
918 read(3, " The current serial number (mand"..., 512) = 512
918 read(3, "tsa_policy3\t# acceptable policie"..., 512) = 512
918 read(3, "onal, default: no)\n", 512) = 19
918 read(3, "", 512) = 0
918 close(3) = 0
918 read(5, "\0\0\1 ", 4) = 4
918 read(5, "\0\0\0\1\33\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n"..., 288) = 288
918 getpid() = 918
918 openat(AT_FDCWD, "/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 3
918 fstat(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
918 poll([{fd=3, events=POLLIN}], 1, 10) = 1 ([{fd=3, revents=POLLIN}])
918 read(3, "\33V\315\7:\311'\307\37\217\325\345\232\377\252\212\255\304gh\267\32\201l;\210o\252\v\31m\277", 32) = 32
918 close(3) = 0
918 getuid() = 0
918 time(NULL) = 1556999195 (2019-05-04T12:46:35-0700)
918 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
918 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
918 read(3, "# Configuration for getaddrinfo("..., 512) = 512
918 read(3, "mation to be used. The supporte"..., 512) = 512
918 read(3, "3\n#label ::ffff:0:0/96 4\n#label "..., 512) = 512
918 read(3, "obal address would\n# see the "..., 512) = 512
918 read(3, ":/96 20\n#precedence ::f"..., 512) = 512
918 read(3, "fff:0.0.0.0/96 14\n", 512) = 24
918 read(3, "", 512) = 0
918 close(3) = 0
918 futex(0x7fc53f8de044, FUTEX_WAKE_PRIVATE, 2147483647) = 0
918 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3
918 bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
918 getsockname(3, {sa_family=AF_NETLINK, nl_pid=918, nl_groups=00000000}, [12]) = 0
918 time(NULL) = 1556999195 (2019-05-04T12:46:35-0700)
918 sendto(3, "\24\0\0\0\26\0\1\3\33\354\315\\\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
918 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999195, pid=918}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x01\x00\xc0\xa8\x00\xb9\x08\x00\x04\x00\xc0\xa8\x00\xff\x14\x00\x06\x00\xf4\xb4\x07\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60
918 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999195, pid=918}, "\x0a\x40\x00\xfd\x0e\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x11\x91\x4f\xcd\x5f\x30\x78\x23\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64
918 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999195, pid=918}, "\x02\x1c\x00\x00\x13\x00\x00\x00\x08\x00\x01\x00\xac\x12\x1c\x51\x08\x00\x04\x00\xac\x12\x1c\x5f\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60
918 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999195, pid=918}, "\x0a\x40\x00\xfd\x13\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x04\x33\x16\xd8\xe5\xee\x4b\x96\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64
918 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=60, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999195, pid=918}, "\x02\x08\x00\x00\x01\x00\x00\x00\x08\x00\x01\x00\x7f\x00\x00\x01\x08\x00\x04\x00\x7f\xff\xff\xff\x14\x00\x06\x00\xff\xff\xff\xff"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60
918 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=64, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1556999195, pid=918}, "\x0a\x80\x00\xfe\x01\x00\x00\x00\x14\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x14\x00\x06\x00"...}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64
918 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1556999195, pid=918}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
918 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
918 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
918 close(6) = 0
918 close(3) = 0
918 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 3
918 connect(3, {sa_family=AF_INET6, sin6_port=htons(22), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0
918 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(63398), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0
918 connect(3, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0
918 connect(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
918 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(63398), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0
918 close(3) = 0
918 getuid() = 0
918 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
918 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
918 close(3) = 0
918 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
918 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
918 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 512) = 512
918 read(3, " db files\n\nnetgroup: nis"..., 512) = 33
918 read(3, "", 512) = 0
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
918 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc54191d000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\22\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=39744, ...}) = 0
918 mmap(NULL, 2136256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53d3e0000
918 mprotect(0x7fc53d3e8000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53d5e8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fc53d5e8000
918 close(3) = 0
918 mprotect(0x7fc53d5e8000, 4096, PROT_READ) = 0
918 munmap(0x7fc54191d000, 80580) = 0
918 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
918 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc54191d000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p \0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=47576, ...}) = 0
918 mmap(NULL, 2143624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53d1d0000
918 mprotect(0x7fc53d1db000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53d3da000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fc53d3da000
918 close(3) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
918 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P#\0\0\0\0\0\0"..., 832) = 832
918 fstat(3, {st_mode=S_IFREG|0644, st_size=47568, ...}) = 0
918 mmap(NULL, 2168632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc53cfb0000
918 mprotect(0x7fc53cfbb000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53d1ba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fc53d1ba000
918 mmap(0x7fc53d1bc000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc53d1bc000
918 close(3) = 0
918 mprotect(0x7fc53d1ba000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53d3da000, 4096, PROT_READ) = 0
918 munmap(0x7fc54191d000, 80580) = 0
918 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
918 lseek(3, 0, SEEK_CUR) = 0
918 fstat(3, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
918 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc541930000
918 lseek(3, 1722, SEEK_SET) = 1722
918 munmap(0x7fc541930000, 1722) = 0
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
918 getuid() = 0
918 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
918 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 1024) = 1024
918 read(3, "vMCGi5zgFSobaGBdkoRSOO/aKz8DXY0M"..., 1024) = 651
918 read(3, "", 373) = 0
918 read(3, "", 1024) = 0
918 time([1556999195 /* 2019-05-04T12:46:35-0700 */]) = 1556999195 (2019-05-04T12:46:35-0700)
918 getpid() = 918
918 time([1556999195 /* 2019-05-04T12:46:35-0700 */]) = 1556999195 (2019-05-04T12:46:35-0700)
918 getpid() = 918
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
918 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 512) = 512
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=402, ...}) = 0
918 read(3, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 512) = 402
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
918 getuid() = 0
918 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
918 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 1024) = 227
918 read(3, "", 797) = 0
918 read(3, "", 1024) = 0
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
918 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 512) = 227
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=182, ...}) = 0
918 read(3, "ecdsa-sha2-nistp256 AAAAE2VjZHNh"..., 512) = 182
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
918 getuid() = 0
918 fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
918 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 411
918 read(3, "", 613) = 0
918 read(3, "", 1024) = 0
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
918 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 512) = 411
918 close(3) = 0
918 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 3
918 fstat(3, {st_mode=S_IFREG|0644, st_size=102, ...}) = 0
918 read(3, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5"..., 512) = 102
918 close(3) = 0
918 stat("/run/sshd", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 setgroups(0, NULL) = 0
918 umask(077) = 022
918 umask(022) = 077
918 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENOTTY (Inappropriate ioctl for device)
918 getppid() = 917
918 chdir("/") = 0
918 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
918 close(5) = 0
918 dup(0) = 3
918 dup(4) = 5
918 close(4) = 0
918 openat(AT_FDCWD, "/dev/null", O_RDWR) = 4
918 dup2(4, 0) = 0
918 dup2(4, 1) = 1
918 dup2(4, 2) = 2
918 close(4) = 0
918 fcntl(3, F_SETFD, FD_CLOEXEC) = 0
918 fcntl(3, F_SETFD, FD_CLOEXEC) = 0
918 alarm(0) = 0
918 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
918 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
918 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
918 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
918 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
918 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
918 getpeername(3, {sa_family=AF_INET, sin_port=htons(59282), sin_addr=inet_addr("192.168.0.130")}, [128->16]) = 0
918 getpeername(3, {sa_family=AF_INET, sin_port=htons(59282), sin_addr=inet_addr("192.168.0.130")}, [128->16]) = 0
918 getsockname(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.0.185")}, [128->16]) = 0
918 getsockname(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.0.185")}, [128->16]) = 0
918 getpeername(3, {sa_family=AF_INET, sin_port=htons(59282), sin_addr=inet_addr("192.168.0.130")}, [128->16]) = 0
918 getsockopt(3, SOL_IP, IP_OPTIONS, "", [200->0]) = 0
918 setsockopt(3, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0
918 getpid() = 918
918 getpeername(3, {sa_family=AF_INET, sin_port=htons(59282), sin_addr=inet_addr("192.168.0.130")}, [128->16]) = 0
918 getsockname(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.0.185")}, [128->16]) = 0
918 openat(AT_FDCWD, "/etc/hosts.allow", O_RDONLY) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
918 read(4, "# /etc/hosts.allow: list of host"..., 512) = 411
918 read(4, "", 512) = 0
918 close(4) = 0
918 openat(AT_FDCWD, "/etc/hosts.deny", O_RDONLY) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=711, ...}) = 0
918 read(4, "# /etc/hosts.deny: list of hosts"..., 512) = 512
918 read(4, "You may wish to enable this to e"..., 512) = 199
918 read(4, "", 512) = 0
918 close(4) = 0
918 getsockname(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.0.185")}, [128->16]) = 0
918 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
918 rt_sigaction(SIGALRM, {sa_handler=0x7fc541a0f8b0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7fc53f52ef20}, NULL, 8) = 0
918 alarm(120) = 0
918 write(3, "SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ub"..., 41) = 41
918 read(3, "S", 1) = 1
918 read(3, "S", 1) = 1
918 read(3, "H", 1) = 1
918 read(3, "-", 1) = 1
918 read(3, "2", 1) = 1
918 read(3, ".", 1) = 1
918 read(3, "0", 1) = 1
918 read(3, "-", 1) = 1
918 read(3, "O", 1) = 1
918 read(3, "p", 1) = 1
918 read(3, "e", 1) = 1
918 read(3, "n", 1) = 1
918 read(3, "S", 1) = 1
918 read(3, "S", 1) = 1
918 read(3, "H", 1) = 1
918 read(3, "_", 1) = 1
918 read(3, "7", 1) = 1
918 read(3, ".", 1) = 1
918 read(3, "7", 1) = 1
918 read(3, "p", 1) = 1
918 read(3, "1", 1) = 1
918 read(3, " ", 1) = 1
918 read(3, "U", 1) = 1
918 read(3, "b", 1) = 1
918 read(3, "u", 1) = 1
918 read(3, "n", 1) = 1
918 read(3, "t", 1) = 1
918 read(3, "u", 1) = 1
918 read(3, "-", 1) = 1
918 read(3, "4", 1) = 1
918 read(3, "u", 1) = 1
918 read(3, "b", 1) = 1
918 read(3, "u", 1) = 1
918 read(3, "n", 1) = 1
918 read(3, "t", 1) = 1
918 read(3, "u", 1) = 1
918 read(3, "0", 1) = 1
918 read(3, ".", 1) = 1
918 read(3, "3", 1) = 1
918 read(3, "\r", 1) = 1
918 read(3, "\n", 1) = 1
918 fcntl(3, F_GETFL) = 0x2 (flags O_RDWR)
918 fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
918 socketpair(AF_UNIX, SOCK_STREAM, 0, [4, 6]) = 0
918 fcntl(4, F_SETFD, FD_CLOEXEC) = 0
918 fcntl(6, F_SETFD, FD_CLOEXEC) = 0
918 pipe([7, 8]) = 0
918 fcntl(7, F_SETFD, FD_CLOEXEC) = 0
918 fcntl(8, F_SETFD, FD_CLOEXEC) = 0
918 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fc5418b0bd0) = 919
919 set_robust_list(0x7fc5418b0be0, 24 <unfinished ...>
918 close(4 <unfinished ...>
919 <... set_robust_list resumed> ) = 0
918 <... close resumed> ) = 0
919 close(6 <unfinished ...>
918 close(8 <unfinished ...>
919 <... close resumed> ) = 0
918 <... close resumed> ) = 0
919 close(7 <unfinished ...>
918 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
919 <... close resumed> ) = 0
919 getpid() = 919
919 openat(AT_FDCWD, "/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 6
919 fstat(6, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
919 poll([{fd=6, events=POLLIN}], 1, 10) = 1 ([{fd=6, revents=POLLIN}])
919 read(6, "\4\312\355{\225\370\333\270\260\3678(\2622\223\305\224.\276\34O(\231[\1770\275\"\246>}\237", 32) = 32
919 close(6) = 0
919 getuid() = 0
919 time(NULL) = 1556999195 (2019-05-04T12:46:35-0700)
919 getpid() = 919
919 getpid() = 919
919 getpid() = 919
919 getpid() = 919
919 chroot("/run/sshd") = 0
919 chdir("/") = 0
919 setgroups(1, [65534]) = 0
919 getuid() = 0
919 getgid() = 0
919 setresgid(65534, 65534, 65534) = 0
919 setresuid(109, 109, 109) = 0
919 setgid(0) = -1 EPERM (Operation not permitted)
919 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted)
919 getgid() = 65534
919 getegid() = 65534
919 setuid(0) = -1 EPERM (Operation not permitted)
919 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted)
919 getuid() = 109
919 geteuid() = 109
919 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0
919 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0
919 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0
919 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0
919 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=63, filter=0x7fc541a841a0}) = -1 EINVAL (Invalid argument)
919 getpid() = 919
919 write(3, "\0\0\0044\6\24o\223p.g\3256\373\4\306o\313\245\305h\205\0\0\1\2curve2"..., 1080) = 1080
919 select(4, [3], NULL, NULL, NULL) = 1 (in [3])
919 read(3, "\0\0\5L\5\24\356D\0056|\274\270\224\337\200\263Q\317}6\235\0\0\0010curve2"..., 8192) = 1360
919 select(4, [3], NULL, NULL, NULL) = 1 (in [3])
919 read(3, "\0\0\0,\6\36\0\0\0 \220\2170rW:\315T\f\215\365(~\352K\272\245\217\362\244\260["..., 8192) = 48
919 getpid() = 919
919 write(4, "\0\0\0@\6", 5) = 5
918 <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}])
919 write(4, "\0\0\0\1\0\0\0 \31N\204\20^\335\270;\26Zno\325\\2\325w\312\214/\306\364g@"..., 63 <unfinished ...>
918 read(6, <unfinished ...>
919 <... write resumed> ) = 63
918 <... read resumed> "\0\0\0@", 4) = 4
919 read(4, <unfinished ...>
918 read(6, "\6\0\0\0\1\0\0\0 \31N\204\20^\335\270;\26Zno\325\\2\325w\312\214/\306\364g"..., 64) = 64
918 time([1556999195 /* 2019-05-04T12:46:35-0700 */]) = 1556999195 (2019-05-04T12:46:35-0700)
918 getpid() = 918
918 time([1556999195 /* 2019-05-04T12:46:35-0700 */]) = 1556999195 (2019-05-04T12:46:35-0700)
918 getpid() = 918
918 write(6, "\0\0\0j\7", 5) = 5
919 <... read resumed> "\0\0\0j", 4) = 4
918 write(6, "\0\0\0e\0\0\0\23ecdsa-sha2-nistp256\0\0\0J\0"..., 105 <unfinished ...>
919 read(4, <unfinished ...>
918 <... write resumed> ) = 105
919 <... read resumed> "\7\0\0\0e\0\0\0\23ecdsa-sha2-nistp256\0\0\0J"..., 106) = 106
918 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
919 clock_gettime(CLOCK_BOOTTIME, {tv_sec=127759, tv_nsec=744299600}) = 0
919 getpid() = 919
919 write(3, "\0\0\1\4\t\37\0\0\0h\0\0\0\23ecdsa-sha2-nistp25"..., 452) = 452
919 select(4, [3], NULL, NULL, NULL) = 1 (in [3])
919 read(3, "\0\0\0\f\n\25\0\0\0\0\0\0\0\0\0\0", 8192) = 16
919 select(4, [3], NULL, NULL, NULL) = 1 (in [3])
919 read(3, "\2\5\6\355\32I,\25259\353z\221\300\244\231}\2713\n9\264\21'\340W7\251\214\264\274\310"..., 8192) = 44
919 getpid() = 919
919 write(3, "\t\324}\0374\374[\223M\333P\254\2\312\217\10\351EN\256\34\30\274\276\220\257Q\274Bx\230\337"..., 44) = 44
919 select(4, [3], NULL, NULL, NULL) = 1 (in [3])
919 read(3, "\33|'m\347\330\354d\307\362\272\4\277\255=#\26R<0\322{\235\20\220\352\324{\262\300\n\n"..., 8192) = 60
919 write(4, "\0\0\0\10\10", 5) = 5
918 <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}])
919 write(4, "\0\0\0\3ken", 7 <unfinished ...>
918 read(6, <unfinished ...>
919 <... write resumed> ) = 7
918 <... read resumed> "\0\0\0\10", 4) = 4
919 read(4, <unfinished ...>
918 read(6, "\10\0\0\0\3ken", 8) = 8
918 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
918 lseek(4, 0, SEEK_CUR) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
918 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc541930000
918 lseek(4, 1722, SEEK_SET) = 1722
918 munmap(0x7fc541930000, 1722) = 0
918 close(4) = 0
918 stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=1113504, ...}) = 0
918 brk(0x7fffeee46000) = 0x7fffeee46000
918 brk(0x7fffeee39000) = 0x7fffeee39000
918 write(6, "\0\0i\34\t", 5) = 5
919 <... read resumed> "\0\0i\34", 4) = 4
918 write(6, "\1\0\0\0000\20\373\340\356\377\177\0\0@\357\340\356\377\177\0\0\350\3\0\0\350\3\0\0P\257\340"..., 26907 <unfinished ...>
919 read(4, <unfinished ...>
918 <... write resumed> ) = 26907
919 <... read resumed> "\t\1\0\0\0000\20\373\340\356\377\177\0\0@\357\340\356\377\177\0\0\350\3\0\0\350\3\0\0P\257"..., 26908) = 26908
918 brk(0x7fffeee33000 <unfinished ...>
919 write(4, "\0\0\0\1d", 5 <unfinished ...>
918 <... brk resumed> ) = 0x7fffeee33000
919 <... write resumed> ) = 5
918 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
919 write(4, "\0\0\0\33\4", 5 <unfinished ...>
918 <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}])
918 read(6, <unfinished ...>
919 <... write resumed> ) = 5
918 <... read resumed> "\0\0\0\1", 4) = 4
919 write(4, "\0\0\0\16ssh-connection\0\0\0\0\0\0\0\0", 26 <unfinished ...>
918 read(6, "d", 1) = 1
919 <... write resumed> ) = 26
918 stat("/etc/pam.d", <unfinished ...>
919 getpid( <unfinished ...>
918 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
919 <... getpid resumed> ) = 919
918 openat(AT_FDCWD, "/etc/pam.d/sshd", O_RDONLY <unfinished ...>
919 write(3, "d\272\r\301\235X*}\231L\206P;\17\26\351\244C\223e\247W\24V\215 Y\256)\373'\276"..., 44) = 44
919 select(4, [3], NULL, NULL, NULL) = 1 (in [3])
919 read(3, "\324\214e\252\214\215\211~\27\336\266x\252b\373\2662\246\215\341]\347\25:\231\220*\351\236}8i"..., 8192) = 364
919 write(4, "\0\0\1,\26", 5) = 5
919 write(4, "\0\0\0\2\0\0\0\0\0\0\0\0\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3\1"..., 299) = 299
919 read(4, <unfinished ...>
918 <... openat resumed> ) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=2133, ...}) = 0
918 read(4, "# PAM configuration for the Secu"..., 512) = 512
918 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 openat(AT_FDCWD, "/etc/pam.d/common-auth", O_RDONLY) = 8
918 fstat(8, {st_mode=S_IFREG|0644, st_size=1249, ...}) = 0
918 read(8, "#\n# /etc/pam.d/common-auth - aut"..., 512) = 512
918 read(8, "ded that you configure any\n# loc"..., 512) = 512
918 futex(0x7fc53f0b30c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 9
918 read(9, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000)\0\0\0\0\0\0"..., 832) = 832
918 fstat(9, {st_mode=S_IFREG|0644, st_size=60272, ...}) = 0
918 mmap(NULL, 2204672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0x7fc53cd90000
918 mprotect(0x7fc53cd9d000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53cf9d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0xd000) = 0x7fc53cf9d000
918 mmap(0x7fc53cf9f000, 46080, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc53cf9f000
918 close(9) = 0
918 mprotect(0x7fc53cf9d000, 4096, PROT_READ) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 9
918 read(9, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\5\0\0\0\0\0\0"..., 832) = 832
918 fstat(9, {st_mode=S_IFREG|0644, st_size=5776, ...}) = 0
918 mmap(NULL, 2101288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0x7fc53cb80000
918 mprotect(0x7fc53cb81000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53cd80000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0) = 0x7fc53cd80000
918 close(9) = 0
918 mprotect(0x7fc53cd80000, 4096, PROT_READ) = 0
918 read(8, "s a success code\n# since the mod"..., 512) = 225
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 9
918 read(9, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\6\0\0\0\0\0\0"..., 832) = 832
918 fstat(9, {st_mode=S_IFREG|0644, st_size=6104, ...}) = 0
918 mmap(NULL, 2101312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0x7fc53c970000
918 mprotect(0x7fc53c971000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53cb70000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0) = 0x7fc53cb70000
918 close(9) = 0
918 mprotect(0x7fc53cb70000, 4096, PROT_READ) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_cap.so", O_RDONLY|O_CLOEXEC) = 9
918 read(9, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\f\0\0\0\0\0\0"..., 832) = 832
918 fstat(9, {st_mode=S_IFREG|0644, st_size=10080, ...}) = 0
918 mmap(NULL, 2105360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0x7fc53c760000
918 mprotect(0x7fc53c762000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53c961000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1000) = 0x7fc53c961000
918 close(9) = 0
918 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9
918 fstat(9, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
918 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 9, 0) = 0x7fc54191d000
918 close(9) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap.so.2", O_RDONLY|O_CLOEXEC) = 9
918 read(9, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\30\0\0\0\0\0\0"..., 832) = 832
918 fstat(9, {st_mode=S_IFREG|0644, st_size=22768, ...}) = 0
918 mmap(NULL, 2117976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0x7fc53c550000
918 mprotect(0x7fc53c554000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53c754000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x4000) = 0x7fc53c754000
918 close(9) = 0
918 mprotect(0x7fc53c754000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53c961000, 4096, PROT_READ) = 0
918 munmap(0x7fc54191d000, 80580) = 0
918 read(8, "", 512) = 0
918 close(8) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_nologin.so", O_RDONLY|O_CLOEXEC) = 8
918 read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\10\0\0\0\0\0\0"..., 832) = 832
918 fstat(8, {st_mode=S_IFREG|0644, st_size=10264, ...}) = 0
918 mmap(NULL, 2105472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7fc53c340000
918 mprotect(0x7fc53c341000, 2097152, PROT_NONE) = 0
918 mmap(0x7fc53c541000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0x7fc53c541000
918 close(8) = 0
918 mprotect(0x7fc53c541000, 4096, PROT_READ) = 0
918 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 openat(AT_FDCWD, "/etc/pam.d/common-account", O_RDONLY) = 8
918 fstat(8, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0
918 read(8, "#\n# /etc/pam.d/common-account - "..., 512) = 512
918 read(8, "l modules either before or after"..., 512) = 512
918 read(8, "\n# since the modules above will "..., 512) = 184
918 read(8, "", 512) = 0
918 close(8) = 0
918 read(4, "has been cleared. Without this "..., 512) = 512
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_selinux.so", O_RDONLY|O_CLOEXEC) = 8
918 read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\24\0\0\0\0\0\0"..., 832) = 832
918 fstat(8, {st_mode=S_IFREG|0644, st_size=18736, ...}) = 0
918 mmap(NULL, 2113944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7fc53c130000
918 mprotect(0x7fc53c134000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53c333000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x3000) = 0x7fc53c333000
918 close(8) = 0
918 mprotect(0x7fc53c333000, 4096, PROT_READ) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_loginuid.so", O_RDONLY|O_CLOEXEC) = 8
918 read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\v\0\0\0\0\0\0"..., 832) = 832
918 fstat(8, {st_mode=S_IFREG|0644, st_size=10336, ...}) = 0
918 mmap(NULL, 2105544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7fc53bf20000
918 mprotect(0x7fc53bf22000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53c121000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0x7fc53c121000
918 close(8) = 0
918 mprotect(0x7fc53c121000, 4096, PROT_READ) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_keyinit.so", O_RDONLY|O_CLOEXEC) = 8
918 read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\t\0\0\0\0\0\0"..., 832) = 832
918 fstat(8, {st_mode=S_IFREG|0644, st_size=10280, ...}) = 0
918 mmap(NULL, 2105512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7fc53bd10000
918 mprotect(0x7fc53bd12000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53bf11000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0x7fc53bf11000
918 close(8) = 0
918 mprotect(0x7fc53bf11000, 4096, PROT_READ) = 0
918 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 openat(AT_FDCWD, "/etc/pam.d/common-session", O_RDONLY) = 8
918 fstat(8, {st_mode=S_IFREG|0644, st_size=1470, ...}) = 0
918 read(8, "#\n# /etc/pam.d/common-session - "..., 512) = 512
918 read(8, "lock, and use\n# pam-auth-update "..., 512) = 512
918 read(8, "t.so\n# The pam_umask module will"..., 512) = 446
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_umask.so", O_RDONLY|O_CLOEXEC) = 9
918 read(9, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\f\0\0\0\0\0\0"..., 832) = 832
918 fstat(9, {st_mode=S_IFREG|0644, st_size=10376, ...}) = 0
918 mmap(NULL, 2105584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0x7fc53bb00000
918 mprotect(0x7fc53bb02000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53bd01000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1000) = 0x7fc53bd01000
918 close(9) = 0
918 mprotect(0x7fc53bd01000, 4096, PROT_READ) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 9
918 read(9, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p[\0\0\0\0\0\0"..., 832) = 832
918 fstat(9, {st_mode=S_IFREG|0644, st_size=258040, ...}) = 0
918 mmap(NULL, 2355192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0x7fc53b8c0000
918 mprotect(0x7fc53b8fc000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53bafb000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x3b000) = 0x7fc53bafb000
918 close(9) = 0
918 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9
918 fstat(9, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
918 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 9, 0) = 0x7fc54191d000
918 close(9) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 9
918 read(9, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832
918 fstat(9, {st_mode=S_IFREG|0644, st_size=14576, ...}) = 0
918 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0x7fc53b6b0000
918 mprotect(0x7fc53b6b3000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53b8b2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x2000) = 0x7fc53b8b2000
918 close(9) = 0
918 mprotect(0x7fc53b8b2000, 4096, PROT_READ) = 0
918 mprotect(0x7fc53bafb000, 12288, PROT_READ) = 0
918 munmap(0x7fc54191d000, 80580) = 0
918 read(8, "", 512) = 0
918 close(8) = 0
918 read(4, "cally generated part from /run/m"..., 512) = 512
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_motd.so", O_RDONLY|O_CLOEXEC) = 8
918 read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\v\0\0\0\0\0\0"..., 832) = 832
918 fstat(8, {st_mode=S_IFREG|0644, st_size=10336, ...}) = 0
918 mmap(NULL, 2105544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7fc53b4a0000
918 mprotect(0x7fc53b4a2000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53b6a1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0x7fc53b6a1000
918 close(8) = 0
918 mprotect(0x7fc53b6a1000, 4096, PROT_READ) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_mail.so", O_RDONLY|O_CLOEXEC) = 8
918 read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\v\0\0\0\0\0\0"..., 832) = 832
918 fstat(8, {st_mode=S_IFREG|0644, st_size=10312, ...}) = 0
918 mmap(NULL, 2105520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7fc53b290000
918 mprotect(0x7fc53b292000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53b491000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0x7fc53b491000
918 close(8) = 0
918 mprotect(0x7fc53b491000, 4096, PROT_READ) = 0
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 8
918 read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\24\0\0\0\0\0\0"..., 832) = 832
918 fstat(8, {st_mode=S_IFREG|0644, st_size=22872, ...}) = 0
918 mmap(NULL, 2118008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7fc53b080000
918 mprotect(0x7fc53b085000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53b284000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x4000) = 0x7fc53b284000
918 close(8) = 0
918 mprotect(0x7fc53b284000, 4096, PROT_READ) = 0
918 read(4, " required pam_env.so # [1]\n#"..., 512) = 512
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 8
918 read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\r\0\0\0\0\0\0"..., 832) = 832
918 fstat(8, {st_mode=S_IFREG|0644, st_size=14464, ...}) = 0
918 mmap(NULL, 2109672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7fc53ae70000
918 mprotect(0x7fc53ae73000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53b072000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x2000) = 0x7fc53b072000
918 close(8) = 0
918 mprotect(0x7fc53b072000, 4096, PROT_READ) = 0
918 read(4, " pam_selinux.so open\n\n# Stand"..., 512) = 85
918 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 openat(AT_FDCWD, "/etc/pam.d/common-password", O_RDONLY) = 8
918 fstat(8, {st_mode=S_IFREG|0644, st_size=1440, ...}) = 0
918 read(8, "#\n# /etc/pam.d/common-password -"..., 512) = 512
918 read(8, "URE_CHECKS_ENAB' option in\n# log"..., 512) = 512
918 read(8, "12\n# here's the fallback if no m"..., 512) = 416
918 read(8, "", 512) = 0
918 close(8) = 0
918 read(4, "", 512) = 0
918 close(4) = 0
918 openat(AT_FDCWD, "/etc/pam.d/other", O_RDONLY) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0
918 read(4, "#\n# /etc/pam.d/other - specify t"..., 512) = 512
918 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 openat(AT_FDCWD, "/etc/pam.d/common-auth", O_RDONLY) = 8
918 fstat(8, {st_mode=S_IFREG|0644, st_size=1249, ...}) = 0
918 read(8, "#\n# /etc/pam.d/common-auth - aut"..., 512) = 512
918 read(8, "ded that you configure any\n# loc"..., 512) = 512
918 read(8, "s a success code\n# since the mod"..., 512) = 225
918 read(8, "", 512) = 0
918 close(8) = 0
918 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 openat(AT_FDCWD, "/etc/pam.d/common-account", O_RDONLY) = 8
918 fstat(8, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0
918 read(8, "#\n# /etc/pam.d/common-account - "..., 512) = 512
918 read(8, "l modules either before or after"..., 512) = 512
918 read(8, "\n# since the modules above will "..., 512) = 184
918 read(8, "", 512) = 0
918 close(8) = 0
918 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 openat(AT_FDCWD, "/etc/pam.d/common-password", O_RDONLY) = 8
918 fstat(8, {st_mode=S_IFREG|0644, st_size=1440, ...}) = 0
918 read(8, "#\n# /etc/pam.d/common-password -"..., 512) = 512
918 read(8, "URE_CHECKS_ENAB' option in\n# log"..., 512) = 512
918 read(8, "12\n# here's the fallback if no m"..., 512) = 416
918 read(8, "", 512) = 0
918 close(8) = 0
918 read(4, "session\n", 512) = 8
918 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 openat(AT_FDCWD, "/etc/pam.d/common-session", O_RDONLY) = 8
918 fstat(8, {st_mode=S_IFREG|0644, st_size=1470, ...}) = 0
918 read(8, "#\n# /etc/pam.d/common-session - "..., 512) = 512
918 read(8, "lock, and use\n# pam-auth-update "..., 512) = 512
918 read(8, "t.so\n# The pam_umask module will"..., 512) = 446
918 read(8, "", 512) = 0
918 close(8) = 0
918 read(4, "", 512) = 0
918 close(4) = 0
918 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}])
918 read(6, "\0\0\0\33", 4) = 4
918 read(6, "\4\0\0\0\16ssh-connection\0\0\0\0\0\0\0\0", 27) = 27
918 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}])
918 read(6, "\0\0\1,", 4) = 4
918 read(6, "\26\0\0\0\2\0\0\0\0\0\0\0\0\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3"..., 300) = 300
918 geteuid() = 0
918 getegid() = 0
918 getgroups(0, NULL) = 0
918 openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 4
918 read(4, "65536\n", 31) = 6
918 close(4) = 0
918 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
918 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
918 close(4) = 0
918 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
918 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
918 close(4) = 0
918 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4
918 lseek(4, 0, SEEK_CUR) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=793, ...}) = 0
918 mmap(NULL, 793, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc541930000
918 lseek(4, 793, SEEK_SET) = 793
918 fstat(4, {st_mode=S_IFREG|0644, st_size=793, ...}) = 0
918 munmap(0x7fc541930000, 793) = 0
918 close(4) = 0
918 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
918 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7fc54191d000
918 close(4) = 0
918 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_systemd.so.2", O_RDONLY|O_CLOEXEC) = 4
918 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`X\0\0\0\0\0\0"..., 832) = 832
918 fstat(4, {st_mode=S_IFREG|0644, st_size=258040, ...}) = 0
918 mmap(NULL, 2355192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc53ac30000
918 mprotect(0x7fc53ac6c000, 2093056, PROT_NONE) = 0
918 mmap(0x7fc53ae6b000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3b000) = 0x7fc53ae6b000
918 close(4) = 0
918 mprotect(0x7fc53ae6b000, 12288, PROT_READ) = 0
918 munmap(0x7fc54191d000, 80580) = 0
918 setgroups(12, [1000, 4, 20, 24, 25, 27, 29, 30, 44, 46, 108, 114]) = 0
918 getgroups(0, NULL) = 12
918 getgroups(12, [4, 20, 24, 25, 27, 29, 30, 44, 46, 108, 114, 1000]) = 12
918 setgroups(12, [4, 20, 24, 25, 27, 29, 30, 44, 46, 108, 114, 1000]) = 0
918 setresgid(-1, 1000, -1) = 0
918 setresuid(-1, 1000, -1) = 0
918 openat(AT_FDCWD, "/home/ken/.ssh/authorized_keys", O_RDONLY|O_NONBLOCK) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=794, ...}) = 0
918 fcntl(4, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK)
918 fcntl(4, F_SETFL, O_RDONLY) = 0
918 fcntl(4, F_GETFL) = 0 (flags O_RDONLY)
918 fstat(4, {st_mode=S_IFREG|0644, st_size=794, ...}) = 0
918 lstat("/home", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 lstat("/home/ken", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 lstat("/home/ken/.ssh", {st_mode=S_IFDIR|0700, st_size=512, ...}) = 0
918 lstat("/home/ken/.ssh/authorized_keys", {st_mode=S_IFREG|0644, st_size=794, ...}) = 0
918 lstat("/home", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 lstat("/home/ken", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 stat("/home/ken/.ssh", {st_mode=S_IFDIR|0700, st_size=512, ...}) = 0
918 stat("/home/ken", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=794, ...}) = 0
918 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 512) = 512
918 read(4, "3vhRAOGu8644yNVGS0FS/5VzZfrSmV/m"..., 512) = 282
918 read(4, "", 512) = 0
918 close(4) = 0
918 setresuid(-1, 0, -1) = 0
918 setresgid(-1, 0, -1) = 0
918 setgroups(0, NULL) = 0
918 write(6, "\0\0\0\t\27", 5) = 5
919 <... read resumed> "\0\0\0\t", 4) = 4
918 write(6, "\0\0\0\1\0\0\0\0", 8 <unfinished ...>
919 read(4, <unfinished ...>
918 <... write resumed> ) = 8
919 <... read resumed> "\27\0\0\0\1\0\0\0\0", 9) = 9
918 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
919 getpid() = 919
919 write(3, "\312=N\22RTp\331\307t\305\276\205\325\"A\275O\30\"\257`\233@\216'\3204\272\215\2531"..., 332) = 332
919 select(4, [3], NULL, NULL, NULL) = 1 (in [3])
919 read(3, "\206\276'5UP\343\201\357\35o\360\327=\251flA\324}\217\31\272\200\26\275\232\224\213\317X\210"..., 8192) = 644
919 write(4, "\0\0\1,\26", 5) = 5
918 <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}])
919 write(4, "\0\0\0\2\0\0\0\0\0\0\0\0\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3\1"..., 299 <unfinished ...>
918 read(6, <unfinished ...>
919 <... write resumed> ) = 299
918 <... read resumed> "\0\0\1,", 4) = 4
919 read(4, <unfinished ...>
918 read(6, "\26\0\0\0\2\0\0\0\0\0\0\0\0\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3"..., 300) = 300
918 geteuid() = 0
918 getegid() = 0
918 getgroups(0, NULL) = 0
918 setgroups(12, [4, 20, 24, 25, 27, 29, 30, 44, 46, 108, 114, 1000]) = 0
918 setresgid(-1, 1000, -1) = 0
918 setresuid(-1, 1000, -1) = 0
918 openat(AT_FDCWD, "/home/ken/.ssh/authorized_keys", O_RDONLY|O_NONBLOCK) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=794, ...}) = 0
918 fcntl(4, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK)
918 fcntl(4, F_SETFL, O_RDONLY) = 0
918 fcntl(4, F_GETFL) = 0 (flags O_RDONLY)
918 fstat(4, {st_mode=S_IFREG|0644, st_size=794, ...}) = 0
918 lstat("/home", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 lstat("/home/ken", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 lstat("/home/ken/.ssh", {st_mode=S_IFDIR|0700, st_size=512, ...}) = 0
918 lstat("/home/ken/.ssh/authorized_keys", {st_mode=S_IFREG|0644, st_size=794, ...}) = 0
918 lstat("/home", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 lstat("/home/ken", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 stat("/home/ken/.ssh", {st_mode=S_IFDIR|0700, st_size=512, ...}) = 0
918 stat("/home/ken", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=794, ...}) = 0
918 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 512) = 512
918 read(4, "3vhRAOGu8644yNVGS0FS/5VzZfrSmV/m"..., 512) = 282
918 read(4, "", 512) = 0
918 close(4) = 0
918 setresuid(-1, 0, -1) = 0
918 setresgid(-1, 0, -1) = 0
918 setgroups(0, NULL) = 0
918 write(6, "\0\0\0\t\27", 5) = 5
919 <... read resumed> "\0\0\0\t", 4) = 4
918 write(6, "\0\0\0\1\0\0\0\0", 8 <unfinished ...>
919 read(4, <unfinished ...>
918 <... write resumed> ) = 8
918 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
919 <... read resumed> "\27\0\0\0\1\0\0\0\0", 9) = 9
919 write(4, "\0\0\3\257\30", 5) = 5
918 <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}])
919 write(4, "\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3\1\0\1\0\0\1\1\0\272BrR\364"..., 942 <unfinished ...>
918 read(6, <unfinished ...>
919 <... write resumed> ) = 942
918 <... read resumed> "\0\0\3\257", 4) = 4
919 read(4, <unfinished ...>
918 read(6, "\30\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3\1\0\1\0\0\1\1\0\272BrR"..., 943) = 943
918 write(6, "\0\0\0\5\31", 5) = 5
919 <... read resumed> "\0\0\0\5", 4) = 4
918 write(6, "\0\0\0\0", 4 <unfinished ...>
919 read(4, <unfinished ...>
918 <... write resumed> ) = 4
919 <... read resumed> "\31\0\0\0\0", 5) = 5
918 read(6, <unfinished ...>
919 write(4, "\0\0\0\1f", 5 <unfinished ...>
918 <... read resumed> "\0\0\0\1", 4) = 4
919 <... write resumed> ) = 5
918 read(6, <unfinished ...>
919 read(4, <unfinished ...>
918 <... read resumed> "f", 1) = 1
918 openat(AT_FDCWD, "/var/run/nologin", O_RDONLY) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/etc/nologin", O_RDONLY) = -1 ENOENT (No such file or directory)
918 getuid() = 0
918 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0
918 read(4, "#\n# /etc/login.defs - Configurat"..., 512) = 512
918 read(4, "xes reside, _or_ name of file, r"..., 512) = 512
918 read(4, "is is no more used for setting u"..., 512) = 512
918 read(4, "gin failure info.\n# This option "..., 512) = 512
918 read(4, "ewgrp and sg.\n#\nSYSLOG_SU_ENAB\t\t"..., 512) = 512
918 read(4, "lay when running \"su -\". For\n# "..., 512) = 512
918 read(4, "ists in the user's home director"..., 512) = 512
918 read(4, "permission.\n#\n# If you have a \"w"..., 512) = 512
918 read(4, " issuing \n# the \"mesg y\" command"..., 512) = 512
918 read(4, "or even 077, could be considered"..., 512) = 512
918 read(4, "7\nKILLCHAR\t025\nUMASK\t\t022\n\n#\n# P"..., 512) = 512
918 read(4, "ection in groupadd\n#\nGID_MIN\t\t\t "..., 512) = 512
918 read(4, "ular users using chfn - use\n# an"..., 512) = 512
918 read(4, "nt).\n#\n#USERDEL_CMD\t/usr/sbin/us"..., 512) = 512
918 read(4, "rameter\n# will be launched, alth"..., 512) = 512
918 read(4, "03:tty04\n\n#\n# List of groups to "..., 512) = 512
918 read(4, "algorithm compatible with the on"..., 512) = 512
918 read(4, "rd\n# If set to SHA512, SHA512-ba"..., 512) = 512
918 close(4) = 0
918 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
918 lseek(4, 0, SEEK_CUR) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
918 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc541930000
918 lseek(4, 1722, SEEK_SET) = 1722
918 munmap(0x7fc541930000, 1722) = 0
918 close(4) = 0
918 openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 4
918 lseek(4, 0, SEEK_CUR) = 0
918 fstat(4, {st_mode=S_IFREG|0640, st_size=1106, ...}) = 0
918 mmap(NULL, 1106, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc541930000
918 lseek(4, 1106, SEEK_SET) = 1106
918 munmap(0x7fc541930000, 1106) = 0
918 close(4) = 0
918 time(NULL) = 1556999195 (2019-05-04T12:46:35-0700)
918 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
918 write(6, "\0\0\0\tg", 5) = 5
919 <... read resumed> "\0\0\0\t", 4) = 4
918 write(6, "\0\0\0\1\0\0\0\0", 8 <unfinished ...>
919 read(4, <unfinished ...>
918 <... write resumed> ) = 8
919 <... read resumed> "g\0\0\0\1\0\0\0\0", 9) = 9
918 time([1556999195 /* 2019-05-04T12:46:35-0700 */]) = 1556999195 (2019-05-04T12:46:35-0700)
919 getpid( <unfinished ...>
918 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC <unfinished ...>
919 <... getpid resumed> ) = 919
919 write(3, "\242\17g\221\375\325\264\345|])\4\222\fW\272\3364`\306E\1\255-U\236\236\302", 28 <unfinished ...>
918 <... openat resumed> ) = 4
918 fstat(4, <unfinished ...>
919 <... write resumed> ) = 28
918 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
919 write(4, "\0\0\6\5\32", 5 <unfinished ...>
918 fstat(4, <unfinished ...>
919 <... write resumed> ) = 5
918 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
919 write(4, "\0\0\0 \31N\204\20^\335\270;\26Zno\325\\2\325w\312\214/\306\364g@Lf\23v"..., 1540 <unfinished ...>
918 read(4, <unfinished ...>
919 <... write resumed> ) = 1540
918 <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
918 lseek(4, 522, SEEK_CUR <unfinished ...>
919 exit_group(0 <unfinished ...>
918 <... lseek resumed> ) = 1034
919 <... exit_group resumed>) = ?
