execve("/usr/bin/qvm-template", ["qvm-template", "install", "debian-10"], 0x7fff09230950 /* 41 vars */) = 0 brk(NULL) = 0x58c50afb1000 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffffb93d7a0) = -1 EINVAL (Invalid argument) access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58289, ...}) = 0 mmap(NULL, 58289, PROT_READ, MAP_PRIVATE, 3, 0) = 0x71ce31411000 close(3) = 0 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300q\2\0\0\0\0\0"..., 832) = 832 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\0\300\4\0\0\0\330\1\0\0\0\0\0\0"..., 48, 848) = 48 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\312\371\321\345\307uo!\206-\356\341\274\f\357\206"..., 68, 896) = 68 fstat(3, {st_mode=S_IFREG|0755, st_size=3183216, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce3140f000 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\0\300\4\0\0\0\330\1\0\0\0\0\0\0"..., 48, 848) = 48 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\312\371\321\345\307uo!\206-\356\341\274\f\357\206"..., 68, 896) = 68 mmap(NULL, 1872744, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce31245000 mmap(0x71ce3126a000, 1376256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x71ce3126a000 mmap(0x71ce313ba000, 307200, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x175000) = 0x71ce313ba000 mmap(0x71ce31405000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bf000) = 0x71ce31405000 mmap(0x71ce3140b000, 13160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce3140b000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpython3.8.so.1.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\375\5\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=3326416, ...}) = 0 mmap(NULL, 3386264, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30f0a000 mprotect(0x71ce30f67000, 2621440, PROT_NONE) = 0 mmap(0x71ce30f67000, 1658880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5d000) = 0x71ce30f67000 mmap(0x71ce310fc000, 958464, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f2000) = 0x71ce310fc000 mmap(0x71ce311e7000, 253952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2dc000) = 0x71ce311e7000 mmap(0x71ce31225000, 129944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce31225000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\201\0\0\0\0\0\0"..., 832) = 832 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\0\300\4\0\0\0\30\0\0\0\0\0\0\0"..., 48, 792) = 48 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0iz\370'g$\33\33\17\327eA\260uo\244"..., 68, 840) = 68 fstat(3, {st_mode=S_IFREG|0755, st_size=317728, ...}) = 0 pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\0\300\4\0\0\0\30\0\0\0\0\0\0\0"..., 48, 792) = 48 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0iz\370'g$\33\33\17\327eA\260uo\244"..., 68, 840) = 68 mmap(NULL, 135600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30ee8000 mmap(0x71ce30eef000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x71ce30eef000 mmap(0x71ce30eff000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x71ce30eff000 mmap(0x71ce30f04000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x71ce30f04000 mmap(0x71ce30f06000, 12720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce30f06000 close(3) = 0 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\"\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=36800, ...}) = 0 mmap(NULL, 24688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30ee1000 mmap(0x71ce30ee3000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30ee3000 mmap(0x71ce30ee5000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30ee5000 mmap(0x71ce30ee6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30ee6000 mmap(0x71ce30ee7000, 112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce30ee7000 close(3) = 0 openat(AT_FDCWD, "/lib64/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=22952, ...}) = 0 mmap(NULL, 16392, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30edc000 mmap(0x71ce30edd000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x71ce30edd000 mmap(0x71ce30ede000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30ede000 mmap(0x71ce30edf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30edf000 mmap(0x71ce30ee0000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce30ee0000 close(3) = 0 openat(AT_FDCWD, "/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\363\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1913680, ...}) = 0 mmap(NULL, 1327120, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30d97000 mmap(0x71ce30da6000, 634880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x71ce30da6000 mmap(0x71ce30e41000, 626688, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xaa000) = 0x71ce30e41000 mmap(0x71ce30eda000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x142000) = 0x71ce30eda000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30d95000 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30d92000 arch_prctl(ARCH_SET_FS, 0x71ce30d92740) = 0 mprotect(0x71ce31405000, 12288, PROT_READ) = 0 mprotect(0x71ce30eda000, 4096, PROT_READ) = 0 mprotect(0x71ce30edf000, 4096, PROT_READ) = 0 mprotect(0x71ce30ee6000, 4096, PROT_READ) = 0 mprotect(0x71ce30f04000, 4096, PROT_READ) = 0 mprotect(0x71ce311e7000, 24576, PROT_READ) = 0 mprotect(0x58c50a2d7000, 4096, PROT_READ) = 0 mprotect(0x71ce3144c000, 4096, PROT_READ) = 0 munmap(0x71ce31411000, 58289) = 0 set_tid_address(0x71ce30d92a10) = 44161 set_robust_list(0x71ce30d92a20, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x71ce30eefc00, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x71ce30efca90}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x71ce30eefca0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x71ce30efca90}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 brk(NULL) = 0x58c50afb1000 brk(0x58c50afd2000) = 0x58c50afd2000 brk(NULL) = 0x58c50afd2000 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2998, ...}) = 0 read(3, "# Locale name alias data base.\n#"..., 4096) = 2998 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/locale/C.utf8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=340640, ...}) = 0 mmap(NULL, 340640, PROT_READ, MAP_PRIVATE, 3, 0) = 0x71ce30d3e000 close(3) = 0 openat(AT_FDCWD, "/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26998, ...}) = 0 mmap(NULL, 26998, PROT_READ, MAP_SHARED, 3, 0) = 0x71ce31419000 close(3) = 0 futex(0x71ce3140a4dc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 readlink("/usr/bin/python3", "python3.8", 4096) = 9 readlink("/usr/bin/python3.8", 0x7ffffb926d90, 4096) = -1 EINVAL (Invalid argument) openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/bin/Modules/Setup.local", 0x7ffffb923cb0) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.8/os.py", 0x7ffffb923c90) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.8/os.pyc", 0x7ffffb923c90) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 stat("/usr/bin/pybuilddir.txt", 0x7ffffb927d30) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.8/lib-dynload", 0x7ffffb927d38) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getrandom("\x0d\xdc\xd1\x55\x6f\x73\x2c\xfb\x77\x24\x56\xe9\xa4\x19\x63\x0d\x52\x8e\x2f\xcb\xe1\x0c\xed\xd5", 24, GRND_NONBLOCK) = 24 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30cfe000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30cbe000 brk(NULL) = 0x58c50afd2000 brk(0x58c50aff6000) = 0x58c50aff6000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30c7e000 sysinfo({uptime=8498, loads=[19520, 30880, 37376], totalram=4083056640, freeram=2581266432, sharedram=5079040, bufferram=74584064, totalswap=4236242944, freeswap=4236242944, procs=446, totalhigh=0, freehigh=0, mem_unit=1}) = 0 brk(NULL) = 0x58c50aff6000 brk(0x58c50b017000) = 0x58c50b017000 brk(NULL) = 0x58c50b017000 brk(NULL) = 0x58c50b017000 brk(0x58c50b016000) = 0x58c50b016000 brk(NULL) = 0x58c50b016000 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2326, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2326, ...}) = 0 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2326 lseek(3, -1467, SEEK_CUR) = 859 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1467 close(3) = 0 sigaltstack({ss_sp=0x58c50aff8db0, ss_flags=0, ss_size=16384}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 stat("/usr/lib64/python38.zip", 0x7ffffb93b950) = -1 ENOENT (No such file or directory) stat("/usr/lib64", {st_mode=S_IFDIR|0555, st_size=69632, ...}) = 0 stat("/usr/lib64/python38.zip", 0x7ffffb93b6d0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 getdents64(3, 0x58c50affd250 /* 204 entries */, 32768) = 6832 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30c3e000 getdents64(3, 0x58c50affd250 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.8/encodings/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93bad0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/encodings/__init__.abi3.so", 0x7ffffb93bad0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/encodings/__init__.so", 0x7ffffb93bad0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 stat("/usr/lib64/python3.8/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/encodings/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) fstat(3, {st_mode=S_IFREG|0644, st_size=3905, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93c0e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3905, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\324\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3906) = 3905 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/codecs.py", {st_mode=S_IFREG|0644, st_size=36667, ...}) = 0 stat("/usr/lib64/python3.8/codecs.py", {st_mode=S_IFREG|0644, st_size=36667, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/codecs.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=33958, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b310) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=33958, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`;\217\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 33959) = 33958 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b00bb60 /* 126 entries */, 32768) = 4264 getdents64(3, 0x58c50b00bb60 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.8/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15693, ...}) = 0 stat("/usr/lib64/python3.8/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15693, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/encodings/__pycache__/aliases.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=6332, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93ab70) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=6332, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`M=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6333) = 6332 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 stat("/usr/lib64/python3.8/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/encodings/__pycache__/utf_8.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1632, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93c100) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1632, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1633) = 1632 read(3, "", 1) = 0 close(3) = 0 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x71ce31281860}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x71ce31281860}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x71ce31281860}, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x71ce31281860}, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x71ce30fc4509, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x71ce31281860}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0x6), ...}) = 0 stat("/usr/lib64/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 stat("/usr/lib64/python3.8/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/encodings/__pycache__/latin_1.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1895, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93c100) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1895, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1896) = 1895 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 stat("/usr/lib64/python3.8/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/io.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3456, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93c100) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3456, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\325\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3457) = 3456 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/abc.py", {st_mode=S_IFREG|0644, st_size=4489, ...}) = 0 stat("/usr/lib64/python3.8/abc.py", {st_mode=S_IFREG|0644, st_size=4489, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b330) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0 brk(NULL) = 0x58c50b016000 brk(0x58c50b037000) = 0x58c50b037000 read(3, "U\r\r\n\0\0\0\0\314\306\217`\211\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5337) = 5336 read(3, "", 1) = 0 close(3) = 0 brk(NULL) = 0x58c50b037000 brk(NULL) = 0x58c50b037000 brk(0x58c50b035000) = 0x58c50b035000 brk(NULL) = 0x58c50b035000 dup(0) = 3 close(3) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0x6), ...}) = 0 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(0, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 dup(1) = 3 close(3) = 0 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0x6), ...}) = 0 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 dup(2) = 3 close(3) = 0 fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0x6), ...}) = 0 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(2, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/site.py", {st_mode=S_IFREG|0644, st_size=21838, ...}) = 0 stat("/usr/lib64/python3.8/site.py", {st_mode=S_IFREG|0644, st_size=21838, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/site.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=16977, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93c1e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=16977, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\344h\222`NU\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16978) = 16977 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 stat("/usr/lib64/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/os.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=31399, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b410) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=31399, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`S\230\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 31400) = 31399 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30bfe000 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/stat.py", {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 stat("/usr/lib64/python3.8/stat.py", {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/stat.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4374, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a640) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=4374, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`m\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4375) = 4374 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30bd9000 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26100, ...}) = 0 stat("/usr/lib64/python3.8/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26100, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/_collections_abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=28743, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a640) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=28743, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\364e\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 28744) = 28743 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/posixpath.py", {st_mode=S_IFREG|0644, st_size=15627, ...}) = 0 stat("/usr/lib64/python3.8/posixpath.py", {st_mode=S_IFREG|0644, st_size=15627, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/posixpath.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=10430, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a640) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=10430, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\v=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 10431) = 10430 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/genericpath.py", {st_mode=S_IFREG|0644, st_size=4975, ...}) = 0 stat("/usr/lib64/python3.8/genericpath.py", {st_mode=S_IFREG|0644, st_size=4975, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/genericpath.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4003, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939870) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=4003, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`o\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4004) = 4003 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30b99000 munmap(0x71ce30b99000, 262144) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30b99000 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 stat("/usr/lib64/python3.8/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/_sitebuiltins.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3483, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b410) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3483, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3484) = 3483 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin/pyvenv.cfg", 0x7ffffb93bb80) = -1 ENOENT (No such file or directory) stat("/usr/pyvenv.cfg", 0x7ffffb93bb80) = -1 ENOENT (No such file or directory) geteuid() = 1000 getuid() = 1000 getegid() = 1001 getgid() = 1001 stat("/home/Echnaton/.local/lib/python3.8/site-packages", 0x7ffffb93bdf0) = -1 ENOENT (No such file or directory) stat("/usr/local/lib64/python3.8/site-packages", 0x7ffffb93bcf0) = -1 ENOENT (No such file or directory) stat("/usr/local/lib/python3.8/site-packages", 0x7ffffb93bcf0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b0271e0 /* 77 entries */, 32768) = 3224 getdents64(3, 0x58c50b0271e0 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b0271e0 /* 124 entries */, 32768) = 5120 getdents64(3, 0x58c50b0271e0 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b0271e0 /* 69 entries */, 32768) = 4216 getdents64(3, 0x58c50b0271e0 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b0271e0 /* 77 entries */, 32768) = 3224 getdents64(3, 0x58c50b0271e0 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b0271e0 /* 124 entries */, 32768) = 5120 getdents64(3, 0x58c50b0271e0 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/bin/qvm-template", {st_mode=S_IFREG|0755, st_size=122, ...}) = 0 openat(AT_FDCWD, "/usr/bin/qvm-template", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0755, st_size=122, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93cb40) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, -22, SEEK_END) = 100 lseek(3, 0, SEEK_CUR) = 100 read(3, "_':\n\tsys.exit(main())\n", 4096) = 22 lseek(3, 0, SEEK_END) = 122 lseek(3, 0, SEEK_CUR) = 122 lseek(3, 0, SEEK_SET) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0755, st_size=122, ...}) = 0 read(3, "#!/usr/bin/python3\nfrom qubesadm"..., 123) = 122 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin/qvm-template", {st_mode=S_IFREG|0755, st_size=122, ...}) = 0 readlink("/usr/bin/qvm-template", 0x7ffffb92c5b0, 4096) = -1 EINVAL (Invalid argument) lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 lstat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 lstat("/usr/bin/qvm-template", {st_mode=S_IFREG|0755, st_size=122, ...}) = 0 openat(AT_FDCWD, "/usr/bin/qvm-template", O_RDONLY) = 3 fcntl(3, F_GETFD) = 0 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 fstat(3, {st_mode=S_IFREG|0755, st_size=122, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93d570) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0755, st_size=122, ...}) = 0 read(3, "#!/usr/bin/python3\nfrom qubesadm"..., 4096) = 122 lseek(3, 0, SEEK_SET) = 0 brk(NULL) = 0x58c50b035000 brk(0x58c50b056000) = 0x58c50b056000 read(3, "#!/usr/bin/python3\nfrom qubesadm"..., 4096) = 122 read(3, "", 4096) = 0 brk(NULL) = 0x58c50b056000 brk(NULL) = 0x58c50b056000 brk(0x58c50b04c000) = 0x58c50b04c000 brk(NULL) = 0x58c50b04c000 brk(NULL) = 0x58c50b04c000 brk(NULL) = 0x58c50b04c000 brk(0x58c50b04a000) = 0x58c50b04a000 brk(NULL) = 0x58c50b04a000 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 openat(AT_FDCWD, "/usr/bin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 getdents64(3, 0x58c50b029210 /* 988 entries */, 32768) = 32744 getdents64(3, 0x58c50b029210 /* 265 entries */, 32768) = 8704 getdents64(3, 0x58c50b029210 /* 0 entries */, 32768) = 0 close(3) = 0 mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30b78000 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93ac80) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/__init__.abi3.so", 0x7ffffb93ac80) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/__init__.so", 0x7ffffb93ac80) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/__init__.py", {st_mode=S_IFREG|0644, st_size=1127, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/__init__.py", {st_mode=S_IFREG|0644, st_size=1127, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=430, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b290) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=430, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`ag\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 431) = 430 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b029210 /* 22 entries */, 32768) = 680 getdents64(3, 0x58c50b029210 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/config.py", {st_mode=S_IFREG|0644, st_size=1193, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/config.py", {st_mode=S_IFREG|0644, st_size=1193, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/config.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=490, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a4c0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=490, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\251\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 491) = 490 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/base.py", {st_mode=S_IFREG|0644, st_size=16971, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/base.py", {st_mode=S_IFREG|0644, st_size=16971, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/base.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=13228, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a4c0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=13228, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`aKB\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13229) = 13228 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/exc.py", {st_mode=S_IFREG|0644, st_size=5462, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/exc.py", {st_mode=S_IFREG|0644, st_size=5462, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/exc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=7474, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=7474, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`aV\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7475) = 7474 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30b38000 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/app.py", {st_mode=S_IFREG|0644, st_size=35285, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/app.py", {st_mode=S_IFREG|0644, st_size=35285, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/app.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=24387, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a4c0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=24387, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\325\211\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 24388) = 24387 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/grp.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=20080, ...}) = 0 futex(0x71ce30ee7028, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/grp.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=20080, ...}) = 0 mmap(NULL, 21472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce31413000 mmap(0x71ce31415000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce31415000 mmap(0x71ce31416000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce31416000 mmap(0x71ce31417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce31417000 close(3) = 0 mprotect(0x71ce31417000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/shlex.py", {st_mode=S_IFREG|0644, st_size=13325, ...}) = 0 stat("/usr/lib64/python3.8/shlex.py", {st_mode=S_IFREG|0644, st_size=13325, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/shlex.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=7538, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=7538, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\r4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7539) = 7538 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 stat("/usr/lib64/python3.8/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/re.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=14424, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=14424, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\365=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14425) = 14424 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/enum.py", {st_mode=S_IFREG|0644, st_size=38136, ...}) = 0 stat("/usr/lib64/python3.8/enum.py", {st_mode=S_IFREG|0644, st_size=38136, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/enum.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=25964, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=25964, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\370\224\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 25965) = 25964 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/types.py", {st_mode=S_IFREG|0644, st_size=9713, ...}) = 0 stat("/usr/lib64/python3.8/types.py", {st_mode=S_IFREG|0644, st_size=9713, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/types.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=9179, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb936d80) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=9179, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\361%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9180) = 9179 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 stat("/usr/lib64/python3.8/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/sre_compile.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=15144, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=15144, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`Gh\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 15145) = 15144 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30af8000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 stat("/usr/lib64/python3.8/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/sre_parse.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=21649, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb936d80) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=21649, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`&\235\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 21650) = 21649 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 stat("/usr/lib64/python3.8/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/sre_constants.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=6361, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb935fb0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=6361, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\362\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6362) = 6361 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/functools.py", {st_mode=S_IFREG|0644, st_size=37406, ...}) = 0 stat("/usr/lib64/python3.8/functools.py", {st_mode=S_IFREG|0644, st_size=37406, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/functools.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=27903, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=27903, ...}) = 0 brk(NULL) = 0x58c50b04a000 brk(0x58c50b06f000) = 0x58c50b06f000 read(3, "U\r\r\n\0\0\0\0\314\306\217`\36\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 27904) = 27903 read(3, "", 1) = 0 close(3) = 0 brk(NULL) = 0x58c50b06f000 brk(NULL) = 0x58c50b06f000 brk(0x58c50b068000) = 0x58c50b068000 brk(NULL) = 0x58c50b068000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/collections/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb936770) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/collections/__init__.abi3.so", 0x7ffffb936770) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/collections/__init__.so", 0x7ffffb936770) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=47939, ...}) = 0 stat("/usr/lib64/python3.8/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=47939, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/collections/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=46438, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb936d80) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=46438, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`C\273\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 46439) = 46438 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30ab8000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/operator.py", {st_mode=S_IFREG|0644, st_size=10711, ...}) = 0 stat("/usr/lib64/python3.8/operator.py", {st_mode=S_IFREG|0644, st_size=10711, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/operator.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=13693, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb935fb0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=13693, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\327)\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13694) = 13693 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/keyword.py", {st_mode=S_IFREG|0644, st_size=945, ...}) = 0 stat("/usr/lib64/python3.8/keyword.py", {st_mode=S_IFREG|0644, st_size=945, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/keyword.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1000, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb935fb0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1000, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\261\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1001) = 1000 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 stat("/usr/lib64/python3.8/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/heapq.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=14072, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb935fb0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=14072, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`]Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14073) = 14072 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_heapq.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=28120, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_heapq.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\21\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=28120, ...}) = 0 mmap(NULL, 29072, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30ab0000 mmap(0x71ce30ab1000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x71ce30ab1000 mmap(0x71ce30ab3000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce30ab3000 mmap(0x71ce30ab6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce30ab6000 close(3) = 0 mprotect(0x71ce30ab6000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 stat("/usr/lib64/python3.8/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/reprlib.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5305, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb935fb0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5305, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\223\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5306) = 5305 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/copyreg.py", {st_mode=S_IFREG|0644, st_size=7135, ...}) = 0 stat("/usr/lib64/python3.8/copyreg.py", {st_mode=S_IFREG|0644, st_size=7135, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/copyreg.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4320, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=4320, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\337\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4321) = 4320 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/socket.py", {st_mode=S_IFREG|0644, st_size=35243, ...}) = 0 stat("/usr/lib64/python3.8/socket.py", {st_mode=S_IFREG|0644, st_size=35243, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/socket.