918 read(4, <unfinished ...>
919 +++ exited with 0 +++
918 <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
918 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=919, si_uid=109, si_status=0, si_utime=0, si_stime=0} ---
918 read(4, "\0070\354\220\0\0\0\0\7\215C\240\0\0\0\0\t\20\316\220\0\0\0\0\t\255\277 \0\0\0\0"..., 1024) = 1024
918 read(4, "\177\230*\220\0\2\1\2\1\2\3\4\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1"..., 512) = 275
918 close(4) = 0
918 getpid() = 918
918 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
918 connect(4, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
918 sendto(4, "<38>May 4 12:46:35 sshd[918]: A"..., 148, MSG_NOSIGNAL, NULL, 0) = 148
918 close(4) = 0
918 read(6, "\0\0\6\5", 4) = 4
918 read(6, "\32\0\0\0 \31N\204\20^\335\270;\26Zno\325\\2\325w\312\214/\306\364g@Lf\23"..., 1541) = 1541
918 read(7, "", 4) = 0
918 close(7) = 0
918 close(6) = 0
918 close(-1) = -1 EBADF (Bad file descriptor)
918 wait4(919, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 919
918 alarm(0) = 120
918 rt_sigaction(SIGALRM, NULL, {sa_handler=0x7fc541a0f8b0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7fc53f52ef20}, 8) = 0
918 rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7fc53f52ef20}, NULL, 8) = 0
918 close(5) = 0
917 <... select resumed> ) = 1 (in [6])
918 capget({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, <unfinished ...>
917 close(6 <unfinished ...>
918 <... capget resumed> NULL) = -1 EFAULT (Bad address)
917 <... close resumed> ) = 0
918 capget({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, <unfinished ...>
917 select(7, [3 4], NULL, NULL, NULL <unfinished ...>
918 <... capget resumed> {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, inheritable=0}) = 0
918 openat(AT_FDCWD, "/etc/security/capability.conf", O_RDONLY) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=1793, ...}) = 0
918 read(4, "#\n# /etc/security/capability.con"..., 512) = 512
918 read(4, " inheritable capability (comment"..., 512) = 512
918 close(4) = 0
918 capget({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, NULL) = -1 EFAULT (Bad address)
918 capset({version=_LINUX_CAPABILITY_VERSION_3, pid=0}, {effective=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, permitted=1<<CAP_CHOWN|1<<CAP_DAC_OVERRIDE|1<<CAP_DAC_READ_SEARCH|1<<CAP_FOWNER|1<<CAP_FSETID|1<<CAP_KILL|1<<CAP_SETGID|1<<CAP_SETUID|1<<CAP_SETPCAP|1<<CAP_LINUX_IMMUTABLE|1<<CAP_NET_BIND_SERVICE|1<<CAP_NET_BROADCAST|1<<CAP_NET_ADMIN|1<<CAP_NET_RAW|1<<CAP_IPC_LOCK|1<<CAP_IPC_OWNER|1<<CAP_SYS_MODULE|1<<CAP_SYS_RAWIO|1<<CAP_SYS_CHROOT|1<<CAP_SYS_PTRACE|1<<CAP_SYS_PACCT|1<<CAP_SYS_ADMIN|1<<CAP_SYS_BOOT|1<<CAP_SYS_NICE|1<<CAP_SYS_RESOURCE|1<<CAP_SYS_TIME|1<<CAP_SYS_TTY_CONFIG|1<<CAP_MKNOD|1<<CAP_LEASE|1<<CAP_AUDIT_WRITE|1<<CAP_AUDIT_CONTROL|1<<CAP_SETFCAP|1<<CAP_MAC_OVERRIDE|1<<CAP_MAC_ADMIN|1<<CAP_SYSLOG|1<<CAP_WAKE_ALARM|1<<CAP_BLOCK_SUSPEND, inheritable=0}) = 0
918 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
918 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
918 lseek(4, 0, SEEK_CUR) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
918 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc541930000
918 lseek(4, 1722, SEEK_SET) = 1722
918 munmap(0x7fc541930000, 1722) = 0
918 close(4) = 0
918 openat(AT_FDCWD, "/proc/self/uid_map", O_RDONLY) = 4
918 read(4, " 0 0 4294967295"..., 34) = 33
918 read(4, "", 1) = 0
918 close(4) = 0
918 openat(AT_FDCWD, "/proc/self/loginuid", O_RDWR|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
918 lseek(4, 0, SEEK_CUR) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
918 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc541930000
918 lseek(4, 1722, SEEK_SET) = 1722
918 munmap(0x7fc541930000, 1722) = 0
918 close(4) = 0
918 getuid() = 0
918 getgid() = 0
918 setregid(1000, -1) = 0
918 setreuid(1000, -1) = 0
918 keyctl(KEYCTL_JOIN_SESSION_KEYRING, NULL) = -1 ENOSYS (Function not implemented)
918 setreuid(0, -1) = 0
918 setregid(0, -1) = 0
918 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0
918 read(4, "#\n# /etc/login.defs - Configurat"..., 512) = 512
918 read(4, "xes reside, _or_ name of file, r"..., 512) = 512
918 read(4, "is is no more used for setting u"..., 512) = 512
918 read(4, "gin failure info.\n# This option "..., 512) = 512
918 read(4, "ewgrp and sg.\n#\nSYSLOG_SU_ENAB\t\t"..., 512) = 512
918 read(4, "lay when running \"su -\". For\n# "..., 512) = 512
918 read(4, "ists in the user's home director"..., 512) = 512
918 read(4, "permission.\n#\n# If you have a \"w"..., 512) = 512
918 read(4, " issuing \n# the \"mesg y\" command"..., 512) = 512
918 read(4, "or even 077, could be considered"..., 512) = 512
918 read(4, "7\nKILLCHAR\t025\nUMASK\t\t022\n\n#\n# P"..., 512) = 512
918 close(4) = 0
918 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0
918 read(4, "#\n# /etc/login.defs - Configurat"..., 512) = 512
918 read(4, "xes reside, _or_ name of file, r"..., 512) = 512
918 read(4, "is is no more used for setting u"..., 512) = 512
918 read(4, "gin failure info.\n# This option "..., 512) = 512
918 read(4, "ewgrp and sg.\n#\nSYSLOG_SU_ENAB\t\t"..., 512) = 512
918 read(4, "lay when running \"su -\". For\n# "..., 512) = 512
918 read(4, "ists in the user's home director"..., 512) = 512
918 read(4, "permission.\n#\n# If you have a \"w"..., 512) = 512
918 read(4, " issuing \n# the \"mesg y\" command"..., 512) = 512
918 read(4, "or even 077, could be considered"..., 512) = 512
918 read(4, "7\nKILLCHAR\t025\nUMASK\t\t022\n\n#\n# P"..., 512) = 512
918 read(4, "ection in groupadd\n#\nGID_MIN\t\t\t "..., 512) = 512
918 read(4, "ular users using chfn - use\n# an"..., 512) = 512
918 read(4, "nt).\n#\n#USERDEL_CMD\t/usr/sbin/us"..., 512) = 512
918 close(4) = 0
918 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
918 lseek(4, 0, SEEK_CUR) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
918 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc541930000
918 lseek(4, 1722, SEEK_SET) = 1722
918 munmap(0x7fc541930000, 1722) = 0
918 close(4) = 0
918 umask(022) = 022
918 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4
918 lseek(4, 0, SEEK_CUR) = 0
918 fstat(4, {st_mode=S_IFREG|0644, st_size=793, ...}) = 0
918 mmap(NULL, 793, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc541930000
918 lseek(4, 793, SEEK_SET) = 793
918 munmap(0x7fc541930000, 793) = 0
918 close(4) = 0
918 umask(0777) = 022
918 umask(002) = 0777
918 getuid() = 0
918 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
918 fstat(4, {st_mode=S_IFREG|0644, st_size=10550, ...}) = 0
918 read(4, "#\n# /etc/login.defs - Configurat"..., 512) = 512
918 read(4, "xes reside, _or_ name of file, r"..., 512) = 512
918 read(4, "is is no more used for setting u"..., 512) = 512
918 read(4, "gin failure info.\n# This option "..., 512) = 512
918 read(4, "ewgrp and sg.\n#\nSYSLOG_SU_ENAB\t\t"..., 512) = 512
918 read(4, "lay when running \"su -\". For\n# "..., 512) = 512
918 read(4, "ists in the user's home director"..., 512) = 512
918 read(4, "permission.\n#\n# If you have a \"w"..., 512) = 512
918 read(4, " issuing \n# the \"mesg y\" command"..., 512) = 512
918 read(4, "or even 077, could be considered"..., 512) = 512
918 read(4, "7\nKILLCHAR\t025\nUMASK\t\t022\n\n#\n# P"..., 512) = 512
918 read(4, "ection in groupadd\n#\nGID_MIN\t\t\t "..., 512) = 512
918 read(4, "ular users using chfn - use\n# an"..., 512) = 512
918 read(4, "nt).\n#\n#USERDEL_CMD\t/usr/sbin/us"..., 512) = 512
918 read(4, "rameter\n# will be launched, alth"..., 512) = 512
918 read(4, "03:tty04\n\n#\n# List of groups to "..., 512) = 512
918 read(4, "algorithm compatible with the on"..., 512) = 512
918 read(4, "rd\n# If set to SHA512, SHA512-ba"..., 512) = 512
918 close(4) = 0
918 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
918 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory)
918 openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
918 getuid() = 0
918 time([1556999196 /* 2019-05-04T12:46:36-0700 */]) = 1556999196 (2019-05-04T12:46:36-0700)
918 getpid() = 918
918 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
918 connect(4, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
918 sendto(4, "<86>May 4 12:46:36 sshd[918]: p"..., 93, MSG_NOSIGNAL, NULL, 0) = 93
918 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
918 lseek(5, 0, SEEK_CUR) = 0
918 fstat(5, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
918 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 5, 0) = 0x7fc541930000
918 lseek(5, 1722, SEEK_SET) = 1722
918 munmap(0x7fc541930000, 1722) = 0
918 close(5) = 0
918 getpid() = 918
918 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5
918 getsockopt(5, SOL_SOCKET, SO_RCVBUF, [0], [4]) = 0
918 setsockopt(5, SOL_SOCKET, SO_RCVBUFFORCE, [8388608], 4) = -1 EINVAL (Invalid argument)
918 setsockopt(5, SOL_SOCKET, SO_RCVBUF, [8388608], 4) = 0
918 getsockopt(5, SOL_SOCKET, SO_SNDBUF, [0], [4]) = 0
918 setsockopt(5, SOL_SOCKET, SO_SNDBUFFORCE, [8388608], 4) = -1 EINVAL (Invalid argument)
918 setsockopt(5, SOL_SOCKET, SO_SNDBUF, [8388608], 4) = 0
918 connect(5, {sa_family=AF_UNIX, sun_path="/run/dbus/system_bus_socket"}, 29) = -1 ENOENT (No such file or directory)
918 close(5) = 0
918 time([1556999196 /* 2019-05-04T12:46:36-0700 */]) = 1556999196 (2019-05-04T12:46:36-0700)
918 getpid() = 918
918 sendto(4, "<83>May 4 12:46:36 sshd[918]: p"..., 116, MSG_NOSIGNAL, NULL, 0) = 116
918 stat("/etc/update-motd.d", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
918 umask(022) = 002
918 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc53f52ef20}, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
918 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc53f52ef20}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
918 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
918 clone(child_stack=NULL, flags=CLONE_PARENT_SETTID|SIGCHLD, parent_tidptr=0x7ffff771f29c) = 920
920 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc53f52ef20}, <unfinished ...>
918 wait4(920, <unfinished ...>
920 <... rt_sigaction resumed> NULL, 8) = 0
920 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc53f52ef20}, NULL, 8) = 0
920 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
920 execve("/bin/sh", ["sh", "-c", "/usr/bin/env -i PATH=/usr/local/"...], 0x7fffeee025f0 /* 15 vars */) = 0
920 brk(NULL) = 0x7fffc5ddb000
920 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
920 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
920 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
920 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
920 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa9c4440000
920 close(3) = 0
920 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
920 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
920 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
920 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
920 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa9c4430000
920 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa9c3e00000
920 mprotect(0x7fa9c3fe7000, 2097152, PROT_NONE) = 0
920 mmap(0x7fa9c41e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fa9c41e7000
920 mmap(0x7fa9c41ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa9c41ed000
920 close(3) = 0
920 arch_prctl(ARCH_SET_FS, 0x7fa9c4431540) = 0
920 mprotect(0x7fa9c41e7000, 16384, PROT_READ) = 0
920 mprotect(0x7fa9c481b000, 8192, PROT_READ) = 0
920 mprotect(0x7fa9c4427000, 4096, PROT_READ) = 0
920 munmap(0x7fa9c4440000, 80580) = 0
920 getuid() = 0
920 getgid() = 0
920 getpid() = 920
920 rt_sigaction(SIGCHLD, {sa_handler=0x7fa9c4612200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, NULL, 8) = 0
920 geteuid() = 0
920 brk(NULL) = 0x7fffc5ddb000
920 brk(0x7fffc5dfc000) = 0x7fffc5dfc000
920 getppid() = 918
920 getcwd("/", 4096) = 2
920 geteuid() = 0
920 getegid() = 0
920 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc53f52ef20}, 8) = 0
920 rt_sigaction(SIGINT, {sa_handler=0x7fa9c4612200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, NULL, 8) = 0
920 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc53f52ef20}, 8) = 0
920 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, NULL, 8) = 0
920 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
920 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, NULL, 8) = 0
920 openat(AT_FDCWD, "/run/motd.dynamic.new", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
920 fcntl(1, F_DUPFD, 10) = 10
920 close(1) = 0
920 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
920 dup2(3, 1) = 1
920 close(3) = 0
920 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa9c4431810) = 921
921 execve("/usr/bin/env", ["/usr/bin/env", "-i", "PATH=/usr/local/sbin:/usr/local/"..., "run-parts", "--lsbsysinit", "/etc/update-motd.d"], 0x7fffc5ddb758 /* 16 vars */ <unfinished ...>
920 wait4(-1, <unfinished ...>
921 <... execve resumed> ) = 0
921 brk(NULL) = 0x7ffff0486000
921 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
921 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
921 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
921 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
921 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fad8cad5000
921 close(3) = 0
921 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
921 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
921 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
921 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
921 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fad8cad0000
921 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fad8c400000
921 mprotect(0x7fad8c5e7000, 2097152, PROT_NONE) = 0
921 mmap(0x7fad8c7e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fad8c7e7000
921 mmap(0x7fad8c7ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fad8c7ed000
921 close(3) = 0
921 arch_prctl(ARCH_SET_FS, 0x7fad8cad1540) = 0
921 mprotect(0x7fad8c7e7000, 16384, PROT_READ) = 0
921 mprotect(0x7fad8ce07000, 4096, PROT_READ) = 0
921 mprotect(0x7fad8ca27000, 4096, PROT_READ) = 0
921 munmap(0x7fad8cad5000, 80580) = 0
921 brk(NULL) = 0x7ffff0486000
921 brk(0x7ffff04a7000) = 0x7ffff04a7000
921 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
921 fstat(3, {st_mode=S_IFREG|0644, st_size=2931584, ...}) = 0
921 mmap(NULL, 2931584, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fad8c134000
921 close(3) = 0
921 execve("/usr/local/sbin/run-parts", ["run-parts", "--lsbsysinit", "/etc/update-motd.d"], 0x7ffff0487400 /* 1 var */) = -1 ENOENT (No such file or directory)
921 execve("/usr/local/bin/run-parts", ["run-parts", "--lsbsysinit", "/etc/update-motd.d"], 0x7ffff0487400 /* 1 var */) = -1 ENOENT (No such file or directory)
921 execve("/usr/sbin/run-parts", ["run-parts", "--lsbsysinit", "/etc/update-motd.d"], 0x7ffff0487400 /* 1 var */) = -1 ENOENT (No such file or directory)
921 execve("/usr/bin/run-parts", ["run-parts", "--lsbsysinit", "/etc/update-motd.d"], 0x7ffff0487400 /* 1 var */) = -1 ENOENT (No such file or directory)
921 execve("/sbin/run-parts", ["run-parts", "--lsbsysinit", "/etc/update-motd.d"], 0x7ffff0487400 /* 1 var */) = -1 ENOENT (No such file or directory)
921 execve("/bin/run-parts", ["run-parts", "--lsbsysinit", "/etc/update-motd.d"], 0x7ffff0487400 /* 1 var */) = 0
921 brk(NULL) = 0x7fffe273a000
921 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
921 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
921 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
921 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
921 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fef7a53e000
921 close(3) = 0
921 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
921 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
921 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
921 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
921 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef7a530000
921 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fef79e00000
921 mprotect(0x7fef79fe7000, 2097152, PROT_NONE) = 0
921 mmap(0x7fef7a1e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fef7a1e7000
921 mmap(0x7fef7a1ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fef7a1ed000
921 close(3) = 0
921 arch_prctl(ARCH_SET_FS, 0x7fef7a531540) = 0
921 mprotect(0x7fef7a1e7000, 16384, PROT_READ) = 0
921 mprotect(0x7fef7a803000, 4096, PROT_READ) = 0
921 mprotect(0x7fef7a427000, 4096, PROT_READ) = 0
921 munmap(0x7fef7a53e000, 80580) = 0
921 umask(022) = 022
921 brk(NULL) = 0x7fffe273a000
921 brk(0x7fffe275b000) = 0x7fffe275b000
921 rt_sigaction(SIGCHLD, {sa_handler=0x7fef7a601db0, sa_mask=[], sa_flags=SA_RESTORER|SA_NOCLDSTOP, sa_restorer=0x7fef79e3ef20}, NULL, 8) = 0
921 rt_sigprocmask(SIG_BLOCK, [CHLD], NULL, 8) = 0
921 openat(AT_FDCWD, "/etc/update-motd.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
921 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
921 getdents(3, /* 15 entries */, 32768) = 520
921 getdents(3, /* 0 entries */, 32768) = 0
921 close(3) = 0
921 stat("/etc/update-motd.d/00-header", {st_mode=S_IFREG|0755, st_size=1220, ...}) = 0
921 access("/etc/update-motd.d/00-header", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 922
922 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(922, <unfinished ...>
922 <... rt_sigprocmask resumed> NULL, 8) = 0
922 execve("/etc/update-motd.d/00-header", ["/etc/update-motd.d/00-header"], 0x7fffe978f418 /* 1 var */) = 0
922 brk(NULL) = 0x7ffff07d2000
922 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
922 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
922 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
922 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
922 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4a91689000
922 close(3) = 0
922 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
922 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
922 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
922 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
922 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4a91680000
922 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4a91000000
922 mprotect(0x7f4a911e7000, 2097152, PROT_NONE) = 0
922 mmap(0x7f4a913e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f4a913e7000
922 mmap(0x7f4a913ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4a913ed000
922 close(3) = 0
922 arch_prctl(ARCH_SET_FS, 0x7f4a91681540) = 0
922 mprotect(0x7f4a913e7000, 16384, PROT_READ) = 0
922 mprotect(0x7f4a91a1b000, 8192, PROT_READ) = 0
922 mprotect(0x7f4a91627000, 4096, PROT_READ) = 0
922 munmap(0x7f4a91689000, 80580) = 0
922 getuid() = 0
922 getgid() = 0
922 getpid() = 922
922 rt_sigaction(SIGCHLD, {sa_handler=0x7f4a91812200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4a9103ef20}, NULL, 8) = 0
922 geteuid() = 0
922 brk(NULL) = 0x7ffff07d2000
922 brk(0x7ffff07f3000) = 0x7ffff07f3000
922 getppid() = 921
922 getcwd("/", 4096) = 2
922 openat(AT_FDCWD, "/etc/update-motd.d/00-header", O_RDONLY) = 3
922 fcntl(3, F_DUPFD, 10) = 10
922 close(3) = 0
922 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
922 geteuid() = 0
922 getegid() = 0
922 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
922 rt_sigaction(SIGINT, {sa_handler=0x7f4a91812200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4a9103ef20}, NULL, 8) = 0
922 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
922 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4a9103ef20}, NULL, 8) = 0
922 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
922 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f4a9103ef20}, NULL, 8) = 0
922 read(10, "#!/bin/sh\n#\n# 00-header - cre"..., 8192) = 1220
922 faccessat(AT_FDCWD, "/etc/lsb-release", R_OK) = 0
922 openat(AT_FDCWD, "/etc/lsb-release", O_RDONLY) = 3
922 fcntl(3, F_DUPFD, 10) = 11
922 close(3) = 0
922 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
922 read(11, "DISTRIB_ID=Ubuntu\nDISTRIB_RELEAS"..., 8192) = 105
922 read(11, "", 8192) = 0
922 close(11) = 0
922 pipe([3, 4]) = 0
922 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4a91681810) = 923
923 close(10 <unfinished ...>
922 close(4 <unfinished ...>
923 <... close resumed> ) = 0
922 <... close resumed> ) = 0
923 close(3 <unfinished ...>
922 read(3, <unfinished ...>
923 <... close resumed> ) = 0
923 dup2(4, 1) = 1
923 close(4) = 0
923 stat("/usr/local/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
923 stat("/usr/local/bin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
923 stat("/usr/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
923 stat("/usr/bin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
923 stat("/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
923 stat("/bin/uname", {st_mode=S_IFREG|0755, st_size=35032, ...}) = 0
923 execve("/bin/uname", ["uname", "-o"], 0x7ffff07d24d8 /* 2 vars */) = 0
923 brk(NULL) = 0x7fffbf929000
923 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
923 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
923 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
923 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
923 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f73355a1000
923 close(3) = 0
923 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
923 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
923 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
923 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
923 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7335590000
923 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7334e00000
923 mprotect(0x7f7334fe7000, 2097152, PROT_NONE) = 0
923 mmap(0x7f73351e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f73351e7000
923 mmap(0x7f73351ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f73351ed000
923 close(3) = 0
923 arch_prctl(ARCH_SET_FS, 0x7f7335591540) = 0
923 mprotect(0x7f73351e7000, 16384, PROT_READ) = 0
923 mprotect(0x7f7335807000, 4096, PROT_READ) = 0
923 mprotect(0x7f7335427000, 4096, PROT_READ) = 0
923 munmap(0x7f73355a1000, 80580) = 0
923 brk(NULL) = 0x7fffbf929000
923 brk(0x7fffbf94a000) = 0x7fffbf94a000
923 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
923 write(1, "GNU/Linux\n", 10) = 10
922 <... read resumed> "GNU/Linux\n", 128) = 10
923 close(1 <unfinished ...>
922 read(3, <unfinished ...>
923 <... close resumed> ) = 0
922 <... read resumed> "", 128) = 0
923 close(2 <unfinished ...>
922 close(3 <unfinished ...>
923 <... close resumed> ) = 0
922 <... close resumed> ) = 0
923 exit_group(0 <unfinished ...>
922 wait4(-1, <unfinished ...>
923 <... exit_group resumed>) = ?
923 +++ exited with 0 +++
922 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 923
922 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=923, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
922 rt_sigreturn({mask=[]}) = 923
922 pipe([3, 4]) = 0
922 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4a91681810) = 924
924 close(10 <unfinished ...>
922 close(4 <unfinished ...>
924 <... close resumed> ) = 0
922 <... close resumed> ) = 0
924 close(3 <unfinished ...>
922 read(3, <unfinished ...>
924 <... close resumed> ) = 0
924 dup2(4, 1) = 1
924 close(4) = 0
924 stat("/usr/local/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
924 stat("/usr/local/bin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
924 stat("/usr/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
924 stat("/usr/bin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
924 stat("/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
924 stat("/bin/uname", {st_mode=S_IFREG|0755, st_size=35032, ...}) = 0
924 execve("/bin/uname", ["uname", "-r"], 0x7ffff07d24f8 /* 2 vars */) = 0
924 brk(NULL) = 0x7fffc70ad000
924 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
924 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
924 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
924 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
924 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4a75187000
924 close(3) = 0
924 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
924 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
924 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
924 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
924 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4a75180000
924 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4a74a00000
924 mprotect(0x7f4a74be7000, 2097152, PROT_NONE) = 0
924 mmap(0x7f4a74de7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f4a74de7000
924 mmap(0x7f4a74ded000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4a74ded000
924 close(3) = 0
924 arch_prctl(ARCH_SET_FS, 0x7f4a75181540) = 0
924 mprotect(0x7f4a74de7000, 16384, PROT_READ) = 0
924 mprotect(0x7f4a75407000, 4096, PROT_READ) = 0
924 mprotect(0x7f4a75027000, 4096, PROT_READ) = 0
924 munmap(0x7f4a75187000, 80580) = 0
924 brk(NULL) = 0x7fffc70ad000
924 brk(0x7fffc70ce000) = 0x7fffc70ce000
924 uname({sysname="Linux", nodename="DESKTOP-4UTIQSF", ...}) = 0
924 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
924 write(1, "4.4.0-18890-Microsoft\n", 22) = 22
922 <... read resumed> "4.4.0-18890-Microsoft\n", 128) = 22
924 close(1 <unfinished ...>
922 read(3, <unfinished ...>
924 <... close resumed> ) = 0
922 <... read resumed> "", 128) = 0
924 close(2 <unfinished ...>
922 close(3 <unfinished ...>
924 <... close resumed> ) = 0
922 <... close resumed> ) = 0
924 exit_group(0 <unfinished ...>
922 wait4(-1, <unfinished ...>
924 <... exit_group resumed>) = ?
924 +++ exited with 0 +++
922 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 924
922 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=924, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
922 rt_sigreturn({mask=[]}) = 924
922 pipe([3, 4]) = 0
922 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f4a91681810) = 925
925 close(10 <unfinished ...>
922 close(4 <unfinished ...>
925 <... close resumed> ) = 0
922 <... close resumed> ) = 0
925 close(3 <unfinished ...>
922 read(3, <unfinished ...>
925 <... close resumed> ) = 0
925 dup2(4, 1) = 1
925 close(4) = 0
925 stat("/usr/local/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
925 stat("/usr/local/bin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
925 stat("/usr/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
925 stat("/usr/bin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
925 stat("/sbin/uname", 0x7ffff80ea410) = -1 ENOENT (No such file or directory)
925 stat("/bin/uname", {st_mode=S_IFREG|0755, st_size=35032, ...}) = 0
925 execve("/bin/uname", ["uname", "-m"], 0x7ffff07d2528 /* 2 vars */) = 0
925 brk(NULL) = 0x7ffff1a26000
925 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
925 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
925 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
925 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
925 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f66b833a000
925 close(3) = 0
925 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
925 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
925 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
925 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
925 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b8330000
925 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b7c00000
925 mprotect(0x7f66b7de7000, 2097152, PROT_NONE) = 0
925 mmap(0x7f66b7fe7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f66b7fe7000
925 mmap(0x7f66b7fed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b7fed000
925 close(3) = 0
925 arch_prctl(ARCH_SET_FS, 0x7f66b8331540) = 0
925 mprotect(0x7f66b7fe7000, 16384, PROT_READ) = 0
925 mprotect(0x7f66b8607000, 4096, PROT_READ) = 0
925 mprotect(0x7f66b8227000, 4096, PROT_READ) = 0
925 munmap(0x7f66b833a000, 80580) = 0
925 brk(NULL) = 0x7ffff1a26000
925 brk(0x7ffff1a47000) = 0x7ffff1a47000
925 uname({sysname="Linux", nodename="DESKTOP-4UTIQSF", ...}) = 0
925 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
925 write(1, "x86_64\n", 7) = 7
922 <... read resumed> "x86_64\n", 128) = 7
925 close(1 <unfinished ...>
922 read(3, <unfinished ...>
925 <... close resumed> ) = 0
922 <... read resumed> "", 128) = 0
925 close(2 <unfinished ...>
922 close(3 <unfinished ...>
925 <... close resumed> ) = 0
922 <... close resumed> ) = 0
925 exit_group(0 <unfinished ...>
922 wait4(-1, <unfinished ...>
925 <... exit_group resumed>) = ?
925 +++ exited with 0 +++
922 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 925
922 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=925, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
922 rt_sigreturn({mask=[]}) = 925
922 write(1, "Welcome to Ubuntu 18.04.2 LTS (G"..., 71) = 71
922 read(10, "", 8192) = 0
922 exit_group(0) = ?
922 +++ exited with 0 +++
921 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 922
921 stat("/etc/update-motd.d/10-help-text", {st_mode=S_IFREG|0755, st_size=1157, ...}) = 0
921 access("/etc/update-motd.d/10-help-text", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 926
926 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(926, <unfinished ...>
926 <... rt_sigprocmask resumed> NULL, 8) = 0
926 execve("/etc/update-motd.d/10-help-text", ["/etc/update-motd.d/10-help-text"], 0x7fffe978f418 /* 1 var */) = 0
926 brk(NULL) = 0x7fffd78ef000
926 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
926 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
926 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
926 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
926 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff8c5bc7000
926 close(3) = 0
926 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
926 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
926 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
926 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
926 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff8c5bc0000
926 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff8c5400000
926 mprotect(0x7ff8c55e7000, 2097152, PROT_NONE) = 0
926 mmap(0x7ff8c57e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7ff8c57e7000
926 mmap(0x7ff8c57ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff8c57ed000
926 close(3) = 0
926 arch_prctl(ARCH_SET_FS, 0x7ff8c5bc1540) = 0
926 mprotect(0x7ff8c57e7000, 16384, PROT_READ) = 0
926 mprotect(0x7ff8c5e1b000, 8192, PROT_READ) = 0
926 mprotect(0x7ff8c5a27000, 4096, PROT_READ) = 0
926 munmap(0x7ff8c5bc7000, 80580) = 0
926 getuid() = 0
926 getgid() = 0
926 getpid() = 926
926 rt_sigaction(SIGCHLD, {sa_handler=0x7ff8c5c12200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff8c543ef20}, NULL, 8) = 0
926 geteuid() = 0
926 brk(NULL) = 0x7fffd78ef000
926 brk(0x7fffd7910000) = 0x7fffd7910000
926 getppid() = 921
926 getcwd("/", 4096) = 2
926 openat(AT_FDCWD, "/etc/update-motd.d/10-help-text", O_RDONLY) = 3
926 fcntl(3, F_DUPFD, 10) = 10
926 close(3) = 0
926 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
926 geteuid() = 0
926 getegid() = 0
926 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
926 rt_sigaction(SIGINT, {sa_handler=0x7ff8c5c12200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff8c543ef20}, NULL, 8) = 0
926 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
926 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff8c543ef20}, NULL, 8) = 0
926 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
926 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7ff8c543ef20}, NULL, 8) = 0
926 read(10, "#!/bin/sh\n#\n# 10-help-text - "..., 8192) = 1157
926 write(1, "\n", 1) = 1
926 write(1, " * Documentation: https://help."..., 43) = 43
926 write(1, " * Management: https://lands"..., 51) = 51
926 write(1, " * Support: https://ubunt"..., 48) = 48
926 read(10, "", 8192) = 0
926 exit_group(0) = ?
926 +++ exited with 0 +++
921 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 926
921 stat("/etc/update-motd.d/50-landscape-sysinfo", {st_mode=S_IFREG|0755, st_size=397, ...}) = 0
921 access("/etc/update-motd.d/50-landscape-sysinfo", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 927
927 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(927, <unfinished ...>
927 <... rt_sigprocmask resumed> NULL, 8) = 0
927 execve("/etc/update-motd.d/50-landscape-sysinfo", ["/etc/update-motd.d/50-landscape-"...], 0x7fffe978f418 /* 1 var */) = 0
927 brk(NULL) = 0x7fffdb67a000
927 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
927 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
927 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
927 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
927 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe70beb6000
927 close(3) = 0
927 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
927 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
927 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
927 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
927 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe70beb0000
927 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe70b800000
927 mprotect(0x7fe70b9e7000, 2097152, PROT_NONE) = 0
927 mmap(0x7fe70bbe7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fe70bbe7000
927 mmap(0x7fe70bbed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe70bbed000
927 close(3) = 0
927 arch_prctl(ARCH_SET_FS, 0x7fe70beb1540) = 0
927 mprotect(0x7fe70bbe7000, 16384, PROT_READ) = 0
927 mprotect(0x7fe70c21b000, 8192, PROT_READ) = 0
927 mprotect(0x7fe70be27000, 4096, PROT_READ) = 0
927 munmap(0x7fe70beb6000, 80580) = 0
927 getuid() = 0
927 getgid() = 0
927 getpid() = 927
927 rt_sigaction(SIGCHLD, {sa_handler=0x7fe70c012200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, NULL, 8) = 0
927 geteuid() = 0
927 brk(NULL) = 0x7fffdb67a000
927 brk(0x7fffdb69b000) = 0x7fffdb69b000
927 getppid() = 921
927 getcwd("/", 4096) = 2
927 openat(AT_FDCWD, "/etc/update-motd.d/50-landscape-sysinfo", O_RDONLY) = 3
927 fcntl(3, F_DUPFD, 10) = 10
927 close(3) = 0
927 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
927 geteuid() = 0
927 getegid() = 0
927 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
927 rt_sigaction(SIGINT, {sa_handler=0x7fe70c012200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, NULL, 8) = 0
927 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
927 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, NULL, 8) = 0
927 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
927 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, NULL, 8) = 0
927 read(10, "#!/bin/sh\ncores=$(grep -c ^proce"..., 8192) = 397
927 pipe([3, 4]) = 0
927 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe70beb1810) = 928
928 close(10 <unfinished ...>
927 close(4 <unfinished ...>
928 <... close resumed> ) = 0
927 <... close resumed> ) = 0
928 close(3 <unfinished ...>
927 read(3, <unfinished ...>
928 <... close resumed> ) = 0
928 dup2(4, 1) = 1
928 close(4) = 0
928 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
928 fcntl(2, F_DUPFD, 10) = 10
928 close(2) = 0
928 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
928 dup2(3, 2) = 2
928 close(3) = 0
928 stat("/usr/local/sbin/grep", 0x7fffe3bae010) = -1 ENOENT (No such file or directory)
928 stat("/usr/local/bin/grep", 0x7fffe3bae010) = -1 ENOENT (No such file or directory)
928 stat("/usr/sbin/grep", 0x7fffe3bae010) = -1 ENOENT (No such file or directory)
928 stat("/usr/bin/grep", 0x7fffe3bae010) = -1 ENOENT (No such file or directory)
928 stat("/sbin/grep", 0x7fffe3bae010) = -1 ENOENT (No such file or directory)
928 stat("/bin/grep", {st_mode=S_IFREG|0755, st_size=219528, ...}) = 0
928 execve("/bin/grep", ["grep", "-c", "^processor", "/proc/cpuinfo"], 0x7fffdb67a478 /* 2 vars */) = 0
928 brk(NULL) = 0x7fffcd5a6000
928 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
928 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
928 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
928 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
928 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8ec4949000
928 close(3) = 0
928 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
928 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
928 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \25\0\0\0\0\0\0"..., 832) = 832
928 fstat(3, {st_mode=S_IFREG|0644, st_size=464824, ...}) = 0
928 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8ec4940000
928 mmap(NULL, 2560264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ec4380000
928 mprotect(0x7f8ec43f0000, 2097152, PROT_NONE) = 0
928 mmap(0x7f8ec45f0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f8ec45f0000
928 close(3) = 0
928 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
928 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
928 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832
928 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0
928 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ec4170000
928 mprotect(0x7f8ec4173000, 2093056, PROT_NONE) = 0
928 mmap(0x7f8ec4372000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f8ec4372000
928 close(3) = 0
928 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
928 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
928 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
928 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
928 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ec3d70000
928 mprotect(0x7f8ec3f57000, 2097152, PROT_NONE) = 0
928 mmap(0x7f8ec4157000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f8ec4157000
928 mmap(0x7f8ec415d000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8ec415d000
928 close(3) = 0
928 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
928 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
928 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832
928 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0
928 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ec3b50000
928 mprotect(0x7f8ec3b6a000, 2093056, PROT_NONE) = 0
928 mmap(0x7f8ec3d69000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f8ec3d69000
928 mmap(0x7f8ec3d6b000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8ec3d6b000
928 close(3) = 0
928 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8ec4930000
928 arch_prctl(ARCH_SET_FS, 0x7f8ec4930b80) = 0
928 mprotect(0x7f8ec4157000, 16384, PROT_READ) = 0
928 mprotect(0x7f8ec3d69000, 4096, PROT_READ) = 0
928 mprotect(0x7f8ec4372000, 4096, PROT_READ) = 0
928 mprotect(0x7f8ec45f0000, 4096, PROT_READ) = 0
928 mprotect(0x7f8ec4c34000, 4096, PROT_READ) = 0
928 mprotect(0x7f8ec4827000, 4096, PROT_READ) = 0
928 munmap(0x7f8ec4949000, 80580) = 0
928 set_tid_address(0x7f8ec4930e50) = 928
928 set_robust_list(0x7f8ec4930e60, 24) = 0
928 rt_sigaction(SIGRTMIN, {sa_handler=0x7f8ec3b55cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f8ec3b62890}, NULL, 8) = 0
928 rt_sigaction(SIGRT_1, {sa_handler=0x7f8ec3b55d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8ec3b62890}, NULL, 8) = 0
928 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
928 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
928 brk(NULL) = 0x7fffcd5a6000
928 brk(0x7fffcd5c7000) = 0x7fffcd5c7000
928 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
928 openat(AT_FDCWD, "/proc/cpuinfo", O_RDONLY|O_NOCTTY) = 3
928 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
928 read(3, "processor\t: 0\nvendor_id\t: Genuin"..., 32768) = 3044
928 read(3, "", 28672) = 0
928 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
928 close(3) = 0
928 write(1, "4\n", 2) = 2
927 <... read resumed> "4\n", 128) = 2
928 close(1 <unfinished ...>
927 read(3, <unfinished ...>
928 <... close resumed> ) = 0
927 <... read resumed> "", 128) = 0
928 close(2 <unfinished ...>
927 close(3 <unfinished ...>
928 <... close resumed> ) = 0
927 <... close resumed> ) = 0
928 exit_group(0 <unfinished ...>
927 wait4(-1, <unfinished ...>
928 <... exit_group resumed>) = ?
928 +++ exited with 0 +++
927 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 928
927 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=928, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
927 rt_sigreturn({mask=[]}) = 928
927 pipe([3, 4]) = 0
927 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe70beb1810) = 929
929 close(10 <unfinished ...>
927 close(4 <unfinished ...>
929 <... close resumed> ) = 0
927 <... close resumed> ) = 0
929 close(3 <unfinished ...>
927 read(3, <unfinished ...>
929 <... close resumed> ) = 0
929 dup2(4, 1) = 1
929 close(4) = 0
929 pipe([3, 4]) = 0
929 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe70beb1810) = 930
930 close(3 <unfinished ...>
929 close(4 <unfinished ...>
930 <... close resumed> ) = 0
929 <... close resumed> ) = 0
930 dup2(4, 1 <unfinished ...>
929 stat("/usr/local/sbin/bc", <unfinished ...>
930 <... dup2 resumed> ) = 1
929 <... stat resumed> 0x7fffe3bae050) = -1 ENOENT (No such file or directory)
930 close(4 <unfinished ...>
929 stat("/usr/local/bin/bc", <unfinished ...>
930 <... close resumed> ) = 0
929 <... stat resumed> 0x7fffe3bae050) = -1 ENOENT (No such file or directory)
930 pipe( <unfinished ...>
929 stat("/usr/sbin/bc", <unfinished ...>
930 <... pipe resumed> [3, 4]) = 0
929 <... stat resumed> 0x7fffe3bae050) = -1 ENOENT (No such file or directory)
930 clone( <unfinished ...>
929 stat("/usr/bin/bc", {st_mode=S_IFREG|0755, st_size=92872, ...}) = 0
929 clone( <unfinished ...>
930 <... clone resumed> child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe70beb1810) = 931
931 close(3 <unfinished ...>
930 close(4 <unfinished ...>
931 <... close resumed> ) = 0
930 <... close resumed> ) = 0
931 dup2(4, 1 <unfinished ...>
930 read(3, <unfinished ...>
931 <... dup2 resumed> ) = 1
931 close(4) = 0
931 stat("/usr/local/sbin/cut", 0x7fffe3badce0) = -1 ENOENT (No such file or directory)
931 stat("/usr/local/bin/cut", 0x7fffe3badce0) = -1 ENOENT (No such file or directory)
931 stat("/usr/sbin/cut", 0x7fffe3badce0) = -1 ENOENT (No such file or directory)
931 stat("/usr/bin/cut", {st_mode=S_IFREG|0755, st_size=43224, ...}) = 0
931 execve("/usr/bin/cut", ["cut", "-f1", "-d", " ", "/proc/loadavg"], 0x7fffdb67abf8 /* 2 vars */ <unfinished ...>
929 <... clone resumed> child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe70beb1810) = 932
932 dup2(3, 0 <unfinished ...>
929 close(3 <unfinished ...>
932 <... dup2 resumed> ) = 0
929 <... close resumed> ) = 0
932 close(3 <unfinished ...>
929 close(-1 <unfinished ...>
932 <... close resumed> ) = 0
929 <... close resumed> ) = -1 EBADF (Bad file descriptor)
932 execve("/usr/bin/bc", ["bc"], 0x7fffdb67aac8 /* 2 vars */ <unfinished ...>
929 wait4(-1, <unfinished ...>
931 <... execve resumed> ) = 0
931 brk(NULL) = 0x7fffd3773000
931 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
931 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
931 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
931 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
931 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5cc0d04000
931 close(3) = 0
931 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
931 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
931 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
931 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
931 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5cc0d00000
931 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5cc0600000
931 mprotect(0x7f5cc07e7000, 2097152, PROT_NONE) = 0
931 mmap(0x7f5cc09e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f5cc09e7000
931 mmap(0x7f5cc09ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5cc09ed000
931 close(3) = 0
931 arch_prctl(ARCH_SET_FS, 0x7f5cc0d01540) = 0
931 mprotect(0x7f5cc09e7000, 16384, PROT_READ) = 0
931 mprotect(0x7f5cc1009000, 4096, PROT_READ) = 0
931 mprotect(0x7f5cc0c27000, 4096, PROT_READ) = 0
931 munmap(0x7f5cc0d04000, 80580) = 0
931 brk(NULL) = 0x7fffd3773000
931 brk(0x7fffd3794000) = 0x7fffd3794000
931 openat(AT_FDCWD, "/proc/loadavg", O_RDONLY) = 3
931 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
931 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
931 read(3, "0.52 0.58 0.59 1/25 932\n", 4096) = 24
931 fstat(1, <unfinished ...>
932 <... execve resumed> ) = 0
931 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
932 brk(NULL <unfinished ...>
931 read(3, <unfinished ...>
932 <... brk resumed> ) = 0x7fffe5660000
931 <... read resumed> "", 4096) = 0
932 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
931 lseek(3, 0, SEEK_CUR <unfinished ...>
932 <... access resumed> ) = -1 ENOENT (No such file or directory)
931 <... lseek resumed> ) = 24
932 access("/etc/ld.so.preload", R_OK <unfinished ...>
931 close(3 <unfinished ...>
932 <... access resumed> ) = -1 ENOENT (No such file or directory)
931 <... close resumed> ) = 0
932 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
931 write(1, "0.52\n", 5 <unfinished ...>
932 <... openat resumed> ) = 3
930 <... read resumed> "0.52\n", 128) = 5
931 <... write resumed> ) = 5
930 read(3, <unfinished ...>
931 close(1 <unfinished ...>
932 fstat(3, <unfinished ...>
930 <... read resumed> "", 128) = 0
931 <... close resumed> ) = 0
930 close(3 <unfinished ...>
931 close(2 <unfinished ...>
930 <... close resumed> ) = 0
931 <... close resumed> ) = 0
930 wait4(-1, <unfinished ...>
931 exit_group(0 <unfinished ...>
932 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
931 <... exit_group resumed>) = ?
932 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
931 +++ exited with 0 +++
932 <... mmap resumed> ) = 0x7fd6d41f6000
930 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 931
932 close(3 <unfinished ...>
930 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=931, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
932 <... close resumed> ) = 0
930 rt_sigreturn({mask=[]} <unfinished ...>
932 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
930 <... rt_sigreturn resumed> ) = 931
932 <... access resumed> ) = -1 ENOENT (No such file or directory)
930 write(1, "0.52 < 4.0\n", 11 <unfinished ...>
932 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libreadline.so.7", O_RDONLY|O_CLOEXEC <unfinished ...>
930 <... write resumed> ) = 11
930 exit_group(0) = ?
930 +++ exited with 0 +++
929 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 930
929 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=930, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
929 rt_sigreturn({mask=[]}) = 930
929 wait4(-1, <unfinished ...>
932 <... openat resumed> ) = 3
932 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2208\1\0\0\0\0\0"..., 832) = 832
932 fstat(3, {st_mode=S_IFREG|0644, st_size=294632, ...}) = 0
932 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6d41f0000
932 mmap(NULL, 2395240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd6d3bb0000
932 mprotect(0x7fd6d3bf1000, 2093056, PROT_NONE) = 0
932 mmap(0x7fd6d3df0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fd6d3df0000
932 mmap(0x7fd6d3df8000, 3176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd6d3df8000
932 close(3) = 0
932 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
932 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
932 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
932 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
932 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd6d37b0000
932 mprotect(0x7fd6d3997000, 2097152, PROT_NONE) = 0
932 mmap(0x7fd6d3b97000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fd6d3b97000
932 mmap(0x7fd6d3b9d000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd6d3b9d000
932 close(3) = 0
932 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
932 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
932 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\311\0\0\0\0\0\0"..., 832) = 832
932 fstat(3, {st_mode=S_IFREG|0644, st_size=170784, ...}) = 0
932 mmap(NULL, 2267936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd6d3580000
932 mprotect(0x7fd6d35a5000, 2097152, PROT_NONE) = 0
932 mmap(0x7fd6d37a5000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fd6d37a5000
932 close(3) = 0
932 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6d41e0000
932 arch_prctl(ARCH_SET_FS, 0x7fd6d41e0740) = 0
932 mprotect(0x7fd6d3b97000, 16384, PROT_READ) = 0
932 mprotect(0x7fd6d37a5000, 16384, PROT_READ) = 0
932 mprotect(0x7fd6d3df0000, 8192, PROT_READ) = 0
932 mprotect(0x7fd6d4615000, 4096, PROT_READ) = 0
932 mprotect(0x7fd6d4027000, 4096, PROT_READ) = 0
932 munmap(0x7fd6d41f6000, 80580) = 0
932 ioctl(0, TCGETS, 0x7fffed673150) = -1 ENOTTY (Inappropriate ioctl for device)
932 brk(NULL) = 0x7fffe5660000
932 brk(0x7fffe5681000) = 0x7fffe5681000
932 ioctl(0, TCGETS, 0x7fffed672830) = -1 ENOTTY (Inappropriate ioctl for device)
932 read(0, "0.52 < 4.0\n", 8192) = 11
932 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
932 write(1, "1\n", 2 <unfinished ...>
927 <... read resumed> "1\n", 128) = 2
932 <... write resumed> ) = 2
927 read(3, <unfinished ...>
932 read(0, "", 8192) = 0
932 ioctl(0, TCGETS, 0x7fffed6727f0) = -1 ENOTTY (Inappropriate ioctl for device)
932 exit_group(0) = ?