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=27789, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=27789, ...}) = 0 brk(NULL) = 0x58c50b068000 brk(0x58c50b089000) = 0x58c50b089000 read(3, "U\r\r\n\0\0\0\0\314\306\217`\253\211\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 27790) = 27789 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_socket.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=101432, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_socket.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220O\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=101432, ...}) = 0 mmap(NULL, 101312, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30a97000 mmap(0x71ce30a9b000, 40960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30a9b000 mmap(0x71ce30aa5000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x71ce30aa5000 mmap(0x71ce30aae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x71ce30aae000 close(3) = 0 mprotect(0x71ce30aae000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/selectors.py", {st_mode=S_IFREG|0644, st_size=18561, ...}) = 0 stat("/usr/lib64/python3.8/selectors.py", {st_mode=S_IFREG|0644, st_size=18561, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/selectors.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=16937, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=16937, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\201H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16938) = 16937 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30a57000 stat("/usr/lib64/python3.8/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b077590 /* 5 entries */, 32768) = 144 getdents64(3, 0x58c50b077590 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.8/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0 stat("/usr/lib64/python3.8/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/collections/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=193, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=193, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`D\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 194) = 193 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/math.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=63384, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/math.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3209\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=63384, ...}) = 0 mmap(NULL, 63432, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30a47000 mmap(0x71ce30a4a000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce30a4a000 mmap(0x71ce30a51000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x71ce30a51000 mmap(0x71ce30a55000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x71ce30a55000 close(3) = 0 mprotect(0x71ce30a55000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/select.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=38272, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/select.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000'\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=38272, ...}) = 0 mmap(NULL, 38856, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30a3d000 mprotect(0x71ce30a3f000, 24576, PROT_NONE) = 0 mmap(0x71ce30a3f000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30a3f000 mmap(0x71ce30a42000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce30a42000 mmap(0x71ce30a45000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x71ce30a45000 close(3) = 0 mprotect(0x71ce30a45000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/shutil.py", {st_mode=S_IFREG|0644, st_size=51474, ...}) = 0 stat("/usr/lib64/python3.8/shutil.py", {st_mode=S_IFREG|0644, st_size=51474, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/shutil.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=37221, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=37221, ...}) = 0 brk(NULL) = 0x58c50b089000 brk(0x58c50b0ac000) = 0x58c50b0ac000 read(3, "U\r\r\n\0\0\0\0\314\306\217`\22\311\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 37222) = 37221 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/fnmatch.py", {st_mode=S_IFREG|0644, st_size=4079, ...}) = 0 stat("/usr/lib64/python3.8/fnmatch.py", {st_mode=S_IFREG|0644, st_size=4079, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/fnmatch.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3357, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3357, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\357\17\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3358) = 3357 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/zlib.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=38376, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/zlib.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260&\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=38376, ...}) = 0 mmap(NULL, 38928, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30a33000 mmap(0x71ce30a35000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30a35000 mmap(0x71ce30a38000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce30a38000 mmap(0x71ce30a3b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x71ce30a3b000 close(3) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58289, ...}) = 0 mmap(NULL, 58289, PROT_READ, MAP_PRIVATE, 3, 0) = 0x71ce30a24000 close(3) = 0 openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3605\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=103600, ...}) = 0 mmap(NULL, 102408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30a0a000 mprotect(0x71ce30a0d000, 86016, PROT_NONE) = 0 mmap(0x71ce30a0d000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce30a0d000 mmap(0x71ce30a1b000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x71ce30a1b000 mmap(0x71ce30a22000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x71ce30a22000 mmap(0x71ce30a23000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce30a23000 close(3) = 0 mprotect(0x71ce30a22000, 4096, PROT_READ) = 0 mprotect(0x71ce30a3b000, 4096, PROT_READ) = 0 munmap(0x71ce30a24000, 58289) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/bz2.py", {st_mode=S_IFREG|0644, st_size=12558, ...}) = 0 stat("/usr/lib64/python3.8/bz2.py", {st_mode=S_IFREG|0644, st_size=12558, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/bz2.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=11447, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=11447, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\0161\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11448) = 11447 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/warnings.py", {st_mode=S_IFREG|0644, st_size=19688, ...}) = 0 stat("/usr/lib64/python3.8/warnings.py", {st_mode=S_IFREG|0644, st_size=19688, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/warnings.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=13654, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=13654, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\350L\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13655) = 13654 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0 stat("/usr/lib64/python3.8/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/_compression.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4148, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=4148, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\334\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4149) = 4148 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/threading.py", {st_mode=S_IFREG|0644, st_size=50820, ...}) = 0 stat("/usr/lib64/python3.8/threading.py", {st_mode=S_IFREG|0644, st_size=50820, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/threading.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=39978, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=39978, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\204\306\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 39979) = 39978 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce309ca000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5735, ...}) = 0 stat("/usr/lib64/python3.8/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5735, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/_weakrefset.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=7602, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb936d80) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=7602, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`g\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7603) = 7602 read(3, "", 1) = 0 close(3) = 0 gettid() = 44161 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_bz2.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=29328, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_bz2.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260%\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=29328, ...}) = 0 mmap(NULL, 30024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30a2b000 mprotect(0x71ce30a2d000, 16384, PROT_NONE) = 0 mmap(0x71ce30a2d000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30a2d000 mmap(0x71ce30a2f000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30a2f000 mmap(0x71ce30a31000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce30a31000 close(3) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58289, ...}) = 0 mmap(NULL, 58289, PROT_READ, MAP_PRIVATE, 3, 0) = 0x71ce309bb000 close(3) = 0 openat(AT_FDCWD, "/lib64/libbz2.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p%\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=77128, ...}) = 0 mmap(NULL, 76808, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce309a8000 mmap(0x71ce309aa000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce309aa000 mmap(0x71ce309b7000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x71ce309b7000 mmap(0x71ce309b9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x71ce309b9000 close(3) = 0 mprotect(0x71ce309b9000, 4096, PROT_READ) = 0 mprotect(0x71ce30a31000, 4096, PROT_READ) = 0 munmap(0x71ce309bb000, 58289) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0 stat("/usr/lib64/python3.8/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/lzma.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=12020, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=12020, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\2672\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12021) = 12020 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_lzma.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=46696, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_lzma.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3208\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=46696, ...}) = 0 mmap(NULL, 47160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce309be000 mmap(0x71ce309c1000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce309c1000 mmap(0x71ce309c5000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x71ce309c5000 mmap(0x71ce309c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x71ce309c8000 close(3) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58289, ...}) = 0 mmap(NULL, 58289, PROT_READ, MAP_PRIVATE, 3, 0) = 0x71ce30999000 close(3) = 0 openat(AT_FDCWD, "/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3609\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=170184, ...}) = 0 mmap(NULL, 167944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce3096f000 mprotect(0x71ce30972000, 151552, PROT_NONE) = 0 mmap(0x71ce30972000, 102400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce30972000 mmap(0x71ce3098b000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x71ce3098b000 mmap(0x71ce30997000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x71ce30997000 mmap(0x71ce30998000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce30998000 close(3) = 0 mprotect(0x71ce30997000, 4096, PROT_READ) = 0 mprotect(0x71ce309c8000, 4096, PROT_READ) = 0 munmap(0x71ce30999000, 58289) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/subprocess.py", {st_mode=S_IFREG|0644, st_size=77330, ...}) = 0 stat("/usr/lib64/python3.8/subprocess.py", {st_mode=S_IFREG|0644, st_size=77330, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/subprocess.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=41969, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=41969, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\22.\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 41970) = 41969 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30926000 munmap(0x71ce30bd9000, 151552) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/signal.py", {st_mode=S_IFREG|0644, st_size=2273, ...}) = 0 stat("/usr/lib64/python3.8/signal.py", {st_mode=S_IFREG|0644, st_size=2273, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/signal.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2845, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\341\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2846) = 2845 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce308e6000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/contextlib.py", {st_mode=S_IFREG|0644, st_size=24995, ...}) = 0 stat("/usr/lib64/python3.8/contextlib.py", {st_mode=S_IFREG|0644, st_size=24995, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/contextlib.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=20231, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=20231, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\243a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 20232) = 20231 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_posixsubprocess.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=23968, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_posixsubprocess.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220%\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=23968, ...}) = 0 mmap(NULL, 24848, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30bf7000 mmap(0x71ce30bf9000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30bf9000 mmap(0x71ce30bfb000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30bfb000 mmap(0x71ce30bfc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30bfc000 close(3) = 0 mprotect(0x71ce30bfc000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/logging/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb9390e0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/logging/__init__.abi3.so", 0x7ffffb9390e0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/logging/__init__.so", 0x7ffffb9390e0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/logging/__init__.py", {st_mode=S_IFREG|0644, st_size=77956, ...}) = 0 stat("/usr/lib64/python3.8/logging/__init__.py", {st_mode=S_IFREG|0644, st_size=77956, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/logging/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=65280, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=65280, ...}) = 0 brk(NULL) = 0x58c50b0ac000 brk(0x58c50b0d6000) = 0x58c50b0d6000 read(3, "U\r\r\n\0\0\0\0\314\306\217`\2040\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 65281) = 65280 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/traceback.py", {st_mode=S_IFREG|0644, st_size=23611, ...}) = 0 stat("/usr/lib64/python3.8/traceback.py", {st_mode=S_IFREG|0644, st_size=23611, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/traceback.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=19940, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=19940, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`;\\\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 19941) = 19940 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/linecache.py", {st_mode=S_IFREG|0644, st_size=5330, ...}) = 0 stat("/usr/lib64/python3.8/linecache.py", {st_mode=S_IFREG|0644, st_size=5330, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/linecache.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3869, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3869, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\322\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3870) = 3869 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/tokenize.py", {st_mode=S_IFREG|0644, st_size=25841, ...}) = 0 stat("/usr/lib64/python3.8/tokenize.py", {st_mode=S_IFREG|0644, st_size=25841, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/tokenize.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=17162, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb936d80) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=17162, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\361d\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 17163) = 17162 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce308a6000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/token.py", {st_mode=S_IFREG|0644, st_size=2368, ...}) = 0 stat("/usr/lib64/python3.8/token.py", {st_mode=S_IFREG|0644, st_size=2368, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/token.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2487, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb935fb0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2487, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`@\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2488) = 2487 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/weakref.py", {st_mode=S_IFREG|0644, st_size=21387, ...}) = 0 stat("/usr/lib64/python3.8/weakref.py", {st_mode=S_IFREG|0644, st_size=21387, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/weakref.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=19520, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=19520, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\213S\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 19521) = 19520 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/string.py", {st_mode=S_IFREG|0644, st_size=10535, ...}) = 0 stat("/usr/lib64/python3.8/string.py", {st_mode=S_IFREG|0644, st_size=10535, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/string.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=7302, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=7302, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`')\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7303) = 7302 read(3, "", 1) = 0 close(3) = 0 brk(NULL) = 0x58c50b0d6000 brk(0x58c50b0fe000) = 0x58c50b0fe000 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/label.py", {st_mode=S_IFREG|0644, st_size=2784, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/label.py", {st_mode=S_IFREG|0644, st_size=2784, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/label.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2362, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2362, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\340\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2363) = 2362 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/storage.py", {st_mode=S_IFREG|0644, st_size=14376, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/storage.py", {st_mode=S_IFREG|0644, st_size=14376, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/storage.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=12803, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=12803, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a(8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12804) = 12803 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/utils.py", {st_mode=S_IFREG|0644, st_size=6366, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/utils.py", {st_mode=S_IFREG|0644, st_size=6366, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/utils.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5634, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5634, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\336\30\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5635) = 5634 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30866000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/fcntl.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=23960, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/fcntl.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=23960, ...}) = 0 mmap(NULL, 24848, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30bf0000 mmap(0x71ce30bf1000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x71ce30bf1000 mmap(0x71ce30bf3000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce30bf3000 mmap(0x71ce30bf5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30bf5000 close(3) = 0 mprotect(0x71ce30bf5000, 4096, PROT_READ) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/vm/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb9390e0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/vm/__init__.abi3.so", 0x7ffffb9390e0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/vm/__init__.so", 0x7ffffb9390e0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/vm/__init__.py", {st_mode=S_IFREG|0644, st_size=13828, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/vm/__init__.py", {st_mode=S_IFREG|0644, st_size=13828, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/vm/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=13031, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9396f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=13031, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\0046\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13032) = 13031 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/features.py", {st_mode=S_IFREG|0644, st_size=3316, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/features.py", {st_mode=S_IFREG|0644, st_size=3316, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/features.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2889, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2889, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\364\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2890) = 2889 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/devices.py", {st_mode=S_IFREG|0644, st_size=11556, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/devices.py", {st_mode=S_IFREG|0644, st_size=11556, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/devices.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=9819, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=9819, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a$-\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9820) = 9819 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/firewall.py", {st_mode=S_IFREG|0644, st_size=14685, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/firewall.py", {st_mode=S_IFREG|0644, st_size=14685, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/firewall.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=14189, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=14189, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a]9\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14190) = 14189 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/datetime.py", {st_mode=S_IFREG|0644, st_size=88287, ...}) = 0 stat("/usr/lib64/python3.8/datetime.py", {st_mode=S_IFREG|0644, st_size=88287, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/datetime.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=57175, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb937b50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=57175, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\337X\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 57176) = 57175 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce30826000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_datetime.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=111352, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_datetime.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220Z\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=111352, ...}) = 0 mmap(NULL, 110160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce3080b000 mmap(0x71ce30810000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce30810000 mmap(0x71ce3081d000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x71ce3081d000 mmap(0x71ce30823000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x71ce30823000 close(3) = 0 mprotect(0x71ce30823000, 4096, PROT_READ) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tags.py", {st_mode=S_IFREG|0644, st_size=2118, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tags.py", {st_mode=S_IFREG|0644, st_size=2118, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/tags.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1882, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb938920) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1882, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`aF\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1883) = 1882 read(3, "", 1) = 0 close(3) = 0 stat("/etc/qubes-release", {st_mode=S_IFREG|0644, st_size=25, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93b490) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/__init__.abi3.so", 0x7ffffb93b490) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/__init__.so", 0x7ffffb93b490) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/__init__.py", {st_mode=S_IFREG|0644, st_size=21775, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/__init__.py", {st_mode=S_IFREG|0644, st_size=21775, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/tools/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=18059, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93baa0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=18059, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\17U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 18060) = 18059 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/__future__.py", {st_mode=S_IFREG|0644, st_size=5147, ...}) = 0 stat("/usr/lib64/python3.8/__future__.py", {st_mode=S_IFREG|0644, st_size=5147, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/__future__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4160, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93acd0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=4160, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\33\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4161) = 4160 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/argparse.py", {st_mode=S_IFREG|0644, st_size=96015, ...}) = 0 stat("/usr/lib64/python3.8/argparse.py", {st_mode=S_IFREG|0644, st_size=96015, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/argparse.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=62279, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93acd0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=62279, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\17w\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 62280) = 62279 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/bin/gettext/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb9398f0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/gettext/__init__.abi3.so", 0x7ffffb9398f0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/gettext/__init__.so", 0x7ffffb9398f0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/gettext/__init__.py", 0x7ffffb9398f0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/gettext/__init__.pyc", 0x7ffffb9398f0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/gettext", {st_mode=S_IFREG|0755, st_size=38032, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/gettext.py", {st_mode=S_IFREG|0644, st_size=27138, ...}) = 0 stat("/usr/lib64/python3.8/gettext.py", {st_mode=S_IFREG|0644, st_size=27138, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/gettext.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=17885, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939f00) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=17885, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\2j\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 17886) = 17885 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/bin/locale/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb938b20) = -1 ENOTDIR (Not a directory) stat("/usr/bin/locale/__init__.abi3.so", 0x7ffffb938b20) = -1 ENOTDIR (Not a directory) stat("/usr/bin/locale/__init__.so", 0x7ffffb938b20) = -1 ENOTDIR (Not a directory) stat("/usr/bin/locale/__init__.py", 0x7ffffb938b20) = -1 ENOTDIR (Not a directory) stat("/usr/bin/locale/__init__.pyc", 0x7ffffb938b20) = -1 ENOTDIR (Not a directory) stat("/usr/bin/locale", {st_mode=S_IFREG|0755, st_size=77952, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/locale.py", {st_mode=S_IFREG|0644, st_size=78191, ...}) = 0 stat("/usr/lib64/python3.8/locale.py", {st_mode=S_IFREG|0644, st_size=78191, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/locale.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=34691, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939130) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=34691, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`o1\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 34692) = 34691 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce307cb000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/importlib/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93a6c0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/importlib/__init__.abi3.so", 0x7ffffb93a6c0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/importlib/__init__.so", 0x7ffffb93a6c0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=6061, ...}) = 0 stat("/usr/lib64/python3.8/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=6061, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/importlib/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3760, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93acd0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3760, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\255\27\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3761) = 3760 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/textwrap.py", {st_mode=S_IFREG|0644, st_size=19407, ...}) = 0 stat("/usr/lib64/python3.8/textwrap.py", {st_mode=S_IFREG|0644, st_size=19407, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/textwrap.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=13521, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93acd0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=13521, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\317K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13522) = 13521 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/log.py", {st_mode=S_IFREG|0644, st_size=2176, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/log.py", {st_mode=S_IFREG|0644, st_size=2176, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/__pycache__/log.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1388, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93acd0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1388, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\200\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1389) = 1388 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/tools", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b0f4580 /* 32 entries */, 32768) = 1168 getdents64(3, 0x58c50b0f4580 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/qvm_template.py", {st_mode=S_IFREG|0644, st_size=62381, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/qvm_template.py", {st_mode=S_IFREG|0644, st_size=62381, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/tools/__pycache__/qvm_template.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0640, st_size=43520, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93c2b0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0640, st_size=43520, ...}) = 0 brk(NULL) = 0x58c50b0fe000 brk(0x58c50b121000) = 0x58c50b121000 read(3, "U\r\r\n\0\0\0\0\200\333`a\255\363\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 43521) = 43520 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/configparser.py", {st_mode=S_IFREG|0644, st_size=54374, ...}) = 0 stat("/usr/lib64/python3.8/configparser.py", {st_mode=S_IFREG|0644, st_size=54374, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/configparser.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45720, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=45720, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`f\324\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 45721) = 45720 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce3078b000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/json/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/json/__init__.abi3.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/json/__init__.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14345, ...