932 +++ exited with 0 +++
929 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 932
929 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=932, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
929 rt_sigreturn({mask=[]}) = 932
929 exit_group(0) = ?
927 <... read resumed> "", 128) = 0
929 +++ exited with 0 +++
927 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=929, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
927 rt_sigreturn({mask=[]}) = 0
927 close(3) = 0
927 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 929
927 write(1, "\n", 1) = 1
927 write(1, " System information as of ", 27) = 27
927 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe70beb1810) = 933
933 close(10 <unfinished ...>
927 wait4(-1, <unfinished ...>
933 <... close resumed> ) = 0
933 execve("/bin/date", ["/bin/date"], 0x7fffdb67aaa0 /* 2 vars */) = 0
933 brk(NULL) = 0x7fffe4336000
933 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
933 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
933 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
933 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
933 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1dd43aa000
933 close(3) = 0
933 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
933 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
933 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
933 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
933 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1dd43a0000
933 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1dd3c00000
933 mprotect(0x7f1dd3de7000, 2097152, PROT_NONE) = 0
933 mmap(0x7f1dd3fe7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f1dd3fe7000
933 mmap(0x7f1dd3fed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1dd3fed000
933 close(3) = 0
933 arch_prctl(ARCH_SET_FS, 0x7f1dd43a1540) = 0
933 mprotect(0x7f1dd3fe7000, 16384, PROT_READ) = 0
933 mprotect(0x7f1dd4616000, 8192, PROT_READ) = 0
933 mprotect(0x7f1dd4227000, 4096, PROT_READ) = 0
933 munmap(0x7f1dd43aa000, 80580) = 0
933 brk(NULL) = 0x7fffe4336000
933 brk(0x7fffe4357000) = 0x7fffe4357000
933 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999196, tv_nsec=614781800}) = 0
933 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
933 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
933 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
933 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
933 lseek(3, 522, SEEK_CUR) = 1034
933 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
933 read(3, "\0070\354\220\0\0\0\0\7\215C\240\0\0\0\0\t\20\316\220\0\0\0\0\t\255\277 \0\0\0\0"..., 1024) = 1024
933 read(3, "\177\230*\220\0\2\1\2\1\2\3\4\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1"..., 512) = 275
933 close(3) = 0
933 fstat(1, {st_mode=S_IFREG|0644, st_size=242, ...}) = 0
933 write(1, "Sat May 4 12:46:36 PDT 2019\n", 29) = 29
933 close(1) = 0
933 close(2) = 0
933 exit_group(0) = ?
933 +++ exited with 0 +++
927 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 933
927 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=933, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
927 rt_sigreturn({mask=[]}) = 933
927 write(1, "\n", 1) = 1
927 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fe70beb1810) = 934
934 close(10 <unfinished ...>
927 wait4(-1, <unfinished ...>
934 <... close resumed> ) = 0
934 execve("/usr/bin/landscape-sysinfo", ["/usr/bin/landscape-sysinfo"], 0x7fffdb67aab0 /* 2 vars */) = 0
934 brk(NULL) = 0xf1d000
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5639a5b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
934 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639a50000
934 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5639400000
934 mprotect(0x7f56395e7000, 2097152, PROT_NONE) = 0
934 mmap(0x7f56397e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f56397e7000
934 mmap(0x7f56397ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f56397ed000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0
934 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56391e0000
934 mprotect(0x7f56391fa000, 2093056, PROT_NONE) = 0
934 mmap(0x7f56393f9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f56393f9000
934 mmap(0x7f56393fb000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f56393fb000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0
934 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5638fd0000
934 mprotect(0x7f5638fd3000, 2093056, PROT_NONE) = 0
934 mmap(0x7f56391d2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f56391d2000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0
934 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5638dc0000
934 mprotect(0x7f5638dc2000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5638fc1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f5638fc1000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@8\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=202880, ...}) = 0
934 mmap(NULL, 2298016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5638b80000
934 mprotect(0x7f5638baf000, 2097152, PROT_NONE) = 0
934 mmap(0x7f5638daf000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f5638daf000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0
934 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5638960000
934 mprotect(0x7f563897c000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5638b7b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f5638b7b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1700792, ...}) = 0
934 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639a40000
934 mmap(NULL, 3789144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56385c0000
934 mprotect(0x7f563875d000, 2093056, PROT_NONE) = 0
934 mmap(0x7f563895c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7f563895c000
934 close(3) = 0
934 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639a30000
934 arch_prctl(ARCH_SET_FS, 0x7f5639a30740) = 0
934 mprotect(0x7f56397e7000, 16384, PROT_READ) = 0
934 mprotect(0x7f563895c000, 4096, PROT_READ) = 0
934 mprotect(0x7f5638b7b000, 4096, PROT_READ) = 0
934 mprotect(0x7f5638daf000, 8192, PROT_READ) = 0
934 mprotect(0x7f5638fc1000, 4096, PROT_READ) = 0
934 mprotect(0x7f56391d2000, 4096, PROT_READ) = 0
934 mprotect(0x7f56393f9000, 4096, PROT_READ) = 0
934 mprotect(0x9b2000, 4096, PROT_READ) = 0
934 mprotect(0x7f5639a27000, 4096, PROT_READ) = 0
934 munmap(0x7f5639a5b000, 80580) = 0
934 set_tid_address(0x7f5639a30a10) = 934
934 set_robust_list(0x7f5639a30a20, 24) = 0
934 rt_sigaction(SIGRTMIN, {sa_handler=0x7f56391e5cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f56391f2890}, NULL, 8) = 0
934 rt_sigaction(SIGRT_1, {sa_handler=0x7f56391e5d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f56391f2890}, NULL, 8) = 0
934 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
934 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
934 brk(NULL) = 0xf1d000
934 brk(0xf3e000) = 0xf3e000
934 getrandom("\x5d\xd9\xb5\x69\x5b\x3c\x0c\xa5\x9f\xe8\x70\xa0\x43\x33\x32\x4b\xe5\xb9\xef\x75\xcf\xd3\xca\x47", 24, GRND_NONBLOCK) = 24
934 ioctl(0, TCGETS, 0x7fffd85c0840) = -1 ENOTTY (Inappropriate ioctl for device)
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56399e0000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56399a0000
934 munmap(0x7f56399a0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56399a0000
934 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
934 readlink("/usr/bin/python3", "python3.6", 4096) = 9
934 readlink("/usr/bin/python3.6", 0x7fffd85ad6e0, 4096) = -1 EINVAL (Invalid argument)
934 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
934 stat("/usr/bin/Modules/Setup", 0x7fffd85b8790) = -1 ENOENT (No such file or directory)
934 stat("/usr/bin/lib/python3.6/os.py", 0x7fffd85ae670) = -1 ENOENT (No such file or directory)
934 stat("/usr/bin/lib/python3.6/os.pyc", 0x7fffd85ae670) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
934 stat("/usr/bin/pybuilddir.txt", 0x7fffd85b8790) = -1 ENOENT (No such file or directory)
934 stat("/usr/bin/lib/python3.6/lib-dynload", 0x7fffd85b8790) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999196, tv_nsec=737852400}) = 0
934 clock_gettime(CLOCK_MONOTONIC, {tv_sec=127760, tv_nsec=673929900}) = 0
934 brk(0xf60000) = 0xf60000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639960000
934 sysinfo({uptime=127760, loads=[33984, 37856, 38400], totalram=25769332736, freeram=20136599552, sharedram=0, bufferram=0, totalswap=64352284672, freeswap=64243765248, procs=22, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0
934 brk(0xf81000) = 0xf81000
934 sigaltstack({ss_sp=0xf39fc0, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
934 stat("/usr/lib/python36.zip", 0x7fffd85bf190) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python36.zip", 0x7fffd85be930) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 203 entries */, 32768) = 6752
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/encodings/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bed10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/encodings/__init__.abi3.so", 0x7fffd85bed10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/encodings/__init__.so", 0x7fffd85bed10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639920000
934 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC)
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\n\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3931) = 3930
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0
934 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/codecs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\264\215\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0@\0\0"..., 33901) = 33900
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 128 entries */, 32768) = 4336
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/aliases.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\331<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0@\0\0"..., 6275) = 6274
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/ascii.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\340\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1863) = 1862
934 read(3, "", 1) = 0
934 close(3) = 0
934 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
934 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 getpid() = 934
934 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
934 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
934 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
934 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
934 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
934 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
934 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
934 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7fc53f52ef20}, 8) = 0
934 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
934 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
934 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
934 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
934 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
934 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
934 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
934 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_IGN, sa_mask=~[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 rt_sigaction(SIGINT, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
934 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/utf_8.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1593) = 1592
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/latin_1.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1875) = 1874
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0
934 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/io.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\275\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 3388) = 3387
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0
934 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\27\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7516) = 7515
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0
934 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_weakrefset.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0
934 read(3, "3\r\r\nA\265\315[I\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 7829) = 7828
934 read(3, "", 1) = 0
934 close(3) = 0
934 dup(0) = 3
934 close(3) = 0
934 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
934 ioctl(0, TCGETS, 0x7fffd85c02e0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(0, 0, SEEK_CUR) = 0
934 ioctl(0, TCGETS, 0x7fffd85c05a0) = -1 ENOTTY (Inappropriate ioctl for device)
934 ioctl(0, TCGETS, 0x7fffd85c0580) = -1 ENOTTY (Inappropriate ioctl for device)
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0
934 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_bootlocale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\25\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 981) = 980
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56398e0000
934 lseek(0, 0, SEEK_CUR) = 0
934 dup(1) = 3
934 close(3) = 0
934 fstat(1, {st_mode=S_IFREG|0644, st_size=272, ...}) = 0
934 ioctl(1, TCGETS, 0x7fffd85c02e0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(1, 0, SEEK_CUR) = 272
934 ioctl(1, TCGETS, 0x7fffd85c05a0) = -1 ENOTTY (Inappropriate ioctl for device)
934 ioctl(1, TCGETS, 0x7fffd85c0580) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(1, 0, SEEK_CUR) = 272
934 lseek(1, 0, SEEK_CUR) = 272
934 dup(2) = 3
934 close(3) = 0
934 fstat(2, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
934 ioctl(2, TCGETS, 0x7fffd85c02e0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(2, 0, SEEK_CUR) = 0
934 ioctl(2, TCGETS, 0x7fffd85c05a0) = -1 ENOTTY (Inappropriate ioctl for device)
934 ioctl(2, TCGETS, 0x7fffd85c0580) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(2, 0, SEEK_CUR) = 0
934 lseek(2, 0, SEEK_CUR) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0
934 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/site.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0
934 brk(0xfa4000) = 0xfa4000
934 read(3, "3\r\r\nA\265\315[\6U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 16561) = 16560
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
934 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/os.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\226\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0000\0\0\0@\0\0"..., 29629) = 29628
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0
934 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/stat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\256\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 3852) = 3851
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15414, ...}) = 0
934 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15414, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/posixpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10389, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10389, ...}) = 0
934 read(3, "3\r\r\nA\265\315[6<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0&\0\0\0@\0\0"..., 10390) = 10389
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56398b0000
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
934 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/genericpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\224\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 3727) = 3726
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0
934 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_collections_abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\30g\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 28798) = 28797
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639870000
934 munmap(0x7f5639870000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639870000
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0
934 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sitebuiltins.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0
934 read(3, "3\r\r\nA\265\315[+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3436) = 3435
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin/pyvenv.cfg", 0x7fffd85bed90) = -1 ENOENT (No such file or directory)
934 stat("/usr/pyvenv.cfg", 0x7fffd85bed90) = -1 ENOENT (No such file or directory)
934 geteuid() = 0
934 getuid() = 0
934 getegid() = 0
934 getgid() = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0
934 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sysconfig.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\341a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 15917) = 15916
934 read(3, "", 1) = 0
934 close(3) = 0
934 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 lstat("/usr/bin/python3", {st_mode=S_IFLNK|0777, st_size=9, ...}) = 0
934 readlink("/usr/bin/python3", "python3.6", 4096) = 9
934 lstat("/usr/bin/python3.6", {st_mode=S_IFREG|0755, st_size=4522328, ...}) = 0
934 stat("/usr/bin/Modules/Setup.dist", 0x7fffd85bd880) = -1 ENOENT (No such file or directory)
934 stat("/usr/bin/Modules/Setup.local", 0x7fffd85bd880) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22366, ...}) = 0
934 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22366, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sysconfigdata_m_linux_x86_64-linux-gnu.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=18819, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=18819, ...}) = 0
934 read(3, "3\r\r\nA\265\315[^W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\204\2\0\0@\0\0"..., 18820) = 18819
934 read(3, "", 1) = 0
934 close(3) = 0
934 getuid() = 0
934 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
934 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
934 close(3) = 0
934 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
934 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
934 close(3) = 0
934 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
934 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 512) = 512
934 read(3, " db files\n\nnetgroup: nis"..., 512) = 33
934 read(3, "", 512) = 0
934 close(3) = 0
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5639a5b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\22\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=39744, ...}) = 0
934 mmap(NULL, 2136256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56383b0000
934 mprotect(0x7f56383b8000, 2097152, PROT_NONE) = 0
934 mmap(0x7f56385b8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f56385b8000
934 close(3) = 0
934 mprotect(0x7f56385b8000, 4096, PROT_READ) = 0
934 munmap(0x7f5639a5b000, 80580) = 0
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5639a5b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p \0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=47576, ...}) = 0
934 mmap(NULL, 2143624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56381a0000
934 mprotect(0x7f56381ab000, 2093056, PROT_NONE) = 0
934 mmap(0x7f56383aa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f56383aa000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220@\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=97176, ...}) = 0
934 mmap(NULL, 2202200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5637f80000
934 mprotect(0x7f5637f97000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5638196000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f5638196000
934 mmap(0x7f5638198000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5638198000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P#\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=47568, ...}) = 0
934 mmap(NULL, 2168632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5637d60000
934 mprotect(0x7f5637d6b000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5637f6a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f5637f6a000
934 mmap(0x7f5637f6c000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5637f6c000
934 close(3) = 0
934 mprotect(0x7f5637f6a000, 4096, PROT_READ) = 0
934 mprotect(0x7f5638196000, 4096, PROT_READ) = 0
934 mprotect(0x7f56383aa000, 4096, PROT_READ) = 0
934 munmap(0x7f5639a5b000, 80580) = 0
934 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
934 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 3, 0) = 0x7f5639a6e000
934 lseek(3, 1722, SEEK_SET) = 1722
934 munmap(0x7f5639a6e000, 1722) = 0
934 close(3) = 0
934 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 lstat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 lstat("/usr/lib/python3.6/config-3.6m-x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/root/.local/lib/python3.6/site-packages", 0x7fffd85bf0b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/local/lib/python3.6/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 brk(0xfc5000) = 0xfc5000
934 getdents(3, /* 31 entries */, 32768) = 1160
934 getdents(3, /* 0 entries */, 32768) = 0
934 brk(0xfbd000) = 0xfbd000
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 149 entries */, 32768) = 6064
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope.interface-4.3.2-nspkg.pth", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=529, ...}) = 0
934 ioctl(3, TCGETS, 0x7fffd85be9b0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(3, 0, SEEK_CUR) = 0
934 ioctl(3, TCGETS, 0x7fffd85be990) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(3, 0, SEEK_CUR) = 0
934 read(3, "import sys, types, os;has_mfs = "..., 8192) = 529
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639830000
934 munmap(0x7f5639830000, 262144) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0
934 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/types.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\246\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 8202) = 8201
934 read(4, "", 1) = 0
934 close(4) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639830000
934 munmap(0x7f5639830000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639830000
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0
934 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/functools.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0
934 read(4, "3\r\r\nA\265\315[rz\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0+\0\0\0@\0\0"..., 24063) = 24062
934 read(4, "", 1) = 0
934 close(4) = 0
934 brk(0xfde000) = 0xfde000
934 brk(0xfd8000) = 0xfd8000
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/collections/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bb290) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/collections/__init__.abi3.so", 0x7fffd85bb290) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/collections/__init__.so", 0x7fffd85bb290) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0
934 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\364\262\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 45817) = 45816
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0
934 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/operator.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0
934 read(4, "3\r\r\nA\265\315[o*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0@\0\0"..., 13914) = 13913
934 read(4, "", 1) = 0
934 close(4) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637d20000
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0
934 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/keyword.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\241\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0!\0\0\0@\0\0"..., 1766) = 1765
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0
934 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/heapq.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\221Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14293) = 14292
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0
934 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/reprlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\330\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 5401) = 5400
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0
934 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/weakref.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\362O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 19144) = 19143
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
934 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(4, /* 5 entries */, 32768) = 144
934 getdents(4, /* 0 entries */, 32768) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0
934 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
934 read(4, "3\r\r\nA\265\315[D\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 184) = 183
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/importlib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bc750) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/importlib/__init__.abi3.so", 0x7fffd85bc750) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/importlib/__init__.so", 0x7fffd85bc750) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0
934 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\356\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 3601) = 3600
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0
934 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/warnings.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0
934 read(4, "3\r\r\nA\265\315[8H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 13259) = 13258
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
934 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(4, /* 9 entries */, 32768) = 296
934 getdents(4, /* 0 entries */, 32768) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0
934 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\203*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 8901) = 8900
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0
934 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0
934 read(4, "3\r\r\nA\265\315[\36*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11294) = 11293
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0
934 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/machinery.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0
934 read(4, "3\r\r\nA\265\315[L\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 951) = 950
934 read(4, "", 1) = 0
934 close(4) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 munmap(0x7f5637ce0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ce0000
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0
934 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/contextlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
934 fstat(4, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0
934 lseek(4, 0, SEEK_CUR) = 0
934 fstat(4, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0
934 read(4, "3\r\r\nA\265\315[j3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 11159) = 11158
934 read(4, "", 1) = 0
934 close(4) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
934 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 brk(0x1000000) = 0x1000000
934 getdents(4, /* 149 entries */, 32768) = 6064
934 getdents(4, /* 0 entries */, 32768) = 0
934 brk(0xff8000) = 0xff8000
934 close(4) = 0
934 stat("/usr/lib/python3/dist-packages/zope/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bd9c0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/zope/__init__.abi3.so", 0x7fffd85bd9c0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/zope/__init__.so", 0x7fffd85bd9c0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/zope/__init__.py", {st_mode=S_IFREG|0644, st_size=200, ...}) = 0
934 read(3, "", 8192) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/dist-packages", 0x7fffd85bef80) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0
934 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sitecustomize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0
934 read(3, "3\r\r\n6r\300Z\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 213) = 212
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 41 entries */, 32768) = 2544
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/local/lib/python3.6/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 getdents(3, /* 31 entries */, 32768) = 1160
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/apport_python_hook.py", {st_mode=S_IFREG|0644, st_size=7798, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/apport_python_hook.py", {st_mode=S_IFREG|0644, st_size=7798, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/apport_python_hook.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4151, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4151, ...}) = 0
934 read(3, "3\r\r\n@\5\23Zv\36\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 4152) = 4151
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/landscape-sysinfo", {st_mode=S_IFREG|0755, st_size=624, ...}) = 0
934 openat(AT_FDCWD, "/usr/bin/landscape-sysinfo", O_RDONLY) = 3
934 ioctl(3, FIOCLEX) = 0
934 fstat(3, {st_mode=S_IFREG|0755, st_size=624, ...}) = 0
934 fstat(3, {st_mode=S_IFREG|0755, st_size=624, ...}) = 0
934 lseek(3, 512, SEEK_SET) = 512
934 read(3, "pendencies to be fixed at next r"..., 90) = 90
934 read(3, "ys.argv[1:], reactor)\n", 512) = 22
934 close(3) = 0
934 stat("/usr/bin/landscape-sysinfo", {st_mode=S_IFREG|0755, st_size=624, ...}) = 0
934 readlink("/usr/bin/landscape-sysinfo", 0x7fffd85af890, 4096) = -1 EINVAL (Invalid argument)
934 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 lstat("/usr/bin/landscape-sysinfo", {st_mode=S_IFREG|0755, st_size=624, ...}) = 0
934 openat(AT_FDCWD, "/usr/bin/landscape-sysinfo", O_RDONLY) = 3
934 fcntl(3, F_GETFD) = 0
934 fcntl(3, F_SETFD, FD_CLOEXEC) = 0
934 fstat(3, {st_mode=S_IFREG|0755, st_size=624, ...}) = 0
934 ioctl(3, TCGETS, 0x7fffd85c0810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0755, st_size=624, ...}) = 0
934 read(3, "#!/usr/bin/python3\nimport sys, o"..., 512) = 512
934 lseek(3, 0, SEEK_SET) = 0
934 read(3, "#!/usr/bin/python3\nimport sys, o"..., 512) = 512
934 read(3, "pendencies to be fixed at next r"..., 512) = 112
934 read(3, "", 512) = 0
934 close(3) = 0
934 getcwd("/", 1024) = 2
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/bin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 1000 entries */, 32768) = 32736
934 getdents(3, /* 262 entries */, 32768) = 9128
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bdab0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/__init__.abi3.so", 0x7fffd85bdab0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/__init__.so", 0x7fffd85bdab0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/__init__.py", {st_mode=S_IFREG|0644, st_size=2073, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/__init__.py", {st_mode=S_IFREG|0644, st_size=2073, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0
934 read(3, "3\r\r\n\31\266]\\\31\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 313) = 312
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/landscape", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 8 entries */, 32768) = 240
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/lib/__init__.abi3.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/lib/__init__.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/lib/__init__.py", {st_mode=S_IFREG|0644, st_size=198, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/__init__.py", {st_mode=S_IFREG|0644, st_size=198, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=342, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=342, ...}) = 0
934 read(3, "3\r\r\nX\321\216Z\306\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 343) = 342
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 46 entries */, 32768) = 1488
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/warning.py", {st_mode=S_IFREG|0644, st_size=394, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/warning.py", {st_mode=S_IFREG|0644, st_size=394, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/warning.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=601, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=601, ...}) = 0
934 read(3, "3\r\r\nX\321\216Z\212\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 602) = 601
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/__init__.abi3.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/__init__.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/__init__.py", {st_mode=S_IFREG|0644, st_size=662, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/__init__.py", {st_mode=S_IFREG|0644, st_size=662, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=657, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=657, ...}) = 0
934 read(3, "3\r\r\n+s\262Y\226\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 658) = 657
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 31 entries */, 32768) = 928
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/_version.py", {st_mode=S_IFREG|0644, st_size=260, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/_version.py", {st_mode=S_IFREG|0644, st_size=260, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/__pycache__/_version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=302, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=302, ...}) = 0
934 read(3, "3\r\r\n\226\366\305Y\4\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 303) = 302
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/incremental/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bc530) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/incremental/__init__.abi3.so", 0x7fffd85bc530) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/incremental/__init__.so", 0x7fffd85bc530) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/incremental/__init__.py", {st_mode=S_IFREG|0644, st_size=15629, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/incremental/__init__.py", {st_mode=S_IFREG|0644, st_size=15629, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/incremental/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=13078, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=13078, ...}) = 0
934 read(3, "3\r\r\n\261O\10X\r=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 13079) = 13078
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0
934 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/__future__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\351\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 4168) = 4167
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/incremental", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/incremental", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/incremental", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/incremental", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 7 entries */, 32768) = 208
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/incremental/_version.py", {st_mode=S_IFREG|0644, st_size=273, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/incremental/_version.py", {st_mode=S_IFREG|0644, st_size=273, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/incremental/__pycache__/_version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=319, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=319, ...}) = 0
934 read(3, "3\r\r\n^Q\10X\21\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 320) = 319
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85becb0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/internet/__init__.abi3.so", 0x7fffd85becb0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/internet/__init__.so", 0x7fffd85becb0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/internet/__init__.py", {st_mode=S_IFREG|0644, st_size=521, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/__init__.py", {st_mode=S_IFREG|0644, st_size=521, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=598, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=598, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\t\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 599) = 598
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 60 entries */, 32768) = 2064
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/reactor.py", {st_mode=S_IFREG|0644, st_size=1863, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/reactor.py", {st_mode=S_IFREG|0644, st_size=1863, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/reactor.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1979, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1979, ...}) = 0
934 read(3, "3\r\r\n,s\262YG\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1980) = 1979
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/default.py", {st_mode=S_IFREG|0644, st_size=1940, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/default.py", {st_mode=S_IFREG|0644, st_size=1940, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/default.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1211, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1211, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\224\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1212) = 1211
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bb4b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/python/__init__.abi3.so", 0x7fffd85bb4b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/python/__init__.so", 0x7fffd85bb4b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/python/__init__.py", {st_mode=S_IFREG|0644, st_size=674, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/__init__.py", {st_mode=S_IFREG|0644, st_size=674, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=639, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=639, ...}) = 0
934 read(3, "3\r\r\n+s\262Y\242\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 640) = 639
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 54 entries */, 32768) = 1776
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/compat.py", {st_mode=S_IFREG|0644, st_size=22439, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/compat.py", {st_mode=S_IFREG|0644, st_size=22439, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=19784, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=19784, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\247W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0g\0\0\0@\0\0"..., 19785) = 19784
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637ca0000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/inspect/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b9630) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/inspect/__init__.abi3.so", 0x7fffd85b9630) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/inspect/__init__.so", 0x7fffd85b9630) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/inspect/__init__.py", 0x7fffd85b9630) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/inspect/__init__.pyc", 0x7fffd85b9630) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/inspect", {st_mode=S_IFREG|0755, st_size=532848, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/inspect.py", {st_mode=S_IFREG|0644, st_size=116681, ...}) = 0
934 stat("/usr/lib/python3.6/inspect.py", {st_mode=S_IFREG|0644, st_size=116681, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/inspect.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=79462, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=79462, ...}) = 0
934 brk(0x1022000) = 0x1022000
934 read(3, "3\r\r\nA\265\315[\311\307\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 79463) = 79462
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/ast.py", {st_mode=S_IFREG|0644, st_size=12166, ...}) = 0
934 stat("/usr/lib/python3.6/ast.py", {st_mode=S_IFREG|0644, st_size=12166, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/ast.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11704, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11704, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\206/\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 11705) = 11704
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637c60000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/dis.py", {st_mode=S_IFREG|0644, st_size=18132, ...}) = 0
934 stat("/usr/lib/python3.6/dis.py", {st_mode=S_IFREG|0644, st_size=18132, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/dis.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14181, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14181, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\324F\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 14182) = 14181
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/opcode.py", {st_mode=S_IFREG|0644, st_size=5822, ...}) = 0
934 stat("/usr/lib/python3.6/opcode.py", {st_mode=S_IFREG|0644, st_size=5822, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/opcode.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5413, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5413, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\276\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\24\0\0\0@\0\0"..., 5414) = 5413
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload/_opcode.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=6280, ...}) = 0
934 futex(0x7f56391d30c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_opcode.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\10\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6280, ...}) = 0
934 mmap(NULL, 2101648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5637a50000
934 mprotect(0x7f5637a51000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5637c50000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7f5637c50000
934 close(3) = 0
934 mprotect(0x7f5637c50000, 4096, PROT_READ) = 0
934 brk(0x1044000) = 0x1044000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637a10000
934 brk(0x103c000) = 0x103c000
934 munmap(0x7f5637a10000, 262144) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0
934 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/enum.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0
934 read(3, "3\r\r\nA\265\315[F\203\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 23454) = 23453
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0
934 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/linecache.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\300\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 3779) = 3778
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0
934 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tokenize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0
934 read(3, "3\r\r\nA\265\315[8s\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0-\0\0\0@\0\0"..., 18648) = 18647
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637a10000
934 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56379c0000
934 munmap(0x7f56398b0000, 151552) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0
934 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/re.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\300<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14059) = 14058
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0
934 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_compile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\212K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 10279) = 10278
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0
934 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\270\216\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 20359) = 20358
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0
934 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_constants.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\245\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 5973) = 5972
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0
934 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copyreg.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0
934 read(3, "3\r\r\nA\265\315[_\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 4245) = 4244
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0
934 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/token.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\3\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3321) = 3320
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x1063000) = 0x1063000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637980000
934 munmap(0x7f5637980000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637980000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/platform.py", {st_mode=S_IFREG|0755, st_size=48085, ...}) = 0
934 stat("/usr/lib/python3.6/platform.py", {st_mode=S_IFREG|0755, st_size=48085, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/platform.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29152, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29152, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\325\273\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\36\0\0\0@\0\0"..., 29153) = 29152
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=61799, ...}) = 0
934 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=61799, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/subprocess.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=35156, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=35156, ...}) = 0
934 read(3, "3\r\r\nA\265\315[g\361\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0@\0\0"..., 35157) = 35156
934 read(3, "", 1) = 0
934 close(3) = 0
934 time(NULL) = 1556999197 (2019-05-04T12:46:37-0700)
934 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
934 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
934 lseek(3, 522, SEEK_CUR) = 1034
934 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
934 read(3, "\0070\354\220\0\0\0\0\7\215C\240\0\0\0\0\t\20\316\220\0\0\0\0\t\255\277 \0\0\0\0"..., 1024) = 1024
934 read(3, "\177\230*\220\0\2\1\2\1\2\3\4\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1"..., 512) = 275
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0
934 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/signal.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0
934 read(3, "3\r\r\nA\265\315[K\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2516) = 2515
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0
934 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/selectors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\356K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 17698) = 17697
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637940000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0
934 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/threading.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\205\277\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 37235) = 37234
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x108a000) = 0x108a000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0
934 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/traceback.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\242[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 19647) = 19646
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637900000
934 munmap(0x7f5637900000, 262144) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/socket.py", {st_mode=S_IFREG|0644, st_size=27443, ...}) = 0
934 stat("/usr/lib/python3.6/socket.py", {st_mode=S_IFREG|0644, st_size=27443, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/socket.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22013, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22013, ...}) = 0
934 read(3, "3\r\r\nA\265\315[3k\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 22014) = 22013
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637900000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0
934 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/struct.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\1\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 313) = 312
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b8d30) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/urllib/__init__.abi3.so", 0x7fffd85b8d30) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/urllib/__init__.so", 0x7fffd85b8d30) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/urllib/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=120, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=120, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 121) = 120
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/urllib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 9 entries */, 32768) = 280
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/urllib/parse.py", {st_mode=S_IFREG|0644, st_size=36820, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/parse.py", {st_mode=S_IFREG|0644, st_size=36820, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29468, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29468, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\324\217\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 29469) = 29468
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x10b2000) = 0x10b2000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/html/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b9630) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/html/__init__.abi3.so", 0x7fffd85b9630) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/html/__init__.so", 0x7fffd85b9630) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/html/__init__.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
934 stat("/usr/lib/python3.6/html/__init__.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/html/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3377, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3377, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\224\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0~\0\0\0@\0\0"..., 3378) = 3377
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/html", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/html", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/html", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/html", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 6 entries */, 32768) = 176
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/html/entities.py", {st_mode=S_IFREG|0644, st_size=75315, ...}) = 0
934 stat("/usr/lib/python3.6/html/entities.py", {st_mode=S_IFREG|0644, st_size=75315, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/html/__pycache__/entities.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=50447, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=50447, ...}) = 0
934 read(3, "3\r\r\nA\265\315[3&\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\270\10\0\0@\0\0"..., 50448) = 50447
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56378c0000
934 brk(0x10dc000) = 0x10dc000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/http/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b9630) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/http/__init__.abi3.so", 0x7fffd85b9630) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/http/__init__.so", 0x7fffd85b9630) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/http/__init__.py", {st_mode=S_IFREG|0644, st_size=5953, ...}) = 0
934 stat("/usr/lib/python3.6/http/__init__.py", {st_mode=S_IFREG|0644, st_size=5953, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/http/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6527, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6527, ...}) = 0
934 read(3, "3\r\r\nA\265\315[A\27\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 6528) = 6527
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/http", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/http", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/http", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/http", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 8 entries */, 32768) = 240
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/http/cookiejar.py", {st_mode=S_IFREG|0644, st_size=76384, ...}) = 0
934 stat("/usr/lib/python3.6/http/cookiejar.py", {st_mode=S_IFREG|0644, st_size=76384, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/http/__pycache__/cookiejar.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=53905, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=53905, ...}) = 0
934 read(3, "3\r\r\nA\265\315[`*\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\24\0\0\0@\0\0"..., 53906) = 53905
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637880000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0
934 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0
934 read(3, "3\r\r\nA\265\315[o\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 7080) = 7079
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/datetime.py", {st_mode=S_IFREG|0644, st_size=80647, ...}) = 0
934 stat("/usr/lib/python3.6/datetime.py", {st_mode=S_IFREG|0644, st_size=80647, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/datetime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=53815, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=53815, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\7;\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 53816) = 53815
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637840000
934 munmap(0x7f5637840000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637840000
934 munmap(0x7f5637840000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637840000
934 munmap(0x7f5637840000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637840000
934 munmap(0x7f5637840000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637840000
934 munmap(0x7f5637840000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637840000
934 munmap(0x7f5637840000, 262144) = 0
934 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/request.py", {st_mode=S_IFREG|0644, st_size=99998, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/request.py", {st_mode=S_IFREG|0644, st_size=99998, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/request.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=72614, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=72614, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\236\206\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0)\0\0\0@\0\0"..., 72615) = 72614
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x10ff000) = 0x10ff000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637840000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/base64/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b6f70) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/base64/__init__.abi3.so", 0x7fffd85b6f70) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/base64/__init__.so", 0x7fffd85b6f70) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/base64/__init__.py", 0x7fffd85b6f70) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/base64/__init__.pyc", 0x7fffd85b6f70) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/base64", {st_mode=S_IFREG|0755, st_size=39096, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/base64.py", {st_mode=S_IFREG|0755, st_size=20378, ...}) = 0
934 stat("/usr/lib/python3.6/base64.py", {st_mode=S_IFREG|0755, st_size=20378, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/base64.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17059, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17059, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\232O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 17060) = 17059
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/bisect.py", {st_mode=S_IFREG|0644, st_size=2595, ...}) = 0
934 stat("/usr/lib/python3.6/bisect.py", {st_mode=S_IFREG|0644, st_size=2595, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/bisect.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2676, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2676, ...}) = 0
934 read(3, "3\r\r\nA\265\315[#\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 2677) = 2676
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b6f70) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/email/__init__.abi3.so", 0x7fffd85b6f70) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/email/__init__.so", 0x7fffd85b6f70) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/email/__init__.py", {st_mode=S_IFREG|0644, st_size=1766, ...}) = 0
934 stat("/usr/lib/python3.6/email/__init__.py", {st_mode=S_IFREG|0644, st_size=1766, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1669, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1669, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\346\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 1670) = 1669
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/hashlib.py", {st_mode=S_IFREG|0644, st_size=9533, ...}) = 0
934 stat("/usr/lib/python3.6/hashlib.py", {st_mode=S_IFREG|0644, st_size=9533, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/hashlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6692, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6692, ...}) = 0
934 read(3, "3\r\r\nA\265\315[=%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 6693) = 6692
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload/_hashlib.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=29752, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_hashlib.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\36\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29752, ...}) = 0
934 mmap(NULL, 2124984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5637630000
934 mprotect(0x7f5637636000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5637835000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f5637835000
934 close(3) = 0
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5639a5b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\220\6\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2575848, ...}) = 0
934 mmap(NULL, 4685184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56371b0000
934 mprotect(0x7f56373fd000, 2097152, PROT_NONE) = 0
934 mmap(0x7f56375fd000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24d000) = 0x7f56375fd000
934 mmap(0x7f5637625000, 11648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5637625000
934 close(3) = 0
934 mprotect(0x7f56375fd000, 122880, PROT_READ) = 0
934 mprotect(0x7f5637835000, 4096, PROT_READ) = 0
934 munmap(0x7f5639a5b000, 80580) = 0
934 futex(0x7f5637626278, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f5637626340, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f563762625c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f5637626254, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f56376260b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f563762626c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 stat("/usr/lib/python3.6/http", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/http/client.py", {st_mode=S_IFREG|0644, st_size=54410, ...}) = 0
934 stat("/usr/lib/python3.6/http/client.py", {st_mode=S_IFREG|0644, st_size=54410, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/http/__pycache__/client.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=34346, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=34346, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\212\324\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 34347) = 34346
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637170000
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 25 entries */, 32768) = 864
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email/parser.py", {st_mode=S_IFREG|0644, st_size=5043, ...}) = 0
934 stat("/usr/lib/python3.6/email/parser.py", {st_mode=S_IFREG|0644, st_size=5043, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/parser.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5725, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5725, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\263\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 5726) = 5725
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/feedparser.py", {st_mode=S_IFREG|0644, st_size=22775, ...}) = 0
934 stat("/usr/lib/python3.6/email/feedparser.py", {st_mode=S_IFREG|0644, st_size=22775, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/feedparser.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10644, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10644, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\367X\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 10645) = 10644
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/errors.py", {st_mode=S_IFREG|0644, st_size=3647, ...}) = 0
934 stat("/usr/lib/python3.6/email/errors.py", {st_mode=S_IFREG|0644, st_size=3647, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/errors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6169, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6169, ...}) = 0
934 read(3, "3\r\r\nA\265\315[?\16\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 6170) = 6169
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/_policybase.py", {st_mode=S_IFREG|0644, st_size=15073, ...}) = 0
934 stat("/usr/lib/python3.6/email/_policybase.py", {st_mode=S_IFREG|0644, st_size=15073, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/_policybase.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14828, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14828, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\341:\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 14829) = 14828
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/header.py", {st_mode=S_IFREG|0644, st_size=24102, ...}) = 0
934 stat("/usr/lib/python3.6/email/header.py", {st_mode=S_IFREG|0644, st_size=24102, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/header.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16480, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16480, ...}) = 0
934 read(3, "3\r\r\nA\265\315[&^\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 16481) = 16480
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/quoprimime.py", {st_mode=S_IFREG|0644, st_size=9858, ...}) = 0
934 stat("/usr/lib/python3.6/email/quoprimime.py", {st_mode=S_IFREG|0644, st_size=9858, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/quoprimime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7680, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7680, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\202&\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 7681) = 7680
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/string.py", {st_mode=S_IFREG|0644, st_size=11795, ...}) = 0
934 stat("/usr/lib/python3.6/string.py", {st_mode=S_IFREG|0644, st_size=11795, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/string.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7964, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7964, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\23.\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 7965) = 7964
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/base64mime.py", {st_mode=S_IFREG|0644, st_size=3558, ...}) = 0
934 stat("/usr/lib/python3.6/email/base64mime.py", {st_mode=S_IFREG|0644, st_size=3558, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/base64mime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3218, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3218, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\346\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 3219) = 3218
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/charset.py", {st_mode=S_IFREG|0644, st_size=17151, ...}) = 0
934 stat("/usr/lib/python3.6/email/charset.py", {st_mode=S_IFREG|0644, st_size=17151, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/charset.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11511, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11511, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\377B\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 11512) = 11511
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637130000
934 munmap(0x7f5637130000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5637130000
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/encoders.py", {st_mode=S_IFREG|0644, st_size=1786, ...}) = 0
934 stat("/usr/lib/python3.6/email/encoders.py", {st_mode=S_IFREG|0644, st_size=1786, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/encoders.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1640, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1640, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\372\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1641) = 1640
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/quopri.py", {st_mode=S_IFREG|0755, st_size=7252, ...}) = 0
934 stat("/usr/lib/python3.6/quopri.py", {st_mode=S_IFREG|0755, st_size=7252, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/quopri.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5773, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5773, ...}) = 0
934 read(3, "3\r\r\nA\265\315[T\34\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 5774) = 5773
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/utils.py", {st_mode=S_IFREG|0644, st_size=13897, ...}) = 0
934 stat("/usr/lib/python3.6/email/utils.py", {st_mode=S_IFREG|0644, st_size=13897, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/utils.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=9874, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=9874, ...}) = 0
934 read(3, "3\r\r\nA\265\315[I6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 9875) = 9874
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/random.py", {st_mode=S_IFREG|0644, st_size=27442, ...}) = 0
934 stat("/usr/lib/python3.6/random.py", {st_mode=S_IFREG|0644, st_size=27442, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/random.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=19330, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=19330, ...}) = 0
934 read(3, "3\r\r\nA\265\315[2k\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 19331) = 19330
934 read(3, "", 1) = 0
934 close(3) = 0
934 getrandom("\xef\x80\x1a\x57\xa9\xc4\x10\xb9\x37\xb2\x7f\xd5\xda\x02\x89\x1a\x34\x65\xbb\x0f\x00\x5e\xb7\xa5\x9d\x99\x59\xe1\x09\x94\x57\x88"..., 2496, GRND_NONBLOCK) = 2496
934 getrandom("\xde\x21\x62\xe1\x37\x3a\xc7\xe0\xf6\x04\xbd\x5b\x7d\x6b\x41\x6c\x1a\xa5\x10\xc7\x61\xd3\x3b\x84\x3a\x3a\x1e\xc2\x9f\x17\xee\x7f"..., 2496, GRND_NONBLOCK) = 2496
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/_parseaddr.py", {st_mode=S_IFREG|0644, st_size=17199, ...}) = 0
934 stat("/usr/lib/python3.6/email/_parseaddr.py", {st_mode=S_IFREG|0644, st_size=17199, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/_parseaddr.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=12440, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=12440, ...}) = 0
934 read(3, "3\r\r\nA\265\315[/C\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 12441) = 12440
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/calendar/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b13f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/calendar/__init__.abi3.so", 0x7fffd85b13f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/calendar/__init__.so", 0x7fffd85b13f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/calendar/__init__.py", 0x7fffd85b13f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/calendar/__init__.pyc", 0x7fffd85b13f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/calendar", {st_mode=S_IFREG|0755, st_size=31208, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/calendar.py", {st_mode=S_IFREG|0644, st_size=23213, ...}) = 0
934 stat("/usr/lib/python3.6/calendar.py", {st_mode=S_IFREG|0644, st_size=23213, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/calendar.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25882, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25882, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\255Z\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 25883) = 25882
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/locale/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b04b0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/locale/__init__.abi3.so", 0x7fffd85b04b0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/locale/__init__.so", 0x7fffd85b04b0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/locale/__init__.py", 0x7fffd85b04b0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/locale/__init__.pyc", 0x7fffd85b04b0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/locale", {st_mode=S_IFREG|0755, st_size=50592, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0
934 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/locale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\370-\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0]\2\0\0@\0\0"..., 34031) = 34030
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56370f0000
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/message.py", {st_mode=S_IFREG|0644, st_size=46719, ...}) = 0
934 stat("/usr/lib/python3.6/email/message.py", {st_mode=S_IFREG|0644, st_size=46719, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/message.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=37992, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=37992, ...}) = 0
934 brk(0x1128000) = 0x1128000
934 read(3, "3\r\r\nA\265\315[\177\266\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 37993) = 37992
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/uu.py", {st_mode=S_IFREG|0755, st_size=6753, ...}) = 0
934 stat("/usr/lib/python3.6/uu.py", {st_mode=S_IFREG|0755, st_size=6753, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/uu.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3498, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3498, ...}) = 0
934 read(3, "3\r\r\nA\265\315[a\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3499) = 3498
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/_encoded_words.py", {st_mode=S_IFREG|0644, st_size=8518, ...}) = 0
934 stat("/usr/lib/python3.6/email/_encoded_words.py", {st_mode=S_IFREG|0644, st_size=8518, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/_encoded_words.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5584, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5584, ...}) = 0
934 read(3, "3\r\r\nA\265\315[F!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 5585) = 5584
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/email/iterators.py", {st_mode=S_IFREG|0644, st_size=2135, ...}) = 0
934 stat("/usr/lib/python3.6/email/iterators.py", {st_mode=S_IFREG|0644, st_size=2135, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/iterators.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1910, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1910, ...}) = 0
934 read(3, "3\r\r\nA\265\315[W\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 1911) = 1910
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/ssl.py", {st_mode=S_IFREG|0644, st_size=44783, ...}) = 0
934 stat("/usr/lib/python3.6/ssl.py", {st_mode=S_IFREG|0644, st_size=44783, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/ssl.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=36513, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=36513, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\357\256\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 36514) = 36513
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56370b0000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/ipaddress.py", {st_mode=S_IFREG|0644, st_size=74551, ...}) = 0
934 stat("/usr/lib/python3.6/ipaddress.py", {st_mode=S_IFREG|0644, st_size=74551, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/ipaddress.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=62372, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=62372, ...}) = 0
934 read(3, "3\r\r\nA\265\315[7#\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 62373) = 62372
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x1152000) = 0x1152000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0
934 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/textwrap.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0
934 read(3, "3\r\r\nA\265\315[fL\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 13685) = 13684
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload/_ssl.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=120184, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_ssl.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\231\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=120184, ...}) = 0
934 mmap(NULL, 2215440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5636e90000
934 mprotect(0x7f5636ea7000, 2097152, PROT_NONE) = 0
934 mmap(0x7f56370a7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f56370a7000
934 close(3) = 0
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5639a5b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240w\1\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=433760, ...}) = 0
934 mmap(NULL, 2529304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5636c20000
934 mprotect(0x7f5636c80000, 2097152, PROT_NONE) = 0
934 mmap(0x7f5636e80000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f5636e80000
934 close(3) = 0
934 mprotect(0x7f5636e80000, 16384, PROT_READ) = 0
934 mprotect(0x7f56370a7000, 4096, PROT_READ) = 0
934 munmap(0x7f5639a5b000, 80580) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636be0000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/tempfile.py", {st_mode=S_IFREG|0644, st_size=31867, ...}) = 0
934 stat("/usr/lib/python3.6/tempfile.py", {st_mode=S_IFREG|0644, st_size=31867, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tempfile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25309, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25309, ...}) = 0
934 read(3, "3\r\r\nA\265\315[{|\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 25310) = 25309
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/shutil.py", {st_mode=S_IFREG|0644, st_size=40227, ...}) = 0
934 stat("/usr/lib/python3.6/shutil.py", {st_mode=S_IFREG|0644, st_size=40227, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/shutil.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=30385, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=30385, ...}) = 0
934 read(3, "3\r\r\nA\265\315[#\235\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0A\0\0\0@\0\0"..., 30386) = 30385
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/fnmatch.py", {st_mode=S_IFREG|0644, st_size=3166, ...}) = 0
934 stat("/usr/lib/python3.6/fnmatch.py", {st_mode=S_IFREG|0644, st_size=3166, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/fnmatch.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0
934 read(3, "3\r\r\nA\265\315[^\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2875) = 2874
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/bz2.py", {st_mode=S_IFREG|0644, st_size=12478, ...}) = 0
934 stat("/usr/lib/python3.6/bz2.py", {st_mode=S_IFREG|0644, st_size=12478, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/bz2.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11282, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11282, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\2760\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 11283) = 11282
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0
934 stat("/usr/lib/python3.6/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_compression.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4104, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4104, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\334\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4105) = 4104
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload/_bz2.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=22040, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_bz2.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22040, ...}) = 0
934 mmap(NULL, 2117176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56369d0000
934 mprotect(0x7f56369d4000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5636bd3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f5636bd3000
934 close(3) = 0
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5639a5b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\23\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=66800, ...}) = 0
934 mmap(NULL, 2161864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56367c0000
934 mprotect(0x7f56367cf000, 2093056, PROT_NONE) = 0
934 mmap(0x7f56369ce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f56369ce000
934 close(3) = 0
934 mprotect(0x7f56369ce000, 4096, PROT_READ) = 0
934 mprotect(0x7f5636bd3000, 4096, PROT_READ) = 0
934 munmap(0x7f5639a5b000, 80580) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/lzma/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b50f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/lzma/__init__.abi3.so", 0x7fffd85b50f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/lzma/__init__.so", 0x7fffd85b50f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/lzma/__init__.py", 0x7fffd85b50f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/lzma/__init__.pyc", 0x7fffd85b50f0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/lzma", {st_mode=S_IFREG|0755, st_size=76216, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0
934 stat("/usr/lib/python3.6/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/lzma.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11992, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11992, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\2672\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 11993) = 11992
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload/_lzma.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=33592, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_lzma.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\"\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=33592, ...}) = 0
934 mmap(NULL, 2128744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56365b0000
934 mprotect(0x7f56365b6000, 2093056, PROT_NONE) = 0
934 mmap(0x7f56367b5000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f56367b5000
934 close(3) = 0
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5639a5b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=153984, ...}) = 0
934 mmap(NULL, 2248968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5636380000
934 mprotect(0x7f56363a4000, 2097152, PROT_NONE) = 0
934 mmap(0x7f56365a4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f56365a4000
934 close(3) = 0
934 mprotect(0x7f56365a4000, 4096, PROT_READ) = 0
934 mprotect(0x7f56367b5000, 4096, PROT_READ) = 0
934 munmap(0x7f5639a5b000, 80580) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636340000
934 munmap(0x7f5636340000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636340000
934 munmap(0x7f5636340000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636340000
934 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/error.py", {st_mode=S_IFREG|0644, st_size=2641, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/error.py", {st_mode=S_IFREG|0644, st_size=2641, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/error.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2754, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2754, ...}) = 0
934 read(3, "3\r\r\nA\265\315[Q\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2755) = 2754
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/response.py", {st_mode=S_IFREG|0644, st_size=2299, ...}) = 0
934 stat("/usr/lib/python3.6/urllib/response.py", {st_mode=S_IFREG|0644, st_size=2299, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/response.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3227, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3227, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\373\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3228) = 3227
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/deprecate.py", {st_mode=S_IFREG|0644, st_size=26775, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/deprecate.py", {st_mode=S_IFREG|0644, st_size=26775, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/deprecate.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=23570, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=23570, ...}) = 0
934 brk(0x1175000) = 0x1175000
934 read(3, "3\r\r\n,s\262Y\227h\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 23571) = 23570
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/versions.py", {st_mode=S_IFREG|0644, st_size=322, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/versions.py", {st_mode=S_IFREG|0644, st_size=322, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/versions.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=415, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=415, ...}) = 0
934 read(3, "3\r\r\n+s\262YB\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 416) = 415
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/runtime.py", {st_mode=S_IFREG|0644, st_size=6272, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/runtime.py", {st_mode=S_IFREG|0644, st_size=6272, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/runtime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5757, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5757, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\200\30\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 5758) = 5757
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/_oldstyle.py", {st_mode=S_IFREG|0644, st_size=2593, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/_oldstyle.py", {st_mode=S_IFREG|0644, st_size=2593, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/_oldstyle.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2771, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2771, ...}) = 0
934 read(3, "3\r\r\n+s\262Y!\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2772) = 2771
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/epollreactor.py", {st_mode=S_IFREG|0644, st_size=8493, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/epollreactor.py", {st_mode=S_IFREG|0644, st_size=8493, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/epollreactor.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7080, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7080, ...}) = 0
934 read(3, "3\r\r\n,s\262Y-!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 7081) = 7080
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/zope", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 5 entries */, 32768) = 144
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bac80) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/zope/interface/__init__.abi3.so", 0x7fffd85bac80) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/zope/interface/__init__.so", 0x7fffd85bac80) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/zope/interface/__init__.py", {st_mode=S_IFREG|0644, st_size=3410, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/__init__.py", {st_mode=S_IFREG|0644, st_size=3410, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2416, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2416, ...}) = 0
934 read(3, "3\r\r\n|\f\315WR\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 2417) = 2416
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 19 entries */, 32768) = 672
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/interface.py", {st_mode=S_IFREG|0644, st_size=20400, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/interface.py", {st_mode=S_IFREG|0644, st_size=20400, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/interface.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17498, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17498, ...}) = 0
934 read(3, "3\r\r\n|\f\315W\260O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\36\0\0\0@\0\0"..., 17499) = 17498
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 593920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56362a0000
934 munmap(0x7f56379c0000, 299008) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/exceptions.py", {st_mode=S_IFREG|0644, st_size=1999, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/exceptions.py", {st_mode=S_IFREG|0644, st_size=1999, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/exceptions.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2604, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2604, ...}) = 0
934 read(3, "3\r\r\n|\f\315W\317\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2605) = 2604
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/ro.py", {st_mode=S_IFREG|0644, st_size=2004, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/ro.py", {st_mode=S_IFREG|0644, st_size=2004, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/ro.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1268, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1268, ...}) = 0
934 read(3, "3\r\r\n|\f\315W\324\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1269) = 1268
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/declarations.py", {st_mode=S_IFREG|0644, st_size=31345, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/declarations.py", {st_mode=S_IFREG|0644, st_size=31345, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/declarations.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22562, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22562, ...}) = 0
934 read(3, "3\r\r\n|\f\315Wqz\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 22563) = 22562
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56379d0000
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/advice.py", {st_mode=S_IFREG|0644, st_size=7546, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/advice.py", {st_mode=S_IFREG|0644, st_size=7546, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/advice.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4900, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4900, ...}) = 0
934 read(3, "3\r\r\n|\f\315Wz\35\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 4901) = 4900
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/_compat.py", {st_mode=S_IFREG|0644, st_size=1768, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/_compat.py", {st_mode=S_IFREG|0644, st_size=1768, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/_compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1413, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1413, ...}) = 0
934 read(3, "3\r\r\n|\f\315W\350\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1414) = 1413
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/interfaces.py", {st_mode=S_IFREG|0644, st_size=43072, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/interfaces.py", {st_mode=S_IFREG|0644, st_size=43072, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/interfaces.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=50967, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=50967, ...}) = 0
934 read(3, "3\r\r\n|\f\315W@\250\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 50968) = 50967
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x1196000) = 0x1196000
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/interfaces.py", {st_mode=S_IFREG|0644, st_size=96004, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/interfaces.py", {st_mode=S_IFREG|0644, st_size=96004, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/interfaces.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=117309, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=117309, ...}) = 0
934 brk(0x11b7000) = 0x11b7000
934 read(3, "3\r\r\n,s\262Y\4w\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 117310) = 117309
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636260000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636220000
934 munmap(0x7f5636220000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636220000
934 munmap(0x7f5636220000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636220000
934 munmap(0x7f5636220000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5636220000
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/log.py", {st_mode=S_IFREG|0644, st_size=22472, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/log.py", {st_mode=S_IFREG|0644, st_size=22472, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/log.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22708, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22708, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\310W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 22709) = 22708
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/context.py", {st_mode=S_IFREG|0644, st_size=4024, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/context.py", {st_mode=S_IFREG|0644, st_size=4024, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/context.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4556, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4556, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\270\17\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4557) = 4556
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/reflect.py", {st_mode=S_IFREG|0644, st_size=19477, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/reflect.py", {st_mode=S_IFREG|0644, st_size=19477, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/reflect.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17406, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17406, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\25L\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\34\0\0\0@\0\0"..., 17407) = 17406
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/pickle.py", {st_mode=S_IFREG|0644, st_size=55691, ...}) = 0
934 stat("/usr/lib/python3.6/pickle.py", {st_mode=S_IFREG|0644, st_size=55691, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/pickle.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=42691, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=42691, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\213\331\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0@\0\0"..., 42692) = 42691
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/_compat_pickle.py", {st_mode=S_IFREG|0644, st_size=8749, ...}) = 0
934 stat("/usr/lib/python3.6/_compat_pickle.py", {st_mode=S_IFREG|0644, st_size=8749, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_compat_pickle.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6566, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6566, ...}) = 0
934 read(3, "3\r\r\nA\265\315[-\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0C\0\0\0@\0\0"..., 6567) = 6566
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56361e0000
934 munmap(0x7f56361e0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56361e0000
934 munmap(0x7f56361e0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56361e0000
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/util.py", {st_mode=S_IFREG|0644, st_size=27942, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/util.py", {st_mode=S_IFREG|0644, st_size=27942, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29646, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29646, ...}) = 0
934 read(3, "3\r\r\n,s\262Y&m\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0003\0\0\0@\0\0"..., 29647) = 29646
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/failure.py", {st_mode=S_IFREG|0644, st_size=23938, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/failure.py", {st_mode=S_IFREG|0644, st_size=23938, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/failure.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17604, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17604, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\202]\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 17605) = 17604
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/threadable.py", {st_mode=S_IFREG|0644, st_size=3297, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/threadable.py", {st_mode=S_IFREG|0644, st_size=3297, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/threadable.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3487, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3487, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\341\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 3488) = 3487
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b9500) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/logger/__init__.abi3.so", 0x7fffd85b9500) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/logger/__init__.so", 0x7fffd85b9500) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/logger/__init__.py", {st_mode=S_IFREG|0644, st_size=3205, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/__init__.py", {st_mode=S_IFREG|0644, st_size=3205, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2790, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2790, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\205\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\34\0\0\0@\0\0"..., 2791) = 2790
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 19 entries */, 32768) = 584
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_levels.py", {st_mode=S_IFREG|0644, st_size=3772, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_levels.py", {st_mode=S_IFREG|0644, st_size=3772, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_levels.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4229, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4229, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\274\16\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4230) = 4229
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/constantly/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b7680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/constantly/__init__.abi3.so", 0x7fffd85b7680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/constantly/__init__.so", 0x7fffd85b7680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/constantly/__init__.py", {st_mode=S_IFREG|0644, st_size=517, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/constantly/__init__.py", {st_mode=S_IFREG|0644, st_size=517, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/constantly/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=577, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=577, ...}) = 0
934 read(3, "3\r\r\n?f\311U\5\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 578) = 577
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/constantly", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/constantly", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/constantly", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/constantly", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 6 entries */, 32768) = 184
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/constantly/_constants.py", {st_mode=S_IFREG|0644, st_size=16090, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/constantly/_constants.py", {st_mode=S_IFREG|0644, st_size=16090, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/constantly/__pycache__/_constants.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16373, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16373, ...}) = 0
934 read(3, "3\r\r\n?f\311U\332>\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 16374) = 16373
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/constantly", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/constantly/_version.py", {st_mode=S_IFREG|0644, st_size=472, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/constantly/_version.py", {st_mode=S_IFREG|0644, st_size=472, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/constantly/__pycache__/_version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=435, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=435, ...}) = 0
934 read(3, "3\r\r\nG;\34X\330\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 436) = 435
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/json/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b5800) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/json/__init__.abi3.so", 0x7fffd85b5800) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/json/__init__.so", 0x7fffd85b5800) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14396, ...}) = 0
934 stat("/usr/lib/python3.6/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14396, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=12641, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=12641, ...}) = 0
934 read(3, "3\r\r\nA\265\315[<8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 12642) = 12641
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/json", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 8 entries */, 32768) = 240
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12585, ...}) = 0
934 stat("/usr/lib/python3.6/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12585, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/decoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=9955, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=9955, ...}) = 0
934 read(3, "3\r\r\nA\265\315[)1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 9956) = 9955
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2415, ...}) = 0
934 stat("/usr/lib/python3.6/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2415, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/scanner.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1970, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1970, ...}) = 0
934 read(3, "3\r\r\nA\265\315[o\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 1971) = 1970
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload/_json.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=74664, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_json.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\36\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=74664, ...}) = 0
934 mmap(NULL, 2170120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5635fc0000
934 mprotect(0x7f5635fd1000, 2093056, PROT_NONE) = 0
934 mmap(0x7f56361d0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f56361d0000
934 close(3) = 0
934 mprotect(0x7f56361d0000, 4096, PROT_READ) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635f80000
934 munmap(0x7f5635f80000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635f80000
934 munmap(0x7f5635f80000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635f80000
934 munmap(0x7f5635f80000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635f80000
934 munmap(0x7f5635f80000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635f80000
934 munmap(0x7f5635f80000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635f80000
934 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16020, ...}) = 0
934 stat("/usr/lib/python3.6/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16020, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/encoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11257, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11257, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\224>\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11258) = 11257
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_flatten.py", {st_mode=S_IFREG|0644, st_size=5091, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_flatten.py", {st_mode=S_IFREG|0644, st_size=5091, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_flatten.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4390, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4390, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\343\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4391) = 4390
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_format.py", {st_mode=S_IFREG|0644, st_size=8422, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_format.py", {st_mode=S_IFREG|0644, st_size=8422, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_format.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7805, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7805, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\346 \0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 7806) = 7805
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/_tzhelper.py", {st_mode=S_IFREG|0644, st_size=3192, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/_tzhelper.py", {st_mode=S_IFREG|0644, st_size=3192, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/_tzhelper.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3430, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3430, ...}) = 0
934 read(3, "3\r\r\n,s\262Yx\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3431) = 3430
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_logger.py", {st_mode=S_IFREG|0644, st_size=9248, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_logger.py", {st_mode=S_IFREG|0644, st_size=9248, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_logger.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=9459, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=9459, ...}) = 0
934 read(3, "3\r\r\n,s\262Y $\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 9460) = 9459
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_global.py", {st_mode=S_IFREG|0644, st_size=8628, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_global.py", {st_mode=S_IFREG|0644, st_size=8628, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_global.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7865, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7865, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\264!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7866) = 7865
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_buffer.py", {st_mode=S_IFREG|0644, st_size=1484, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_buffer.py", {st_mode=S_IFREG|0644, st_size=1484, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_buffer.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1886, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1886, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\314\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1887) = 1886
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_observer.py", {st_mode=S_IFREG|0644, st_size=4991, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_observer.py", {st_mode=S_IFREG|0644, st_size=4991, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_observer.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5412, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5412, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\177\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 5413) = 5412
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_filter.py", {st_mode=S_IFREG|0644, st_size=6995, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_filter.py", {st_mode=S_IFREG|0644, st_size=6995, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_filter.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7115, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7115, ...}) = 0
934 brk(0x11d8000) = 0x11d8000
934 read(3, "3\r\r\n,s\262YS\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7116) = 7115
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_io.py", {st_mode=S_IFREG|0644, st_size=4459, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_io.py", {st_mode=S_IFREG|0644, st_size=4459, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_io.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4972, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4972, ...}) = 0
934 read(3, "3\r\r\n,s\262Yk\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4973) = 4972
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_file.py", {st_mode=S_IFREG|0644, st_size=2485, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_file.py", {st_mode=S_IFREG|0644, st_size=2485, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_file.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2774, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2774, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\265\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2775) = 2774
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_stdlib.py", {st_mode=S_IFREG|0644, st_size=4408, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_stdlib.py", {st_mode=S_IFREG|0644, st_size=4408, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_stdlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4657, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4657, ...}) = 0
934 read(3, "3\r\r\n,s\262Y8\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 4658) = 4657
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/logging/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b7680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/logging/__init__.abi3.so", 0x7fffd85b7680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/logging/__init__.so", 0x7fffd85b7680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/logging/__init__.py", {st_mode=S_IFREG|0644, st_size=71269, ...}) = 0
934 stat("/usr/lib/python3.6/logging/__init__.py", {st_mode=S_IFREG|0644, st_size=71269, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/logging/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=60395, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=60395, ...}) = 0
934 read(3, "3\r\r\nA\265\315[e\26\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0*\0\0\0@\0\0"..., 60396) = 60395
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x11f9000) = 0x11f9000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635f40000
934 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999198, tv_nsec=95435100}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_legacy.py", {st_mode=S_IFREG|0644, st_size=5237, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_legacy.py", {st_mode=S_IFREG|0644, st_size=5237, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_legacy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3789, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3789, ...}) = 0
934 read(3, "3\r\r\n,s\262Yu\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3790) = 3789
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_json.py", {st_mode=S_IFREG|0644, st_size=10069, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/logger/_json.py", {st_mode=S_IFREG|0644, st_size=10069, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/logger/__pycache__/_json.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=9463, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=9463, ...}) = 0
934 read(3, "3\r\r\n,s\262YU'\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 9464) = 9463
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/uuid.py", {st_mode=S_IFREG|0644, st_size=23971, ...}) = 0
934 stat("/usr/lib/python3.6/uuid.py", {st_mode=S_IFREG|0644, st_size=23971, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/uuid.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=20918, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=20918, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\243]\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 20919) = 20918
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/ctypes/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b6740) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/ctypes/__init__.abi3.so", 0x7fffd85b6740) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/ctypes/__init__.so", 0x7fffd85b6740) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3.6/ctypes/__init__.py", {st_mode=S_IFREG|0644, st_size=16759, ...}) = 0
934 stat("/usr/lib/python3.6/ctypes/__init__.py", {st_mode=S_IFREG|0644, st_size=16759, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/ctypes/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16060, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16060, ...}) = 0
934 read(3, "3\r\r\nA\265\315[wA\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 16061) = 16060
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload/_ctypes.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=126808, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_ctypes.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0Pn\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=126808, ...}) = 0
934 mmap(NULL, 2222072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5635d20000
934 mprotect(0x7f5635d3b000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5635f3a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f5635f3a000
934 close(3) = 0
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5639a5b000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\27\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=31032, ...}) = 0
934 mmap(NULL, 2127368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5635b10000
934 mprotect(0x7f5635b17000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5635d16000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f5635d16000
934 close(3) = 0
934 mprotect(0x7f5635d16000, 4096, PROT_READ) = 0
934 mprotect(0x7f5635f3a000, 4096, PROT_READ) = 0
934 munmap(0x7f5639a5b000, 80580) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635ad0000
934 stat("/usr/lib/python3.6/ctypes", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/ctypes", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/ctypes", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/ctypes", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 7 entries */, 32768) = 208
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/ctypes/_endian.py", {st_mode=S_IFREG|0644, st_size=2000, ...}) = 0
934 stat("/usr/lib/python3.6/ctypes/_endian.py", {st_mode=S_IFREG|0644, st_size=2000, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/ctypes/__pycache__/_endian.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1924, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1924, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\320\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 1925) = 1924
934 read(3, "", 1) = 0
934 close(3) = 0
934 openat(AT_FDCWD, "/proc/self/status", O_RDONLY) = 3
934 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(3, "Name:\tlandscape-sysin\nState:\tR ("..., 4096) = 647
934 read(3, "", 4096) = 0
934 close(3) = 0
934 statfs("/selinux", 0x7fffd85b6c30) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/proc/mounts", O_RDONLY) = 3
934 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(3, "rootfs / lxfs rw,noatime 0 0\nnon"..., 4096) = 730
934 read(3, "", 4096) = 0
934 close(3) = 0
934 mmap(NULL, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5639a60000
934 stat("/usr/lib/python3.6/ctypes", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/ctypes/util.py", {st_mode=S_IFREG|0644, st_size=12374, ...}) = 0
934 stat("/usr/lib/python3.6/ctypes/util.py", {st_mode=S_IFREG|0644, st_size=12374, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/ctypes/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7296, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7296, ...}) = 0
934 read(3, "3\r\r\nA\265\315[V0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 7297) = 7296
934 read(3, "", 1) = 0
934 close(3) = 0
934 uname({sysname="Linux", nodename="DESKTOP-4UTIQSF", ...}) = 0
934 openat(AT_FDCWD, "/dev/null", O_RDWR|O_CLOEXEC) = 3
934 pipe2([4, 5], O_CLOEXEC) = 0
934 fstat(4, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
934 ioctl(4, TCGETS, 0x7fffd85b73b0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(4, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek)
934 pipe2([6, 7], O_CLOEXEC) = 0
934 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f5639a30a10) = 935
935 set_robust_list(0x7f5639a30a20, 24) = 0
934 close(7 <unfinished ...>
935 close(4 <unfinished ...>
934 <... close resumed> ) = 0
935 <... close resumed> ) = 0
934 close(5 <unfinished ...>
935 close(6 <unfinished ...>
934 <... close resumed> ) = 0
935 <... close resumed> ) = 0
934 close(3 <unfinished ...>
935 dup2(3, 0 <unfinished ...>
934 <... close resumed> ) = 0
935 <... dup2 resumed> ) = 0
934 read(6, <unfinished ...>
935 dup2(5, 1) = 1
935 dup2(3, 2) = 2
935 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
935 rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
935 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_CLOEXEC) = 4
935 getdents64(4, /* 9 entries */, 280) = 216
935 close(3) = 0
935 close(5) = 0
935 getdents64(4, /* 0 entries */, 280) = 0
935 close(4) = 0
935 execve("/sbin/ldconfig", ["/sbin/ldconfig", "-p"], 0x7f56399b1c78 /* 2 vars */ <unfinished ...>
934 <... read resumed> "", 50000) = 0
934 close(6 <unfinished ...>
935 <... execve resumed> ) = 0
934 <... close resumed> ) = 0
935 brk(NULL) = 0x7fffcbbec000
935 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
934 lseek(4, 0, SEEK_CUR <unfinished ...>
935 <... access resumed> ) = -1 ENOENT (No such file or directory)
934 <... lseek resumed> ) = -1 ESPIPE (Illegal seek)
935 access("/etc/ld.so.preload", R_OK <unfinished ...>
934 fstat(4, <unfinished ...>
935 <... access resumed> ) = -1 ENOENT (No such file or directory)
934 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
935 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
934 read(4, <unfinished ...>
935 <... openat resumed> ) = 3
935 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
935 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1c92651000
935 close(3) = 0
935 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
935 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
935 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
935 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
935 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1c92640000
935 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1c92000000
935 mprotect(0x7f1c921e7000, 2097152, PROT_NONE) = 0
935 mmap(0x7f1c923e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f1c923e7000
935 mmap(0x7f1c923ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1c923ed000
935 close(3) = 0
935 arch_prctl(ARCH_SET_FS, 0x7f1c92641540) = 0
935 mprotect(0x7f1c923e7000, 16384, PROT_READ) = 0
935 mprotect(0x7f1c92a1b000, 8192, PROT_READ) = 0
935 mprotect(0x7f1c92627000, 4096, PROT_READ) = 0
935 munmap(0x7f1c92651000, 80580) = 0
935 getuid() = 0
935 getgid() = 0
935 getpid() = 935
935 rt_sigaction(SIGCHLD, {sa_handler=0x7f1c92812200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f1c9203ef20}, NULL, 8) = 0
935 geteuid() = 0
935 brk(NULL) = 0x7fffcbbec000
935 brk(0x7fffcbc0d000) = 0x7fffcbc0d000
935 getppid() = 934
935 getcwd("/", 4096) = 2
935 openat(AT_FDCWD, "/sbin/ldconfig", O_RDONLY) = 3
935 fcntl(3, F_DUPFD, 10) = 10
935 close(3) = 0
935 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
935 geteuid() = 0
935 getegid() = 0
935 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
935 rt_sigaction(SIGINT, {sa_handler=0x7f1c92812200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f1c9203ef20}, NULL, 8) = 0
935 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
935 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f1c9203ef20}, NULL, 8) = 0
935 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
935 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f1c9203ef20}, NULL, 8) = 0
935 read(10, "#!/bin/sh\n\nif test $# = 0\t\t\t\t\t\t"..., 8192) = 387
935 execve("/sbin/ldconfig.real", ["/sbin/ldconfig.real", "-p"], 0x7f1c92a1fbd0 /* 3 vars */) = 0
935 brk(NULL) = 0x7fffe78f5000
935 brk(0x7fffe78f61c0) = 0x7fffe78f61c0
935 arch_prctl(ARCH_SET_FS, 0x7fffe78f5880) = 0
935 uname({sysname="Linux", nodename="DESKTOP-4UTIQSF", ...}) = 0
935 readlink("/proc/self/exe", "/sbin/ldconfig.real", 4096) = 19
935 brk(0x7fffe79171c0) = 0x7fffe79171c0
935 brk(0x7fffe7918000) = 0x7fffe7918000
935 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
935 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY) = 3
935 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
935 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1720177000
935 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
935 write(1, "836 libs found in cache `/etc/ld"..., 4096) = 4096
934 <... read resumed> "836 libs found in cache `/etc/ld"..., 8192) = 4096
935 write(1, "0\n\tlibvpx.so.5 (libc6,x86-64) =>"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "0\n\tlibvpx.so.5 (libc6,x86-64) =>"..., 4096) = 4096
935 write(1, "inux-gnu/libstdc++.so.6\n\tlibstdc"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "inux-gnu/libstdc++.so.6\n\tlibstdc"..., 8448) = 4096
935 write(1, ".5\n\tlibqbsqtprofilesetup.so.1.10"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> ".5\n\tlibqbsqtprofilesetup.so.1.10"..., 4352) = 4096
935 write(1, "86_64-linux-gnu/libparted.so.2\n\t"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "86_64-linux-gnu/libparted.so.2\n\t"..., 256) = 256
935 write(1, "64, OS ABI: Linux 3.2.0) => /usr"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "b/x86_64-linux-gnu/libpangoft2-1"..., 16896) = 7936
935 write(1, "-64) => /usr/lib/x86_64-linux-gn"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "-64) => /usr/lib/x86_64-linux-gn"..., 8960) = 4096
935 write(1, "(libc6,x86-64) => /usr/lib/x86_6"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "(libc6,x86-64) => /usr/lib/x86_6"..., 4864) = 4096
935 write(1, "bc6,x86-64) => /usr/lib/x86_64-l"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "bc6,x86-64) => /usr/lib/x86_64-l"..., 768) = 768
935 write(1, "(libc6,x86-64) => /usr/lib/x86_6"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> " => /usr/lib/x86_64-linux-gnu/li"..., 33792) = 7424
935 write(1, "ormw.so.5\n\tlibform.so.5 (libc6,x"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "ormw.so.5\n\tlibform.so.5 (libc6,x"..., 26368) = 4096
935 write(1, "64) => /usr/lib/x86_64-linux-gnu"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "64) => /usr/lib/x86_64-linux-gnu"..., 22272) = 4096
935 write(1, "on.so\n\tlibboost_wave.so.1.65.1 ("..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "on.so\n\tlibboost_wave.so.1.65.1 ("..., 18176) = 4096
935 write(1, " /usr/lib/x86_64-linux-gnu/libbo"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> " /usr/lib/x86_64-linux-gnu/libbo"..., 14080) = 4096
935 write(1, "-linux-gnu/libboost_chrono.so\n\tl"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "-linux-gnu/libboost_chrono.so\n\tl"..., 9984) = 4096
935 write(1, "86_64-linux-gnu/libX11.so.6\n\tlib"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
935 <... write resumed> ) = 4096
934 <... read resumed> "86_64-linux-gnu/libX11.so.6\n\tlib"..., 5888) = 4096
935 munmap(0x7f1720177000, 80580 <unfinished ...>
934 read(4, <unfinished ...>
935 <... munmap resumed> ) = 0
935 close(3) = 0
935 write(1, "c6,x86-64) => /usr/lib/x86_64-li"..., 1927) = 1927
934 <... read resumed> "c6,x86-64) => /usr/lib/x86_64-li"..., 1792) = 1792
935 exit_group(0 <unfinished ...>
934 read(4, <unfinished ...>
935 <... exit_group resumed>) = ?
934 <... read resumed> "nux.so.2\n\tld-linux.so.2 (ELF) =>"..., 8416) = 135
935 +++ exited with 0 +++
934 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=935, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
934 read(4, "", 8281) = 0
934 close(4) = 0
934 wait4(935, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 935
934 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f56398cc000
934 close(3) = 0
934 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
934 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\26\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=27112, ...}) = 0
934 mmap(NULL, 2122112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f56358c0000
934 mprotect(0x7f56358c6000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5635ac5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f5635ac5000
934 close(3) = 0
934 mprotect(0x7f5635ac5000, 4096, PROT_READ) = 0
934 munmap(0x7f56398cc000, 80580) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/posixbase.py", {st_mode=S_IFREG|0644, st_size=26357, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/posixbase.py", {st_mode=S_IFREG|0644, st_size=26357, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/posixbase.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22348, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=22348, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\365f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 22349) = 22348
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/error.py", {st_mode=S_IFREG|0644, st_size=12645, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/error.py", {st_mode=S_IFREG|0644, st_size=12645, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/error.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16433, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16433, ...}) = 0
934 read(3, "3\r\r\n,s\262Ye1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0000\0\0\0@\0\0"..., 16434) = 16433
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/udp.py", {st_mode=S_IFREG|0644, st_size=18569, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/udp.py", {st_mode=S_IFREG|0644, st_size=18569, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/udp.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16565, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16565, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\211H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 16566) = 16565
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/base.py", {st_mode=S_IFREG|0644, st_size=43585, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/base.py", {st_mode=S_IFREG|0644, st_size=43585, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/base.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=38792, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=38792, ...}) = 0
934 brk(0x121d000) = 0x121d000
934 read(3, "3\r\r\n,s\262YA\252\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 38793) = 38792
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635880000
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/fdesc.py", {st_mode=S_IFREG|0644, st_size=3223, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/fdesc.py", {st_mode=S_IFREG|0644, st_size=3223, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/fdesc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3214, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3214, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\227\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 3215) = 3214
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/main.py", {st_mode=S_IFREG|0644, st_size=1054, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/main.py", {st_mode=S_IFREG|0644, st_size=1054, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/main.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1025, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1025, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\36\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 1026) = 1025
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/abstract.py", {st_mode=S_IFREG|0644, st_size=19446, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/abstract.py", {st_mode=S_IFREG|0644, st_size=19446, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/abstract.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17376, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17376, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\366K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\16\0\0\0@\0\0"..., 17377) = 17376
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/defer.py", {st_mode=S_IFREG|0644, st_size=68086, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/defer.py", {st_mode=S_IFREG|0644, st_size=68086, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/defer.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=58631, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=58631, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\366\t\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\24\0\0\0@\0\0"..., 58632) = 58631
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/lockfile.py", {st_mode=S_IFREG|0644, st_size=7718, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/lockfile.py", {st_mode=S_IFREG|0644, st_size=7718, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/lockfile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5115, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5115, ...}) = 0
934 read(3, "3\r\r\n,s\262Y&\36\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 5116) = 5115
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/threads.py", {st_mode=S_IFREG|0644, st_size=3953, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/threads.py", {st_mode=S_IFREG|0644, st_size=3953, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/threads.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4291, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4291, ...}) = 0
934 read(3, "3\r\r\n,s\262Yq\17\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4292) = 4291
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/queue.py", {st_mode=S_IFREG|0644, st_size=8780, ...}) = 0
934 stat("/usr/lib/python3.6/queue.py", {st_mode=S_IFREG|0644, st_size=8780, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/queue.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8755, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8755, ...}) = 0
934 read(3, "3\r\r\nA\265\315[L\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 8756) = 8755
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_resolver.py", {st_mode=S_IFREG|0644, st_size=8530, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_resolver.py", {st_mode=S_IFREG|0644, st_size=8530, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/_resolver.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8578, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8578, ...}) = 0
934 read(3, "3\r\r\n+s\262YR!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 8579) = 8578
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/address.py", {st_mode=S_IFREG|0644, st_size=6690, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/address.py", {st_mode=S_IFREG|0644, st_size=6690, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/address.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7510, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7510, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\"\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 7511) = 7510
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635840000
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/filepath.py", {st_mode=S_IFREG|0644, st_size=58887, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/filepath.py", {st_mode=S_IFREG|0644, st_size=58887, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/filepath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=55883, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=55883, ...}) = 0
934 brk(0x1245000) = 0x1245000
934 read(3, "3\r\r\n,s\262Y\7\346\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 55884) = 55883
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/win32.py", {st_mode=S_IFREG|0644, st_size=5552, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/win32.py", {st_mode=S_IFREG|0644, st_size=5552, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/win32.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5634, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5634, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\260\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0@\0\0"..., 5635) = 5634
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/ctypes", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_idna.py", {st_mode=S_IFREG|0644, st_size=1397, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_idna.py", {st_mode=S_IFREG|0644, st_size=1397, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/_idna.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1478, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1478, ...}) = 0
934 read(3, "3\r\r\n+s\262Yu\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1479) = 1478
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/tcp.py", {st_mode=S_IFREG|0644, st_size=43006, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/tcp.py", {st_mode=S_IFREG|0644, st_size=43006, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/tcp.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=35683, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=35683, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\376\247\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 35684) = 35683
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635800000
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_newtls.py", {st_mode=S_IFREG|0644, st_size=9332, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_newtls.py", {st_mode=S_IFREG|0644, st_size=9332, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/_newtls.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8873, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8873, ...}) = 0
934 read(3, "3\r\r\n,s\262Yt$\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 8874) = 8873
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b6540) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/__init__.abi3.so", 0x7fffd85b6540) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/__init__.so", 0x7fffd85b6540) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/__init__.py", {st_mode=S_IFREG|0644, st_size=572, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/__init__.py", {st_mode=S_IFREG|0644, st_size=572, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/protocols/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=509, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=509, ...}) = 0
934 read(3, "3\r\r\n\225\366\305Y<\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 510) = 509
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/protocols", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 24 entries */, 32768) = 752
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/tls.py", {st_mode=S_IFREG|0644, st_size=32489, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/tls.py", {st_mode=S_IFREG|0644, st_size=32489, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/protocols/__pycache__/tls.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25274, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25274, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\351~\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 25275) = 25274
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b5600) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/OpenSSL/__init__.abi3.so", 0x7fffd85b5600) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/OpenSSL/__init__.so", 0x7fffd85b5600) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/OpenSSL/__init__.py", {st_mode=S_IFREG|0644, st_size=447, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/__init__.py", {st_mode=S_IFREG|0644, st_size=447, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/OpenSSL/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=546, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=546, ...}) = 0
934 read(3, "3\r\r\nq\273 Z\277\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 547) = 546
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/OpenSSL", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 11 entries */, 32768) = 336
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/crypto.py", {st_mode=S_IFREG|0644, st_size=99032, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/crypto.py", {st_mode=S_IFREG|0644, st_size=99032, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/OpenSSL/__pycache__/crypto.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=88974, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=88974, ...}) = 0
934 brk(0x1267000) = 0x1267000
934 read(3, "3\r\r\nq\273 Z\330\202\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 88975) = 88974
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56357c0000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/six.py", {st_mode=S_IFREG|0644, st_size=30888, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/six.py", {st_mode=S_IFREG|0644, st_size=30888, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/six.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25032, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25032, ...}) = 0
934 read(3, "3\r\r\n\10\303\276Y\250x\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0K\0\0\0@\0\0"..., 25033) = 25032
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b2f40) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/__init__.abi3.so", 0x7fffd85b2f40) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/__init__.so", 0x7fffd85b2f40) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/__init__.py", {st_mode=S_IFREG|0644, st_size=829, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/__init__.py", {st_mode=S_IFREG|0644, st_size=829, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=799, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=799, ...}) = 0
934 read(3, "3\r\r\n\342d\37Z=\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 800) = 799
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 10 entries */, 32768) = 304
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/__about__.py", {st_mode=S_IFREG|0644, st_size=817, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/__about__.py", {st_mode=S_IFREG|0644, st_size=817, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/__pycache__/__about__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=744, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=744, ...}) = 0
934 read(3, "3\r\r\n\342d\37Z1\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 745) = 744
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b2700) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/__init__.abi3.so", 0x7fffd85b2700) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/__init__.so", 0x7fffd85b2700) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/__init__.py", {st_mode=S_IFREG|0644, st_size=7129, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/__init__.py", {st_mode=S_IFREG|0644, st_size=7129, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/x509/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6092, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6092, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\331\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0G\0\0\0@\0\0"..., 6093) = 6092
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/x509", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 10 entries */, 32768) = 336
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/certificate_transparency.py", {st_mode=S_IFREG|0644, st_size=1000, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/certificate_transparency.py", {st_mode=S_IFREG|0644, st_size=1000, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/x509/__pycache__/certificate_transparency.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1704, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1704, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\350\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1705) = 1704
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/base.py", {st_mode=S_IFREG|0644, st_size=23482, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/base.py", {st_mode=S_IFREG|0644, st_size=23482, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/x509/__pycache__/base.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=23525, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=23525, ...}) = 0
934 read(3, "3\r\r\n\342d\37Z\272[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 23526) = 23525
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/utils.py", {st_mode=S_IFREG|0644, st_size=4650, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/utils.py", {st_mode=S_IFREG|0644, st_size=4650, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/__pycache__/utils.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5299, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5299, ...}) = 0
934 read(3, "3\r\r\n\342d\37Z*\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 5300) = 5299
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635780000
934 munmap(0x7f5635780000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635780000
934 stat("/usr/lib/python3/dist-packages/cryptography", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85af680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/__init__.abi3.so", 0x7fffd85af680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/__init__.so", 0x7fffd85af680) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/__init__.py", {st_mode=S_IFREG|0644, st_size=483, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/__init__.py", {st_mode=S_IFREG|0644, st_size=483, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=487, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=487, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\343\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 488) = 487
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 7 entries */, 32768) = 208
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85aff80) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__init__.abi3.so", 0x7fffd85aff80) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__init__.so", 0x7fffd85aff80) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__init__.py", {st_mode=S_IFREG|0644, st_size=246, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__init__.py", {st_mode=S_IFREG|0644, st_size=246, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=250, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=250, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\366\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 251) = 250
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 16 entries */, 32768) = 504
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b0880) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__init__.abi3.so", 0x7fffd85b0880) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__init__.so", 0x7fffd85b0880) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__init__.py", {st_mode=S_IFREG|0644, st_size=1020, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__init__.py", {st_mode=S_IFREG|0644, st_size=1020, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1596, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1596, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\374\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1597) = 1596
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 11 entries */, 32768) = 336
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/dsa.py", {st_mode=S_IFREG|0644, st_size=6890, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/dsa.py", {st_mode=S_IFREG|0644, st_size=6890, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dsa.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8804, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8804, ...}) = 0
934 read(3, "3\r\r\n\342d\37Z\352\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 8805) = 8804
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/ec.py", {st_mode=S_IFREG|0644, st_size=9818, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/ec.py", {st_mode=S_IFREG|0644, st_size=9818, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ec.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=12591, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=12591, ...}) = 0
934 read(3, "3\r\r\n\234d\37ZZ&\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 12592) = 12591
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/rsa.py", {st_mode=S_IFREG|0644, st_size=10317, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/rsa.py", {st_mode=S_IFREG|0644, st_size=10317, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/rsa.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10161, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10161, ...}) = 0
934 read(3, "3\r\r\n\234d\37ZM(\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 10162) = 10161
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/exceptions.py", {st_mode=S_IFREG|0644, st_size=1234, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/exceptions.py", {st_mode=S_IFREG|0644, st_size=1234, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/__pycache__/exceptions.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2339, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2339, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\322\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2340) = 2339
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85ae800) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends/__init__.abi3.so", 0x7fffd85ae800) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends/__init__.so", 0x7fffd85ae800) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends/__init__.py", {st_mode=S_IFREG|0644, st_size=496, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends/__init__.py", {st_mode=S_IFREG|0644, st_size=496, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=479, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=479, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\360\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 480) = 479
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/backends", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 6 entries */, 32768) = 184
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends/interfaces.py", {st_mode=S_IFREG|0644, st_size=10789, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/backends/interfaces.py", {st_mode=S_IFREG|0644, st_size=10789, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/backends/__pycache__/interfaces.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16158, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16158, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z%*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 16159) = 16158
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635740000
934 stat("/usr/lib/python3/dist-packages/cryptography/x509", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/extensions.py", {st_mode=S_IFREG|0644, st_size=43668, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/extensions.py", {st_mode=S_IFREG|0644, st_size=43668, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/x509/__pycache__/extensions.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=49026, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=49026, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\224\252\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 49027) = 49026
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85af040) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/asn1crypto/__init__.abi3.so", 0x7fffd85af040) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/asn1crypto/__init__.so", 0x7fffd85af040) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/asn1crypto/__init__.py", {st_mode=S_IFREG|0644, st_size=209, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/__init__.py", {st_mode=S_IFREG|0644, st_size=209, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=363, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=363, ...}) = 0
934 read(3, "3\r\r\n{c\207X\321\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 364) = 363
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 29 entries */, 32768) = 936
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/version.py", {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/version.py", {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=329, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=329, ...}) = 0
934 read(3, "3\r\r\n\253\3462Z\232\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 330) = 329
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/keys.py", {st_mode=S_IFREG|0644, st_size=35185, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/keys.py", {st_mode=S_IFREG|0644, st_size=35185, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/keys.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29136, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29136, ...}) = 0
934 read(3, "3\r\r\n\217\242\25Zq\211\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 29137) = 29136
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635700000
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_elliptic_curve.py", {st_mode=S_IFREG|0644, st_size=9419, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_elliptic_curve.py", {st_mode=S_IFREG|0644, st_size=9419, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/_elliptic_curve.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7839, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7839, ...}) = 0
934 read(3, "3\r\r\ns&\2Z\313$\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7840) = 7839
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_int.py", {st_mode=S_IFREG|0644, st_size=4618, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_int.py", {st_mode=S_IFREG|0644, st_size=4618, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/_int.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3927, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3927, ...}) = 0
934 read(3, "3\r\r\n\3773\206X\n\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 3928) = 3927
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/util.py", {st_mode=S_IFREG|0644, st_size=18043, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/util.py", {st_mode=S_IFREG|0644, st_size=18043, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16589, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=16589, ...}) = 0
934 read(3, "3\r\r\n\225\322\221X{F\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 16590) = 16589
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_errors.py", {st_mode=S_IFREG|0644, st_size=967, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_errors.py", {st_mode=S_IFREG|0644, st_size=967, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/_errors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1011, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1011, ...}) = 0
934 read(3, "3\r\r\nu\202\204Y\307\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1012) = 1011
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_iri.py", {st_mode=S_IFREG|0644, st_size=8628, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_iri.py", {st_mode=S_IFREG|0644, st_size=8628, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/_iri.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6421, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6421, ...}) = 0
934 read(3, "3\r\r\n<O\271X\264!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 6422) = 6421
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/idna.py", {st_mode=S_IFREG|0644, st_size=9170, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/idna.py", {st_mode=S_IFREG|0644, st_size=9170, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/idna.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5765, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5765, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\322#\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 5766) = 5765
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/stringprep.py", {st_mode=S_IFREG|0644, st_size=12917, ...}) = 0
934 stat("/usr/lib/python3.6/stringprep.py", {st_mode=S_IFREG|0644, st_size=12917, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/stringprep.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10030, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10030, ...}) = 0
934 read(3, "3\r\r\nA\265\315[u2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\213\2\0\0@\0\0"..., 10031) = 10030
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x1292000) = 0x1292000
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_types.py", {st_mode=S_IFREG|0644, st_size=939, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_types.py", {st_mode=S_IFREG|0644, st_size=939, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/_types.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1271, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1271, ...}) = 0
934 read(3, "3\r\r\n\225\322\221X\253\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1272) = 1271
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_ordereddict.py", {st_mode=S_IFREG|0644, st_size=4533, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_ordereddict.py", {st_mode=S_IFREG|0644, st_size=4533, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/_ordereddict.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3669, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3669, ...}) = 0
934 read(3, "3\r\r\n\16r\26V\265\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3670) = 3669
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_ffi.py", {st_mode=S_IFREG|0644, st_size=738, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_ffi.py", {st_mode=S_IFREG|0644, st_size=738, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/_ffi.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1298, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1298, ...}) = 0
934 read(3, "3\r\r\n\16B\210W\342\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1299) = 1298
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85ac280) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf/__init__.abi3.so", 0x7fffd85ac280) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf/__init__.so", 0x7fffd85ac280) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/_perf/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=142, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=142, ...}) = 0
934 read(3, "3\r\r\n,2\367X\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 143) = 142
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/_perf", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 5 entries */, 32768) = 152
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf/_big_num_ctypes.py", {st_mode=S_IFREG|0644, st_size=2027, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_perf/_big_num_ctypes.py", {st_mode=S_IFREG|0644, st_size=2027, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/_perf/__pycache__/_big_num_ctypes.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1542, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1542, ...}) = 0
934 read(3, "3\r\r\n\345\222\21Y\353\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 1543) = 1542
934 read(3, "", 1) = 0
934 close(3) = 0
934 uname({sysname="Linux", nodename="DESKTOP-4UTIQSF", ...}) = 0
934 openat(AT_FDCWD, "/dev/null", O_RDWR|O_CLOEXEC) = 3
934 pipe2([4, 5], O_CLOEXEC) = 0
934 fstat(4, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56356c0000
934 ioctl(4, TCGETS, 0x7fffd85ac8b0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(4, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek)
934 pipe2([6, 7], O_CLOEXEC) = 0
934 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f5639a30a10) = 936
936 set_robust_list(0x7f5639a30a20, 24) = 0
934 close(7 <unfinished ...>
936 close(4 <unfinished ...>
934 <... close resumed> ) = 0
936 <... close resumed> ) = 0
934 close(5 <unfinished ...>
936 close(6 <unfinished ...>
934 <... close resumed> ) = 0
936 <... close resumed> ) = 0
934 close(3 <unfinished ...>
936 dup2(3, 0 <unfinished ...>
934 <... close resumed> ) = 0
936 <... dup2 resumed> ) = 0
934 read(6, <unfinished ...>
936 dup2(5, 1) = 1
936 dup2(3, 2) = 2
936 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
936 rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
936 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_CLOEXEC) = 4
936 getdents64(4, /* 9 entries */, 280) = 216
936 close(3) = 0
936 close(5) = 0
936 getdents64(4, /* 0 entries */, 280) = 0
936 close(4) = 0
936 execve("/sbin/ldconfig", ["/sbin/ldconfig", "-p"], 0x7f56399b1e88 /* 2 vars */ <unfinished ...>
934 <... read resumed> "", 50000) = 0
936 <... execve resumed> ) = 0
934 close(6) = 0
936 brk(NULL) = 0x7fffc3626000
936 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
934 lseek(4, 0, SEEK_CUR <unfinished ...>
936 <... access resumed> ) = -1 ENOENT (No such file or directory)
934 <... lseek resumed> ) = -1 ESPIPE (Illegal seek)
936 access("/etc/ld.so.preload", R_OK <unfinished ...>
934 fstat(4, <unfinished ...>
936 <... access resumed> ) = -1 ENOENT (No such file or directory)
934 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
936 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
934 read(4, <unfinished ...>
936 <... openat resumed> ) = 3
936 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
936 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f435dc4b000
936 close(3) = 0
936 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
936 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
936 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
936 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
936 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f435dc40000
936 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f435d600000
936 mprotect(0x7f435d7e7000, 2097152, PROT_NONE) = 0
936 mmap(0x7f435d9e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f435d9e7000
936 mmap(0x7f435d9ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f435d9ed000
936 close(3) = 0
936 arch_prctl(ARCH_SET_FS, 0x7f435dc41540) = 0
936 mprotect(0x7f435d9e7000, 16384, PROT_READ) = 0
936 mprotect(0x7f435e01b000, 8192, PROT_READ) = 0
936 mprotect(0x7f435dc27000, 4096, PROT_READ) = 0
936 munmap(0x7f435dc4b000, 80580) = 0
936 getuid() = 0
936 getgid() = 0
936 getpid() = 936
936 rt_sigaction(SIGCHLD, {sa_handler=0x7f435de12200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f435d63ef20}, NULL, 8) = 0
936 geteuid() = 0
936 brk(NULL) = 0x7fffc3626000
936 brk(0x7fffc3647000) = 0x7fffc3647000
936 getppid() = 934
936 getcwd("/", 4096) = 2
936 openat(AT_FDCWD, "/sbin/ldconfig", O_RDONLY) = 3
936 fcntl(3, F_DUPFD, 10) = 10
936 close(3) = 0
936 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
936 geteuid() = 0
936 getegid() = 0
936 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
936 rt_sigaction(SIGINT, {sa_handler=0x7f435de12200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f435d63ef20}, NULL, 8) = 0
936 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
936 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f435d63ef20}, NULL, 8) = 0
936 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
936 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f435d63ef20}, NULL, 8) = 0
936 read(10, "#!/bin/sh\n\nif test $# = 0\t\t\t\t\t\t"..., 8192) = 387
936 execve("/sbin/ldconfig.real", ["/sbin/ldconfig.real", "-p"], 0x7f435e01fbd0 /* 3 vars */) = 0
936 brk(NULL) = 0x7fffe1f12000
936 brk(0x7fffe1f131c0) = 0x7fffe1f131c0
936 arch_prctl(ARCH_SET_FS, 0x7fffe1f12880) = 0
936 uname({sysname="Linux", nodename="DESKTOP-4UTIQSF", ...}) = 0
936 readlink("/proc/self/exe", "/sbin/ldconfig.real", 4096) = 19
936 brk(0x7fffe1f341c0) = 0x7fffe1f341c0
936 brk(0x7fffe1f35000) = 0x7fffe1f35000
936 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
936 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY) = 3
936 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
936 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1d9833000
936 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
936 write(1, "836 libs found in cache `/etc/ld"..., 4096) = 4096
934 <... read resumed> "836 libs found in cache `/etc/ld"..., 8192) = 4096
936 write(1, "0\n\tlibvpx.so.5 (libc6,x86-64) =>"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "0\n\tlibvpx.so.5 (libc6,x86-64) =>"..., 4096) = 4096
936 write(1, "inux-gnu/libstdc++.so.6\n\tlibstdc"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "inux-gnu/libstdc++.so.6\n\tlibstdc"..., 8448) = 4096
936 write(1, ".5\n\tlibqbsqtprofilesetup.so.1.10"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> ".5\n\tlibqbsqtprofilesetup.so.1.10"..., 4352) = 4096
936 write(1, "86_64-linux-gnu/libparted.so.2\n\t"..., 4096 <unfinished ...>
934 read(4, "86_64-linux-gnu/libparted.so.2\n\t"..., 256) = 256
936 <... write resumed> ) = 4096
934 read(4, "b/x86_64-linux-gnu/libpangoft2-1"..., 16896) = 3840
936 write(1, "64, OS ABI: Linux 3.2.0) => /usr"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "64, OS ABI: Linux 3.2.0) => /usr"..., 13056) = 4096
936 write(1, "-64) => /usr/lib/x86_64-linux-gn"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "-64) => /usr/lib/x86_64-linux-gn"..., 8960) = 4096
936 write(1, "(libc6,x86-64) => /usr/lib/x86_6"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "(libc6,x86-64) => /usr/lib/x86_6"..., 4864) = 4096
936 write(1, "bc6,x86-64) => /usr/lib/x86_64-l"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "bc6,x86-64) => /usr/lib/x86_64-l"..., 768) = 768
936 write(1, "(libc6,x86-64) => /usr/lib/x86_6"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> " => /usr/lib/x86_64-linux-gnu/li"..., 33792) = 7424
936 write(1, "ormw.so.5\n\tlibform.so.5 (libc6,x"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "ormw.so.5\n\tlibform.so.5 (libc6,x"..., 26368) = 4096
936 write(1, "64) => /usr/lib/x86_64-linux-gnu"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "64) => /usr/lib/x86_64-linux-gnu"..., 22272) = 4096
936 write(1, "on.so\n\tlibboost_wave.so.1.65.1 ("..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "on.so\n\tlibboost_wave.so.1.65.1 ("..., 18176) = 4096
936 write(1, " /usr/lib/x86_64-linux-gnu/libbo"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> " /usr/lib/x86_64-linux-gnu/libbo"..., 14080) = 4096
936 write(1, "-linux-gnu/libboost_chrono.so\n\tl"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "-linux-gnu/libboost_chrono.so\n\tl"..., 9984) = 4096
936 write(1, "86_64-linux-gnu/libX11.so.6\n\tlib"..., 4096 <unfinished ...>
934 read(4, <unfinished ...>
936 <... write resumed> ) = 4096
934 <... read resumed> "86_64-linux-gnu/libX11.so.6\n\tlib"..., 5888) = 4096
936 munmap(0x7ff1d9833000, 80580 <unfinished ...>
934 read(4, <unfinished ...>
936 <... munmap resumed> ) = 0
936 close(3) = 0
936 write(1, "c6,x86-64) => /usr/lib/x86_64-li"..., 1927) = 1927
934 <... read resumed> "c6,x86-64) => /usr/lib/x86_64-li"..., 1792) = 1792
936 exit_group(0 <unfinished ...>
934 read(4, <unfinished ...>
936 <... exit_group resumed>) = ?