}) = 0 stat("/usr/lib64/python3.8/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14345, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/json/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=12610, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=12610, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\t8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12611) = 12610 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/json", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b109f90 /* 8 entries */, 32768) = 240 getdents64(3, 0x58c50b109f90 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.8/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12472, ...}) = 0 stat("/usr/lib64/python3.8/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12472, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/json/__pycache__/decoder.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=9846, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a710) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=9846, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\2700\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9847) = 9846 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2425, ...}) = 0 stat("/usr/lib64/python3.8/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2425, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/json/__pycache__/scanner.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1953, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb9391a0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1953, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`y\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1954) = 1953 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_json.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=50624, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_json.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320&\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=50624, ...}) = 0 mmap(NULL, 51152, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30be3000 mmap(0x71ce30be5000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30be5000 mmap(0x71ce30bec000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x71ce30bec000 mmap(0x71ce30bee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x71ce30bee000 close(3) = 0 mprotect(0x71ce30bee000, 4096, PROT_READ) = 0 stat("/usr/lib64/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16072, ...}) = 0 stat("/usr/lib64/python3.8/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16072, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/json/__pycache__/encoder.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=11173, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a710) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=11173, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\310>\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11174) = 11173 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/tempfile.py", {st_mode=S_IFREG|0644, st_size=27537, ...}) = 0 stat("/usr/lib64/python3.8/tempfile.py", {st_mode=S_IFREG|0644, st_size=27537, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/tempfile.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=23399, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=23399, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\221k\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 23400) = 23399 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/random.py", {st_mode=S_IFREG|0644, st_size=28802, ...}) = 0 stat("/usr/lib64/python3.8/random.py", {st_mode=S_IFREG|0644, st_size=28802, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/random.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=20110, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a710) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=20110, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\202p\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 20111) = 20110 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/bisect.py", {st_mode=S_IFREG|0644, st_size=2214, ...}) = 0 stat("/usr/lib64/python3.8/bisect.py", {st_mode=S_IFREG|0644, st_size=2214, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/bisect.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2356, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939940) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2356, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\246\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2357) = 2356 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_bisect.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=16040, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_bisect.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\21\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=16040, ...}) = 0 mmap(NULL, 16944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30bde000 mmap(0x71ce30bdf000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x71ce30bdf000 mmap(0x71ce30be0000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30be0000 mmap(0x71ce30be1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30be1000 close(3) = 0 mprotect(0x71ce30be1000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_sha512.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=29520, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_sha512.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\22\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=29520, ...}) = 0 mmap(NULL, 30248, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce309a0000 mmap(0x71ce309a1000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x71ce309a1000 mmap(0x71ce309a5000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce309a5000 mmap(0x71ce309a6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce309a6000 close(3) = 0 mprotect(0x71ce309a6000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_random.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=24520, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_random.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=24520, ...}) = 0 mmap(NULL, 25320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30a24000 mmap(0x71ce30a26000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30a26000 mmap(0x71ce30a28000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30a28000 mmap(0x71ce30a29000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce30a29000 close(3) = 0 mprotect(0x71ce30a29000, 4096, PROT_READ) = 0 getrandom("\x15\x31\xb2\xd4\xe3\x67\x86\xe3\xa2\x1e\xa1\xe0\x68\x55\xe2\x04\x0a\x5e\x1d\x90\x68\xbe\xb4\x66\xef\x6d\x73\x07\xdc\xbe\x17\x75"..., 2496, GRND_NONBLOCK) = 2496 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/typing.py", {st_mode=S_IFREG|0644, st_size=68962, ...}) = 0 stat("/usr/lib64/python3.8/typing.py", {st_mode=S_IFREG|0644, st_size=68962, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/typing.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=62422, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=62422, ...}) = 0 brk(NULL) = 0x58c50b121000 brk(0x58c50b144000) = 0x58c50b144000 read(3, "U\r\r\n\0\0\0\0\314\306\217`b\r\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 62423) = 62422 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce3074b000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/bin/tqdm/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/tqdm/__init__.abi3.so", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/tqdm/__init__.so", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/tqdm/__init__.py", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/tqdm/__init__.pyc", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/tqdm", {st_mode=S_IFREG|0755, st_size=370, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/tqdm/__init__.abi3.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/tqdm/__init__.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/tqdm/__init__.py", {st_mode=S_IFREG|0644, st_size=1663, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/__init__.py", {st_mode=S_IFREG|0644, st_size=1663, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1629, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1629, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\343\34\177_\177\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1630) = 1629 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b127280 /* 24 entries */, 32768) = 784 getdents64(3, 0x58c50b127280 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/std.py", {st_mode=S_IFREG|0644, st_size=58782, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/std.py", {st_mode=S_IFREG|0644, st_size=58782, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm/__pycache__/std.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=43795, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a710) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=43795, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\343\34\177_\236\345\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 43796) = 43795 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce3070b000 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/utils.py", {st_mode=S_IFREG|0644, st_size=12613, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/utils.py", {st_mode=S_IFREG|0644, st_size=12613, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm/__pycache__/utils.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=14291, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939940) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=14291, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\343\34\177_E1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14292) = 14291 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/unicodedata.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=1092872, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/unicodedata.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1092872, ...}) = 0 mmap(NULL, 1093320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30600000 mmap(0x71ce30603000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce30603000 mmap(0x71ce30607000, 1056768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x71ce30607000 mmap(0x71ce30709000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x108000) = 0x71ce30709000 close(3) = 0 mprotect(0x71ce30709000, 4096, PROT_READ) = 0 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/_monitor.py", {st_mode=S_IFREG|0644, st_size=3686, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/_monitor.py", {st_mode=S_IFREG|0644, st_size=3686, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm/__pycache__/_monitor.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2751, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939940) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2751, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\343\34\177_f\16\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2752) = 2751 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/numbers.py", {st_mode=S_IFREG|0644, st_size=10244, ...}) = 0 stat("/usr/lib64/python3.8/numbers.py", {st_mode=S_IFREG|0644, st_size=10244, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/numbers.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=12204, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939940) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=12204, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\4(\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12205) = 12204 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/gui.py", {st_mode=S_IFREG|0644, st_size=11624, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/gui.py", {st_mode=S_IFREG|0644, st_size=11624, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm/__pycache__/gui.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5936, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a710) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5936, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\343\34\177_h-\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5937) = 5936 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/_tqdm_pandas.py", {st_mode=S_IFREG|0644, st_size=852, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/_tqdm_pandas.py", {st_mode=S_IFREG|0644, st_size=852, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm/__pycache__/_tqdm_pandas.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=917, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a710) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=917, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\343\34\177_T\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 918) = 917 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/cli.py", {st_mode=S_IFREG|0644, st_size=10989, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/cli.py", {st_mode=S_IFREG|0644, st_size=10989, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm/__pycache__/cli.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=8903, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a710) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=8903, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\343\34\177_\355*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8904) = 8903 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/tqdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/_version.py", {st_mode=S_IFREG|0644, st_size=2503, ...}) = 0 stat("/usr/lib/python3.8/site-packages/tqdm/_version.py", {st_mode=S_IFREG|0644, st_size=2503, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/tqdm/__pycache__/_version.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1203, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939940) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1203, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\343\34\177_\307\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1204) = 1203 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/.git", 0x7ffffb939830) = -1 ENOENT (No such file or directory) stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/ast.py", {st_mode=S_IFREG|0644, st_size=19234, ...}) = 0 stat("/usr/lib64/python3.8/ast.py", {st_mode=S_IFREG|0644, st_size=19234, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/ast.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=16765, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb939940) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=16765, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\314\306\217`\"K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16766) = 16765 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce305c0000 brk(NULL) = 0x58c50b144000 brk(0x58c50b165000) = 0x58c50b165000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/xdg/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93a6c0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/xdg/__init__.abi3.so", 0x7ffffb93a6c0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/xdg/__init__.so", 0x7ffffb93a6c0) = -1 ENOENT (No such file or directory) stat("/usr/lib/python3.8/site-packages/xdg/__init__.py", {st_mode=S_IFREG|0644, st_size=171, ...}) = 0 stat("/usr/lib/python3.8/site-packages/xdg/__init__.py", {st_mode=S_IFREG|0644, st_size=171, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/xdg/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=310, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93acd0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=310, ...}) = 0 read(3, "U\r\r\n\0\0\0\0X\241tZ\253\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 311) = 310 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/xdg", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/xdg", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/xdg", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/xdg", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b154df0 /* 16 entries */, 32768) = 536 getdents64(3, 0x58c50b154df0 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/xdg/BaseDirectory.py", {st_mode=S_IFREG|0644, st_size=5751, ...}) = 0 stat("/usr/lib/python3.8/site-packages/xdg/BaseDirectory.py", {st_mode=S_IFREG|0644, st_size=5751, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/xdg/__pycache__/BaseDirectory.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5482, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5482, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\220\346\323Xw\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5483) = 5482 read(3, "", 1) = 0 close(3) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/bin/rpm/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/rpm/__init__.abi3.so", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/rpm/__init__.so", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/rpm/__init__.py", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/rpm/__init__.pyc", 0x7ffffb93aed0) = -1 ENOTDIR (Not a directory) stat("/usr/bin/rpm", {st_mode=S_IFREG|0755, st_size=25200, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages/rpm/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/site-packages/rpm/__init__.abi3.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/site-packages/rpm/__init__.so", 0x7ffffb93aed0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/site-packages/rpm/__init__.py", {st_mode=S_IFREG|0644, st_size=3070, ...}) = 0 stat("/usr/lib64/python3.8/site-packages/rpm/__init__.py", {st_mode=S_IFREG|0644, st_size=3070, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/site-packages/rpm/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3255, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3255, ...}) = 0 read(3, "U\r\r\n\0\0\0\0{~\23]\376\v\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3256) = 3255 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.8/site-packages/rpm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages/rpm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages/rpm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/site-packages/rpm", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b155a20 /* 7 entries */, 32768) = 240 getdents64(3, 0x58c50b155a20 /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.8/site-packages/rpm/_rpm.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=171544, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/site-packages/rpm/_rpm.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\361\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=171544, ...}) = 0 mmap(NULL, 169088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30596000 mprotect(0x71ce305a2000, 94208, PROT_NONE) = 0 mmap(0x71ce305a2000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x71ce305a2000 mmap(0x71ce305af000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x71ce305af000 mmap(0x71ce305b9000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x71ce305b9000 close(3) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58289, ...}) = 0 mmap(NULL, 58289, PROT_READ, MAP_PRIVATE, 3, 0) = 0x71ce30587000 close(3) = 0 openat(AT_FDCWD, "/lib64/librpm.so.9", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\217\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=527448, ...}) = 0 mmap(NULL, 521480, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30507000 mmap(0x71ce3051b000, 303104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x71ce3051b000 mmap(0x71ce30565000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5e000) = 0x71ce30565000 mmap(0x71ce3057e000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x76000) = 0x71ce3057e000 mmap(0x71ce30586000, 1288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce30586000 close(3) = 0 openat(AT_FDCWD, "/lib64/librpmio.so.9", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\342\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=223672, ...}) = 0 mmap(NULL, 229464, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce304ce000 mmap(0x71ce304d9000, 122880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x71ce304d9000 mmap(0x71ce304f7000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x71ce304f7000 mmap(0x71ce30500000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x71ce30500000 mmap(0x71ce30504000, 8280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce30504000 close(3) = 0 openat(AT_FDCWD, "/lib64/librpmbuild.so.9", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\251\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=204104, ...}) = 0 mmap(NULL, 201968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce3049c000 mmap(0x71ce304a4000, 122880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x71ce304a4000 mmap(0x71ce304c2000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x71ce304c2000 mmap(0x71ce304ca000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d000) = 0x71ce304ca000 close(3) = 0 openat(AT_FDCWD, "/lib64/librpmsign.so.9", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P+\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=28128, ...}) = 0 mmap(NULL, 28680, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30494000 mmap(0x71ce30496000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce30496000 mmap(0x71ce30499000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce30499000 mmap(0x71ce3049a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce3049a000 mmap(0x71ce3049b000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce3049b000 close(3) = 0 openat(AT_FDCWD, "/lib64/libzstd.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200`\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=911960, ...}) = 0 mmap(NULL, 905264, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce303b6000 mprotect(0x71ce303bb000, 880640, PROT_NONE) = 0 mmap(0x71ce303bb000, 798720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce303bb000 mmap(0x71ce3047e000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc8000) = 0x71ce3047e000 mmap(0x71ce30492000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xdb000) = 0x71ce30492000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpopt.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3609\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=58696, ...}) = 0 mmap(NULL, 57968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce303a7000 mmap(0x71ce303aa000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce303aa000 mmap(0x71ce303b2000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x71ce303b2000 mmap(0x71ce303b4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x71ce303b4000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360#\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=24992, ...}) = 0 mmap(NULL, 24888, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce30999000 mmap(0x71ce3099b000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce3099b000 mmap(0x71ce3099d000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce3099d000 mmap(0x71ce3099e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce3099e000 close(3) = 0 openat(AT_FDCWD, "/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20'\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=41712, ...}) = 0 mmap(NULL, 41088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce3039c000 mmap(0x71ce3039e000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce3039e000 mmap(0x71ce303a3000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x71ce303a3000 mmap(0x71ce303a5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x71ce303a5000 close(3) = 0 openat(AT_FDCWD, "/lib64/liblua-5.3.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\233\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=263664, ...}) = 0 mmap(NULL, 258056, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce3035c000 mprotect(0x71ce30364000, 217088, PROT_NONE) = 0 mmap(0x71ce30364000, 163840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x71ce30364000 mmap(0x71ce3038c000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x71ce3038c000 mmap(0x71ce30399000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x71ce30399000 mmap(0x71ce3039b000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce3039b000 close(3) = 0 openat(AT_FDCWD, "/lib64/libdb-5.3.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360O\3\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1901736, ...}) = 0 mmap(NULL, 1884520, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce3018f000 mmap(0x71ce301b9000, 1380352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x71ce301b9000 mmap(0x71ce3030a000, 290816, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17b000) = 0x71ce3030a000 mmap(0x71ce30351000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c1000) = 0x71ce30351000 close(3) = 0 openat(AT_FDCWD, "/lib64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260;\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=135664, ...}) = 0 mmap(NULL, 200912, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce3015d000 mprotect(0x71ce30160000, 118784, PROT_NONE) = 0 mmap(0x71ce30160000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce30160000 mmap(0x71ce30168000, 81920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x71ce30168000 mmap(0x71ce3017d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x71ce3017d000 mmap(0x71ce3017f000, 61648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce3017f000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\300\7\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=3115208, ...}) = 0 mmap(NULL, 3088304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fe6b000 mprotect(0x71ce2fee5000, 2375680, PROT_NONE) = 0 mmap(0x71ce2fee5000, 1765376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7a000) = 0x71ce2fee5000 mmap(0x71ce30094000, 606208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x229000) = 0x71ce30094000 mmap(0x71ce30129000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x71ce30129000 mmap(0x71ce30159000, 16304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce30159000 close(3) = 0 openat(AT_FDCWD, "/lib64/libmagic.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0ph\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=178184, ...}) = 0 mmap(NULL, 177104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fe3f000 mmap(0x71ce2fe44000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fe44000 mmap(0x71ce2fe60000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x71ce2fe60000 mmap(0x71ce2fe68000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x71ce2fe68000 close(3) = 0 openat(AT_FDCWD, "/lib64/libelf.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2206\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=108584, ...}) = 0 mmap(NULL, 106512, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fe24000 mmap(0x71ce2fe27000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce2fe27000 mmap(0x71ce2fe38000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x71ce2fe38000 mmap(0x71ce2fe3d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x71ce2fe3d000 mmap(0x71ce2fe3e000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2fe3e000 close(3) = 0 openat(AT_FDCWD, "/lib64/libdw.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20X\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=650000, ...}) = 0 mmap(NULL, 641264, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fd87000 mprotect(0x71ce2fd9b000, 520192, PROT_NONE) = 0 mmap(0x71ce2fd9b000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x71ce2fd9b000 mmap(0x71ce2fdec000, 184320, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x65000) = 0x71ce2fdec000 mmap(0x71ce2fe1a000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x92000) = 0x71ce2fe1a000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgomp.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\235\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=273008, ...}) = 0 mmap(NULL, 268592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fd45000 mmap(0x71ce2fd4e000, 176128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x71ce2fd4e000 mmap(0x71ce2fd79000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x34000) = 0x71ce2fd79000 mmap(0x71ce2fd85000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3f000) = 0x71ce2fd85000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3605\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=108320, ...}) = 0 mmap(NULL, 107592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fd2a000 mmap(0x71ce2fd2d000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce2fd2d000 mmap(0x71ce2fd3f000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x71ce2fd3f000 mmap(0x71ce2fd43000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x71ce2fd43000 close(3) = 0 openat(AT_FDCWD, "/lib64/libimaevm.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320)\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=32448, ...}) = 0 mmap(NULL, 32816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fd21000 mprotect(0x71ce2fd23000, 20480, PROT_NONE) = 0 mmap(0x71ce2fd23000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2fd23000 mmap(0x71ce2fd26000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fd26000 mmap(0x71ce2fd28000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x71ce2fd28000 close(3) = 0 openat(AT_FDCWD, "/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000%\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=28904, ...}) = 0 mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fd19000 mmap(0x71ce2fd1b000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2fd1b000 mmap(0x71ce2fd1e000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fd1e000 mmap(0x71ce2fd1f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fd1f000 mmap(0x71ce2fd20000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2fd20000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260%\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=29176, ...}) = 0 mmap(NULL, 28696, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fd11000 mmap(0x71ce2fd13000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2fd13000 mmap(0x71ce2fd16000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fd16000 mmap(0x71ce2fd17000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fd17000 close(3) = 0 mprotect(0x71ce2fd17000, 4096, PROT_READ) = 0 mprotect(0x71ce2fd1f000, 4096, PROT_READ) = 0 mprotect(0x71ce30129000, 180224, PROT_READ) = 0 mprotect(0x71ce2fd28000, 4096, PROT_READ) = 0 mprotect(0x71ce2fd43000, 4096, PROT_READ) = 0 mprotect(0x71ce2fd85000, 4096, PROT_READ) = 0 mprotect(0x71ce30492000, 4096, PROT_READ) = 0 mprotect(0x71ce2fe3d000, 4096, PROT_READ) = 0 mprotect(0x71ce2fe1a000, 36864, PROT_READ) = 0 mprotect(0x71ce2fe68000, 8192, PROT_READ) = 0 mprotect(0x71ce3017d000, 4096, PROT_READ) = 0 mprotect(0x71ce30351000, 40960, PROT_READ) = 0 mprotect(0x71ce30399000, 8192, PROT_READ) = 0 mprotect(0x71ce303a5000, 4096, PROT_READ) = 0 mprotect(0x71ce3099e000, 4096, PROT_READ) = 0 mprotect(0x71ce303b4000, 4096, PROT_READ) = 0 mprotect(0x71ce30500000, 12288, PROT_READ) = 0 mprotect(0x71ce3057e000, 20480, PROT_READ) = 0 mprotect(0x71ce3049a000, 4096, PROT_READ) = 0 mprotect(0x71ce304ca000, 12288, PROT_READ) = 0 mprotect(0x71ce305b9000, 4096, PROT_READ) = 0 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = 3 read(3, "0\n", 2) = 2 close(3) = 0 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory) futex(0x71ce3015b818, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b80c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b804, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b900, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b7f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b7e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b190, FUTEX_WAKE_PRIVATE, 2147483647) = 0 brk(NULL) = 0x58c50b165000 brk(0x58c50b186000) = 0x58c50b186000 futex(0x71ce3015b7fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 getdents64(3, 0x58c50b1770d0 /* 19 entries */, 32768) = 560 getdents64(3, 0x58c50b1770d0 /* 0 entries */, 32768) = 0 close(3) = 0 sched_getaffinity(44161, 8, [0, 1, 2, 3]) = 8 openat(AT_FDCWD, "/lib64/libdebuginfod.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360'\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=28952, ...}) = 0 mmap(NULL, 28680, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fd09000 mmap(0x71ce2fd0b000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2fd0b000 mmap(0x71ce2fd0e000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fd0e000 mmap(0x71ce2fd0f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fd0f000 mmap(0x71ce2fd10000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2fd10000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcurl.so.4", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\16\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=612392, ...