934 <... read resumed> "nux.so.2\n\tld-linux.so.2 (ELF) =>"..., 8416) = 135
936 +++ exited with 0 +++
934 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=936, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
934 read(4, "", 8281) = 0
934 close(4) = 0
934 wait4(936, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 936
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/algos.py", {st_mode=S_IFREG|0644, st_size=34095, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/algos.py", {st_mode=S_IFREG|0644, st_size=34095, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/algos.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25110, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=25110, ...}) = 0
934 read(3, "3\r\r\nb\241\25Z/\205\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 25111) = 25110
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/core.py", {st_mode=S_IFREG|0644, st_size=157260, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/core.py", {st_mode=S_IFREG|0644, st_size=157260, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/core.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=116080, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=116080, ...}) = 0
934 read(3, "3\r\r\n&\\\24ZLf\2\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 116081) = 116080
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x12bb000) = 0x12bb000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635680000
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_teletex_codec.py", {st_mode=S_IFREG|0644, st_size=5053, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/_teletex_codec.py", {st_mode=S_IFREG|0644, st_size=5053, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/_teletex_codec.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2977, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2977, ...}) = 0
934 read(3, "3\r\r\n\22r\26V\275\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2978) = 2977
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/parser.py", {st_mode=S_IFREG|0644, st_size=9149, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/asn1crypto/parser.py", {st_mode=S_IFREG|0644, st_size=9149, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/asn1crypto/__pycache__/parser.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6781, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6781, ...}) = 0
934 read(3, "3\r\r\ny\202\204Y\275#\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 6782) = 6781
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/constant_time.py", {st_mode=S_IFREG|0644, st_size=798, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/constant_time.py", {st_mode=S_IFREG|0644, st_size=798, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=831, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=831, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\36\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 832) = 831
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/hmac.py", {st_mode=S_IFREG|0644, st_size=5057, ...}) = 0
934 stat("/usr/lib/python3.6/hmac.py", {st_mode=S_IFREG|0644, st_size=5057, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/hmac.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4836, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4836, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\301\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4837) = 4836
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85ad8c0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/__init__.abi3.so", 0x7fffd85ad8c0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/__init__.so", 0x7fffd85ad8c0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/__init__.py", {st_mode=S_IFREG|0644, st_size=246, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/__init__.py", {st_mode=S_IFREG|0644, st_size=246, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=248, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=248, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\366\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 249) = 248
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/bindings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 8 entries */, 32768) = 272
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_constant_time.abi3.so", {st_mode=S_IFREG|0644, st_size=10232, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_constant_time.abi3.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\t\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10232, ...}) = 0
934 mmap(NULL, 2105696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5635470000
934 mprotect(0x7f5635471000, 2097152, PROT_NONE) = 0
934 mmap(0x7f5635671000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f5635671000
934 close(3) = 0
934 mprotect(0x7f5635671000, 4096, PROT_READ) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/_cffi_backend.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=169536, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/_cffi_backend.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240u\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=169536, ...}) = 0
934 mmap(NULL, 2274808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5635240000
934 mprotect(0x7f5635263000, 2097152, PROT_NONE) = 0
934 mmap(0x7f5635463000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f5635463000
934 mmap(0x7f5635469000, 9720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5635469000
934 close(3) = 0
934 mprotect(0x7f5635463000, 4096, PROT_READ) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/serialization.py", {st_mode=S_IFREG|0644, st_size=5513, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/serialization.py", {st_mode=S_IFREG|0644, st_size=5513, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__pycache__/serialization.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6110, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6110, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\211\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 6111) = 6110
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/general_name.py", {st_mode=S_IFREG|0644, st_size=9889, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/general_name.py", {st_mode=S_IFREG|0644, st_size=9889, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/x509/__pycache__/general_name.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11154, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=11154, ...}) = 0
934 read(3, "3\r\r\n\342d\37Z\241&\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 11155) = 11154
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85aea00) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/idna/__init__.abi3.so", 0x7fffd85aea00) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/idna/__init__.so", 0x7fffd85aea00) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/idna/__init__.py", {st_mode=S_IFREG|0644, st_size=58, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna/__init__.py", {st_mode=S_IFREG|0644, st_size=58, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/idna/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=199, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=199, ...}) = 0
934 read(3, "3\r\r\n\f\301SY:\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 200) = 199
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/idna", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/idna", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 11 entries */, 32768) = 344
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/idna/package_data.py", {st_mode=S_IFREG|0644, st_size=21, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna/package_data.py", {st_mode=S_IFREG|0644, st_size=21, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/idna/__pycache__/package_data.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=153, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=153, ...}) = 0
934 read(3, "3\r\r\n\236\274SY\25\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 154) = 153
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/idna", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna/core.py", {st_mode=S_IFREG|0644, st_size=11390, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna/core.py", {st_mode=S_IFREG|0644, st_size=11390, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/idna/__pycache__/core.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8916, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8916, ...}) = 0
934 read(3, "3\r\r\nx\233-Y~,\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 8917) = 8916
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 stat("/usr/lib/python3/dist-packages/idna", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna/idnadata.py", {st_mode=S_IFREG|0644, st_size=32999, ...}) = 0
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 munmap(0x7f5635200000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5635200000
934 stat("/usr/lib/python3/dist-packages/idna/idnadata.py", {st_mode=S_IFREG|0644, st_size=32999, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/idna/__pycache__/idnadata.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=24448, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=24448, ...}) = 0
934 read(3, "3\r\r\n03\211Y\347\200\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\324\3\0\0@\0\0"..., 24449) = 24448
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/idna", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna/intranges.py", {st_mode=S_IFREG|0644, st_size=1749, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/idna/intranges.py", {st_mode=S_IFREG|0644, st_size=1749, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/idna/__pycache__/intranges.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1760, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1760, ...}) = 0
934 read(3, "3\r\r\n\36\366\265X\325\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1761) = 1760
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/name.py", {st_mode=S_IFREG|0644, st_size=5088, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/name.py", {st_mode=S_IFREG|0644, st_size=5088, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/x509/__pycache__/name.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6834, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6834, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\340\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 6835) = 6834
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/oid.py", {st_mode=S_IFREG|0644, st_size=11833, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/x509/oid.py", {st_mode=S_IFREG|0644, st_size=11833, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/x509/__pycache__/oid.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8783, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=8783, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z9.\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\220\0\0\0@\0\0"..., 8784) = 8783
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/hashes.py", {st_mode=S_IFREG|0644, st_size=4817, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/hashes.py", {st_mode=S_IFREG|0644, st_size=4817, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/primitives/__pycache__/hashes.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5694, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5694, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\321\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 5695) = 5694
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56351c0000
934 munmap(0x7f56351c0000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56351c0000
934 stat("/usr/lib/python3/dist-packages/OpenSSL", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/_util.py", {st_mode=S_IFREG|0644, st_size=4174, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/_util.py", {st_mode=S_IFREG|0644, st_size=4174, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/OpenSSL/__pycache__/_util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0
934 read(3, "3\r\r\nq\273 ZN\20\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 4168) = 4167
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b1700) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/__init__.abi3.so", 0x7fffd85b1700) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/__init__.so", 0x7fffd85b1700) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/__init__.py", {st_mode=S_IFREG|0644, st_size=246, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/__init__.py", {st_mode=S_IFREG|0644, st_size=246, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=256, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=256, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\366\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 257) = 256
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 brk(0x12e0000) = 0x12e0000
934 getdents(3, /* 6 entries */, 32768) = 184
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/binding.py", {st_mode=S_IFREG|0644, st_size=5449, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/binding.py", {st_mode=S_IFREG|0644, st_size=5449, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/__pycache__/binding.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4301, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4301, ...}) = 0
934 read(3, "3\r\r\n\234d\37ZI\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 4302) = 4301
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_openssl.abi3.so", {st_mode=S_IFREG|0644, st_size=946480, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/_openssl.abi3.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\215\3\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=946480, ...}) = 0
934 mmap(NULL, 3042016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5634ed0000
934 mprotect(0x7f5634f9a000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5635199000, 122880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc9000) = 0x7f5635199000
934 close(3) = 0
934 mprotect(0x7f5635199000, 90112, PROT_READ) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/_conditional.py", {st_mode=S_IFREG|0644, st_size=7706, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/_conditional.py", {st_mode=S_IFREG|0644, st_size=7706, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7360, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7360, ...}) = 0
934 read(3, "3\r\r\n\234d\37Z\32\36\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 7361) = 7360
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634e90000
934 brk(0x1304000) = 0x1304000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634e50000
934 futex(0x7f5636e89720, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f56376246ec, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f5636e897fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f5636e897f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f56376260bc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f5637626124, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/SSL.py", {st_mode=S_IFREG|0644, st_size=81397, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/SSL.py", {st_mode=S_IFREG|0644, st_size=81397, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/OpenSSL/__pycache__/SSL.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=70425, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=70425, ...}) = 0
934 brk(0x1327000) = 0x1327000
934 read(3, "3\r\r\n\270\20\317Z\365=\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0R\0\0\0@\0\0"..., 70426) = 70425
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/version.py", {st_mode=S_IFREG|0644, st_size=626, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/OpenSSL/version.py", {st_mode=S_IFREG|0644, st_size=626, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/OpenSSL/__pycache__/version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=635, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=635, ...}) = 0
934 read(3, "3\r\r\nq\273 Zr\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 636) = 635
934 read(3, "", 1) = 0
934 close(3) = 0
934 futex(0x7f5636e89648, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f563762682c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 getpid() = 934
934 time(NULL) = 1556999199 (2019-05-04T12:46:39-0700)
934 gettimeofday({tv_sec=1556999199, tv_usec=249500}, NULL) = 0
934 futex(0x7f5637626394, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 futex(0x7f5637626230, FUTEX_WAKE_PRIVATE, 2147483647) = 0
934 getpid() = 934
934 openat(AT_FDCWD, "/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 3
934 fstat(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
934 poll([{fd=3, events=POLLIN}], 1, 10) = 1 ([{fd=3, revents=POLLIN}])
934 read(3, "\322LD\223g\213\210b\246\321g\24\372\235\253\4\261\340@b\0\245\276EFoyh(N%=", 32) = 32
934 close(3) = 0
934 getuid() = 0
934 time(NULL) = 1556999199 (2019-05-04T12:46:39-0700)
934 getpid() = 934
934 time(NULL) = 1556999199 (2019-05-04T12:46:39-0700)
934 gettimeofday({tv_sec=1556999199, tv_usec=252351}, NULL) = 0
934 getpid() = 934
934 time(NULL) = 1556999199 (2019-05-04T12:46:39-0700)
934 gettimeofday({tv_sec=1556999199, tv_usec=253011}, NULL) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_producer_helpers.py", {st_mode=S_IFREG|0644, st_size=3788, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_producer_helpers.py", {st_mode=S_IFREG|0644, st_size=3788, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/_producer_helpers.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3797, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3797, ...}) = 0
934 read(3, "3\r\r\n+s\262Y\314\16\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3798) = 3797
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/task.py", {st_mode=S_IFREG|0644, st_size=31119, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/task.py", {st_mode=S_IFREG|0644, st_size=31119, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/task.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=30389, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=30389, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\217y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 30390) = 30389
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634e10000
934 munmap(0x7f5634e10000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634e10000
934 munmap(0x7f5634e10000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634e10000
934 munmap(0x7f5634e10000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634e10000
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/protocol.py", {st_mode=S_IFREG|0644, st_size=26971, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/protocol.py", {st_mode=S_IFREG|0644, st_size=26971, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/protocol.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=30283, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=30283, ...}) = 0
934 read(3, "3\r\r\n,s\262Y[i\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 30284) = 30283
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/components.py", {st_mode=S_IFREG|0644, st_size=14295, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/components.py", {st_mode=S_IFREG|0644, st_size=14295, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/components.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14430, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=14430, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\3277\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 14431) = 14430
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/adapter.py", {st_mode=S_IFREG|0644, st_size=22825, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/zope/interface/adapter.py", {st_mode=S_IFREG|0644, st_size=22825, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope/interface/__pycache__/adapter.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=15873, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=15873, ...}) = 0
934 read(3, "3\r\r\n|\f\315W)Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\25\0\0\0@\0\0"..., 15874) = 15873
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_sslverify.py", {st_mode=S_IFREG|0644, st_size=70477, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_sslverify.py", {st_mode=S_IFREG|0644, st_size=70477, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/_sslverify.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=66085, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=66085, ...}) = 0
934 read(3, "3\r\r\n,s\262YM\23\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\16\0\0\0@\0\0"..., 66086) = 66085
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x1348000) = 0x1348000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634dd0000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b4dd0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/service_identity/__init__.abi3.so", 0x7fffd85b4dd0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/service_identity/__init__.so", 0x7fffd85b4dd0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/service_identity/__init__.py", {st_mode=S_IFREG|0644, st_size=642, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/__init__.py", {st_mode=S_IFREG|0644, st_size=642, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/service_identity/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=812, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=812, ...}) = 0
934 read(3, "3\r\r\n\r\251\305V\202\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 813) = 812
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/service_identity", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 8 entries */, 32768) = 248
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/pyopenssl.py", {st_mode=S_IFREG|0644, st_size=3684, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/pyopenssl.py", {st_mode=S_IFREG|0644, st_size=3684, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/service_identity/__pycache__/pyopenssl.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3196, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3196, ...}) = 0
934 read(3, "3\r\r\n \301=Vd\16\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 3197) = 3196
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b0c10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/__init__.abi3.so", 0x7fffd85b0c10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/__init__.so", 0x7fffd85b0c10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/__init__.py", {st_mode=S_IFREG|0644, st_size=174, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/__init__.py", {st_mode=S_IFREG|0644, st_size=174, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=290, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=290, ...}) = 0
934 read(3, "3\r\r\n\355\30\27Z\256\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 291) = 290
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 9 entries */, 32768) = 264
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b1510) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/__init__.abi3.so", 0x7fffd85b1510) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/__init__.so", 0x7fffd85b1510) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=138, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=138, ...}) = 0
934 read(3, "3\r\r\n\255\305\273Y;\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 139) = 138
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 8 entries */, 32768) = 216
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b1e10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der/__init__.abi3.so", 0x7fffd85b1e10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der/__init__.so", 0x7fffd85b1e10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/der/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=142, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=142, ...}) = 0
934 read(3, "3\r\r\n\255\305\273Y;\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 143) = 142
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/der", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 6 entries */, 32768) = 176
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der/decoder.py", {st_mode=S_IFREG|0644, st_size=2696, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/der/decoder.py", {st_mode=S_IFREG|0644, st_size=2696, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/der/__pycache__/decoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1065, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1065, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z\210\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 1066) = 1065
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b17d0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer/__init__.abi3.so", 0x7fffd85b17d0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer/__init__.so", 0x7fffd85b17d0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/cer/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=142, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=142, ...}) = 0
934 read(3, "3\r\r\n\255\305\273Y;\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 143) = 142
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/cer", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 6 entries */, 32768) = 176
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer/decoder.py", {st_mode=S_IFREG|0644, st_size=3718, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/cer/decoder.py", {st_mode=S_IFREG|0644, st_size=3718, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/cer/__pycache__/decoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1573, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1573, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z\206\16\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 1574) = 1573
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/error.py", {st_mode=S_IFREG|0644, st_size=709, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/error.py", {st_mode=S_IFREG|0644, st_size=709, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/__pycache__/error.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1017, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1017, ...}) = 0
934 read(3, "3\r\r\n\214\365\23Z\305\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1018) = 1017
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b0050) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/__init__.abi3.so", 0x7fffd85b0050) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/__init__.so", 0x7fffd85b0050) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/ber/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=142, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=142, ...}) = 0
934 read(3, "3\r\r\nn\314\273Y;\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 143) = 142
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/ber", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 7 entries */, 32768) = 208
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/decoder.py", {st_mode=S_IFREG|0644, st_size=52508, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/decoder.py", {st_mode=S_IFREG|0644, st_size=52508, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/ber/__pycache__/decoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=27110, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=27110, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z\34\315\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0002\0\0\0@\0\0"..., 27111) = 27110
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/debug.py", {st_mode=S_IFREG|0644, st_size=3361, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/debug.py", {st_mode=S_IFREG|0644, st_size=3361, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/__pycache__/debug.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4061, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4061, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z!\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 4062) = 4061
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85ac850) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/__init__.abi3.so", 0x7fffd85ac850) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/__init__.so", 0x7fffd85ac850) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/compat/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=139, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=139, ...}) = 0
934 read(3, "3\r\r\n\255\305\273Y;\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 140) = 139
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/compat", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 10 entries */, 32768) = 312
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/octets.py", {st_mode=S_IFREG|0644, st_size=1359, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/octets.py", {st_mode=S_IFREG|0644, st_size=1359, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/compat/__pycache__/octets.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1900, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1900, ...}) = 0
934 read(3, "3\r\r\n\214\365\23ZO\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1901) = 1900
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/eoo.py", {st_mode=S_IFREG|0644, st_size=634, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/codec/ber/eoo.py", {st_mode=S_IFREG|0644, st_size=634, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/codec/ber/__pycache__/eoo.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=743, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=743, ...}) = 0
934 read(3, "3\r\r\ns\250\26Zz\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 744) = 743
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85ad150) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/__init__.abi3.so", 0x7fffd85ad150) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/__init__.so", 0x7fffd85ad150) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/__init__.py", {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0
934 read(3, "3\r\r\n\255\305\273Y;\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 138) = 137
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 15 entries */, 32768) = 472
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/base.py", {st_mode=S_IFREG|0644, st_size=20559, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/base.py", {st_mode=S_IFREG|0644, st_size=20559, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/base.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=21491, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=21491, ...}) = 0
934 read(3, "3\r\r\ns\250\26ZOP\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 21492) = 21491
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634d90000
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/calling.py", {st_mode=S_IFREG|0644, st_size=379, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/calling.py", {st_mode=S_IFREG|0644, st_size=379, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/compat/__pycache__/calling.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=430, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=430, ...}) = 0
934 read(3, "3\r\r\n\214\365\23Z{\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 431) = 430
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/constraint.py", {st_mode=S_IFREG|0644, st_size=16050, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/constraint.py", {st_mode=S_IFREG|0644, st_size=16050, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/constraint.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17672, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=17672, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z\262>\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 17673) = 17672
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/error.py", {st_mode=S_IFREG|0644, st_size=246, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/error.py", {st_mode=S_IFREG|0644, st_size=246, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/error.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=347, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=347, ...}) = 0
934 read(3, "3\r\r\n\214\365\23Z\366\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 348) = 347
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/tag.py", {st_mode=S_IFREG|0644, st_size=9489, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/tag.py", {st_mode=S_IFREG|0644, st_size=9489, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/tag.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10322, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10322, ...}) = 0
934 read(3, "3\r\r\nG\351\26Z\21%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 10323) = 10322
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/tagmap.py", {st_mode=S_IFREG|0644, st_size=3015, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/tagmap.py", {st_mode=S_IFREG|0644, st_size=3015, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/tagmap.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3282, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3282, ...}) = 0
934 read(3, "3\r\r\n\214\365\23Z\307\v\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3283) = 3282
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/integer.py", {st_mode=S_IFREG|0644, st_size=2988, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/integer.py", {st_mode=S_IFREG|0644, st_size=2988, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/compat/__pycache__/integer.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2263, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2263, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z\254\v\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 2264) = 2263
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/char.py", {st_mode=S_IFREG|0644, st_size=10771, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/char.py", {st_mode=S_IFREG|0644, st_size=10771, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/char.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7995, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=7995, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z\23*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 7996) = 7995
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/univ.py", {st_mode=S_IFREG|0644, st_size=100131, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/univ.py", {st_mode=S_IFREG|0644, st_size=100131, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/univ.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=88591, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=88591, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z#\207\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 88592) = 88591
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x1375000) = 0x1375000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634d50000
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/binary.py", {st_mode=S_IFREG|0644, st_size=698, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/binary.py", {st_mode=S_IFREG|0644, st_size=698, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/compat/__pycache__/binary.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=539, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=539, ...}) = 0
934 read(3, "3\r\r\n\214\365\23Z\272\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 540) = 539
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/namedtype.py", {st_mode=S_IFREG|0644, st_size=16441, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/namedtype.py", {st_mode=S_IFREG|0644, st_size=16441, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/namedtype.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=19085, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=19085, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z9@\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 19086) = 19085
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/namedval.py", {st_mode=S_IFREG|0644, st_size=4888, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/namedval.py", {st_mode=S_IFREG|0644, st_size=4888, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/namedval.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5496, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5496, ...}) = 0
934 read(3, "3\r\r\n\214\365\23Z\30\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 5497) = 5496
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/useful.py", {st_mode=S_IFREG|0644, st_size=5370, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/useful.py", {st_mode=S_IFREG|0644, st_size=5370, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/useful.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4639, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4639, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z\372\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 4640) = 4639
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/dateandtime.py", {st_mode=S_IFREG|0644, st_size=482, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/dateandtime.py", {st_mode=S_IFREG|0644, st_size=482, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/compat/__pycache__/dateandtime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=550, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=550, ...}) = 0
934 read(3, "3\r\r\ns\250\26Z\342\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 551) = 550
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/string.py", {st_mode=S_IFREG|0644, st_size=505, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/compat/string.py", {st_mode=S_IFREG|0644, st_size=505, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/compat/__pycache__/string.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=538, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=538, ...}) = 0
934 read(3, "3\r\r\n\214\365\23Z\371\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 539) = 538
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634d10000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b1e10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules/__init__.abi3.so", 0x7fffd85b1e10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules/__init__.so", 0x7fffd85b1e10) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules/__init__.py", {st_mode=S_IFREG|0644, st_size=65, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules/__init__.py", {st_mode=S_IFREG|0644, st_size=65, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1_modules/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=161, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=161, ...}) = 0
934 read(3, "3\r\r\n\334\235\24ZA\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 162) = 161
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1_modules", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 30 entries */, 32768) = 944
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules/rfc2459.py", {st_mode=S_IFREG|0644, st_size=50013, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1_modules/rfc2459.py", {st_mode=S_IFREG|0644, st_size=50013, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1_modules/__pycache__/rfc2459.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=42176, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=42176, ...}) = 0
934 read(3, "3\r\r\n$\252\26Z]\303\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0*\0\0\0@\0\0"..., 42177) = 42176
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/opentype.py", {st_mode=S_IFREG|0644, st_size=1781, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/pyasn1/type/opentype.py", {st_mode=S_IFREG|0644, st_size=1781, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/pyasn1/type/__pycache__/opentype.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2331, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2331, ...}) = 0
934 read(3, "3\r\r\n\214\365\23Z\365\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2332) = 2331
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634cd0000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634c90000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634c50000
934 brk(0x1396000) = 0x1396000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634c10000
934 brk(0x13bc000) = 0x13bc000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634bd0000
934 stat("/usr/lib/python3/dist-packages/service_identity", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/exceptions.py", {st_mode=S_IFREG|0644, st_size=1113, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/exceptions.py", {st_mode=S_IFREG|0644, st_size=1113, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/service_identity/__pycache__/exceptions.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2057, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2057, ...}) = 0
934 read(3, "3\r\r\n\307\302=VY\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2058) = 2057
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/attr/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b17d0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/attr/__init__.abi3.so", 0x7fffd85b17d0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/attr/__init__.so", 0x7fffd85b17d0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/attr/__init__.py", 0x7fffd85b17d0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/attr/__init__.pyc", 0x7fffd85b17d0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/attr", {st_mode=S_IFREG|0755, st_size=10232, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b17d0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/attr/__init__.abi3.so", 0x7fffd85b17d0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/attr/__init__.so", 0x7fffd85b17d0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/attr/__init__.py", {st_mode=S_IFREG|0644, st_size=1160, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/__init__.py", {st_mode=S_IFREG|0644, st_size=1160, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1329, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1329, ...}) = 0
934 read(3, "3\r\r\n#IGZ\210\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\27\0\0\0@\0\0"..., 1330) = 1329
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
934 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(3, /* 12 entries */, 32768) = 392
934 getdents(3, /* 0 entries */, 32768) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/attr/converters.py", {st_mode=S_IFREG|0644, st_size=531, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/converters.py", {st_mode=S_IFREG|0644, st_size=531, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/converters.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=800, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=800, ...}) = 0
934 read(3, "3\r\r\n#IGZ\23\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 801) = 800
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/exceptions.py", {st_mode=S_IFREG|0644, st_size=1105, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/exceptions.py", {st_mode=S_IFREG|0644, st_size=1105, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/exceptions.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1832, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1832, ...}) = 0
934 read(3, "3\r\r\n#IGZQ\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1833) = 1832
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/filters.py", {st_mode=S_IFREG|0644, st_size=1151, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/filters.py", {st_mode=S_IFREG|0644, st_size=1151, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/filters.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1767, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1767, ...}) = 0
934 read(3, "3\r\r\n#IGZ\177\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1768) = 1767
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/_compat.py", {st_mode=S_IFREG|0644, st_size=4294, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/_compat.py", {st_mode=S_IFREG|0644, st_size=4294, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/_compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4277, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=4277, ...}) = 0
934 read(3, "3\r\r\n#IGZ\306\20\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4278) = 4277
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/_make.py", {st_mode=S_IFREG|0644, st_size=49291, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/_make.py", {st_mode=S_IFREG|0644, st_size=49291, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/_make.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=41660, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=41660, ...}) = 0
934 read(3, "3\r\r\n#IGZ\213\300\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 41661) = 41660
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x13e0000) = 0x13e0000
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/_config.py", {st_mode=S_IFREG|0644, st_size=514, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/_config.py", {st_mode=S_IFREG|0644, st_size=514, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/_config.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=695, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=695, ...}) = 0
934 read(3, "3\r\r\n#IGZ\2\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 696) = 695
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 munmap(0x7f5634b90000, 262144) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b90000
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/validators.py", {st_mode=S_IFREG|0644, st_size=4960, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/validators.py", {st_mode=S_IFREG|0644, st_size=4960, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/validators.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5626, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=5626, ...}) = 0
934 read(3, "3\r\r\n#IGZ`\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 5627) = 5626
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/attr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/_funcs.py", {st_mode=S_IFREG|0644, st_size=7894, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/attr/_funcs.py", {st_mode=S_IFREG|0644, st_size=7894, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/attr/__pycache__/_funcs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6767, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=6767, ...}) = 0
934 read(3, "3\r\r\n#IGZ\326\36\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 6768) = 6767
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/_common.py", {st_mode=S_IFREG|0644, st_size=11634, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/_common.py", {st_mode=S_IFREG|0644, st_size=11634, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/service_identity/__pycache__/_common.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10169, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=10169, ...}) = 0
934 read(3, "3\r\r\ne\303=Vr-\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 10170) = 10169
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/_compat.py", {st_mode=S_IFREG|0644, st_size=307, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/service_identity/_compat.py", {st_mode=S_IFREG|0644, st_size=307, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/service_identity/__pycache__/_compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=378, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=378, ...}) = 0
934 read(3, "3\r\r\nw\320\235S3\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 379) = 378
934 read(3, "", 1) = 0
934 close(3) = 0
934 getpid() = 934
934 time(NULL) = 1556999199 (2019-05-04T12:46:39-0700)
934 gettimeofday({tv_sec=1556999199, tv_usec=792094}, NULL) = 0
934 getpid() = 934
934 time(NULL) = 1556999199 (2019-05-04T12:46:39-0700)
934 gettimeofday({tv_sec=1556999199, tv_usec=792721}, NULL) = 0
934 getpid() = 934
934 time(NULL) = 1556999199 (2019-05-04T12:46:39-0700)
934 gettimeofday({tv_sec=1556999199, tv_usec=793315}, NULL) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/policies.py", {st_mode=S_IFREG|0644, st_size=21222, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/protocols/policies.py", {st_mode=S_IFREG|0644, st_size=21222, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/protocols/__pycache__/policies.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=24368, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=24368, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\346R\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 24369) = 24368
934 read(3, "", 1) = 0
934 close(3) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634b50000
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/unix.py", {st_mode=S_IFREG|0644, st_size=21931, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/unix.py", {st_mode=S_IFREG|0644, st_size=21931, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/unix.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=18975, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=18975, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\253U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\16\0\0\0@\0\0"..., 18976) = 18975
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/sendmsg.py", {st_mode=S_IFREG|0644, st_size=3420, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/python/sendmsg.py", {st_mode=S_IFREG|0644, st_size=3420, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/python/__pycache__/sendmsg.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3068, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3068, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\\\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3069) = 3068
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/process.py", {st_mode=S_IFREG|0644, st_size=38895, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/process.py", {st_mode=S_IFREG|0644, st_size=38895, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/process.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29601, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=29601, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\357\227\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0@\0\0"..., 29602) = 29601
934 read(3, "", 1) = 0
934 close(3) = 0
934 brk(0x1406000) = 0x1406000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/pty.py", {st_mode=S_IFREG|0644, st_size=4763, ...}) = 0
934 stat("/usr/lib/python3.6/pty.py", {st_mode=S_IFREG|0644, st_size=4763, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/pty.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3861, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=3861, ...}) = 0
934 read(3, "3\r\r\nA\265\315[\233\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 3862) = 3861
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/tty/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85b6e40) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/tty/__init__.abi3.so", 0x7fffd85b6e40) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/tty/__init__.so", 0x7fffd85b6e40) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/tty/__init__.py", 0x7fffd85b6e40) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/tty/__init__.pyc", 0x7fffd85b6e40) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/tty", {st_mode=S_IFREG|0755, st_size=30904, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/tty.py", {st_mode=S_IFREG|0644, st_size=879, ...}) = 0
934 stat("/usr/lib/python3.6/tty.py", {st_mode=S_IFREG|0644, st_size=879, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tty.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1072, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=1072, ...}) = 0
934 read(3, "3\r\r\nA\265\315[o\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 1073) = 1072
934 read(3, "", 1) = 0
934 close(3) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload/termios.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=24968, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/termios.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0'\0\0\0\0\0\0"..., 832) = 832
934 fstat(3, {st_mode=S_IFREG|0644, st_size=24968, ...}) = 0
934 mmap(NULL, 2120184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5634940000
934 mprotect(0x7f5634944000, 2093056, PROT_NONE) = 0
934 mmap(0x7f5634b43000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f5634b43000
934 close(3) = 0
934 mprotect(0x7f5634b43000, 4096, PROT_READ) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634900000
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_baseprocess.py", {st_mode=S_IFREG|0644, st_size=1913, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_baseprocess.py", {st_mode=S_IFREG|0644, st_size=1913, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/_baseprocess.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2039, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2039, ...}) = 0
934 read(3, "3\r\r\n,s\262Yy\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2040) = 2039
934 read(3, "", 1) = 0
934 close(3) = 0
934 pipe2([3, 4], O_CLOEXEC) = 0
934 write(4, "a", 1) = 1
934 clock_gettime(CLOCK_MONOTONIC, {tv_sec=127763, tv_nsec=805582400}) = 0
934 select(5, [4], [], [], {tv_sec=0, tv_usec=0}) = 0 (Timeout)
934 close(3) = 0
934 close(4) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_signals.py", {st_mode=S_IFREG|0644, st_size=2718, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/_signals.py", {st_mode=S_IFREG|0644, st_size=2718, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/_signals.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2876, ...}) = 0
934 lseek(3, 0, SEEK_CUR) = 0
934 fstat(3, {st_mode=S_IFREG|0644, st_size=2876, ...}) = 0
934 read(3, "3\r\r\n,s\262Y\236\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 2877) = 2876
934 read(3, "", 1) = 0
934 close(3) = 0
934 epoll_create1(EPOLL_CLOEXEC) = 3
934 pipe2([4, 5], O_CLOEXEC) = 0
934 fcntl(4, F_GETFL) = 0 (flags O_RDONLY)
934 fcntl(4, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
934 fcntl(4, F_GETFD) = 0x1 (flags FD_CLOEXEC)
934 fcntl(4, F_SETFD, FD_CLOEXEC) = 0
934 fcntl(5, F_GETFL) = 0x1 (flags O_WRONLY)
934 fcntl(5, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
934 fcntl(5, F_GETFD) = 0x1 (flags FD_CLOEXEC)
934 fcntl(5, F_SETFD, FD_CLOEXEC) = 0
934 epoll_ctl(3, EPOLL_CTL_ADD, 4, {EPOLLIN, {u32=4, u64=140007343915012}}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/__init__.abi3.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/__init__.so", 0x7fffd85be3b0) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 144) = 143
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 6
934 fstat(6, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(6, /* 15 entries */, 32768) = 504
934 getdents(6, /* 0 entries */, 32768) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/deployment.py", {st_mode=S_IFREG|0644, st_size=4973, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/deployment.py", {st_mode=S_IFREG|0644, st_size=4973, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/deployment.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=5239, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=5239, ...}) = 0
934 read(6, "3\r\r\n\31\266]\\m\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 5240) = 5239
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3.6/logging", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/logging", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/logging", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/logging", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 6
934 fstat(6, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 getdents(6, /* 6 entries */, 32768) = 176
934 getdents(6, /* 0 entries */, 32768) = 0
934 close(6) = 0
934 stat("/usr/lib/python3.6/logging/handlers.py", {st_mode=S_IFREG|0644, st_size=58053, ...}) = 0
934 stat("/usr/lib/python3.6/logging/handlers.py", {st_mode=S_IFREG|0644, st_size=58053, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/logging/__pycache__/handlers.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=43252, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=43252, ...}) = 0
934 read(6, "3\r\r\nA\265\315[\305\342\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 43253) = 43252
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/config.py", {st_mode=S_IFREG|0644, st_size=12443, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/config.py", {st_mode=S_IFREG|0644, st_size=12443, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/config.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=10054, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=10054, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z\2330\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 10055) = 10054
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/optparse.py", {st_mode=S_IFREG|0644, st_size=60371, ...}) = 0
934 stat("/usr/lib/python3.6/optparse.py", {st_mode=S_IFREG|0644, st_size=60371, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/optparse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=48054, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=48054, ...}) = 0
934 read(6, "3\r\r\nA\265\315[\323\353\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 48055) = 48054
934 read(6, "", 1) = 0
934 close(6) = 0
934 brk(0x142a000) = 0x142a000
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56348c0000
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/bin/gettext/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd85bbef0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/gettext/__init__.abi3.so", 0x7fffd85bbef0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/gettext/__init__.so", 0x7fffd85bbef0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/gettext/__init__.py", 0x7fffd85bbef0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/gettext/__init__.pyc", 0x7fffd85bbef0) = -1 ENOTDIR (Not a directory)
934 stat("/usr/bin/gettext", {st_mode=S_IFREG|0755, st_size=34896, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0
934 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/gettext.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0
934 read(6, "3\r\r\nA\265\315[\305U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 14307) = 14306
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/configobj.py", {st_mode=S_IFREG|0644, st_size=89613, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/configobj.py", {st_mode=S_IFREG|0644, st_size=89613, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/configobj.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=59179, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=59179, ...}) = 0
934 read(6, "3\r\r\n\345\261\256U\r^\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 59180) = 59179
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/_version.py", {st_mode=S_IFREG|0644, st_size=21, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/_version.py", {st_mode=S_IFREG|0644, st_size=21, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/_version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=146, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=146, ...}) = 0
934 read(6, "3\r\r\n\310\336\373S\25\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 147) = 146
934 read(6, "", 1) = 0
934 close(6) = 0
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634880000
934 brk(0x1458000) = 0x1458000
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/cli.py", {st_mode=S_IFREG|0644, st_size=440, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/cli.py", {st_mode=S_IFREG|0644, st_size=440, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/cli.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z\270\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 566) = 565
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/sysinfo.py", {st_mode=S_IFREG|0644, st_size=9958, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/sysinfo.py", {st_mode=S_IFREG|0644, st_size=9958, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/sysinfo.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=7080, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=7080, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z\346&\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 7081) = 7080
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/log.py", {st_mode=S_IFREG|0644, st_size=484, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/log.py", {st_mode=S_IFREG|0644, st_size=484, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/log.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=657, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=657, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z\344\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 658) = 657
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/plugin.py", {st_mode=S_IFREG|0644, st_size=1787, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/plugin.py", {st_mode=S_IFREG|0644, st_size=1787, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/plugin.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=2509, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=2509, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z\373\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2510) = 2509
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/format.py", {st_mode=S_IFREG|0644, st_size=959, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/format.py", {st_mode=S_IFREG|0644, st_size=959, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/format.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=902, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=902, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z\277\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 903) = 902
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/twisted_util.py", {st_mode=S_IFREG|0644, st_size=4476, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/twisted_util.py", {st_mode=S_IFREG|0644, st_size=4476, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/twisted_util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=4660, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=4660, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z|\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 4661) = 4660
934 read(6, "", 1) = 0
934 close(6) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/encoding.py", {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/encoding.py", {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/encoding.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=745, ...}) = 0
934 lseek(6, 0, SEEK_CUR) = 0
934 fstat(6, {st_mode=S_IFREG|0644, st_size=745, ...}) = 0
934 read(6, "3\r\r\nX\321\216Z!\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 746) = 745
934 read(6, "", 1) = 0
934 close(6) = 0
934 getuid() = 0
934 getuid() = 0
934 stat("/var/log/landscape", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/var/log/landscape/sysinfo.log", O_WRONLY|O_CREAT|O_APPEND|O_CLOEXEC, 0666) = 6
934 fstat(6, {st_mode=S_IFREG|0644, st_size=41950, ...}) = 0
934 lseek(6, 0, SEEK_END) = 41950
934 ioctl(6, TCGETS, 0x7fffd85beff0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(6, 0, SEEK_CUR) = 41950
934 ioctl(6, TCGETS, 0x7fffd85befd0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(6, 0, SEEK_CUR) = 41950
934 lseek(6, 0, SEEK_CUR) = 41950
934 stat("/etc/landscape/client.conf", 0x7fffd85bfc60) = -1 ENOENT (No such file or directory)
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/load.py", {st_mode=S_IFREG|0644, st_size=264, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/load.py", {st_mode=S_IFREG|0644, st_size=264, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/load.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=688, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=688, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\10\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 689) = 688
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/disk.py", {st_mode=S_IFREG|0644, st_size=2578, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/disk.py", {st_mode=S_IFREG|0644, st_size=2578, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/disk.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=2197, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=2197, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\22\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2198) = 2197
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/disk.py", {st_mode=S_IFREG|0644, st_size=5093, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/disk.py", {st_mode=S_IFREG|0644, st_size=5093, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/disk.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=4142, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=4142, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\345\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 4143) = 4142
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/memory.py", {st_mode=S_IFREG|0644, st_size=606, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/memory.py", {st_mode=S_IFREG|0644, st_size=606, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/memory.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=991, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=991, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z^\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 992) = 991
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/sysstats.py", {st_mode=S_IFREG|0644, st_size=7111, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/sysstats.py", {st_mode=S_IFREG|0644, st_size=7111, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/sysstats.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=7273, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=7273, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\307\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 7274) = 7273
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/utils.py", {st_mode=S_IFREG|0644, st_size=7876, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/twisted/internet/utils.py", {st_mode=S_IFREG|0644, st_size=7876, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/twisted/internet/__pycache__/utils.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=8379, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=8379, ...}) = 0
934 read(7, "3\r\r\n,s\262Y\304\36\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 8380) = 8379
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/timestamp.py", {st_mode=S_IFREG|0644, st_size=233, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/timestamp.py", {st_mode=S_IFREG|0644, st_size=233, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/timestamp.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=422, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=422, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\351\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 423) = 422
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/temperature.py", {st_mode=S_IFREG|0644, st_size=806, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/temperature.py", {st_mode=S_IFREG|0644, st_size=806, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/temperature.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1040, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1040, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z&\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1041) = 1040
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/processes.py", {st_mode=S_IFREG|0644, st_size=896, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/processes.py", {st_mode=S_IFREG|0644, st_size=896, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/processes.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1191, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1191, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\200\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1192) = 1191
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/process.py", {st_mode=S_IFREG|0644, st_size=6603, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/process.py", {st_mode=S_IFREG|0644, st_size=6603, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/process.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=4317, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=4317, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\313\31\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4318) = 4317
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/jiffies.py", {st_mode=S_IFREG|0644, st_size=1621, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/jiffies.py", {st_mode=S_IFREG|0644, st_size=1621, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/jiffies.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1337, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1337, ...}) = 0
934 read(7, "3\r\r\nX\321\216ZU\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1338) = 1337
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/loggedinusers.py", {st_mode=S_IFREG|0644, st_size=497, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/loggedinusers.py", {st_mode=S_IFREG|0644, st_size=497, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/loggedinusers.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1075, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1075, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\361\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1076) = 1075
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/network.py", {st_mode=S_IFREG|0644, st_size=1170, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/network.py", {st_mode=S_IFREG|0644, st_size=1170, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/__pycache__/network.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1464, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=1464, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\222\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1465) = 1464
934 read(7, "", 1) = 0
934 close(7) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/network.py", {st_mode=S_IFREG|0644, st_size=9122, ...}) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/network.py", {st_mode=S_IFREG|0644, st_size=9122, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/__pycache__/network.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 7
934 fstat(7, {st_mode=S_IFREG|0644, st_size=7303, ...}) = 0
934 lseek(7, 0, SEEK_CUR) = 0
934 fstat(7, {st_mode=S_IFREG|0644, st_size=7303, ...}) = 0
934 read(7, "3\r\r\nX\321\216Z\242#\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 7304) = 7303
934 read(7, "", 1) = 0
934 close(7) = 0
934 rt_sigaction(SIGINT, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
934 rt_sigaction(SIGTERM, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
934 pipe2([7, 8], O_CLOEXEC) = 0
934 fcntl(7, F_GETFL) = 0 (flags O_RDONLY)
934 fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
934 fcntl(7, F_GETFD) = 0x1 (flags FD_CLOEXEC)
934 fcntl(7, F_SETFD, FD_CLOEXEC) = 0
934 fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY)
934 fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
934 fcntl(8, F_GETFD) = 0x1 (flags FD_CLOEXEC)
934 fcntl(8, F_SETFD, FD_CLOEXEC) = 0
934 epoll_ctl(3, EPOLL_CTL_ADD, 7, {EPOLLIN, {u32=7, u64=140007343915015}}) = 0
934 rt_sigaction(SIGCHLD, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe70b83ef20}, 8) = 0
934 rt_sigaction(SIGCHLD, NULL, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
934 rt_sigaction(SIGCHLD, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f563943ef20}, NULL, 8) = 0
934 fstat(8, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
934 fcntl(8, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
934 openat(AT_FDCWD, "/proc/loadavg", O_RDONLY) = 9
934 read(9, "0.52 0.58 0.59 1/22 936\n", 64) = 24
934 close(9) = 0
934 lstat("/home", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 openat(AT_FDCWD, "/proc/mounts", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "rootfs / lxfs rw,noatime 0 0\nnon"..., 8192) = 730
934 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/unicode_escape.py", {st_mode=S_IFREG|0644, st_size=1184, ...}) = 0
934 stat("/usr/lib/python3.6/encodings/unicode_escape.py", {st_mode=S_IFREG|0644, st_size=1184, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/unicode_escape.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0644, st_size=1727, ...}) = 0
934 lseek(10, 0, SEEK_CUR) = 0
934 fstat(10, {st_mode=S_IFREG|0644, st_size=1727, ...}) = 0
934 read(10, "3\r\r\nA\265\315[\240\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1728) = 1727
934 read(10, "", 1) = 0
934 close(10) = 0
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/mounts", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd8a0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd880) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "rootfs / lxfs rw,noatime 0 0\nnon"..., 8192) = 730
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/meminfo", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd680) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd660) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "MemTotal: 25165364 kB\nMemF"..., 8192) = 1164
934 read(9, "", 8192) = 0
934 close(9) = 0
934 stat("/proc/acpi/thermal_zone", 0x7fffd85bdac0) = -1 ENOENT (No such file or directory)
934 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999200, tv_nsec=150058200}) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd2d0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd2b0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "127764.77 501433.14\n", 8192) = 20
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd490) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd470) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd490) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd470) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "127764.77 501434.14\n", 8192) = 20
934 read(9, "", 8172) = 0
934 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f5639a30a10) = 937
937 set_robust_list(0x7f5639a30a20, 24 <unfinished ...>
934 lseek(10, 0, SEEK_CUR <unfinished ...>
937 <... set_robust_list resumed> ) = 0
934 <... lseek resumed> ) = 0
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 read(10, "", 8172) = 0
937 getpid( <unfinished ...>
934 openat(AT_FDCWD, "/proc/937/stat", O_RDONLY|O_CLOEXEC <unfinished ...>
937 <... getpid resumed> ) = 937
934 <... openat resumed> ) = 11
934 fstat(11, <unfinished ...>
937 exit_group(0 <unfinished ...>
934 <... fstat resumed> {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
937 <... exit_group resumed>) = ?