}) = 0 mmap(NULL, 603672, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fc75000 mprotect(0x71ce2fc82000, 536576, PROT_NONE) = 0 mmap(0x71ce2fc82000, 421888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x71ce2fc82000 mmap(0x71ce2fce9000, 110592, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x74000) = 0x71ce2fce9000 mmap(0x71ce2fd05000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8f000) = 0x71ce2fd05000 close(3) = 0 openat(AT_FDCWD, "/lib64/libnghttp2.so.14", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PU\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=179480, ...}) = 0 mmap(NULL, 176240, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fc49000 mprotect(0x71ce2fc4e000, 143360, PROT_NONE) = 0 mmap(0x71ce2fc4e000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2fc4e000 mmap(0x71ce2fc63000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x71ce2fc63000 mmap(0x71ce2fc71000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x71ce2fc71000 close(3) = 0 openat(AT_FDCWD, "/lib64/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260%\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=135672, ...}) = 0 mmap(NULL, 135184, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fc27000 mmap(0x71ce2fc29000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2fc29000 mmap(0x71ce2fc2e000, 102400, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x71ce2fc2e000 mmap(0x71ce2fc47000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x71ce2fc47000 mmap(0x71ce2fc48000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2fc48000 close(3) = 0 openat(AT_FDCWD, "/lib64/libssh.so.4", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\30\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=473176, ...}) = 0 mmap(NULL, 464256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fbb5000 mmap(0x71ce2fbc3000, 278528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x71ce2fbc3000 mmap(0x71ce2fc07000, 114688, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x71ce2fc07000 mmap(0x71ce2fc23000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6d000) = 0x71ce2fc23000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpsl.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=73752, ...}) = 0 mmap(NULL, 73736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fba2000 mmap(0x71ce2fba4000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2fba4000 mmap(0x71ce2fba6000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce2fba6000 mmap(0x71ce2fbb3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x71ce2fbb3000 mmap(0x71ce2fbb4000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2fbb4000 close(3) = 0 openat(AT_FDCWD, "/lib64/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\t\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=623688, ...}) = 0 mmap(NULL, 614448, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fb0b000 mprotect(0x71ce2fb28000, 442368, PROT_NONE) = 0 mmap(0x71ce2fb28000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x71ce2fb28000 mmap(0x71ce2fb79000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6e000) = 0x71ce2fb79000 mmap(0x71ce2fb94000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x88000) = 0x71ce2fb94000 mmap(0x71ce2fba1000, 48, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2fba1000 close(3) = 0 openat(AT_FDCWD, "/lib64/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\355\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=360064, ...}) = 0 mmap(NULL, 355136, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2fab4000 mprotect(0x71ce2fac0000, 294912, PROT_NONE) = 0 mmap(0x71ce2fac0000, 237568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x71ce2fac0000 mmap(0x71ce2fafa000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x71ce2fafa000 mmap(0x71ce2fb08000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x53000) = 0x71ce2fb08000 close(3) = 0 openat(AT_FDCWD, "/lib64/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\200\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=971408, ...}) = 0 mmap(NULL, 959712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f9c9000 mmap(0x71ce2f9ec000, 450560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x71ce2f9ec000 mmap(0x71ce2fa5a000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x91000) = 0x71ce2fa5a000 mmap(0x71ce2faa3000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd9000) = 0x71ce2faa3000 close(3) = 0 openat(AT_FDCWD, "/lib64/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p^\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=100664, ...}) = 0 mmap(NULL, 98552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f9b0000 mmap(0x71ce2f9b5000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2f9b5000 mmap(0x71ce2f9c2000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x71ce2f9c2000 mmap(0x71ce2f9c6000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x71ce2f9c6000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P%\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=25480, ...}) = 0 mmap(NULL, 24744, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f9a9000 mmap(0x71ce2f9ab000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2f9ab000 mmap(0x71ce2f9ad000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce2f9ad000 mmap(0x71ce2f9ae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce2f9ae000 close(3) = 0 openat(AT_FDCWD, "/lib64/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\v\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=337248, ...}) = 0 mmap(NULL, 333168, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f957000 mprotect(0x71ce2f964000, 270336, PROT_NONE) = 0 mmap(0x71ce2f964000, 208896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x71ce2f964000 mmap(0x71ce2f997000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x71ce2f997000 mmap(0x71ce2f9a6000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e000) = 0x71ce2f9a6000 close(3) = 0 openat(AT_FDCWD, "/lib64/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360L\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=71216, ...}) = 0 mmap(NULL, 70112, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f945000 mprotect(0x71ce2f949000, 49152, PROT_NONE) = 0 mmap(0x71ce2f949000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce2f949000 mmap(0x71ce2f951000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x71ce2f951000 mmap(0x71ce2f955000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x71ce2f955000 close(3) = 0 openat(AT_FDCWD, "/lib64/libbrotlidec.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\21\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=53608, ...}) = 0 mmap(NULL, 53256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f937000 mmap(0x71ce2f938000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x71ce2f938000 mmap(0x71ce2f940000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x71ce2f940000 mmap(0x71ce2f943000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x71ce2f943000 mmap(0x71ce2f944000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2f944000 close(3) = 0 openat(AT_FDCWD, "/lib64/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00002\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1592736, ...}) = 0 mmap(NULL, 1591528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f7b2000 mmap(0x71ce2f7c3000, 229376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x71ce2f7c3000 mmap(0x71ce2f7fb000, 1273856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x71ce2f7fb000 mmap(0x71ce2f932000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17f000) = 0x71ce2f932000 close(3) = 0 openat(AT_FDCWD, "/lib64/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260O\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=71568, ...}) = 0 mmap(NULL, 70344, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f7a0000 mmap(0x71ce2f7a4000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce2f7a4000 mmap(0x71ce2f7ad000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x71ce2f7ad000 mmap(0x71ce2f7b0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x71ce2f7b0000 close(3) = 0 openat(AT_FDCWD, "/lib64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=24376, ...}) = 0 mmap(NULL, 24584, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f799000 mmap(0x71ce2f79b000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2f79b000 mmap(0x71ce2f79d000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce2f79d000 mmap(0x71ce2f79e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce2f79e000 mmap(0x71ce2f79f000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2f79f000 close(3) = 0 openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000G\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=129640, ...}) = 0 mmap(NULL, 104608, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f77f000 mprotect(0x71ce2f783000, 73728, PROT_NONE) = 0 mmap(0x71ce2f783000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x71ce2f783000 mmap(0x71ce2f791000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x71ce2f791000 mmap(0x71ce2f795000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x71ce2f795000 mmap(0x71ce2f797000, 6304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2f797000 close(3) = 0 openat(AT_FDCWD, "/lib64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220a\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=129384, ...}) = 0 mmap(NULL, 127944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f75f000 mmap(0x71ce2f764000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x71ce2f764000 mmap(0x71ce2f777000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x71ce2f777000 mmap(0x71ce2f77d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x71ce2f77d000 close(3) = 0 openat(AT_FDCWD, "/lib64/libbrotlicommon.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\20\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=139064, ...}) = 0 mmap(NULL, 139272, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f73c000 mmap(0x71ce2f73d000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x71ce2f73d000 mmap(0x71ce2f73e000, 126976, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2f73e000 mmap(0x71ce2f75d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x71ce2f75d000 mmap(0x71ce2f75e000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2f75e000 close(3) = 0 openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\207\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=176656, ...}) = 0 mmap(NULL, 181736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f70f000 mmap(0x71ce2f716000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x71ce2f716000 mmap(0x71ce2f730000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x71ce2f730000 mmap(0x71ce2f738000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x71ce2f738000 mmap(0x71ce2f73a000, 5608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2f73a000 close(3) = 0 openat(AT_FDCWD, "/lib64/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P \0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=206112, ...}) = 0 mmap(NULL, 238088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f6d4000 mmap(0x71ce2f6d6000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x71ce2f6d6000 mmap(0x71ce2f6eb000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x71ce2f6eb000 mmap(0x71ce2f705000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x71ce2f705000 mmap(0x71ce2f706000, 33288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2f706000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3204\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=625368, ...}) = 0 mmap(NULL, 623176, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f63b000 mmap(0x71ce2f63e000, 438272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce2f63e000 mmap(0x71ce2f6a9000, 167936, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6e000) = 0x71ce2f6a9000 mmap(0x71ce2f6d2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0x71ce2f6d2000 close(3) = 0 mprotect(0x71ce2f6d2000, 4096, PROT_READ) = 0 mprotect(0x71ce2f705000, 4096, PROT_READ) = 0 mprotect(0x71ce2f738000, 4096, PROT_READ) = 0 mprotect(0x71ce2f75d000, 4096, PROT_READ) = 0 mprotect(0x71ce2f79e000, 4096, PROT_READ) = 0 mprotect(0x71ce2f795000, 4096, PROT_READ) = 0 mprotect(0x71ce2f7b0000, 4096, PROT_READ) = 0 mprotect(0x71ce2f9c6000, 8192, PROT_READ) = 0 mprotect(0x71ce2f9ae000, 4096, PROT_READ) = 0 mprotect(0x71ce2faa3000, 61440, PROT_READ) = 0 mprotect(0x71ce2fb08000, 8192, PROT_READ) = 0 mprotect(0x71ce2f77d000, 4096, PROT_READ) = 0 mprotect(0x71ce2f932000, 16384, PROT_READ) = 0 mprotect(0x71ce2f943000, 4096, PROT_READ) = 0 mprotect(0x71ce2f955000, 4096, PROT_READ) = 0 mprotect(0x71ce2fb94000, 36864, PROT_READ) = 0 mprotect(0x71ce2f9a6000, 8192, PROT_READ) = 0 mprotect(0x71ce2fc47000, 4096, PROT_READ) = 0 mprotect(0x71ce2fbb3000, 4096, PROT_READ) = 0 mprotect(0x71ce2fc23000, 8192, PROT_READ) = 0 mprotect(0x71ce2fc71000, 12288, PROT_READ) = 0 mprotect(0x71ce2fd05000, 12288, PROT_READ) = 0 mprotect(0x71ce2fd0f000, 4096, PROT_READ) = 0 statfs("/sys/fs/selinux", 0x7ffffb9398f0) = -1 ENOENT (No such file or directory) statfs("/selinux", 0x7ffffb9398f0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 1024) = 350 read(3, "", 1024) = 0 close(3) = 0 access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) futex(0x71ce3015879c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b204, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b19c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b7b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce3015b7b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/etc/pki/tls/openssl.cnf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=11229, ...}) = 0 read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096 stat("/etc/crypto-policies/back-ends/opensslcnf.config", {st_mode=S_IFREG|0644, st_size=581, ...}) = 0 openat(AT_FDCWD, "/etc/crypto-policies/back-ends/opensslcnf.config", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=581, ...}) = 0 read(4, "CipherString = @SECLEVEL=1:kEECD"..., 4096) = 581 read(4, "", 4096) = 0 close(4) = 0 read(3, "ng, T61String, BMPString.\n# pkix"..., 4096) = 4096 read(3, "rityKeyIdentifier=keyid:always\n\n"..., 4096) = 3037 brk(NULL) = 0x58c50b186000 brk(0x58c50b1a7000) = 0x58c50b1a7000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x71ce30587000, 58289) = 0 futex(0x71ce30586448, FUTEX_WAKE_PRIVATE, 2147483647) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2215, ...}) = 0 read(3, "#\n# /etc/nsswitch.conf\n#\n# Name "..., 4096) = 2215 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58289, ...}) = 0 mmap(NULL, 58289, PROT_READ, MAP_PRIVATE, 3, 0) = 0x71ce30587000 close(3) = 0 openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/tls/haswell/x86_64", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/tls/haswell/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/tls/haswell", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/tls/x86_64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/tls/x86_64", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/tls/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/tls", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/haswell/x86_64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/haswell/x86_64", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/haswell/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/haswell", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/x86_64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/x86_64", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64", {st_mode=S_IFDIR|0555, st_size=69632, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/tls/haswell/x86_64", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/haswell/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/tls/haswell", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/tls/x86_64", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/tls", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/haswell/x86_64", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/haswell/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/haswell", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/x86_64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/x86_64", 0x7ffffb939e00) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64", {st_mode=S_IFDIR|0555, st_size=69632, ...}) = 0 munmap(0x71ce30587000, 58289) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58289, ...}) = 0 mmap(NULL, 58289, PROT_READ, MAP_PRIVATE, 3, 0) = 0x71ce30587000 close(3) = 0 openat(AT_FDCWD, "/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3605\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=79448, ...}) = 0 mmap(NULL, 79288, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x71ce2f627000 mmap(0x71ce2f62a000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x71ce2f62a000 mmap(0x71ce2f631000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x71ce2f631000 mmap(0x71ce2f633000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x71ce2f633000 mmap(0x71ce2f634000, 26040, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x71ce2f634000 close(3) = 0 mprotect(0x71ce2f633000, 4096, PROT_READ) = 0 munmap(0x71ce30587000, 58289) = 0 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1238, ...}) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1238 close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=669, ...}) = 0 read(3, "root:x:0:\nbin:x:1:\ndaemon:x:2:\ns"..., 4096) = 669 close(3) = 0 stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 openat(AT_FDCWD, "/etc/host.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0 read(3, "multi on\n", 4096) = 9 read(3, "", 4096) = 0 close(3) = 0 futex(0x71ce3140d76c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 uname({sysname="Linux", nodename="dom0", ...}) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=158, ...}) = 0 read(3, "127.0.0.1 localhost localhost."..., 4096) = 158 lseek(3, 0, SEEK_CUR) = 158 read(3, "", 4096) = 0 close(3) = 0 futex(0x71ce30586468, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/etc/rpm/platform", O_RDONLY) = -1 ENOENT (No such file or directory) uname({sysname="Linux", nodename="dom0", ...}) = 0 futex(0x71ce305038e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x71ce30505bdc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 stat("/home/Echnaton/.rpmrc", 0x7ffffb93a570) = -1 ENOENT (No such file or directory) access("/usr/lib/rpm/rpmrc", R_OK) = 0 openat(AT_FDCWD, "/usr/lib/rpm/rpmrc", O_RDONLY) = 3 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=17654, ...}) = 0 read(3, "#/*! \\page config_rpmrc Default "..., 17654) = 17654 close(3) = 0 brk(NULL) = 0x58c50b1a7000 brk(0x58c50b1c8000) = 0x58c50b1c8000 access("/usr/lib/rpm/redhat/rpmrc", R_OK) = -1 ENOENT (No such file or directory) access("/etc/rpmrc", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/rpm/macros", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=43449, ...}) = 0 read(3, "#/*! \\page config_macros Default"..., 4096) = 4096 read(3, "ory where rpm's addon lua librar"..., 4096) = 4096 read(3, "\t%{_topdir}/SPECS\n\n#\tThe directo"..., 4096) = 4096 read(3, "\n#\n%_source_filedigest_algorithm"..., 4096) = 4096 read(3, " build-ids should be made unique"..., 4096) = 4096 read(3, "fig_Packages) if defined, otherw"..., 4096) = 4096 read(3, "d package verification level\n# a"..., 4096) = 4096 read(3, "_spec_build_shell\t%{___build_she"..., 4096) = 4096 read(3, "PT_FLAGS to this value.\n%build_c"..., 4096) = 4096 read(3, "'s analogues) will probably be o"..., 4096) = 4096 read(3, "il}\"\\\n%{__git} add .\\\n%{__git} c"..., 4096) = 2489 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/macros.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b1b2000 /* 9 entries */, 32768) = 304 getdents64(3, 0x58c50b1b2000 /* 0 entries */, 32768) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/macros.d/macros.perl", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5643, ...}) = 0 read(3, "# Sensible Perl-specific RPM bui"..., 4096) = 4096 read(3, "ny\n%tests_subpackage_requires() "..., 4096) = 1547 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/macros.d/macros.pkgconf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=61, ...}) = 0 read(3, "%pkgconfig_personalitydir /usr/s"..., 4096) = 61 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/macros.d/macros.pyqt5", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0 read(3, "%pyqt5 python-qt5\n%pyqt5_epoch 0"..., 4096) = 143 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/macros.d/macros.qt5-qtbase", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=76, ...}) = 0 read(3, "%_qt5 qt5-qtbase\n%_qt5_epoch 0\n%"..., 4096) = 76 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/macros.d/macros.systemd", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5537, ...}) = 0 read(3, "# -*- Mode: rpm-spec; indent-ta"..., 4096) = 4096 read(3, " %pre\n# %sysusers_create_packa"..., 4096) = 1441 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/macros.d/macros.sysusers", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=343, ...}) = 0 read(3, "# RPM macros for packages creati"..., 4096) = 343 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/macros.d/macros.vim", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=40, ...}) = 0 read(3, "%vimfiles_root %{_datadir}/vim/v"..., 4096) = 40 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/platform/x86_64-linux/macros", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3151, ...}) = 0 read(3, "# Per-platform rpm configuration"..., 4096) = 3151 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/fileattrs", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b1b4080 /* 4 entries */, 32768) = 128 getdents64(3, 0x58c50b1b4080 /* 0 entries */, 32768) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/fileattrs/gstreamer1.attr", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=109, ...}) = 0 read(3, "%__gstreamer1_provides\t%{_rpmcon"..., 4096) = 109 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/fileattrs/sysusers.attr", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=97, ...}) = 0 read(3, "%__sysusers_provides\t%{_rpmconfi"..., 4096) = 97 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/rpm/redhat/macros", O_RDONLY) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/rpm", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, 0x58c50b1b4080 /* 3 entries */, 32768) = 80 getdents64(3, 0x58c50b1b4080 /* 0 entries */, 32768) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/rpm/macros.dist", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=73, ...}) = 0 read(3, "# dist macros.\n\n%qubes\t\t4.1\n%dis"..., 4096) = 73 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/rpm/macros", O_RDONLY) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/rpm/x86_64-linux/macros", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/home/Echnaton/.rpmmacros", 0x7ffffb93a510) = -1 ENOENT (No such file or directory) stat("/usr/lib/rpm/init.lua", 0x7ffffb93a880) = -1 ENOENT (No such file or directory) futex(0x71ce30585200, FUTEX_WAKE_PRIVATE, 2147483647) = 0 brk(NULL) = 0x58c50b1c8000 brk(0x58c50b1e9000) = 0x58c50b1e9000 stat("/usr/lib64/python3.8/site-packages/rpm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages/rpm/transaction.py", {st_mode=S_IFREG|0644, st_size=5861, ...}) = 0 stat("/usr/lib64/python3.8/site-packages/rpm/transaction.py", {st_mode=S_IFREG|0644, st_size=5861, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/site-packages/rpm/__pycache__/transaction.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5577, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93a710) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5577, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\331\25\300]\345\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5578) = 5577 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/qvm_kill.py", {st_mode=S_IFREG|0644, st_size=1733, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/qvm_kill.py", {st_mode=S_IFREG|0644, st_size=1733, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/tools/__pycache__/qvm_kill.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0640, st_size=1052, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0640, st_size=1052, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`a\305\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1053) = 1052 read(3, "", 1) = 0 close(3) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/qvm_remove.py", {st_mode=S_IFREG|0644, st_size=2660, ...}) = 0 stat("/usr/lib/python3.8/site-packages/qubesadmin/tools/qvm_remove.py", {st_mode=S_IFREG|0644, st_size=2660, ...}) = 0 openat(AT_FDCWD, "/usr/lib/python3.8/site-packages/qubesadmin/tools/__pycache__/qvm_remove.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0640, st_size=1483, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93b4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0640, st_size=1483, ...}) = 0 read(3, "U\r\r\n\0\0\0\0\200\333`ad\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1484) = 1483 read(3, "", 1) = 0 close(3) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a4f0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93b050) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93b050) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93b050) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93b050) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93b050) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93b050) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93b050) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93b050) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce2f5e7000 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93b470) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93b470) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93b470) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93b470) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93b470) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93b470) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93b470) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93b470) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/qubes/marker-vm", 0x7ffffb93bdc0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/os-release", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93bdb0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 ioctl(3, TCGETS, 0x7ffffb93bc70) = -1 ENOTTY (Inappropriate ioctl for device) stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1801, ...}) = 0 stat("/usr/lib64/python3.8/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1801, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/_bootlocale.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=1245, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93aa80) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=1245, ...}) = 0 read(4, "U\r\r\n\0\0\0\0\314\306\217`\t\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1246) = 1245 read(4, "", 1) = 0 close(4) = 0 read(3, "NAME=Qubes\nVERSION=\"4.1 (R4.1)\"\n"..., 8192) = 137 close(3) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffffb93a7a0) = -1 ENOENT (No such file or directory) ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 ioctl(1, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(3, "admin.property.Get+updatevm dom0"..., 43, 0, NULL, 0) = 43 shutdown(3, SHUT_WR) = 0 recvfrom(3, "0\0default=False type=vm sys-fire"..., 8192, 0, NULL, NULL) = 36 recvfrom(3, "", 8192, 0, NULL, NULL) = 0 close(3) = 0 openat(AT_FDCWD, "/var/tmp/qvm-template.lck", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 3 fstat(3, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 ioctl(3, TCGETS, 0x7ffffb93cb80) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 ioctl(3, TCGETS, 0x7ffffb93ca40) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 flock(3, LOCK_EX|LOCK_NB) = 0 openat(AT_FDCWD, "/etc/qubes/repo-templates/qubes-templates.repo", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93c4e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 ioctl(4, TCGETS, 0x7ffffb93c3a0) = -1 ENOTTY (Inappropriate ioctl for device) read(4, "[qubes-templates-itl]\nname = Qub"..., 8192) = 2006 read(4, "", 8192) = 0 close(4) = 0 stat("/home/Echnaton/.cache", {st_mode=S_IFDIR|0777, st_size=4096, ...}) = 0 mkdir("/home/Echnaton/.cache/qvm-template", 0777) = -1 EEXIST (File exists) stat("/home/Echnaton/.cache/qvm-template", {st_mode=S_IFDIR|0777, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/etc/qubes/repo-templates/qubes-templates.repo", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93c270) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 ioctl(4, TCGETS, 0x7ffffb93c130) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 read(4, "[qubes-templates-itl]\nname = Qub"..., 2007) = 2006 read(4, "", 1) = 0 close(4) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(4, "admin.vm.List+ dom0 name dom0\0", 30, 0, NULL, 0) = 30 shutdown(4, SHUT_WR) = 0 recvfrom(4, "0\0anon-whonix class=AppVM state="..., 8192, 0, NULL, NULL) = 642 recvfrom(4, "", 8192, 0, NULL, NULL) = 0 close(4) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(4, "admin.vm.property.Get+klass dom0"..., 51, 0, NULL, 0) = 51 shutdown(4, SHUT_WR) = 0 recvfrom(4, "0\0default=True type=str DispVM", 8192, 0, NULL, NULL) = 30 recvfrom(4, "", 8192, 0, NULL, NULL) = 0 close(4) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(4, "admin.vm.Start+ dom0 name sys-fi"..., 39, 0, NULL, 0) = 39 shutdown(4, SHUT_WR) = 0 recvfrom(4, "0\0", 8192, 0, NULL, NULL) = 2 recvfrom(4, "", 8192, 0, NULL, NULL) = 0 close(4) = 0 pipe2([4, 5], O_CLOEXEC) = 0 pipe2([6, 7], O_CLOEXEC) = 0 pipe2([8, 9], O_CLOEXEC) = 0 fstat(5, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) fstat(6, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(6, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(6, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) fstat(8, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(8, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(8, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) pipe2([10, 11], O_CLOEXEC) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x71ce30d92a10) = 44162 close(11) = 0 close(9) = 0 close(7) = 0 close(4) = 0 read(10, "", 50000) = 0 close(10) = 0 poll([{fd=5, events=POLLOUT}, {fd=6, events=POLLIN}, {fd=8, events=POLLIN}], 3, -1) = 1 ([{fd=5, revents=POLLOUT}]) write(5, "--releasever=4.1\nqubes-template-"..., 2053) = 2053 close(5) = 0 poll([{fd=6, events=POLLIN}, {fd=8, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) read(6, "qubes-template-debian-10|0|4.0.6"..., 32768) = 180 poll([{fd=6, events=POLLIN}, {fd=8, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLHUP}]) read(6, "", 32768) = 0 close(6) = 0 poll([{fd=8, events=POLLIN}], 1, -1) = 1 ([{fd=8, revents=POLLHUP}]) --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44162, si_uid=1000, si_status=0, si_utime=0, si_stime=0} --- read(8, "", 32768) = 0 close(8) = 0 wait4(44162, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 44162 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/_strptime.py", {st_mode=S_IFREG|0644, st_size=25268, ...}) = 0 stat("/usr/lib64/python3.8/_strptime.py", {st_mode=S_IFREG|0644, st_size=25268, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/_strptime.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=16046, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93b3d0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=16046, ...}) = 0 read(4, "U\r\r\n\0\0\0\0\314\306\217`\264b\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16047) = 16046 read(4, "", 1) = 0 close(4) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/calendar.py", {st_mode=S_IFREG|0644, st_size=24832, ...}) = 0 stat("/usr/lib64/python3.8/calendar.py", {st_mode=S_IFREG|0644, st_size=24832, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/calendar.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=27066, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93a600) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=27066, ...}) = 0 read(4, "U\r\r\n\0\0\0\0\314\306\217`\0a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 27067) = 27066 read(4, "", 1) = 0 close(4) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce2f5a7000 munmap(0x71ce2f5a7000, 262144) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce2f5a7000 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2326, ...}) = 0 openat(AT_FDCWD, "/etc/qubes/repo-templates/qubes-templates.repo", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93c270) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 ioctl(4, TCGETS, 0x7ffffb93c130) = -1 ENOTTY (Inappropriate ioctl for device) read(4, "[qubes-templates-itl]\nname = Qub"..., 8192) = 2006 read(4, "", 8192) = 0 close(4) = 0 getpid() = 44161 getrandom("\xf3\x73\xf6\