934 ioctl(11, TCGETS <unfinished ...>
937 +++ exited with 0 +++
934 <... ioctl resumed> , 0x7fffd85bd490) = -1 ENOTTY (Inappropriate ioctl for device)
934 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=937, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
934 getpid() = 934
934 write(8, "\21", 1) = 1
934 rt_sigreturn({mask=[]}) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(11, 0, SEEK_CUR) = 0
934 ioctl(11, TCGETS, 0x7fffd85bd470) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(11, 0, SEEK_CUR) = 0
934 lseek(11, 0, SEEK_CUR) = 0
934 fstat(11, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(11, "937 (landscape-sysin) Z 934 918 "..., 8192) = 155
934 read(11, "", 8037) = 0
934 close(11) = 0
934 wait4(937, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 937
934 close(9) = 0
934 close(10) = 0
934 openat(AT_FDCWD, "/proc", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9
934 fstat(9, {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
934 getdents(9, /* 36 entries */, 32768) = 960
934 getdents(9, /* 0 entries */, 32768) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/1/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/init\0", 8192) = 6
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/1/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tinit\nState:\tS (sleeping)\nT"..., 8192) = 626
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/1/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "1 (init) S 0 1 1 0 0 0 0 0 0 0 3"..., 8192) = 143
934 read(9, "", 8049) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/8/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/init\0", 8192) = 6
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/8/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tinit\nState:\tS (sleeping)\nT"..., 8192) = 626
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/8/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "8 (init) S 1 8 8 1025 0 0 0 0 0 "..., 8192) = 145
934 read(9, "", 8047) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/9/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "-bash\0", 8192) = 6
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/9/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tbash\nState:\tS (sleeping)\nT"..., 8192) = 652
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/9/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "9 (bash) S 8 9 8 1025 0 0 0 0 0 "..., 8192) = 153
934 read(9, "", 8039) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/60/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/usr/sbin/rsyslogd\0", 8192) = 19
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/60/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\trsyslogd\nState:\tS (sleepin"..., 8192) = 650
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/60/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "60 (rsyslogd) S 1 60 60 0 0 0 0 "..., 8192) = 151
934 read(9, "", 8041) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/75/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "dbus-launch\0--autolaunch=8c65c47"..., 8192) = 89
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/75/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tdbus-launch\nState:\tS (slee"..., 8192) = 658
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/75/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "75 (dbus-launch) S 1 68 8 1025 0"..., 8192) = 157
934 read(9, "", 8035) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/76/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/usr/bin/dbus-daemon\0--syslog-on"..., 8192) = 84
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/76/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tdbus-daemon\nState:\tS (slee"..., 8192) = 661
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/76/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "76 (dbus-daemon) S 1 76 76 0 0 0"..., 8192) = 155
934 read(9, "", 8037) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/83/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/usr/lib/gvfs/gvfsd\0", 8192) = 20
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/83/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tgvfsd\nState:\tS (sleeping)\n"..., 8192) = 654
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/83/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "83 (gvfsd) S 1 76 76 0 0 0 0 0 0"..., 8192) = 149
934 read(9, "", 8043) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/852/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/init\0", 8192) = 6
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/852/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tinit\nState:\tS (sleeping)\nT"..., 8192) = 630
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/852/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "852 (init) S 1 852 852 1027 0 0 "..., 8192) = 157
934 read(9, "", 8035) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/853/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "-bash\0", 8192) = 6
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/853/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tbash\nState:\tS (sleeping)\nT"..., 8192) = 658
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/853/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "853 (bash) S 852 853 852 1027 0 "..., 8192) = 164
934 read(9, "", 8028) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/914/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "sudo\0strace\0-f\0-o\0sshd.strace\0/u"..., 8192) = 48
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/914/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tsudo\nState:\tS (sleeping)\nT"..., 8192) = 631
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/914/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "914 (sudo) S 9 914 8 1025 0 0 0 "..., 8192) = 156
934 read(9, "", 8036) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/915/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "strace\0-f\0-o\0sshd.strace\0/usr/sb"..., 8192) = 43
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/915/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tstrace\nState:\tS (sleeping)"..., 8192) = 636
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/915/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "915 (strace) S 914 914 8 1025 0 "..., 8192) = 162
934 read(9, "", 8030) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/917/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/usr/sbin/sshd\0-D\0", 8192) = 18
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/917/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tsshd\nState:\tS (sleeping)\nT"..., 8192) = 635
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/917/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "917 (sshd) S 915 914 8 1025 0 0 "..., 8192) = 158
934 read(9, "", 8034) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/918/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "sshd: ken [priv]\0\0\0\0\0", 8192) = 21
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/918/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tsshd\nState:\tS (sleeping)\nT"..., 8192) = 635
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/918/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "918 (sshd) S 917 918 918 0 0 0 0"..., 8192) = 159
934 read(9, "", 8033) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/920/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "sh\0-c\0/usr/bin/env -i PATH=/usr/"..., 8192) = 154
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/920/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tsh\nState:\tS (sleeping)\nTgi"..., 8192) = 632
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/920/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "920 (sh) S 918 918 918 0 0 0 0 0"..., 8192) = 155
934 read(9, "", 8037) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/921/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "run-parts\0--lsbsysinit\0/etc/upda"..., 8192) = 42
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/921/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\trun-parts\nState:\tS (sleepi"..., 8192) = 638
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/921/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "921 (run-parts) S 920 918 918 0 "..., 8192) = 161
934 read(9, "", 8031) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/927/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/bin/sh\0/etc/update-motd.d/50-la"..., 8192) = 48
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/927/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\t50-landscape-sy\nState:\tS ("..., 8192) = 645
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/927/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "927 (50-landscape-sy) S 921 918 "..., 8192) = 168
934 read(9, "", 8024) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/934/cmdline", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "/usr/bin/python3\0/usr/bin/landsc"..., 8192) = 44
934 read(9, "", 8192) = 0
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/934/status", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 read(9, "Name:\tlandscape-sysin\nState:\tR ("..., 8192) = 648
934 close(9) = 0
934 openat(AT_FDCWD, "/proc/934/stat", O_RDONLY|O_CLOEXEC) = 9
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd810) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 ioctl(9, TCGETS, 0x7fffd85bd7f0) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(9, 0, SEEK_CUR) = 0
934 lseek(9, 0, SEEK_CUR) = 0
934 fstat(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 read(9, "934 (landscape-sysin) R 927 918 "..., 8192) = 171
934 read(9, "", 8021) = 0
934 openat(AT_FDCWD, "/proc/uptime", O_RDONLY|O_CLOEXEC) = 10
934 fstat(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd650) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 ioctl(10, TCGETS, 0x7fffd85bd630) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(10, 0, SEEK_CUR) = 0
934 read(10, "127764.77 501434.14\n", 8192) = 20
934 close(10) = 0
934 close(9) = 0
934 pipe2([9, 10], O_CLOEXEC) = 0
934 pipe2([11, 12], O_CLOEXEC) = 0
934 pipe2([13, 14], O_CLOEXEC) = 0
934 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f5639a30a10) = 938
938 set_robust_list(0x7f5639a30a20, 24) = 0
934 close(9) = 0
934 fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY)
934 fcntl(10, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
934 fstat(10, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
938 getpid( <unfinished ...>
934 epoll_ctl(3, EPOLL_CTL_ADD, 10, {EPOLLIN, {u32=10, u64=140007343915018}} <unfinished ...>
938 <... getpid resumed> ) = 938
934 <... epoll_ctl resumed> ) = 0
934 close(12) = 0
934 fcntl(11, F_GETFL) = 0 (flags O_RDONLY)
938 getpid( <unfinished ...>
934 fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK <unfinished ...>
938 <... getpid resumed> ) = 938
934 <... fcntl resumed> ) = 0
934 epoll_ctl(3, EPOLL_CTL_ADD, 11, {EPOLLIN, {u32=11, u64=140007343915019}} <unfinished ...>
938 openat(AT_FDCWD, "/proc/938/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
934 <... epoll_ctl resumed> ) = 0
938 <... openat resumed> ) = 15
934 close(14 <unfinished ...>
938 fstat(15, <unfinished ...>
934 <... close resumed> ) = 0
938 <... fstat resumed> {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
934 fcntl(13, F_GETFL <unfinished ...>
938 getdents(15 <unfinished ...>
934 <... fcntl resumed> ) = 0 (flags O_RDONLY)
938 <... getdents resumed> , /* 18 entries */, 32768) = 432
934 fcntl(13, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
938 getdents(15 <unfinished ...>
934 epoll_ctl(3, EPOLL_CTL_ADD, 13, {EPOLLIN, {u32=13, u64=140007343915021}} <unfinished ...>
938 <... getdents resumed> , /* 0 entries */, 32768) = 0
934 <... epoll_ctl resumed> ) = 0
938 close(15 <unfinished ...>
934 wait4(938, <unfinished ...>
938 <... close resumed> ) = 0
934 <... wait4 resumed> 0x7fffd85bcb4c, WNOHANG, NULL) = 0
938 openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 15
938 fstat(15, <unfinished ...>
934 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP <unfinished ...>
938 <... fstat resumed> {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
934 <... socket resumed> ) = 9
938 ioctl(15, TCGETS, 0x7fffd85bbd80) = -1 ENOTTY (Inappropriate ioctl for device)
934 ioctl(9, SIOCGIFCONF, {ifc_len=128 * sizeof(struct ifreq) => 3 * sizeof(struct ifreq), ifc_buf=[{ifr_name="eth0", ifr_addr={sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("192.168.0.185")}}, {ifr_name="eth1", ifr_addr={sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("172.18.28.81")}}, {ifr_name="lo", ifr_addr={sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}}]}) = 0
938 lseek(15, 0, SEEK_CUR) = 0
934 ioctl(9, SIOCGIFADDR, {ifr_name="eth0" <unfinished ...>
938 ioctl(15, TCGETS <unfinished ...>
934 <... ioctl resumed> , ifr_addr={sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("192.168.0.185")}}) = 0
938 <... ioctl resumed> , 0x7fffd85bbd60) = -1 ENOTTY (Inappropriate ioctl for device)
934 ioctl(9, SIOCGIFHWADDR, {ifr_name="eth0", ifr_hwaddr=08:00:27:75:d5:39}) = 0
934 ioctl(9, SIOCGIFBRDADDR, {ifr_name="eth0" <unfinished ...>
938 lseek(15, 0, SEEK_CUR <unfinished ...>
934 <... ioctl resumed> , ifr_broadaddr={sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("192.168.0.255")}}) = 0
938 <... lseek resumed> ) = 0
934 ioctl(9, SIOCGIFNETMASK, {ifr_name="eth0" <unfinished ...>
938 getpid( <unfinished ...>
934 <... ioctl resumed> , ifr_netmask={sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("255.255.255.0")}}) = 0
938 <... getpid resumed> ) = 938
934 ioctl(9, SIOCGIFFLAGS, {ifr_name="eth0" <unfinished ...>
938 openat(AT_FDCWD, "/proc/938/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
934 <... ioctl resumed> , ifr_flags=IFF_UP|IFF_BROADCAST|IFF_RUNNING|IFF_MULTICAST}) = 0
938 <... openat resumed> ) = 16
934 ioctl(9, SIOCETHTOOL, 0x7fffd85bd6a0 <unfinished ...>
938 fstat(16, <unfinished ...>
934 <... ioctl resumed> ) = -1 EINVAL (Invalid argument)
938 <... fstat resumed> {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
938 getdents(16, /* 19 entries */, 32768) = 456
938 getdents(16, /* 0 entries */, 32768) = 0
938 close(16 <unfinished ...>
934 clock_gettime(CLOCK_REALTIME, <unfinished ...>
938 <... close resumed> ) = 0
934 <... clock_gettime resumed> {tv_sec=1556999200, tv_nsec=395392500}) = 0
938 close(15) = 0
934 getpid( <unfinished ...>
938 getpid( <unfinished ...>
934 <... getpid resumed> ) = 934
938 <... getpid resumed> ) = 938
934 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
938 openat(AT_FDCWD, "/proc/938/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
934 <... mmap resumed> ) = 0x7f5634840000
938 <... openat resumed> ) = 15
938 fstat(15, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
938 getdents(15 <unfinished ...>
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/sysinfo.py", <unfinished ...>
938 <... getdents resumed> , /* 18 entries */, 32768) = 432
934 <... stat resumed> {st_mode=S_IFREG|0644, st_size=9958, ...}) = 0
938 getdents(15 <unfinished ...>
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/sysinfo.py", O_RDONLY|O_CLOEXEC <unfinished ...>
938 <... getdents resumed> , /* 0 entries */, 32768) = 0
938 close(15) = 0
938 close(0) = 0
938 close(1) = 0
938 close(2) = 0
938 close(3) = 0
938 close(4) = 0
938 close(5) = 0
938 close(6) = 0
938 close(7) = 0
938 close(8) = 0
938 close(10) = 0
938 close(11) = 0
938 close(13) = 0
938 close(15) = -1 EBADF (Bad file descriptor)
938 dup2(9, 0) = 0
938 dup2(12, 1) = 1
938 dup2(14, 2) = 2
938 close(9) = 0
938 close(12) = 0
938 close(14) = 0
938 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5634840000
938 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
938 rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
938 rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=SIG_IGN, sa_mask=~[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
934 <... openat resumed> ) = 12
934 fstat(12, <unfinished ...>
938 execve("/usr/local/sbin/who", ["who", "-q"], 0x7f5634e25450 /* 2 vars */ <unfinished ...>
934 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=9958, ...}) = 0
938 <... execve resumed> ) = -1 ENOENT (No such file or directory)
934 ioctl(12, TCGETS, 0x7fffd85ba820) = -1 ENOTTY (Inappropriate ioctl for device)
938 execve("/usr/local/bin/who", ["who", "-q"], 0x7f5634e25450 /* 2 vars */ <unfinished ...>
934 lseek(12, 0, SEEK_CUR <unfinished ...>
938 <... execve resumed> ) = -1 ENOENT (No such file or directory)
934 <... lseek resumed> ) = 0
938 execve("/usr/sbin/who", ["who", "-q"], 0x7f5634e25450 /* 2 vars */ <unfinished ...>
934 read(12, <unfinished ...>
938 <... execve resumed> ) = -1 ENOENT (No such file or directory)
934 <... read resumed> "import textwrap\nfrom logging imp"..., 512) = 512
938 execve("/usr/bin/who", ["who", "-q"], 0x7f5634e25450 /* 2 vars */ <unfinished ...>
934 lseek(12, 0, SEEK_CUR) = 512
934 read(12, "ollected: headers, notes, and fo"..., 8192) = 8192
934 read(12, " if column > 0:\n "..., 8192) = 1254
934 read(12, "", 8192) = 0
934 close(12) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/sysinfo/network.py", {st_mode=S_IFREG|0644, st_size=1170, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/sysinfo/network.py", O_RDONLY|O_CLOEXEC) = 12
934 fstat(12, {st_mode=S_IFREG|0644, st_size=1170, ...}) = 0
934 ioctl(12, TCGETS, 0x7fffd85ba820) = -1 ENOTTY (Inappropriate ioctl for device)
934 lseek(12, 0, SEEK_CUR) = 0
934 read(12, "from twisted.internet.defer impo"..., 512) = 512
934 lseek(12, 0, SEEK_CUR) = 512
934 read(12, "t_device_info\n\n def register("..., 8192) = 658
934 read(12, "", 8192) = 0
934 close(12) = 0
934 stat("/usr/lib/python3/dist-packages/landscape/lib/network.py", {st_mode=S_IFREG|0644, st_size=9122, ...}) = 0
934 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/landscape/lib/network.py", O_RDONLY|O_CLOEXEC <unfinished ...>
938 <... execve resumed> ) = 0
938 brk(NULL) = 0x7fffd9c56000
934 <... openat resumed> ) = 12
938 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
934 fstat(12, <unfinished ...>
938 <... access resumed> ) = -1 ENOENT (No such file or directory)
934 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=9122, ...}) = 0
938 access("/etc/ld.so.preload", R_OK <unfinished ...>
934 ioctl(12, TCGETS <unfinished ...>
938 <... access resumed> ) = -1 ENOENT (No such file or directory)
934 <... ioctl resumed> , 0x7fffd85ba820) = -1 ENOTTY (Inappropriate ioctl for device)
938 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
934 lseek(12, 0, SEEK_CUR) = 0
938 <... openat resumed> ) = 3
934 read(12, <unfinished ...>
938 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
934 <... read resumed> "from __future__ import absolute_"..., 512) = 512
938 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
934 lseek(12, 0, SEEK_CUR <unfinished ...>
938 <... mmap resumed> ) = 0x7f81baf66000
934 <... lseek resumed> ) = 512
938 close(3 <unfinished ...>
934 read(12, <unfinished ...>
938 <... close resumed> ) = 0
934 <... read resumed> "46 # As defined in include/uapi"..., 8192) = 8192
938 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
934 read(12, <unfinished ...>
938 <... access resumed> ) = -1 ENOENT (No such file or directory)
934 <... read resumed> "ed = -1\n duplex = False\n\n"..., 8192) = 418
938 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
934 read(12, "", 8192) = 0
938 <... openat resumed> ) = 3
934 close(12 <unfinished ...>
938 read(3, <unfinished ...>
934 <... close resumed> ) = 0
938 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
938 fstat(3, <unfinished ...>
934 lseek(6, 0, SEEK_END <unfinished ...>
938 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
934 <... lseek resumed> ) = 41950
938 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
934 lseek(6, 0, SEEK_CUR <unfinished ...>
938 <... mmap resumed> ) = 0x7f81baf60000
934 <... lseek resumed> ) = 41950
938 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
934 write(6, "2019-05-04 12:46:40,395 ERROR "..., 839 <unfinished ...>
938 <... mmap resumed> ) = 0x7f81ba800000
938 mprotect(0x7f81ba9e7000, 2097152, PROT_NONE <unfinished ...>
934 <... write resumed> ) = 839
938 <... mprotect resumed> ) = 0
938 mmap(0x7f81babe7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...>
934 getsockname(9, <unfinished ...>
938 <... mmap resumed> ) = 0x7f81babe7000
934 <... getsockname resumed> {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, [16]) = 0
938 mmap(0x7f81babed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
934 getpeername(9, <unfinished ...>
938 <... mmap resumed> ) = 0x7f81babed000
934 <... getpeername resumed> 0x7fffd85bda20, [16]) = -1 ENOTCONN (Transport endpoint is not connected)
938 close(3 <unfinished ...>
934 close(9 <unfinished ...>
938 <... close resumed> ) = 0
934 <... close resumed> ) = 0
938 arch_prctl(ARCH_SET_FS, 0x7f81baf61540) = 0
934 clock_gettime(CLOCK_REALTIME, <unfinished ...>
938 mprotect(0x7f81babe7000, 16384, PROT_READ <unfinished ...>
934 <... clock_gettime resumed> {tv_sec=1556999200, tv_nsec=430258300}) = 0
938 <... mprotect resumed> ) = 0
934 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
938 mprotect(0x7f81bb20b000, 4096, PROT_READ <unfinished ...>
934 <... clock_gettime resumed> {tv_sec=127764, tv_nsec=366496600}) = 0
938 <... mprotect resumed> ) = 0
934 epoll_wait(3, <unfinished ...>
938 mprotect(0x7f81bae27000, 4096, PROT_READ <unfinished ...>
934 <... epoll_wait resumed> [{EPOLLIN, {u32=7, u64=140007343915015}}], 5, -1000) = 1
938 <... mprotect resumed> ) = 0
938 munmap(0x7f81baf66000, 80580 <unfinished ...>
934 read(7, <unfinished ...>
938 <... munmap resumed> ) = 0
934 <... read resumed> "\21", 8192) = 1
934 wait4(938, <unfinished ...>
938 brk(NULL <unfinished ...>
934 <... wait4 resumed> 0x7fffd85be5ac, WNOHANG, NULL) = 0
938 <... brk resumed> ) = 0x7fffd9c56000
934 clock_gettime(CLOCK_REALTIME, <unfinished ...>
938 brk(0x7fffd9c77000 <unfinished ...>
934 <... clock_gettime resumed> {tv_sec=1556999200, tv_nsec=431649400}) = 0
938 <... brk resumed> ) = 0x7fffd9c77000
934 clock_gettime(CLOCK_MONOTONIC, {tv_sec=127764, tv_nsec=367745600}) = 0
938 access("/var/run/utmpx", F_OK <unfinished ...>
934 epoll_wait(3, <unfinished ...>
938 <... access resumed> ) = -1 ENOENT (No such file or directory)
938 openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
938 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory)
938 openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
938 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
938 write(1, "\n# users=0\n", 11) = 11
934 <... epoll_wait resumed> [{EPOLLIN, {u32=11, u64=140007343915019}}], 5, -1000) = 1
938 close(1 <unfinished ...>
934 read(11, <unfinished ...>
938 <... close resumed> ) = 0
934 <... read resumed> "\n# users=0\n", 8192) = 11
938 close(2 <unfinished ...>
934 clock_gettime(CLOCK_REALTIME, <unfinished ...>
938 <... close resumed> ) = 0
934 <... clock_gettime resumed> {tv_sec=1556999200, tv_nsec=434011500}) = 0
938 exit_group(0 <unfinished ...>
934 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
938 <... exit_group resumed>) = ?
934 <... clock_gettime resumed> {tv_sec=127764, tv_nsec=370105900}) = 0
938 +++ exited with 0 +++
934 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=938, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
934 getpid() = 934
934 write(8, "\21", 1) = 1
934 rt_sigreturn({mask=[]}) = 0
934 epoll_wait(3, [{EPOLLIN, {u32=7, u64=140007343915015}}, {EPOLLERR, {u32=10, u64=140007343915018}}, {EPOLLHUP, {u32=11, u64=140007343915019}}, {EPOLLHUP, {u32=13, u64=140007343915021}}], 5, -1000) = 4
934 read(7, "\21", 8192) = 1
934 wait4(938, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 938
934 epoll_ctl(3, EPOLL_CTL_DEL, 10, 0x7fffd85be484) = 0
934 fcntl(10, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK)
934 fcntl(10, F_SETFL, O_WRONLY) = 0
934 close(10) = 0
934 epoll_ctl(3, EPOLL_CTL_DEL, 11, 0x7fffd85be484) = 0
934 close(11) = 0
934 epoll_ctl(3, EPOLL_CTL_DEL, 13, 0x7fffd85be484) = 0
934 close(13) = 0
934 getuid() = 0
934 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999200, tv_nsec=439221600}) = 0
934 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999200, tv_nsec=439481600}) = 0
934 clock_gettime(CLOCK_MONOTONIC, {tv_sec=127764, tv_nsec=375616300}) = 0
934 epoll_wait(3, [], 2, 0) = 0
934 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999200, tv_nsec=440165400}) = 0
934 write(1, " System load: 0.52 Memo"..., 263) = 263
934 close(6) = 0
934 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
934 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, 8) = 0
934 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f563943ef20}, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f563943ef20}, 8) = 0
934 close(3) = 0
934 munmap(0x7f5634c90000, 262144) = 0
934 munmap(0x7f5635840000, 262144) = 0
934 munmap(0x7f5634c50000, 262144) = 0
934 munmap(0x7f5634e10000, 262144) = 0
934 munmap(0x7f5634900000, 262144) = 0
934 sigaltstack(NULL, {ss_sp=0xf39fc0, ss_flags=0, ss_size=8192}) = 0
934 sigaltstack({ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}, NULL) = 0
934 exit_group(0) = ?
934 +++ exited with 0 +++
927 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 934
927 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=934, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
927 rt_sigreturn({mask=[]}) = 934
927 read(10, "", 8192) = 0
927 exit_group(0) = ?
927 +++ exited with 0 +++
921 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 927
921 stat("/etc/update-motd.d/50-motd-news", {st_mode=S_IFREG|0755, st_size=4264, ...}) = 0
921 access("/etc/update-motd.d/50-motd-news", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 939
939 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(939, <unfinished ...>
939 <... rt_sigprocmask resumed> NULL, 8) = 0
939 execve("/etc/update-motd.d/50-motd-news", ["/etc/update-motd.d/50-motd-news"], 0x7fffe978f418 /* 1 var */) = 0
939 brk(NULL) = 0x7fffce5a9000
939 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
939 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
939 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
939 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
939 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f93b93af000
939 close(3) = 0
939 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
939 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
939 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
939 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
939 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f93b93a0000
939 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f93b8c00000
939 mprotect(0x7f93b8de7000, 2097152, PROT_NONE) = 0
939 mmap(0x7f93b8fe7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f93b8fe7000
939 mmap(0x7f93b8fed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f93b8fed000
939 close(3) = 0
939 arch_prctl(ARCH_SET_FS, 0x7f93b93a1540) = 0
939 mprotect(0x7f93b8fe7000, 16384, PROT_READ) = 0
939 mprotect(0x7f93b961b000, 8192, PROT_READ) = 0
939 mprotect(0x7f93b9227000, 4096, PROT_READ) = 0
939 munmap(0x7f93b93af000, 80580) = 0
939 getuid() = 0
939 getgid() = 0
939 getpid() = 939
939 rt_sigaction(SIGCHLD, {sa_handler=0x7f93b9412200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f93b8c3ef20}, NULL, 8) = 0
939 geteuid() = 0
939 brk(NULL) = 0x7fffce5a9000
939 brk(0x7fffce5ca000) = 0x7fffce5ca000
939 getppid() = 921
939 getcwd("/", 4096) = 2
939 openat(AT_FDCWD, "/etc/update-motd.d/50-motd-news", O_RDONLY) = 3
939 fcntl(3, F_DUPFD, 10) = 10
939 close(3) = 0
939 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
939 geteuid() = 0
939 getegid() = 0
939 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
939 rt_sigaction(SIGINT, {sa_handler=0x7f93b9412200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f93b8c3ef20}, NULL, 8) = 0
939 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
939 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f93b8c3ef20}, NULL, 8) = 0
939 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
939 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f93b8c3ef20}, NULL, 8) = 0
939 read(10, "#!/bin/sh\n#\n# 50-motd-news - "..., 8192) = 4264
939 faccessat(AT_FDCWD, "/etc/default/motd-news", R_OK) = 0
939 openat(AT_FDCWD, "/etc/default/motd-news", O_RDONLY) = 3
939 fcntl(3, F_DUPFD, 10) = 11
939 close(3) = 0
939 fcntl(11, F_SETFD, FD_CLOEXEC) = 0
939 read(11, "# Enable/disable the dynamic MOT"..., 8192) = 682
939 read(11, "", 8192) = 0
939 close(11) = 0
939 faccessat(AT_FDCWD, "/var/cache/motd-news", R_OK) = 0
939 write(1, "\n", 1) = 1
939 stat("/usr/local/sbin/cat", 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
939 stat("/usr/local/bin/cat", 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
939 stat("/usr/sbin/cat", 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
939 stat("/usr/bin/cat", 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
939 stat("/sbin/cat", 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
939 stat("/bin/cat", {st_mode=S_IFREG|0755, st_size=35064, ...}) = 0
939 pipe([3, 4]) = 0
939 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f93b93a1810) = 940
940 close(10 <unfinished ...>
939 close(4 <unfinished ...>
940 <... close resumed> ) = 0
939 <... close resumed> ) = 0
940 close(3 <unfinished ...>
939 stat("/usr/local/sbin/head", <unfinished ...>
940 <... close resumed> ) = 0
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
940 dup2(4, 1 <unfinished ...>
939 stat("/usr/local/bin/head", <unfinished ...>
940 <... dup2 resumed> ) = 1
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
940 close(4 <unfinished ...>
939 stat("/usr/sbin/head", <unfinished ...>
940 <... close resumed> ) = 0
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
940 execve("/bin/cat", ["cat", "/var/cache/motd-news"], 0x7fffce5a9a58 /* 2 vars */ <unfinished ...>
939 stat("/usr/bin/head", {st_mode=S_IFREG|0755, st_size=43224, ...}) = 0
939 pipe([4, 5]) = 0
939 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f93b93a1810) = 941
941 close(10 <unfinished ...>
939 close(3 <unfinished ...>
941 <... close resumed> ) = 0
939 <... close resumed> ) = 0
939 close(5 <unfinished ...>
941 close(4 <unfinished ...>
939 <... close resumed> ) = 0
941 <... close resumed> ) = 0
939 stat("/usr/local/sbin/tr", <unfinished ...>
941 dup2(3, 0 <unfinished ...>
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
941 <... dup2 resumed> ) = 0
939 stat("/usr/local/bin/tr", <unfinished ...>
941 close(3 <unfinished ...>
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
941 <... close resumed> ) = 0
939 stat("/usr/sbin/tr", <unfinished ...>
941 dup2(5, 1 <unfinished ...>
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
941 <... dup2 resumed> ) = 1
939 stat("/usr/bin/tr", <unfinished ...>
941 close(5) = 0
941 execve("/usr/bin/head", ["head", "-n", "10"], 0x7fffce5a9a60 /* 2 vars */ <unfinished ...>
939 <... stat resumed> {st_mode=S_IFREG|0755, st_size=47288, ...}) = 0
939 pipe( <unfinished ...>
940 <... execve resumed> ) = 0
939 <... pipe resumed> [3, 5]) = 0
939 clone( <unfinished ...>
940 brk(NULL) = 0x7fffdb71c000
940 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
940 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
940 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
940 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
940 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f24c7b95000
940 close(3) = 0
940 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
940 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
940 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
940 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
940 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f24c7b90000
940 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f24c7400000
940 mprotect(0x7f24c75e7000, 2097152, PROT_NONE) = 0
940 mmap(0x7f24c77e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f24c77e7000
940 mmap(0x7f24c77ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f24c77ed000
940 close(3) = 0
940 arch_prctl(ARCH_SET_FS, 0x7f24c7b91540) = 0
940 mprotect(0x7f24c77e7000, 16384, PROT_READ) = 0
940 mprotect(0x7f24c7e07000, 4096, PROT_READ) = 0
940 mprotect(0x7f24c7a27000, 4096, PROT_READ) = 0
940 munmap(0x7f24c7b95000, 80580) = 0
940 brk(NULL) = 0x7fffdb71c000
940 brk(0x7fffdb73d000) = 0x7fffdb73d000
940 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
940 openat(AT_FDCWD, "/var/cache/motd-news", O_RDONLY) = 3
940 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
939 <... clone resumed> child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f93b93a1810) = 942
940 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
939 close(4 <unfinished ...>
940 <... fadvise64 resumed> ) = 0
939 <... close resumed> ) = 0
940 mmap(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
939 close(5 <unfinished ...>
940 <... mmap resumed> ) = 0x7f24c7b60000
939 <... close resumed> ) = 0
939 stat("/usr/local/sbin/cut", <unfinished ...>
940 read(3, <unfinished ...>
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
942 close(10 <unfinished ...>
939 stat("/usr/local/bin/cut", <unfinished ...>
940 <... read resumed> "", 131072) = 0
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
940 munmap(0x7f24c7b60000, 139264 <unfinished ...>
939 stat("/usr/sbin/cut", <unfinished ...>
940 <... munmap resumed> ) = 0
939 <... stat resumed> 0x7fffd6da7830) = -1 ENOENT (No such file or directory)
940 close(3 <unfinished ...>
939 stat("/usr/bin/cut", <unfinished ...>
940 <... close resumed> ) = 0
939 <... stat resumed> {st_mode=S_IFREG|0755, st_size=43224, ...}) = 0
940 close(1 <unfinished ...>
939 clone( <unfinished ...>
940 <... close resumed> ) = 0
942 <... close resumed> ) = 0
940 close(2 <unfinished ...>
942 close(3 <unfinished ...>
940 <... close resumed> ) = 0
942 <... close resumed> ) = 0
940 exit_group(0 <unfinished ...>
942 dup2(4, 0 <unfinished ...>
940 <... exit_group resumed>) = ?
942 <... dup2 resumed> ) = 0
940 +++ exited with 0 +++
942 close(4) = 0
942 dup2(5, 1) = 1
942 close(5) = 0
942 execve("/usr/bin/tr", ["tr", "-d", "\\000-\\011\\013\\014\\016-\\037"], 0x7fffce5a9a80 /* 2 vars */ <unfinished ...>
941 <... execve resumed> ) = 0
941 brk(NULL) = 0x7fffc2960000
941 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
941 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
941 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
941 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
941 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f43b245f000
941 close(3) = 0
941 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
941 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
941 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
941 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
941 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f43b2450000
941 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43b1e00000
941 mprotect(0x7f43b1fe7000, 2097152, PROT_NONE) = 0
941 mmap(0x7f43b21e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f43b21e7000
941 mmap(0x7f43b21ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f43b21ed000
941 close(3) = 0
941 arch_prctl(ARCH_SET_FS, 0x7f43b2451540) = 0
941 mprotect(0x7f43b21e7000, 16384, PROT_READ) = 0
941 mprotect(0x7f43b2809000, 4096, PROT_READ) = 0
941 mprotect(0x7f43b2427000, 4096, PROT_READ) = 0
941 munmap(0x7f43b245f000, 80580) = 0
941 brk(NULL) = 0x7fffc2960000
941 brk(0x7fffc2981000) = 0x7fffc2981000
939 <... clone resumed> child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f93b93a1810) = 943
941 read(0, <unfinished ...>
939 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=940, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
941 <... read resumed> "", 8192) = 0
939 rt_sigreturn({mask=[]} <unfinished ...>
941 close(0 <unfinished ...>
939 <... rt_sigreturn resumed> ) = 943
941 <... close resumed> ) = 0
939 close(3 <unfinished ...>
941 close(1 <unfinished ...>
939 <... close resumed> ) = 0
941 <... close resumed> ) = 0
939 close(-1 <unfinished ...>
941 close(2 <unfinished ...>
939 <... close resumed> ) = -1 EBADF (Bad file descriptor)
941 <... close resumed> ) = 0
939 wait4(-1, <unfinished ...>
941 exit_group(0 <unfinished ...>
943 close(10 <unfinished ...>
941 <... exit_group resumed>) = ?
939 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 940
941 +++ exited with 0 +++
943 <... close resumed> ) = 0
939 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=941, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
939 rt_sigreturn({mask=[]} <unfinished ...>
943 dup2(3, 0 <unfinished ...>
939 <... rt_sigreturn resumed> ) = 940
943 <... dup2 resumed> ) = 0
939 wait4(-1, <unfinished ...>
943 close(3 <unfinished ...>
939 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 941
943 <... close resumed> ) = 0
939 wait4(-1, <unfinished ...>
943 execve("/usr/bin/cut", ["cut", "-c", "-80"], 0x7fffce5a9a60 /* 2 vars */ <unfinished ...>
942 <... execve resumed> ) = 0
942 brk(NULL) = 0x7fffd683d000
942 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
942 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
942 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
942 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
942 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3154d9a000
942 close(3) = 0
942 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
942 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
942 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
942 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
942 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3154d90000
942 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3154600000
942 mprotect(0x7f31547e7000, 2097152, PROT_NONE) = 0
942 mmap(0x7f31549e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f31549e7000
942 mmap(0x7f31549ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f31549ed000
942 close(3) = 0
942 arch_prctl(ARCH_SET_FS, 0x7f3154d91540) = 0
942 mprotect(0x7f31549e7000, 16384, PROT_READ) = 0
942 mprotect(0x7f315500a000, 4096, PROT_READ) = 0
943 <... execve resumed> ) = 0
942 mprotect(0x7f3154c27000, 4096, PROT_READ <unfinished ...>
943 brk(NULL <unfinished ...>
942 <... mprotect resumed> ) = 0
943 <... brk resumed> ) = 0x7fffcb3a6000
942 munmap(0x7f3154d9a000, 80580 <unfinished ...>
943 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
942 <... munmap resumed> ) = 0
943 <... access resumed> ) = -1 ENOENT (No such file or directory)
943 access("/etc/ld.so.preload", R_OK <unfinished ...>
942 brk(NULL <unfinished ...>
943 <... access resumed> ) = -1 ENOENT (No such file or directory)
942 <... brk resumed> ) = 0x7fffd683d000
943 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
942 brk(0x7fffd685e000) = 0x7fffd685e000
943 <... openat resumed> ) = 3
942 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
943 fstat(3, <unfinished ...>
942 <... fadvise64 resumed> ) = 0
943 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
942 read(0, <unfinished ...>
943 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
942 <... read resumed> "", 8192) = 0
943 <... mmap resumed> ) = 0x7fc971255000
942 close(0 <unfinished ...>
943 close(3 <unfinished ...>
942 <... close resumed> ) = 0
943 <... close resumed> ) = 0
942 close(1 <unfinished ...>
943 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
942 <... close resumed> ) = 0
943 <... access resumed> ) = -1 ENOENT (No such file or directory)
942 close(2 <unfinished ...>
943 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
942 <... close resumed> ) = 0
942 exit_group(0 <unfinished ...>
943 <... openat resumed> ) = 3
942 <... exit_group resumed>) = ?
943 read(3, <unfinished ...>
942 +++ exited with 0 +++
943 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
943 fstat(3, <unfinished ...>
939 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 942
943 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
939 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=942, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
943 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
939 rt_sigreturn({mask=[]} <unfinished ...>
943 <... mmap resumed> ) = 0x7fc971250000
939 <... rt_sigreturn resumed> ) = 942
943 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
939 wait4(-1, <unfinished ...>
943 <... mmap resumed> ) = 0x7fc970c00000
943 mprotect(0x7fc970de7000, 2097152, PROT_NONE) = 0
943 mmap(0x7fc970fe7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fc970fe7000
943 mmap(0x7fc970fed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc970fed000
943 close(3) = 0
943 arch_prctl(ARCH_SET_FS, 0x7fc971251540) = 0
943 mprotect(0x7fc970fe7000, 16384, PROT_READ) = 0
943 mprotect(0x7fc971609000, 4096, PROT_READ) = 0
943 mprotect(0x7fc971227000, 4096, PROT_READ) = 0
943 munmap(0x7fc971255000, 80580) = 0
943 brk(NULL) = 0x7fffcb3a6000
943 brk(0x7fffcb3c7000) = 0x7fffcb3c7000
943 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
943 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
943 read(0, "", 4096) = 0
943 lseek(0, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek)
943 close(0) = 0
943 close(1) = 0
943 close(2) = 0
943 exit_group(0) = ?
943 +++ exited with 0 +++
939 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 943
939 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=943, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
939 rt_sigreturn({mask=[]}) = 943
939 exit_group(0) = ?
939 +++ exited with 0 +++
921 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 939
921 stat("/etc/update-motd.d/51-cloudguest", {st_mode=S_IFREG|0755, st_size=334, ...}) = 0
921 access("/etc/update-motd.d/51-cloudguest", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 944
944 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(944, <unfinished ...>
944 <... rt_sigprocmask resumed> NULL, 8) = 0
944 execve("/etc/update-motd.d/51-cloudguest", ["/etc/update-motd.d/51-cloudguest"], 0x7fffe978f418 /* 1 var */) = 0
944 brk(NULL) = 0x7fffc9cb8000
944 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
944 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
944 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
944 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
944 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f35160e2000
944 close(3) = 0
944 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
944 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
944 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
944 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
944 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f35160e0000
944 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3515a00000
944 mprotect(0x7f3515be7000, 2097152, PROT_NONE) = 0
944 mmap(0x7f3515de7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f3515de7000
944 mmap(0x7f3515ded000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3515ded000
944 close(3) = 0
944 arch_prctl(ARCH_SET_FS, 0x7f35160e1540) = 0
944 mprotect(0x7f3515de7000, 16384, PROT_READ) = 0
944 mprotect(0x7f351641b000, 8192, PROT_READ) = 0
944 mprotect(0x7f3516027000, 4096, PROT_READ) = 0
944 munmap(0x7f35160e2000, 80580) = 0
944 getuid() = 0
944 getgid() = 0
944 getpid() = 944
944 rt_sigaction(SIGCHLD, {sa_handler=0x7f3516212200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f3515a3ef20}, NULL, 8) = 0
944 geteuid() = 0
944 brk(NULL) = 0x7fffc9cb8000
944 brk(0x7fffc9cd9000) = 0x7fffc9cd9000
944 getppid() = 921
944 getcwd("/", 4096) = 2
944 openat(AT_FDCWD, "/etc/update-motd.d/51-cloudguest", O_RDONLY) = 3
944 fcntl(3, F_DUPFD, 10) = 10
944 close(3) = 0
944 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
944 geteuid() = 0
944 getegid() = 0
944 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
944 rt_sigaction(SIGINT, {sa_handler=0x7f3516212200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f3515a3ef20}, NULL, 8) = 0
944 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
944 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f3515a3ef20}, NULL, 8) = 0
944 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
944 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f3515a3ef20}, NULL, 8) = 0
944 read(10, "#!/bin/sh\n#\n# CLOUD_IMG: This fi"..., 8192) = 334
944 write(1, "\n", 1) = 1
944 write(1, " Get cloud support with Ubuntu "..., 55) = 55
944 write(1, " http://www.ubuntu.com/busine"..., 50) = 50
944 read(10, "", 8192) = 0
944 exit_group(0) = ?
944 +++ exited with 0 +++
921 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 944
921 stat("/etc/update-motd.d/80-esm", {st_mode=S_IFREG|0755, st_size=604, ...}) = 0
921 access("/etc/update-motd.d/80-esm", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 945
945 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(945, <unfinished ...>
945 <... rt_sigprocmask resumed> NULL, 8) = 0
945 execve("/etc/update-motd.d/80-esm", ["/etc/update-motd.d/80-esm"], 0x7fffe978f418 /* 1 var */) = 0
945 brk(NULL) = 0x7fffe9781000
945 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
945 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
945 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
945 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
945 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb218bc8000
945 close(3) = 0
945 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
945 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
945 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
945 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
945 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb218bc0000
945 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb218400000
945 mprotect(0x7fb2185e7000, 2097152, PROT_NONE) = 0
945 mmap(0x7fb2187e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fb2187e7000
945 mmap(0x7fb2187ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb2187ed000
945 close(3) = 0
945 arch_prctl(ARCH_SET_FS, 0x7fb218bc1540) = 0
945 mprotect(0x7fb2187e7000, 16384, PROT_READ) = 0
945 mprotect(0x7fb218e1b000, 8192, PROT_READ) = 0
945 mprotect(0x7fb218a27000, 4096, PROT_READ) = 0
945 munmap(0x7fb218bc8000, 80580) = 0
945 getuid() = 0
945 getgid() = 0
945 getpid() = 945
945 rt_sigaction(SIGCHLD, {sa_handler=0x7fb218c12200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, NULL, 8) = 0
945 geteuid() = 0
945 brk(NULL) = 0x7fffe9781000
945 brk(0x7fffe97a2000) = 0x7fffe97a2000
945 getppid() = 921
945 getcwd("/", 4096) = 2
945 openat(AT_FDCWD, "/etc/update-motd.d/80-esm", O_RDONLY) = 3
945 fcntl(3, F_DUPFD, 10) = 10
945 close(3) = 0
945 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
945 geteuid() = 0
945 getegid() = 0
945 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
945 rt_sigaction(SIGINT, {sa_handler=0x7fb218c12200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, NULL, 8) = 0
945 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
945 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, NULL, 8) = 0
945 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
945 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, NULL, 8) = 0
945 read(10, "#!/bin/sh\n\nSERIES=$(lsb_release "..., 8192) = 604
945 pipe([3, 4]) = 0
945 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb218bc1810) = 946
946 close(10 <unfinished ...>
945 close(4 <unfinished ...>
946 <... close resumed> ) = 0
945 <... close resumed> ) = 0
946 close(3 <unfinished ...>
945 read(3, <unfinished ...>
946 <... close resumed> ) = 0
946 dup2(4, 1) = 1
946 close(4) = 0
946 stat("/usr/local/sbin/lsb_release", 0x7ffff1ffee90) = -1 ENOENT (No such file or directory)
946 stat("/usr/local/bin/lsb_release", 0x7ffff1ffee90) = -1 ENOENT (No such file or directory)
946 stat("/usr/sbin/lsb_release", 0x7ffff1ffee90) = -1 ENOENT (No such file or directory)
946 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 execve("/usr/bin/lsb_release", ["lsb_release", "-cs"], 0x7fb218e1fbf0 /* 2 vars */) = 0
946 brk(NULL) = 0x2516000
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
946 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f108b2ad000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
946 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b2a0000
946 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f108ac00000
946 mprotect(0x7f108ade7000, 2097152, PROT_NONE) = 0
946 mmap(0x7f108afe7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f108afe7000
946 mmap(0x7f108afed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f108afed000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0
946 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f108a9e0000
946 mprotect(0x7f108a9fa000, 2093056, PROT_NONE) = 0
946 mmap(0x7f108abf9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f108abf9000
946 mmap(0x7f108abfb000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f108abfb000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0
946 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f108a7d0000
946 mprotect(0x7f108a7d3000, 2093056, PROT_NONE) = 0
946 mmap(0x7f108a9d2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f108a9d2000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0
946 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f108a5c0000
946 mprotect(0x7f108a5c2000, 2093056, PROT_NONE) = 0
946 mmap(0x7f108a7c1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f108a7c1000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@8\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=202880, ...}) = 0
946 mmap(NULL, 2298016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f108a380000
946 mprotect(0x7f108a3af000, 2097152, PROT_NONE) = 0
946 mmap(0x7f108a5af000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f108a5af000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0
946 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f108a160000
946 mprotect(0x7f108a17c000, 2093056, PROT_NONE) = 0
946 mmap(0x7f108a37b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f108a37b000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=1700792, ...}) = 0
946 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b290000
946 mmap(NULL, 3789144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1089dc0000
946 mprotect(0x7f1089f5d000, 2093056, PROT_NONE) = 0
946 mmap(0x7f108a15c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7f108a15c000
946 close(3) = 0
946 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b280000
946 arch_prctl(ARCH_SET_FS, 0x7f108b280740) = 0
946 mprotect(0x7f108afe7000, 16384, PROT_READ) = 0
946 mprotect(0x7f108a15c000, 4096, PROT_READ) = 0
946 mprotect(0x7f108a37b000, 4096, PROT_READ) = 0
946 mprotect(0x7f108a5af000, 8192, PROT_READ) = 0
946 mprotect(0x7f108a7c1000, 4096, PROT_READ) = 0
946 mprotect(0x7f108a9d2000, 4096, PROT_READ) = 0
946 mprotect(0x7f108abf9000, 4096, PROT_READ) = 0
946 mprotect(0x9b2000, 4096, PROT_READ) = 0
946 mprotect(0x7f108b227000, 4096, PROT_READ) = 0
946 munmap(0x7f108b2ad000, 80580) = 0
946 set_tid_address(0x7f108b280a10) = 946
946 set_robust_list(0x7f108b280a20, 24) = 0
946 rt_sigaction(SIGRTMIN, {sa_handler=0x7f108a9e5cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f108a9f2890}, NULL, 8) = 0
946 rt_sigaction(SIGRT_1, {sa_handler=0x7f108a9e5d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f108a9f2890}, NULL, 8) = 0
946 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
946 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
946 brk(NULL) = 0x2516000
946 brk(0x2537000) = 0x2537000
946 getrandom("\x58\xf8\xca\x31\xea\xf3\x75\xb4\x77\xbc\x56\xd7\x61\x96\x32\x11\xec\x40\xe2\x2a\x6b\x30\xc8\xad", 24, GRND_NONBLOCK) = 24
946 ioctl(0, TCGETS, 0x7fffea026d00) = -1 ENOTTY (Inappropriate ioctl for device)
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b240000
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b1e0000
946 munmap(0x7f108b1e0000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b1e0000
946 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
946 readlink("/usr/bin/python3", "python3.6", 4096) = 9
946 readlink("/usr/bin/python3.6", 0x7fffea013ba0, 4096) = -1 EINVAL (Invalid argument)
946 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
946 stat("/usr/bin/Modules/Setup", 0x7fffea01ec50) = -1 ENOENT (No such file or directory)
946 stat("/usr/bin/lib/python3.6/os.py", 0x7fffea014b30) = -1 ENOENT (No such file or directory)
946 stat("/usr/bin/lib/python3.6/os.pyc", 0x7fffea014b30) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
946 stat("/usr/bin/pybuilddir.txt", 0x7fffea01ec50) = -1 ENOENT (No such file or directory)
946 stat("/usr/bin/lib/python3.6/lib-dynload", 0x7fffea01ec50) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999200, tv_nsec=910603000}) = 0
946 clock_gettime(CLOCK_MONOTONIC, {tv_sec=127764, tv_nsec=846730000}) = 0
946 brk(0x2559000) = 0x2559000
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b1a0000
946 sysinfo({uptime=127764, loads=[33984, 37856, 38400], totalram=25769332736, freeram=20124114944, sharedram=0, bufferram=0, totalswap=64352284672, freeswap=64243765248, procs=22, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0
946 brk(0x257a000) = 0x257a000
946 sigaltstack({ss_sp=0x2533000, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
946 stat("/usr/lib/python36.zip", 0x7fffea025650) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python36.zip", 0x7fffea024df0) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
946 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 getdents(3, /* 203 entries */, 32768) = 6752
946 getdents(3, /* 0 entries */, 32768) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6/encodings/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffea0251d0) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/encodings/__init__.abi3.so", 0x7fffea0251d0) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/encodings/__init__.so", 0x7fffea0251d0) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b160000
946 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC)
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\n\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3931) = 3930
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0
946 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/codecs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\264\215\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0@\0\0"..., 33901) = 33900
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
946 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 getdents(3, /* 128 entries */, 32768) = 4336
946 getdents(3, /* 0 entries */, 32768) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0
946 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/aliases.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\331<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0@\0\0"..., 6275) = 6274
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0
946 stat("/usr/lib/python3.6/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/ascii.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\340\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1863) = 1862
946 read(3, "", 1) = 0
946 close(3) = 0
946 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f108ac3ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
946 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f108ac3ef20}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 getpid() = 946
946 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
946 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
946 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
946 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
946 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
946 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
946 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f108ac3ef20}, 8) = 0
946 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7fc53f52ef20}, 8) = 0
946 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
946 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
946 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
946 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
946 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
946 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f108ac3ef20}, 8) = 0
946 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
946 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_IGN, sa_mask=~[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
946 rt_sigaction(SIGINT, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f108ac3ef20}, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
946 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0
946 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/utf_8.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1593) = 1592
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0
946 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/latin_1.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1875) = 1874
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0
946 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/io.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\275\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 3388) = 3387
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0
946 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\27\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7516) = 7515
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0
946 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_weakrefset.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0
946 read(3, "3\r\r\nA\265\315[I\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 7829) = 7828
946 read(3, "", 1) = 0
946 close(3) = 0
946 dup(0) = 3
946 close(3) = 0
946 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
946 ioctl(0, TCGETS, 0x7fffea0267a0) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(0, 0, SEEK_CUR) = 0
946 ioctl(0, TCGETS, 0x7fffea026a60) = -1 ENOTTY (Inappropriate ioctl for device)
946 ioctl(0, TCGETS, 0x7fffea026a40) = -1 ENOTTY (Inappropriate ioctl for device)
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0
946 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_bootlocale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\25\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 981) = 980
946 read(3, "", 1) = 0
946 close(3) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b120000
946 lseek(0, 0, SEEK_CUR) = 0
946 dup(1) = 3
946 close(3) = 0
946 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
946 ioctl(1, TCGETS, 0x7fffea0267a0) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek)
946 ioctl(1, TCGETS, 0x7fffea026a60) = -1 ENOTTY (Inappropriate ioctl for device)
946 ioctl(1, TCGETS, 0x7fffea026a40) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek)
946 dup(2) = 3
946 close(3) = 0
946 fstat(2, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
946 ioctl(2, TCGETS, 0x7fffea0267a0) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(2, 0, SEEK_CUR) = 0
946 ioctl(2, TCGETS, 0x7fffea026a60) = -1 ENOTTY (Inappropriate ioctl for device)
946 ioctl(2, TCGETS, 0x7fffea026a40) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(2, 0, SEEK_CUR) = 0
946 lseek(2, 0, SEEK_CUR) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0
946 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/site.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0
946 brk(0x259e000) = 0x259e000
946 read(3, "3\r\r\nA\265\315[\6U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 16561) = 16560
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
946 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/os.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\226\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0000\0\0\0@\0\0"..., 29629) = 29628
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0
946 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/stat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\256\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 3852) = 3851
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15414, ...}) = 0
946 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15414, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/posixpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=10389, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=10389, ...}) = 0
946 read(3, "3\r\r\nA\265\315[6<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0&\0\0\0@\0\0"..., 10390) = 10389
946 read(3, "", 1) = 0
946 close(3) = 0
946 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b0f0000
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
946 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/genericpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\224\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 3727) = 3726
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0
946 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_collections_abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\30g\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 28798) = 28797
946 read(3, "", 1) = 0
946 close(3) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b0b0000
946 munmap(0x7f108b0b0000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b0b0000
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0
946 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sitebuiltins.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0
946 read(3, "3\r\r\nA\265\315[+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3436) = 3435
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin/pyvenv.cfg", 0x7fffea025250) = -1 ENOENT (No such file or directory)
946 stat("/usr/pyvenv.cfg", 0x7fffea025250) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0
946 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sysconfig.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\341a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 15917) = 15916
946 read(3, "", 1) = 0
946 close(3) = 0
946 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 lstat("/usr/bin/python3", {st_mode=S_IFLNK|0777, st_size=9, ...}) = 0
946 readlink("/usr/bin/python3", "python3.6", 4096) = 9
946 lstat("/usr/bin/python3.6", {st_mode=S_IFREG|0755, st_size=4522328, ...}) = 0
946 stat("/usr/bin/Modules/Setup.dist", 0x7fffea023d40) = -1 ENOENT (No such file or directory)
946 stat("/usr/bin/Modules/Setup.local", 0x7fffea023d40) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22366, ...}) = 0
946 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22366, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sysconfigdata_m_linux_x86_64-linux-gnu.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=18819, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=18819, ...}) = 0
946 read(3, "3\r\r\nA\265\315[^W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\204\2\0\0@\0\0"..., 18820) = 18819
946 read(3, "", 1) = 0
946 close(3) = 0
946 getuid() = 0
946 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
946 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
946 close(3) = 0
946 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
946 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
946 close(3) = 0
946 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
946 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 512) = 512
946 read(3, " db files\n\nnetgroup: nis"..., 512) = 33
946 read(3, "", 512) = 0
946 close(3) = 0
946 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
946 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f108b2ad000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\22\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=39744, ...}) = 0
946 mmap(NULL, 2136256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1089bb0000
946 mprotect(0x7f1089bb8000, 2097152, PROT_NONE) = 0
946 mmap(0x7f1089db8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f1089db8000
946 close(3) = 0
946 mprotect(0x7f1089db8000, 4096, PROT_READ) = 0
946 munmap(0x7f108b2ad000, 80580) = 0
946 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
946 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f108b2ad000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p \0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=47576, ...}) = 0
946 mmap(NULL, 2143624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f10899a0000
946 mprotect(0x7f10899ab000, 2093056, PROT_NONE) = 0
946 mmap(0x7f1089baa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f1089baa000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220@\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=97176, ...}) = 0
946 mmap(NULL, 2202200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1089780000
946 mprotect(0x7f1089797000, 2093056, PROT_NONE) = 0
946 mmap(0x7f1089996000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f1089996000
946 mmap(0x7f1089998000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1089998000
946 close(3) = 0
946 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P#\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=47568, ...}) = 0
946 mmap(NULL, 2168632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1089560000
946 mprotect(0x7f108956b000, 2093056, PROT_NONE) = 0
946 mmap(0x7f108976a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f108976a000
946 mmap(0x7f108976c000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f108976c000
946 close(3) = 0
946 mprotect(0x7f108976a000, 4096, PROT_READ) = 0
946 mprotect(0x7f1089996000, 4096, PROT_READ) = 0
946 mprotect(0x7f1089baa000, 4096, PROT_READ) = 0
946 munmap(0x7f108b2ad000, 80580) = 0
946 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
946 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 3, 0) = 0x7f108b2c0000
946 lseek(3, 1722, SEEK_SET) = 1722
946 munmap(0x7f108b2c0000, 1722) = 0
946 close(3) = 0
946 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 lstat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 lstat("/usr/lib/python3.6/config-3.6m-x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/local/lib/python3.6/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
946 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
946 brk(0x25bf000) = 0x25bf000
946 getdents(3, /* 31 entries */, 32768) = 1160
946 getdents(3, /* 0 entries */, 32768) = 0
946 brk(0x25b7000) = 0x25b7000
946 close(3) = 0
946 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
946 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 getdents(3, /* 149 entries */, 32768) = 6064
946 getdents(3, /* 0 entries */, 32768) = 0
946 close(3) = 0
946 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope.interface-4.3.2-nspkg.pth", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=529, ...}) = 0
946 ioctl(3, TCGETS, 0x7fffea024e70) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(3, 0, SEEK_CUR) = 0
946 ioctl(3, TCGETS, 0x7fffea024e50) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(3, 0, SEEK_CUR) = 0
946 read(3, "import sys, types, os;has_mfs = "..., 8192) = 529
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b070000
946 munmap(0x7f108b070000, 262144) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0
946 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/types.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\246\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 8202) = 8201
946 read(4, "", 1) = 0
946 close(4) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b070000
946 munmap(0x7f108b070000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b070000
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0
946 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/functools.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0
946 read(4, "3\r\r\nA\265\315[rz\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0+\0\0\0@\0\0"..., 24063) = 24062
946 read(4, "", 1) = 0
946 close(4) = 0
946 brk(0x25d8000) = 0x25d8000
946 brk(0x25d2000) = 0x25d2000
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/collections/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffea021750) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/collections/__init__.abi3.so", 0x7fffea021750) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/collections/__init__.so", 0x7fffea021750) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0
946 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\364\262\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 45817) = 45816
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0
946 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/operator.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0
946 read(4, "3\r\r\nA\265\315[o*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0@\0\0"..., 13914) = 13913
946 read(4, "", 1) = 0
946 close(4) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f108b030000
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0
946 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/keyword.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\241\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0!\0\0\0@\0\0"..., 1766) = 1765
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0
946 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/heapq.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\221Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14293) = 14292
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0
946 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/reprlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\330\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 5401) = 5400
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0
946 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/weakref.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\362O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 19144) = 19143
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
946 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 getdents(4, /* 5 entries */, 32768) = 144
946 getdents(4, /* 0 entries */, 32768) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0
946 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
946 read(4, "3\r\r\nA\265\315[D\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 184) = 183
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/importlib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffea022c10) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/importlib/__init__.abi3.so", 0x7fffea022c10) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/importlib/__init__.so", 0x7fffea022c10) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0
946 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\356\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 3601) = 3600
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0
946 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/warnings.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0
946 read(4, "3\r\r\nA\265\315[8H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 13259) = 13258
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
946 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 getdents(4, /* 9 entries */, 32768) = 296
946 getdents(4, /* 0 entries */, 32768) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0
946 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\203*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 8901) = 8900
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0
946 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0
946 read(4, "3\r\r\nA\265\315[\36*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11294) = 11293
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0
946 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/machinery.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0
946 read(4, "3\r\r\nA\265\315[L\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 951) = 950
946 read(4, "", 1) = 0
946 close(4) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 munmap(0x7f1089520000, 262144) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089520000
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0
946 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/contextlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
946 fstat(4, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0
946 lseek(4, 0, SEEK_CUR) = 0
946 fstat(4, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0
946 read(4, "3\r\r\nA\265\315[j3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 11159) = 11158
946 read(4, "", 1) = 0
946 close(4) = 0
946 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
946 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 brk(0x25fa000) = 0x25fa000
946 getdents(4, /* 149 entries */, 32768) = 6064
946 getdents(4, /* 0 entries */, 32768) = 0
946 brk(0x25f2000) = 0x25f2000
946 close(4) = 0
946 stat("/usr/lib/python3/dist-packages/zope/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffea023e80) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3/dist-packages/zope/__init__.abi3.so", 0x7fffea023e80) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3/dist-packages/zope/__init__.so", 0x7fffea023e80) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3/dist-packages/zope/__init__.py", {st_mode=S_IFREG|0644, st_size=200, ...}) = 0
946 read(3, "", 8192) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6/dist-packages", 0x7fffea025440) = -1 ENOENT (No such file or directory)
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0
946 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sitecustomize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0
946 read(3, "3\r\r\n6r\300Z\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 213) = 212
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
946 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 getdents(3, /* 41 entries */, 32768) = 2544
946 getdents(3, /* 0 entries */, 32768) = 0
946 close(3) = 0
946 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
946 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
946 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/local/lib/python3.6/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
946 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
946 getdents(3, /* 31 entries */, 32768) = 1160
946 getdents(3, /* 0 entries */, 32768) = 0
946 close(3) = 0
946 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3/dist-packages/apport_python_hook.py", {st_mode=S_IFREG|0644, st_size=7798, ...}) = 0
946 stat("/usr/lib/python3/dist-packages/apport_python_hook.py", {st_mode=S_IFREG|0644, st_size=7798, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/apport_python_hook.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=4151, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=4151, ...}) = 0
946 read(3, "3\r\r\n@\5\23Zv\36\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 4152) = 4151
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 openat(AT_FDCWD, "/usr/bin/lsb_release", O_RDONLY) = 3
946 ioctl(3, FIOCLEX) = 0
946 fstat(3, {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 fstat(3, {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 lseek(3, 3584, SEEK_SET) = 3584
946 read(3, "NAME', 'n/a'))\n\nif __name__ == '", 32) = 32
946 read(3, "__main__':\n main()\n", 512) = 22
946 close(3) = 0
946 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 readlink("/usr/bin/lsb_release", 0x7fffea015d50, 4096) = -1 EINVAL (Invalid argument)
946 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 lstat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 openat(AT_FDCWD, "/usr/bin/lsb_release", O_RDONLY) = 3
946 fcntl(3, F_GETFD) = 0
946 fcntl(3, F_SETFD, FD_CLOEXEC) = 0
946 fstat(3, {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 ioctl(3, TCGETS, 0x7fffea026cd0) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 read(3, "#!/usr/bin/python3 -Es\n\n# lsb_re"..., 512) = 512
946 lseek(3, 0, SEEK_SET) = 0
946 read(3, "#!/usr/bin/python3 -Es\n\n# lsb_re"..., 512) = 512
946 read(3, "SE. See the\n# GNU General Pu"..., 512) = 512
946 read(3, "fault=False,\n "..., 512) = 512
946 read(3, "t=False, action='store_true',\n "..., 512) = 512
946 read(3, " action='store_"..., 512) = 512
946 read(3, " verinfo = lsb_release.check_"..., 512) = 512
946 read(3, ":\n print(distinfo.get"..., 512) = 512
946 read(3, "NAME', 'n/a'))\n\nif __name__ == '"..., 512) = 54
946 read(3, "", 512) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 openat(AT_FDCWD, "/usr/bin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
946 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 getdents(3, /* 1000 entries */, 32768) = 32736
946 getdents(3, /* 262 entries */, 32768) = 9128
946 getdents(3, /* 0 entries */, 32768) = 0
946 close(3) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/optparse.py", {st_mode=S_IFREG|0644, st_size=60371, ...}) = 0
946 stat("/usr/lib/python3.6/optparse.py", {st_mode=S_IFREG|0644, st_size=60371, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/optparse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=48054, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=48054, ...}) = 0
946 brk(0x2616000) = 0x2616000
946 read(3, "3\r\r\nA\265\315[\323\353\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 48055) = 48054
946 read(3, "", 1) = 0
946 close(3) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10894e0000
946 brk(0x260a000) = 0x260a000
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0
946 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/textwrap.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0
946 read(3, "3\r\r\nA\265\315[fL\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 13685) = 13684
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0
946 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/re.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\300<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14059) = 14058
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0
946 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/enum.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0
946 read(3, "3\r\r\nA\265\315[F\203\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 23454) = 23453
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0
946 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_compile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\212K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 10279) = 10278
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0
946 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\270\216\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 20359) = 20358
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0
946 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_constants.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\245\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 5973) = 5972
946 read(3, "", 1) = 0
946 close(3) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10894a0000
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0
946 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copyreg.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0
946 read(3, "3\r\r\nA\265\315[_\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 4245) = 4244
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/bin/gettext/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffea024230) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/gettext/__init__.abi3.so", 0x7fffea024230) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/gettext/__init__.so", 0x7fffea024230) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/gettext/__init__.py", 0x7fffea024230) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/gettext/__init__.pyc", 0x7fffea024230) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/gettext", {st_mode=S_IFREG|0755, st_size=34896, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0
946 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/gettext.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\305U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 14307) = 14306
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/bin/locale/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffea0232f0) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/locale/__init__.abi3.so", 0x7fffea0232f0) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/locale/__init__.so", 0x7fffea0232f0) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/locale/__init__.py", 0x7fffea0232f0) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/locale/__init__.pyc", 0x7fffea0232f0) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/locale", {st_mode=S_IFREG|0755, st_size=50592, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0
946 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/locale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0
946 brk(0x262e000) = 0x262e000
946 read(3, "3\r\r\nA\265\315[\370-\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0]\2\0\0@\0\0"..., 34031) = 34030
946 read(3, "", 1) = 0
946 close(3) = 0
946 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089450000
946 munmap(0x7f108b0f0000, 151552) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0
946 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0
946 read(3, "3\r\r\nA\265\315[o\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 7080) = 7079
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
946 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0
946 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/struct.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\1\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 313) = 312
946 read(3, "", 1) = 0
946 close(3) = 0
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1089410000
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/bin/lsb_release/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffea025170) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/lsb_release/__init__.abi3.so", 0x7fffea025170) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/lsb_release/__init__.so", 0x7fffea025170) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/lsb_release/__init__.py", 0x7fffea025170) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/lsb_release/__init__.pyc", 0x7fffea025170) = -1 ENOTDIR (Not a directory)
946 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
946 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3/dist-packages/lsb_release.py", {st_mode=S_IFREG|0644, st_size=14425, ...}) = 0
946 stat("/usr/lib/python3/dist-packages/lsb_release.py", {st_mode=S_IFREG|0644, st_size=14425, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/lsb_release.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=9006, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=9006, ...}) = 0
946 read(3, "3\r\r\n\273\341\210YY8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 9007) = 9006
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0
946 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/__future__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\351\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 4168) = 4167
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=61799, ...}) = 0
946 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=61799, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/subprocess.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=35156, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=35156, ...}) = 0
946 read(3, "3\r\r\nA\265\315[g\361\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0@\0\0"..., 35157) = 35156
946 read(3, "", 1) = 0
946 close(3) = 0
946 time(NULL) = 1556999201 (2019-05-04T12:46:41-0700)
946 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
946 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
946 lseek(3, 522, SEEK_CUR) = 1034
946 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
946 read(3, "\0070\354\220\0\0\0\0\7\215C\240\0\0\0\0\t\20\316\220\0\0\0\0\t\255\277 \0\0\0\0"..., 1024) = 1024
946 read(3, "\177\230*\220\0\2\1\2\1\2\3\4\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1"..., 512) = 275
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0
946 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/signal.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0
946 read(3, "3\r\r\nA\265\315[K\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2516) = 2515
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0
946 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/selectors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\356K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 17698) = 17697
946 read(3, "", 1) = 0
946 close(3) = 0
946 brk(0x2651000) = 0x2651000
946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f10893d0000
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0
946 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/threading.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\205\277\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 37235) = 37234
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0
946 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/traceback.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\242[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 19647) = 19646
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0
946 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/linecache.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\300\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 3779) = 3778
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0
946 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tokenize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0
946 read(3, "3\r\r\nA\265\315[8s\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0-\0\0\0@\0\0"..., 18648) = 18647
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0
946 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/token.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0
946 read(3, "3\r\r\nA\265\315[\3\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3321) = 3320
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/csv.py", {st_mode=S_IFREG|0644, st_size=16180, ...}) = 0
946 stat("/usr/lib/python3.6/csv.py", {st_mode=S_IFREG|0644, st_size=16180, ...}) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/csv.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=11855, ...}) = 0
946 lseek(3, 0, SEEK_CUR) = 0
946 fstat(3, {st_mode=S_IFREG|0644, st_size=11855, ...}) = 0
946 read(3, "3\r\r\nA\265\315[4?\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\25\0\0\0@\0\0"..., 11856) = 11855
946 read(3, "", 1) = 0
946 close(3) = 0
946 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
946 stat("/usr/lib/python3.6/lib-dynload/_csv.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=38304, ...}) = 0
946 futex(0x7f108a9d30c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
946 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_csv.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
946 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \35\0\0\0\0\0\0"..., 832) = 832
946 fstat(3, {st_mode=S_IFREG|0644, st_size=38304, ...}) = 0
946 mmap(NULL, 2133664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f10891c0000
946 mprotect(0x7f10891c7000, 2093056, PROT_NONE) = 0
946 mmap(0x7f10893c6000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f10893c6000
946 close(3) = 0
946 mprotect(0x7f10893c6000, 4096, PROT_READ) = 0
946 openat(AT_FDCWD, "/usr/share/distro-info/debian.csv", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=861, ...}) = 0
946 ioctl(3, TCGETS, 0x7fffea0255a0) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(3, 0, SEEK_CUR) = 0
946 ioctl(3, TCGETS, 0x7fffea025580) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(3, 0, SEEK_CUR) = 0
946 read(3, "version,codename,series,created,"..., 8192) = 861
946 read(3, "", 8192) = 0
946 close(3) = 0
946 stat("/etc/lsb-release", {st_mode=S_IFREG|0644, st_size=105, ...}) = 0
946 openat(AT_FDCWD, "/etc/lsb-release", O_RDONLY|O_CLOEXEC) = 3
946 fstat(3, {st_mode=S_IFREG|0644, st_size=105, ...}) = 0
946 ioctl(3, TCGETS, 0x7fffea0260d0) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(3, 0, SEEK_CUR) = 0
946 ioctl(3, TCGETS, 0x7fffea0260b0) = -1 ENOTTY (Inappropriate ioctl for device)
946 lseek(3, 0, SEEK_CUR) = 0
946 read(3, "DISTRIB_ID=Ubuntu\nDISTRIB_RELEAS"..., 8192) = 105
946 read(3, "", 8192) = 0
946 close(3) = 0
946 write(1, "bionic\n", 7) = 7
945 <... read resumed> "bionic\n", 128) = 7
945 read(3, <unfinished ...>
946 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f108ac3ef20}, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f108ac3ef20}, 8) = 0
946 sigaltstack(NULL, {ss_sp=0x2533000, ss_flags=0, ss_size=8192}) = 0
946 sigaltstack({ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}, NULL) = 0
946 exit_group(0) = ?
946 +++ exited with 0 +++
945 <... read resumed> "", 128) = 0
945 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=946, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
945 rt_sigreturn({mask=[]}) = 0
945 close(3) = 0
945 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 946
945 pipe([3, 4]) = 0
945 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb218bc1810) = 947
947 close(10 <unfinished ...>
945 close(4 <unfinished ...>
947 <... close resumed> ) = 0
945 <... close resumed> ) = 0
947 close(3 <unfinished ...>
945 read(3, <unfinished ...>
947 <... close resumed> ) = 0
947 dup2(4, 1) = 1
947 close(4) = 0
947 stat("/usr/local/sbin/lsb_release", 0x7ffff1ffee90) = -1 ENOENT (No such file or directory)
947 stat("/usr/local/bin/lsb_release", 0x7ffff1ffee90) = -1 ENOENT (No such file or directory)
947 stat("/usr/sbin/lsb_release", 0x7ffff1ffee90) = -1 ENOENT (No such file or directory)
947 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 execve("/usr/bin/lsb_release", ["lsb_release", "-ds"], 0x7fb218e1fbf8 /* 2 vars */) = 0
947 brk(NULL) = 0xc64000
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
947 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2347771000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
947 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347760000
947 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2347000000
947 mprotect(0x7f23471e7000, 2097152, PROT_NONE) = 0
947 mmap(0x7f23473e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f23473e7000
947 mmap(0x7f23473ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f23473ed000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0
947 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2346de0000
947 mprotect(0x7f2346dfa000, 2093056, PROT_NONE) = 0
947 mmap(0x7f2346ff9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f2346ff9000
947 mmap(0x7f2346ffb000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2346ffb000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0
947 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2346bd0000
947 mprotect(0x7f2346bd3000, 2093056, PROT_NONE) = 0
947 mmap(0x7f2346dd2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2346dd2000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0
947 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23469c0000
947 mprotect(0x7f23469c2000, 2093056, PROT_NONE) = 0
947 mmap(0x7f2346bc1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f2346bc1000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@8\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=202880, ...}) = 0
947 mmap(NULL, 2298016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2346780000
947 mprotect(0x7f23467af000, 2097152, PROT_NONE) = 0
947 mmap(0x7f23469af000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f23469af000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0
947 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2346560000
947 mprotect(0x7f234657c000, 2093056, PROT_NONE) = 0
947 mmap(0x7f234677b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f234677b000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=1700792, ...}) = 0
947 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347750000
947 mmap(NULL, 3789144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f23461c0000
947 mprotect(0x7f234635d000, 2093056, PROT_NONE) = 0
947 mmap(0x7f234655c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7f234655c000
947 close(3) = 0
947 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347740000
947 arch_prctl(ARCH_SET_FS, 0x7f2347740740) = 0
947 mprotect(0x7f23473e7000, 16384, PROT_READ) = 0
947 mprotect(0x7f234655c000, 4096, PROT_READ) = 0
947 mprotect(0x7f234677b000, 4096, PROT_READ) = 0
947 mprotect(0x7f23469af000, 8192, PROT_READ) = 0
947 mprotect(0x7f2346bc1000, 4096, PROT_READ) = 0
947 mprotect(0x7f2346dd2000, 4096, PROT_READ) = 0
947 mprotect(0x7f2346ff9000, 4096, PROT_READ) = 0
947 mprotect(0x9b2000, 4096, PROT_READ) = 0
947 mprotect(0x7f2347627000, 4096, PROT_READ) = 0
947 munmap(0x7f2347771000, 80580) = 0
947 set_tid_address(0x7f2347740a10) = 947
947 set_robust_list(0x7f2347740a20, 24) = 0
947 rt_sigaction(SIGRTMIN, {sa_handler=0x7f2346de5cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f2346df2890}, NULL, 8) = 0
947 rt_sigaction(SIGRT_1, {sa_handler=0x7f2346de5d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2346df2890}, NULL, 8) = 0
947 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
947 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
947 brk(NULL) = 0xc64000
947 brk(0xc85000) = 0xc85000
947 getrandom("\x8a\x70\x70\xec\x71\x64\x59\xc7\x10\xf0\x73\x07\xb4\xfb\x4c\xdb\x94\xdc\x16\xbf\x48\x56\x33\x78", 24, GRND_NONBLOCK) = 24
947 ioctl(0, TCGETS, 0x7fffc577f0c0) = -1 ENOTTY (Inappropriate ioctl for device)
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347700000
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23476c0000
947 munmap(0x7f23476c0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23476c0000
947 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
947 readlink("/usr/bin/python3", "python3.6", 4096) = 9
947 readlink("/usr/bin/python3.6", 0x7fffc576bf60, 4096) = -1 EINVAL (Invalid argument)
947 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
947 stat("/usr/bin/Modules/Setup", 0x7fffc5777010) = -1 ENOENT (No such file or directory)
947 stat("/usr/bin/lib/python3.6/os.py", 0x7fffc576cef0) = -1 ENOENT (No such file or directory)
947 stat("/usr/bin/lib/python3.6/os.pyc", 0x7fffc576cef0) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
947 stat("/usr/bin/pybuilddir.txt", 0x7fffc5777010) = -1 ENOENT (No such file or directory)
947 stat("/usr/bin/lib/python3.6/lib-dynload", 0x7fffc5777010) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999201, tv_nsec=266119000}) = 0
947 clock_gettime(CLOCK_MONOTONIC, {tv_sec=127765, tv_nsec=202208600}) = 0
947 brk(0xca7000) = 0xca7000
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347680000
947 sysinfo({uptime=127765, loads=[33984, 37856, 38400], totalram=25769332736, freeram=20123152384, sharedram=0, bufferram=0, totalswap=64352284672, freeswap=64243765248, procs=22, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0
947 brk(0xcc8000) = 0xcc8000
947 sigaltstack({ss_sp=0xc81000, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
947 stat("/usr/lib/python36.zip", 0x7fffc577da10) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python36.zip", 0x7fffc577d1b0) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
947 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 getdents(3, /* 203 entries */, 32768) = 6752
947 getdents(3, /* 0 entries */, 32768) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6/encodings/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffc577d590) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/encodings/__init__.abi3.so", 0x7fffc577d590) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/encodings/__init__.so", 0x7fffc577d590) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347640000
947 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC)
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\n\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3931) = 3930
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0
947 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/codecs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\264\215\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0@\0\0"..., 33901) = 33900
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
947 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 getdents(3, /* 128 entries */, 32768) = 4336
947 getdents(3, /* 0 entries */, 32768) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0
947 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/aliases.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\331<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0@\0\0"..., 6275) = 6274
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0
947 stat("/usr/lib/python3.6/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/ascii.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\340\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1863) = 1862
947 read(3, "", 1) = 0
947 close(3) = 0
947 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f234703ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
947 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f234703ef20}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 getpid() = 947
947 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
947 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
947 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
947 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
947 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
947 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
947 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f234703ef20}, 8) = 0
947 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7fc53f52ef20}, 8) = 0
947 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
947 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
947 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
947 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
947 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f45649aef20}, 8) = 0
947 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f234703ef20}, 8) = 0
947 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
947 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_IGN, sa_mask=~[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x236bcd}, 8) = 0
947 rt_sigaction(SIGINT, {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f234703ef20}, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fb21843ef20}, 8) = 0
947 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0
947 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/utf_8.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1593) = 1592
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0
947 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/latin_1.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1875) = 1874
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0
947 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/io.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\275\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 3388) = 3387
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0
947 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\27\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7516) = 7515
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0
947 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_weakrefset.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0
947 read(3, "3\r\r\nA\265\315[I\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 7829) = 7828
947 read(3, "", 1) = 0
947 close(3) = 0
947 dup(0) = 3
947 close(3) = 0
947 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
947 ioctl(0, TCGETS, 0x7fffc577eb60) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(0, 0, SEEK_CUR) = 0
947 ioctl(0, TCGETS, 0x7fffc577ee20) = -1 ENOTTY (Inappropriate ioctl for device)
947 ioctl(0, TCGETS, 0x7fffc577ee00) = -1 ENOTTY (Inappropriate ioctl for device)
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0
947 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_bootlocale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\25\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 981) = 980
947 read(3, "", 1) = 0
947 close(3) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23475e0000
947 lseek(0, 0, SEEK_CUR) = 0
947 dup(1) = 3
947 close(3) = 0
947 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
947 ioctl(1, TCGETS, 0x7fffc577eb60) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek)
947 ioctl(1, TCGETS, 0x7fffc577ee20) = -1 ENOTTY (Inappropriate ioctl for device)
947 ioctl(1, TCGETS, 0x7fffc577ee00) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek)
947 dup(2) = 3
947 close(3) = 0
947 fstat(2, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
947 ioctl(2, TCGETS, 0x7fffc577eb60) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(2, 0, SEEK_CUR) = 0
947 ioctl(2, TCGETS, 0x7fffc577ee20) = -1 ENOTTY (Inappropriate ioctl for device)
947 ioctl(2, TCGETS, 0x7fffc577ee00) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(2, 0, SEEK_CUR) = 0
947 lseek(2, 0, SEEK_CUR) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0
947 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/site.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0
947 brk(0xcec000) = 0xcec000
947 read(3, "3\r\r\nA\265\315[\6U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 16561) = 16560
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
947 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/os.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\226\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0000\0\0\0@\0\0"..., 29629) = 29628
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0
947 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/stat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\256\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 3852) = 3851
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15414, ...}) = 0
947 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15414, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/posixpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=10389, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=10389, ...}) = 0
947 read(3, "3\r\r\nA\265\315[6<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0&\0\0\0@\0\0"..., 10390) = 10389
947 read(3, "", 1) = 0
947 close(3) = 0
947 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23475b0000
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
947 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/genericpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\224\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 3727) = 3726
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0
947 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_collections_abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\30g\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 28798) = 28797
947 read(3, "", 1) = 0
947 close(3) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347570000
947 munmap(0x7f2347570000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347570000
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0
947 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sitebuiltins.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0
947 read(3, "3\r\r\nA\265\315[+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3436) = 3435
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin/pyvenv.cfg", 0x7fffc577d610) = -1 ENOENT (No such file or directory)
947 stat("/usr/pyvenv.cfg", 0x7fffc577d610) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0
947 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sysconfig.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\341a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 15917) = 15916
947 read(3, "", 1) = 0
947 close(3) = 0
947 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 lstat("/usr/bin/python3", {st_mode=S_IFLNK|0777, st_size=9, ...}) = 0
947 readlink("/usr/bin/python3", "python3.6", 4096) = 9
947 lstat("/usr/bin/python3.6", {st_mode=S_IFREG|0755, st_size=4522328, ...}) = 0
947 stat("/usr/bin/Modules/Setup.dist", 0x7fffc577c100) = -1 ENOENT (No such file or directory)
947 stat("/usr/bin/Modules/Setup.local", 0x7fffc577c100) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22366, ...}) = 0
947 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22366, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sysconfigdata_m_linux_x86_64-linux-gnu.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=18819, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=18819, ...}) = 0
947 read(3, "3\r\r\nA\265\315[^W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\204\2\0\0@\0\0"..., 18820) = 18819
947 read(3, "", 1) = 0
947 close(3) = 0
947 getuid() = 0
947 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
947 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
947 close(3) = 0
947 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
947 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
947 close(3) = 0
947 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
947 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 512) = 512
947 read(3, " db files\n\nnetgroup: nis"..., 512) = 33
947 read(3, "", 512) = 0
947 close(3) = 0
947 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
947 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2347771000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\22\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=39744, ...}) = 0
947 mmap(NULL, 2136256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2345fb0000
947 mprotect(0x7f2345fb8000, 2097152, PROT_NONE) = 0
947 mmap(0x7f23461b8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f23461b8000
947 close(3) = 0
947 mprotect(0x7f23461b8000, 4096, PROT_READ) = 0
947 munmap(0x7f2347771000, 80580) = 0
947 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
947 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2347771000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p \0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=47576, ...}) = 0
947 mmap(NULL, 2143624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2345da0000
947 mprotect(0x7f2345dab000, 2093056, PROT_NONE) = 0
947 mmap(0x7f2345faa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f2345faa000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220@\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=97176, ...}) = 0
947 mmap(NULL, 2202200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2345b80000
947 mprotect(0x7f2345b97000, 2093056, PROT_NONE) = 0
947 mmap(0x7f2345d96000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f2345d96000
947 mmap(0x7f2345d98000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2345d98000
947 close(3) = 0
947 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
947 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P#\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=47568, ...}) = 0
947 mmap(NULL, 2168632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2345960000
947 mprotect(0x7f234596b000, 2093056, PROT_NONE) = 0
947 mmap(0x7f2345b6a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f2345b6a000
947 mmap(0x7f2345b6c000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2345b6c000
947 close(3) = 0
947 mprotect(0x7f2345b6a000, 4096, PROT_READ) = 0
947 mprotect(0x7f2345d96000, 4096, PROT_READ) = 0
947 mprotect(0x7f2345faa000, 4096, PROT_READ) = 0
947 munmap(0x7f2347771000, 80580) = 0
947 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
947 mmap(NULL, 1722, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2347784000
947 lseek(3, 1722, SEEK_SET) = 1722
947 munmap(0x7f2347784000, 1722) = 0
947 close(3) = 0
947 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 lstat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 lstat("/usr/lib/python3.6/config-3.6m-x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/local/lib/python3.6/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
947 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
947 brk(0xd0d000) = 0xd0d000
947 getdents(3, /* 31 entries */, 32768) = 1160
947 getdents(3, /* 0 entries */, 32768) = 0
947 brk(0xd05000) = 0xd05000
947 close(3) = 0
947 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
947 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 getdents(3, /* 149 entries */, 32768) = 6064
947 getdents(3, /* 0 entries */, 32768) = 0
947 close(3) = 0
947 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope.interface-4.3.2-nspkg.pth", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=529, ...}) = 0
947 ioctl(3, TCGETS, 0x7fffc577d230) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(3, 0, SEEK_CUR) = 0
947 ioctl(3, TCGETS, 0x7fffc577d210) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(3, 0, SEEK_CUR) = 0
947 read(3, "import sys, types, os;has_mfs = "..., 8192) = 529
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347530000
947 munmap(0x7f2347530000, 262144) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0
947 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/types.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\246\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 8202) = 8201
947 read(4, "", 1) = 0
947 close(4) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347530000
947 munmap(0x7f2347530000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347530000
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0
947 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/functools.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0
947 read(4, "3\r\r\nA\265\315[rz\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0+\0\0\0@\0\0"..., 24063) = 24062
947 read(4, "", 1) = 0
947 close(4) = 0
947 brk(0xd26000) = 0xd26000
947 brk(0xd20000) = 0xd20000
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/collections/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffc5779b10) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/collections/__init__.abi3.so", 0x7fffc5779b10) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/collections/__init__.so", 0x7fffc5779b10) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0
947 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\364\262\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 45817) = 45816
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0
947 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/operator.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0
947 read(4, "3\r\r\nA\265\315[o*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0@\0\0"..., 13914) = 13913
947 read(4, "", 1) = 0
947 close(4) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474f0000
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0
947 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/keyword.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\241\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0!\0\0\0@\0\0"..., 1766) = 1765
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0
947 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/heapq.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\221Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14293) = 14292
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0
947 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/reprlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\330\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 5401) = 5400
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0
947 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/weakref.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\362O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 19144) = 19143
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
947 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 getdents(4, /* 5 entries */, 32768) = 144
947 getdents(4, /* 0 entries */, 32768) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0
947 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
947 read(4, "3\r\r\nA\265\315[D\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 184) = 183
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/importlib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffc577afd0) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/importlib/__init__.abi3.so", 0x7fffc577afd0) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/importlib/__init__.so", 0x7fffc577afd0) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0
947 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\356\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 3601) = 3600
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0
947 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/warnings.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0
947 read(4, "3\r\r\nA\265\315[8H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 13259) = 13258
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
947 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 getdents(4, /* 9 entries */, 32768) = 296
947 getdents(4, /* 0 entries */, 32768) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0
947 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\203*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 8901) = 8900
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0
947 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0
947 read(4, "3\r\r\nA\265\315[\36*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11294) = 11293
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0
947 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/machinery.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0
947 read(4, "3\r\r\nA\265\315[L\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 951) = 950
947 read(4, "", 1) = 0
947 close(4) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 munmap(0x7f23474b0000, 262144) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23474b0000
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0
947 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/contextlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4
947 fstat(4, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0
947 lseek(4, 0, SEEK_CUR) = 0
947 fstat(4, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0
947 read(4, "3\r\r\nA\265\315[j3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 11159) = 11158
947 read(4, "", 1) = 0
947 close(4) = 0
947 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
947 fstat(4, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 brk(0xd48000) = 0xd48000
947 getdents(4, /* 149 entries */, 32768) = 6064
947 getdents(4, /* 0 entries */, 32768) = 0
947 brk(0xd40000) = 0xd40000
947 close(4) = 0
947 stat("/usr/lib/python3/dist-packages/zope/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffc577c240) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3/dist-packages/zope/__init__.abi3.so", 0x7fffc577c240) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3/dist-packages/zope/__init__.so", 0x7fffc577c240) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3/dist-packages/zope/__init__.py", {st_mode=S_IFREG|0644, st_size=200, ...}) = 0
947 read(3, "", 8192) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6/dist-packages", 0x7fffc577d800) = -1 ENOENT (No such file or directory)
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0
947 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sitecustomize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0
947 read(3, "3\r\r\n6r\300Z\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 213) = 212
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
947 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 getdents(3, /* 41 entries */, 32768) = 2544
947 getdents(3, /* 0 entries */, 32768) = 0
947 close(3) = 0
947 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
947 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
947 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/local/lib/python3.6/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
947 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
947 getdents(3, /* 31 entries */, 32768) = 1160
947 getdents(3, /* 0 entries */, 32768) = 0
947 close(3) = 0
947 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3/dist-packages/apport_python_hook.py", {st_mode=S_IFREG|0644, st_size=7798, ...}) = 0
947 stat("/usr/lib/python3/dist-packages/apport_python_hook.py", {st_mode=S_IFREG|0644, st_size=7798, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/apport_python_hook.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=4151, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=4151, ...}) = 0
947 read(3, "3\r\r\n@\5\23Zv\36\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 4152) = 4151
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 openat(AT_FDCWD, "/usr/bin/lsb_release", O_RDONLY) = 3
947 ioctl(3, FIOCLEX) = 0
947 fstat(3, {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 fstat(3, {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 lseek(3, 3584, SEEK_SET) = 3584
947 read(3, "NAME', 'n/a'))\n\nif __name__ == '", 32) = 32
947 read(3, "__main__':\n main()\n", 512) = 22
947 close(3) = 0
947 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 readlink("/usr/bin/lsb_release", 0x7fffc576e110, 4096) = -1 EINVAL (Invalid argument)
947 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 lstat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 openat(AT_FDCWD, "/usr/bin/lsb_release", O_RDONLY) = 3
947 fcntl(3, F_GETFD) = 0
947 fcntl(3, F_SETFD, FD_CLOEXEC) = 0
947 fstat(3, {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 ioctl(3, TCGETS, 0x7fffc577f090) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 read(3, "#!/usr/bin/python3 -Es\n\n# lsb_re"..., 512) = 512
947 lseek(3, 0, SEEK_SET) = 0
947 read(3, "#!/usr/bin/python3 -Es\n\n# lsb_re"..., 512) = 512
947 read(3, "SE. See the\n# GNU General Pu"..., 512) = 512
947 read(3, "fault=False,\n "..., 512) = 512
947 read(3, "t=False, action='store_true',\n "..., 512) = 512
947 read(3, " action='store_"..., 512) = 512
947 read(3, " verinfo = lsb_release.check_"..., 512) = 512
947 read(3, ":\n print(distinfo.get"..., 512) = 512
947 read(3, "NAME', 'n/a'))\n\nif __name__ == '"..., 512) = 54
947 read(3, "", 512) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 openat(AT_FDCWD, "/usr/bin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
947 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 getdents(3, /* 1000 entries */, 32768) = 32736
947 getdents(3, /* 262 entries */, 32768) = 9128
947 getdents(3, /* 0 entries */, 32768) = 0
947 close(3) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/optparse.py", {st_mode=S_IFREG|0644, st_size=60371, ...}) = 0
947 stat("/usr/lib/python3.6/optparse.py", {st_mode=S_IFREG|0644, st_size=60371, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/optparse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=48054, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=48054, ...}) = 0
947 brk(0xd64000) = 0xd64000
947 read(3, "3\r\r\nA\265\315[\323\353\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 48055) = 48054
947 read(3, "", 1) = 0
947 close(3) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347470000
947 brk(0xd58000) = 0xd58000
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0
947 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/textwrap.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0
947 read(3, "3\r\r\nA\265\315[fL\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 13685) = 13684
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0
947 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/re.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\300<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14059) = 14058
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0
947 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/enum.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0
947 read(3, "3\r\r\nA\265\315[F\203\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 23454) = 23453
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0
947 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_compile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\212K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 10279) = 10278
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0
947 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\270\216\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 20359) = 20358
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0
947 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_constants.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\245\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 5973) = 5972
947 read(3, "", 1) = 0
947 close(3) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2347430000
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0
947 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copyreg.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0
947 read(3, "3\r\r\nA\265\315[_\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 4245) = 4244
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/bin/gettext/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffc577c5f0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/gettext/__init__.abi3.so", 0x7fffc577c5f0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/gettext/__init__.so", 0x7fffc577c5f0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/gettext/__init__.py", 0x7fffc577c5f0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/gettext/__init__.pyc", 0x7fffc577c5f0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/gettext", {st_mode=S_IFREG|0755, st_size=34896, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0
947 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/gettext.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\305U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 14307) = 14306
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/bin/locale/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffc577b6b0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/locale/__init__.abi3.so", 0x7fffc577b6b0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/locale/__init__.so", 0x7fffc577b6b0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/locale/__init__.py", 0x7fffc577b6b0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/locale/__init__.pyc", 0x7fffc577b6b0) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/locale", {st_mode=S_IFREG|0755, st_size=50592, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0
947 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/locale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0
947 brk(0xd7c000) = 0xd7c000
947 read(3, "3\r\r\nA\265\315[\370-\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0]\2\0\0@\0\0"..., 34031) = 34030
947 read(3, "", 1) = 0
947 close(3) = 0
947 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2345910000
947 munmap(0x7f23475b0000, 151552) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0
947 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0
947 read(3, "3\r\r\nA\265\315[o\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 7080) = 7079
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
947 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0
947 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/struct.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\1\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 313) = 312
947 read(3, "", 1) = 0
947 close(3) = 0
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f23458d0000
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/bin/lsb_release/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffc577d530) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/lsb_release/__init__.abi3.so", 0x7fffc577d530) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/lsb_release/__init__.so", 0x7fffc577d530) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/lsb_release/__init__.py", 0x7fffc577d530) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/lsb_release/__init__.pyc", 0x7fffc577d530) = -1 ENOTDIR (Not a directory)
947 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/local/lib/python3.6/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=512, ...}) = 0
947 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3/dist-packages/lsb_release.py", {st_mode=S_IFREG|0644, st_size=14425, ...}) = 0
947 stat("/usr/lib/python3/dist-packages/lsb_release.py", {st_mode=S_IFREG|0644, st_size=14425, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/lsb_release.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=9006, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=9006, ...}) = 0
947 read(3, "3\r\r\n\273\341\210YY8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 9007) = 9006
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0
947 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/__future__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\351\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 4168) = 4167
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=61799, ...}) = 0
947 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=61799, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/subprocess.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=35156, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=35156, ...}) = 0
947 read(3, "3\r\r\nA\265\315[g\361\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0@\0\0"..., 35157) = 35156
947 read(3, "", 1) = 0
947 close(3) = 0
947 time(NULL) = 1556999201 (2019-05-04T12:46:41-0700)
947 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0
947 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
947 lseek(3, 522, SEEK_CUR) = 1034
947 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 512) = 512
947 read(3, "\0070\354\220\0\0\0\0\7\215C\240\0\0\0\0\t\20\316\220\0\0\0\0\t\255\277 \0\0\0\0"..., 1024) = 1024
947 read(3, "\177\230*\220\0\2\1\2\1\2\3\4\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1\2\1"..., 512) = 275
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0
947 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/signal.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0
947 read(3, "3\r\r\nA\265\315[K\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2516) = 2515
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0
947 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/selectors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\356K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 17698) = 17697
947 read(3, "", 1) = 0
947 close(3) = 0
947 brk(0xd9f000) = 0xd9f000
947 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2345890000
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0
947 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/threading.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\205\277\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 37235) = 37234
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0
947 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/traceback.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\242[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 19647) = 19646
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0
947 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/linecache.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\300\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 3779) = 3778
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0
947 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tokenize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0
947 read(3, "3\r\r\nA\265\315[8s\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0-\0\0\0@\0\0"..., 18648) = 18647
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0
947 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/token.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0
947 read(3, "3\r\r\nA\265\315[\3\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3321) = 3320
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/csv.py", {st_mode=S_IFREG|0644, st_size=16180, ...}) = 0
947 stat("/usr/lib/python3.6/csv.py", {st_mode=S_IFREG|0644, st_size=16180, ...}) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/csv.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=11855, ...}) = 0
947 lseek(3, 0, SEEK_CUR) = 0
947 fstat(3, {st_mode=S_IFREG|0644, st_size=11855, ...}) = 0
947 read(3, "3\r\r\nA\265\315[4?\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\25\0\0\0@\0\0"..., 11856) = 11855
947 read(3, "", 1) = 0
947 close(3) = 0
947 stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
947 stat("/usr/lib/python3.6/lib-dynload/_csv.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=38304, ...}) = 0
947 futex(0x7f2346dd30c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
947 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_csv.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
947 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \35\0\0\0\0\0\0"..., 832) = 832
947 fstat(3, {st_mode=S_IFREG|0644, st_size=38304, ...}) = 0
947 mmap(NULL, 2133664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2345680000
947 mprotect(0x7f2345687000, 2093056, PROT_NONE) = 0
947 mmap(0x7f2345886000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f2345886000
947 close(3) = 0
947 mprotect(0x7f2345886000, 4096, PROT_READ) = 0
947 openat(AT_FDCWD, "/usr/share/distro-info/debian.csv", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=861, ...}) = 0
947 ioctl(3, TCGETS, 0x7fffc577d960) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(3, 0, SEEK_CUR) = 0
947 ioctl(3, TCGETS, 0x7fffc577d940) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(3, 0, SEEK_CUR) = 0
947 read(3, "version,codename,series,created,"..., 8192) = 861
947 read(3, "", 8192) = 0
947 close(3) = 0
947 stat("/etc/lsb-release", {st_mode=S_IFREG|0644, st_size=105, ...}) = 0
947 openat(AT_FDCWD, "/etc/lsb-release", O_RDONLY|O_CLOEXEC) = 3
947 fstat(3, {st_mode=S_IFREG|0644, st_size=105, ...}) = 0
947 ioctl(3, TCGETS, 0x7fffc577e490) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(3, 0, SEEK_CUR) = 0
947 ioctl(3, TCGETS, 0x7fffc577e470) = -1 ENOTTY (Inappropriate ioctl for device)
947 lseek(3, 0, SEEK_CUR) = 0
947 read(3, "DISTRIB_ID=Ubuntu\nDISTRIB_RELEAS"..., 8192) = 105
947 read(3, "", 8192) = 0
947 close(3) = 0
947 write(1, "Ubuntu 18.04.2 LTS\n", 19) = 19
945 <... read resumed> "Ubuntu 18.04.2 LTS\n", 128) = 19
947 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f234703ef20}, <unfinished ...>
945 read(3, <unfinished ...>
947 <... rt_sigaction resumed> {sa_handler=0x62ff10, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f234703ef20}, 8) = 0
947 sigaltstack(NULL, {ss_sp=0xc81000, ss_flags=0, ss_size=8192}) = 0
947 sigaltstack({ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}, NULL) = 0
947 exit_group(0) = ?
947 +++ exited with 0 +++
945 <... read resumed> "", 128) = 0
945 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=947, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
945 rt_sigreturn({mask=[]}) = 0
945 close(3) = 0
945 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 947
945 exit_group(0) = ?
945 +++ exited with 0 +++
921 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 945
921 stat("/etc/update-motd.d/80-livepatch", {st_mode=S_IFREG|0755, st_size=3017, ...}) = 0
921 access("/etc/update-motd.d/80-livepatch", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 948
948 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(948, <unfinished ...>
948 <... rt_sigprocmask resumed> NULL, 8) = 0
948 execve("/etc/update-motd.d/80-livepatch", ["/etc/update-motd.d/80-livepatch"], 0x7fffe978f418 /* 1 var */) = 0
948 brk(NULL) = 0x7ffff5bd1000
948 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
948 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
948 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
948 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
948 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5368464000
948 close(3) = 0
948 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
948 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
948 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
948 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
948 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5368460000
948 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5367e00000
948 mprotect(0x7f5367fe7000, 2097152, PROT_NONE) = 0
948 mmap(0x7f53681e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f53681e7000
948 mmap(0x7f53681ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f53681ed000
948 close(3) = 0
948 arch_prctl(ARCH_SET_FS, 0x7f5368461540) = 0
948 mprotect(0x7f53681e7000, 16384, PROT_READ) = 0
948 mprotect(0x7f536881b000, 8192, PROT_READ) = 0
948 mprotect(0x7f5368427000, 4096, PROT_READ) = 0
948 munmap(0x7f5368464000, 80580) = 0
948 getuid() = 0
948 getgid() = 0
948 getpid() = 948
948 rt_sigaction(SIGCHLD, {sa_handler=0x7f5368612200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5367e3ef20}, NULL, 8) = 0
948 geteuid() = 0
948 brk(NULL) = 0x7ffff5bd1000
948 brk(0x7ffff5bf2000) = 0x7ffff5bf2000
948 getppid() = 921
948 getcwd("/", 4096) = 2
948 openat(AT_FDCWD, "/etc/update-motd.d/80-livepatch", O_RDONLY) = 3
948 fcntl(3, F_DUPFD, 10) = 10
948 close(3) = 0
948 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
948 geteuid() = 0
948 getegid() = 0
948 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
948 rt_sigaction(SIGINT, {sa_handler=0x7f5368612200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5367e3ef20}, NULL, 8) = 0
948 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
948 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5367e3ef20}, NULL, 8) = 0
948 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
948 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5367e3ef20}, NULL, 8) = 0
948 read(10, "#!/bin/sh\n\nUA=${UA:-\"/usr/bin/ub"..., 8192) = 3017
948 geteuid() = 0
948 stat("/usr/bin/ubuntu-advantage", {st_mode=S_IFREG|0755, st_size=4596, ...}) = 0
948 faccessat(AT_FDCWD, "/usr/bin/ubuntu-advantage", X_OK) = 0
948 stat("/var/cache/ubuntu-advantage-tools/ubuntu-advantage-status.cache", 0x7ffffce34cc0) = -1 ENOENT (No such file or directory)
948 exit_group(0) = ?
948 +++ exited with 0 +++
921 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 948
921 stat("/etc/update-motd.d/90-updates-available", {st_mode=S_IFREG|0755, st_size=97, ...}) = 0
921 access("/etc/update-motd.d/90-updates-available", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 949
949 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(949, <unfinished ...>
949 <... rt_sigprocmask resumed> NULL, 8) = 0
949 execve("/etc/update-motd.d/90-updates-available", ["/etc/update-motd.d/90-updates-av"...], 0x7fffe978f418 /* 1 var */) = 0
949 brk(NULL) = 0x7fffe6e96000
949 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
949 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
949 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
949 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
949 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc73394d000
949 close(3) = 0
949 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
949 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
949 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
949 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
949 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc733940000
949 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc733200000
949 mprotect(0x7fc7333e7000, 2097152, PROT_NONE) = 0
949 mmap(0x7fc7335e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fc7335e7000
949 mmap(0x7fc7335ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7335ed000
949 close(3) = 0
949 arch_prctl(ARCH_SET_FS, 0x7fc733941540) = 0
949 mprotect(0x7fc7335e7000, 16384, PROT_READ) = 0
949 mprotect(0x7fc733c1b000, 8192, PROT_READ) = 0
949 mprotect(0x7fc733827000, 4096, PROT_READ) = 0
949 munmap(0x7fc73394d000, 80580) = 0
949 getuid() = 0
949 getgid() = 0
949 getpid() = 949
949 rt_sigaction(SIGCHLD, {sa_handler=0x7fc733a12200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc73323ef20}, NULL, 8) = 0
949 geteuid() = 0
949 brk(NULL) = 0x7fffe6e96000
949 brk(0x7fffe6eb7000) = 0x7fffe6eb7000
949 getppid() = 921
949 getcwd("/", 4096) = 2
949 openat(AT_FDCWD, "/etc/update-motd.d/90-updates-available", O_RDONLY) = 3
949 fcntl(3, F_DUPFD, 10) = 10
949 close(3) = 0
949 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
949 geteuid() = 0
949 getegid() = 0
949 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
949 rt_sigaction(SIGINT, {sa_handler=0x7fc733a12200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc73323ef20}, NULL, 8) = 0
949 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
949 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc73323ef20}, NULL, 8) = 0
949 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
949 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fc73323ef20}, NULL, 8) = 0
949 read(10, "#!/bin/sh\n\nstamp=\"/var/lib/updat"..., 8192) = 97
949 faccessat(AT_FDCWD, "/var/lib/update-notifier/updates-available", R_OK) = 0
949 stat("/usr/local/sbin/cat", 0x7fffedbd2c40) = -1 ENOENT (No such file or directory)
949 stat("/usr/local/bin/cat", 0x7fffedbd2c40) = -1 ENOENT (No such file or directory)
949 stat("/usr/sbin/cat", 0x7fffedbd2c40) = -1 ENOENT (No such file or directory)
949 stat("/usr/bin/cat", 0x7fffedbd2c40) = -1 ENOENT (No such file or directory)
949 stat("/sbin/cat", 0x7fffedbd2c40) = -1 ENOENT (No such file or directory)
949 stat("/bin/cat", {st_mode=S_IFREG|0755, st_size=35064, ...}) = 0
949 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fc733941810) = 950
950 close(10 <unfinished ...>
949 wait4(-1, <unfinished ...>
950 <... close resumed> ) = 0
950 execve("/bin/cat", ["cat", "/var/lib/update-notifier/updates"...], 0x7fffe6e96408 /* 2 vars */) = 0
950 brk(NULL) = 0x7ffff02fa000
950 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
950 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
950 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
950 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
950 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f532f1e4000
950 close(3) = 0
950 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
950 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
950 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
950 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
950 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f532f1e0000
950 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f532ea00000
950 mprotect(0x7f532ebe7000, 2097152, PROT_NONE) = 0
950 mmap(0x7f532ede7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f532ede7000
950 mmap(0x7f532eded000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f532eded000
950 close(3) = 0
950 arch_prctl(ARCH_SET_FS, 0x7f532f1e1540) = 0
950 mprotect(0x7f532ede7000, 16384, PROT_READ) = 0
950 mprotect(0x7f532f407000, 4096, PROT_READ) = 0
950 mprotect(0x7f532f027000, 4096, PROT_READ) = 0
950 munmap(0x7f532f1e4000, 80580) = 0
950 brk(NULL) = 0x7ffff02fa000
950 brk(0x7ffff031b000) = 0x7ffff031b000
950 fstat(1, {st_mode=S_IFREG|0644, st_size=642, ...}) = 0
950 openat(AT_FDCWD, "/var/lib/update-notifier/updates-available", O_RDONLY) = 3
950 fstat(3, {st_mode=S_IFREG|0600, st_size=61, ...}) = 0
950 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
950 mmap(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f532f1b0000
950 read(3, "\n0 packages can be updated.\n0 up"..., 131072) = 61
950 write(1, "\n0 packages can be updated.\n0 up"..., 61) = 61
950 read(3, "", 131072) = 0
950 munmap(0x7f532f1b0000, 139264) = 0
950 close(3) = 0
950 close(1) = 0
950 close(2) = 0
950 exit_group(0) = ?
950 +++ exited with 0 +++
949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 950
949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=950, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
949 rt_sigreturn({mask=[]}) = 950
949 read(10, "", 8192) = 0
949 exit_group(0) = ?
949 +++ exited with 0 +++
921 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 949
921 stat("/etc/update-motd.d/91-release-upgrade", {st_mode=S_IFREG|0755, st_size=299, ...}) = 0
921 access("/etc/update-motd.d/91-release-upgrade", X_OK) = 0
921 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fef7a531810) = 951
951 rt_sigprocmask(SIG_UNBLOCK, [CHLD], <unfinished ...>
921 wait4(951, <unfinished ...>
951 <... rt_sigprocmask resumed> NULL, 8) = 0
951 execve("/etc/update-motd.d/91-release-upgrade", ["/etc/update-motd.d/91-release-up"...], 0x7fffe978f418 /* 1 var */) = 0
951 brk(NULL) = 0x7fffee214000
951 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
951 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
951 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
951 fstat(3, {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
951 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f640d700000
951 close(3) = 0
951 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
951 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
951 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
951 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
951 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f640d6f0000
951 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f640d000000
951 mprotect(0x7f640d1e7000, 2097152, PROT_NONE) = 0
951 mmap(0x7f640d3e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f640d3e7000
951 mmap(0x7f640d3ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f640d3ed000
951 close(3) = 0
951 arch_prctl(ARCH_SET_FS, 0x7f640d6f1540) = 0
951 mprotect(0x7f640d3e7000, 16384, PROT_READ) = 0
951 mprotect(0x7f640da1b000, 8192, PROT_READ) = 0
951 mprotect(0x7f640d627000, 4096, PROT_READ) = 0
951 munmap(0x7f640d700000, 80580) = 0
951 getuid() = 0
951 getgid() = 0
951 getpid() = 951
951 rt_sigaction(SIGCHLD, {sa_handler=0x7f640d812200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f640d03ef20}, NULL, 8) = 0
951 geteuid() = 0
951 brk(NULL) = 0x7fffee214000
951 brk(0x7fffee235000) = 0x7fffee235000
951 getppid() = 921
951 getcwd("/", 4096) = 2
951 openat(AT_FDCWD, "/etc/update-motd.d/91-release-upgrade", O_RDONLY) = 3
951 fcntl(3, F_DUPFD, 10) = 10
951 close(3) = 0
951 fcntl(10, F_SETFD, FD_CLOEXEC) = 0
951 geteuid() = 0
951 getegid() = 0
951 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
951 rt_sigaction(SIGINT, {sa_handler=0x7f640d812200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f640d03ef20}, NULL, 8) = 0
951 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
951 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f640d03ef20}, NULL, 8) = 0
951 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa9c3e3ef20}, 8) = 0
951 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f640d03ef20}, NULL, 8) = 0
951 read(10, "#!/bin/sh\n\n# if the current rele"..., 8192) = 299
951 pipe([3, 4]) = 0
951 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f640d6f1810) = 952
952 close(10 <unfinished ...>
951 close(4 <unfinished ...>
952 <... close resumed> ) = 0
951 <... close resumed> ) = 0
952 close(3 <unfinished ...>
951 read(3, <unfinished ...>
952 <... close resumed> ) = 0
952 dup2(4, 1) = 1
952 close(4) = 0
952 stat("/usr/local/sbin/lsb_release", 0x7ffff699a790) = -1 ENOENT (No such file or directory)
952 stat("/usr/local/bin/lsb_release", 0x7ffff699a790) = -1 ENOENT (No such file or directory)
952 stat("/usr/sbin/lsb_release", 0x7ffff699a790) = -1 ENOENT (No such file or directory)
952 stat("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=3638, ...}) = 0
952 pipe([3, 4]) = 0
952 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f640d6f1810) = 953
953 close(3 <unfinished ...>
952 close(4 <unfinished ...>
953 <... close resumed> ) = 0
952 <... close resumed> ) = 0
953 dup2(4, 1 <unfinished ...>
952 stat("/usr/local/sbin/cut", <unfinished ...>
953 <... dup2 resumed> ) = 1
952 <... stat resumed> 0x7ffff699a790) = -1 ENOENT (No such file or directory)
953 close(4 <unfinished ...>
952 stat("/usr/local/bin/cut", <unfinished ...>
953 <... close resumed> ) = 0
952 <... stat resumed> 0x7ffff699a790) = -1 ENOENT (No such file or directory)
953 execve("/usr/bin/lsb_release", ["lsb_release", "-sd"], 0x7fffee2144b0 /* 2 vars */ <unfinished ...>
952 stat("/usr/sbin/cut", 0x7ffff699a790) = -1 ENOENT (No such file or directory)
952 stat("/usr/bin/cut", {st_mode=S_IFREG|0755, st_size=43224, ...}) = 0
952 clone( <unfinished ...>
953 <... execve resumed> ) = 0
952 <... clone resumed> child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f640d6f1810) = 954
953 brk(NULL <unfinished ...>
952 close(3 <unfinished ...>
953 <... brk resumed> ) = 0xd1a000
952 <... close resumed> ) = 0
953 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
952 close(-1 <unfinished ...>
953 <... access resumed> ) = -1 ENOENT (No such file or directory)
952 <... close resumed> ) = -1 EBADF (Bad file descriptor)
953 access("/etc/ld.so.preload", R_OK <unfinished ...>
952 wait4(-1, <unfinished ...>
953 <... access resumed> ) = -1 ENOENT (No such file or directory)
953 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
954 dup2(3, 0) = 0
953 <... openat resumed> ) = 3
954 close(3 <unfinished ...>
953 fstat(3, <unfinished ...>
954 <... close resumed> ) = 0
953 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
954 execve("/usr/bin/cut", ["cut", "-d ", "-f4"], 0x7fffee2144c8 /* 2 vars */ <unfinished ...>
953 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fff1e909000
953 close(3) = 0
953 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
953 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
953 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
953 fstat(3, {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
953 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fff1e900000
953 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fff1e200000
953 mprotect(0x7fff1e3e7000, 2097152, PROT_NONE) = 0
953 mmap(0x7fff1e5e7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fff1e5e7000
953 mmap(0x7fff1e5ed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fff1e5ed000
953 close(3) = 0
953 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
953 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
953 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832
953 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0
953 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fff1dfe0000
953 mprotect(0x7fff1dffa000, 2093056, PROT_NONE) = 0
953 mmap(0x7fff1e1f9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7fff1e1f9000
953 mmap(0x7fff1e1fb000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fff1e1fb000
953 close(3) = 0
953 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
953 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
953 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832
953 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0
953 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fff1ddd0000
953 mprotect(0x7fff1ddd3000, 2093056, PROT_NONE) = 0
954 <... execve resumed> ) = 0
953 mmap(0x7fff1dfd2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000 <unfinished ...>
954 brk(NULL <unfinished ...>
953 <... mmap resumed> ) = 0x7fff1dfd2000
954 <... brk resumed> ) = 0x7fffc05b9000
953 close(3 <unfinished ...>
954 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
953 <... close resumed> ) = 0
954 <... access resumed> ) = -1 ENOENT (No such file or directory)
953 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
954 access("/etc/ld.so.preload", R_OK <unfinished ...>
953 <... access resumed> ) = -1 ENOENT (No such file or directory)
954 <... access resumed> ) = -1 ENOENT (No such file or directory)
953 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
954 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
953 <... openat resumed> ) = 3
954 fstat(3, <unfinished ...>
953 read(3, <unfinished ...>
954 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=80580, ...}) = 0
953 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832
954 mmap(NULL, 80580, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
953 fstat(3, <unfinished ...>
954 <... mmap resumed> ) = 0x7f362cf39000
953 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0
954 close(3 <unfinished ...>
953 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
954 <... close resumed> ) = 0
953 <... mmap resumed> ) = 0x7fff1dbc0000
954 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
953 mprotect(0x7fff1dbc2000, 2093056, PROT_NONE <unfinished ...>
954 <... access resumed> ) = -1 ENOENT (No such file or directory)
953 <... mprotect resumed> ) = 0
954 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
953 mmap(0x7fff1ddc1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000 <unfinished ...>
954 <... openat resumed> ) = 3
953 <... mmap resumed> ) = 0x7fff1ddc1000
954 read(3, <unfinished ...>
953 close(3 <unfinished ...>
954 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\34\2\0\0\0\0\0"..., 832) = 832
953 <... close resumed> ) = 0
954 fstat(3, <unfinished ...>
953 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
954 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2030544, ...}) = 0
953 <... access resumed> ) = -1 ENOENT (No such file or directory)
954 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
953 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
954 <... mmap resumed> ) = 0x7f362cf30000
953 <... openat resumed> ) = 3
954 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
953 read(3, <unfinished ...>
954 <... mmap resumed> ) = 0x7f362c800000
953 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@8\0\0\0\0\0\0"..., 832) = 832
954 mprotect(0x7f362c9e7000, 2097152, PROT_NONE <unfinished ...>
953 fstat(3, <unfinished ...>
954 <... mprotect resumed> ) = 0
953 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=202880, ...}) = 0
954 mmap(0x7f362cbe7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000 <unfinished ...>
953 mmap(NULL, 2298016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
954 <... mmap resumed> ) = 0x7f362cbe7000
953 <... mmap resumed> ) = 0x7fff1d980000
954 mmap(0x7f362cbed000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
953 mprotect(0x7fff1d9af000, 2097152, PROT_NONE <unfinished ...>
954 <... mmap resumed> ) = 0x7f362cbed000
953 <... mprotect resumed> ) = 0
954 close(3 <unfinished ...>
953 mmap(0x7fff1dbaf000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000 <unfinished ...>
954 <... close resumed> ) = 0
953 <... mmap resumed> ) = 0x7fff1dbaf000
954 arch_prctl(ARCH_SET_FS, 0x7f362cf31540 <unfinished ...>
953 close(3 <unfinished ...>
954 <... arch_prctl resumed> ) = 0
953 <... close resumed> ) = 0
953 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
954 mprotect(0x7f362cbe7000, 16384, PROT_READ <unfinished ...>
953 <... access resumed> ) = -1 ENOENT (No such file or directory)
954 <... mprotect resumed> ) = 0
953 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
954 mprotect(0x7f362d209000, 4096, PROT_READ) = 0
953 <... openat resumed> ) = 3
954 mprotect(0x7f362ce27000, 4096, PROT_READ <unfinished ...>
953 read(3, <unfinished ...>
954 <... mprotect resumed> ) = 0
953 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832
954 munmap(0x7f362cf39000, 80580 <unfinished ...>
953 fstat(3, <unfinished ...>
954 <... munmap resumed> ) = 0
953 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0
953 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
954 brk(NULL <unfinished ...>
953 <... mmap resumed> ) = 0x7fff1d760000
954 <... brk resumed> ) = 0x7fffc05b9000
953 mprotect(0x7fff1d77c000, 2093056, PROT_NONE <unfinished ...>
954 brk(0x7fffc05da000 <unfinished ...>
953 <... mprotect resumed> ) = 0
954 <... brk resumed> ) = 0x7fffc05da000
953 mmap(0x7fff1d97b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000 <unfinished ...>
954 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
953 <... mmap resumed> ) = 0x7fff1d97b000
954 <... fadvise64 resumed> ) = 0
953 close(3 <unfinished ...>
954 fstat(0, <unfinished ...>
953 <... close resumed> ) = 0
954 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
953 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
954 read(0, <unfinished ...>
953 <... access resumed> ) = -1 ENOENT (No such file or directory)
953 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
953 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832
953 fstat(3, {st_mode=S_IFREG|0644, st_size=1700792, ...}) = 0
953 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fff1e8f0000
953 mmap(NULL, 3789144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fff1d3c0000
953 mprotect(0x7fff1d55d000, 2093056, PROT_NONE) = 0
953 mmap(0x7fff1d75c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7fff1d75c000
953 close(3) = 0
953 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fff1e8e0000
953 arch_prctl(ARCH_SET_FS, 0x7fff1e8e0740) = 0
953 mprotect(0x7fff1e5e7000, 16384, PROT_READ) = 0
953 mprotect(0x7fff1d75c000, 4096, PROT_READ) = 0
953 mprotect(0x7fff1d97b000, 4096, PROT_READ) = 0
953 mprotect(0x7fff1dbaf000, 8192, PROT_READ) = 0
953 mprotect(0x7fff1ddc1000, 4096, PROT_READ) = 0
953 mprotect(0x7fff1dfd2000, 4096, PROT_READ) = 0
953 mprotect(0x7fff1e1f9000, 4096, PROT_READ) = 0
953 mprotect(0x9b2000, 4096, PROT_READ) = 0
953 mprotect(0x7fff1e827000, 4096, PROT_READ) = 0
953 munmap(0x7fff1e909000, 80580) = 0
953 set_tid_address(0x7fff1e8e0a10) = 953
953 set_robust_list(0x7fff1e8e0a20, 24) = 0
953 rt_sigaction(SIGRTMIN, {sa_handler=0x7fff1dfe5cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fff1dff2890}, NULL, 8) = 0
953 rt_sigaction(SIGRT_1, {sa_handler=0x7fff1dfe5d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fff1dff2890}, NULL, 8) = 0
953 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
953 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
953 brk(NULL) = 0xd1a000
953 brk(0xd3b000) = 0xd3b000
953 getrandom("\x1e\x5b\x67\x93\x35\x5f\x6c\xd9\x0e\x5a\x86\x58\xb9\xef\x2a\x68\x5b\x3e\xab\x8b\x48\x13\xb7\x67", 24, GRND_NONBLOCK) = 24
953 ioctl(0, TCGETS, 0x7fffd637e5d0) = -1 ENOTTY (Inappropriate ioctl for device)
953 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fff1e8a0000
953 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fff1e860000
953 munmap(0x7fff1e860000, 262144) = 0
953 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fff1e860000
953 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
953 readlink("/usr/bin/python3", "python3.6", 4096) = 9
953 readlink("/usr/bin/python3.6", 0x7fffd636b470, 4096) = -1 EINVAL (Invalid argument)
953 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
953 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
953 stat("/usr/bin/Modules/Setup", 0x7fffd6376520) = -1 ENOENT (No such file or directory)
953 stat("/usr/bin/lib/python3.6/os.py", 0x7fffd636c400) = -1 ENOENT (No such file or directory)
953 stat("/usr/bin/lib/python3.6/os.pyc", 0x7fffd636c400) = -1 ENOENT (No such file or directory)
953 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0
953 stat("/usr/bin/pybuilddir.txt", 0x7fffd6376520) = -1 ENOENT (No such file or directory)
953 stat("/usr/bin/lib/python3.6/lib-dynload", 0x7fffd6376520) = -1 ENOENT (No such file or directory)
953 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 clock_gettime(CLOCK_REALTIME, {tv_sec=1556999201, tv_nsec=815679100}) = 0
953 clock_gettime(CLOCK_MONOTONIC, {tv_sec=127765, tv_nsec=751758400}) = 0
953 brk(0xd5d000) = 0xd5d000
953 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fff1e7e0000
953 sysinfo({uptime=127765, loads=[33984, 37856, 38400], totalram=25769332736, freeram=20123054080, sharedram=0, bufferram=0, totalswap=64352284672, freeswap=64243765248, procs=24, totalhigh=142548992, freehigh=278528, mem_unit=1}) = 0
953 brk(0xd7e000) = 0xd7e000
953 sigaltstack({ss_sp=0xd37000, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
953 stat("/usr/lib/python36.zip", 0x7fffd637cf20) = -1 ENOENT (No such file or directory)
953 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 stat("/usr/lib/python36.zip", 0x7fffd637c6c0) = -1 ENOENT (No such file or directory)
953 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
953 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 getdents(3, /* 203 entries */, 32768) = 6752
953 getdents(3, /* 0 entries */, 32768) = 0
953 close(3) = 0
953 stat("/usr/lib/python3.6/encodings/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7fffd637caa0) = -1 ENOENT (No such file or directory)
953 stat("/usr/lib/python3.6/encodings/__init__.abi3.so", 0x7fffd637caa0) = -1 ENOENT (No such file or directory)
953 stat("/usr/lib/python3.6/encodings/__init__.so", 0x7fffd637caa0) = -1 ENOENT (No such file or directory)
953 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0
953 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fff1e7a0000
953 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0
953 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
953 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC)
953 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0
953 lseek(3, 0, SEEK_CUR) = 0
953 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0
953 read(3, "3\r\r\nA\265\315[\n\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3931) = 3930
953 read(3, "", 1) = 0
953 close(3) = 0
953 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0
953 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0
953 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/codecs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
953 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0
953 lseek(3, 0, SEEK_CUR) = 0
953 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0
953 read(3, "3\r\r\nA\265\315[\264\215\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0@\0\0"..., 33901) = 33900
953 read(3, "", 1) = 0
953 close(3) = 0
953 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 openat(AT_FDCWD, "/usr/lib/python3.6/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
953 fstat(3, {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 getdents(3, /* 128 entries */, 32768) = 4336
953 getdents(3, /* 0 entries */, 32768) = 0
953 close(3) = 0
953 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0
953 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0
953 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/aliases.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
953 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0
953 lseek(3, 0, SEEK_CUR) = 0
953 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0
953 read(3, "3\r\r\nA\265\315[\331<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0@\0\0"..., 6275) = 6274
953 read(3, "", 1) = 0
953 close(3) = 0
953 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=512, ...}) = 0
953 stat("/usr/lib/python3.6/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0
953 stat("/usr/lib/python3.6/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0
953 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/ascii.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3
953 fstat(3, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
953 lseek(3, 0, SEEK_CUR) = 0
953 fstat(3, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
953 read(3, "3\r\r\nA\265\315[\340\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1863) = 1862
953 read(3, "", 1) = 0
953 close(3) = 0
953 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fff1e23ef20}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
953 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fff1e23ef20}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
953 getpid() = 953
953 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1e1232ef20}, 8) = 0
953 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f640d03ef20}, 8) = 0
953 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f640d03ef20}, 8) = 0
953 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
953 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
953 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
953 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) = 0
953 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2a345fef20}, 8) =
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment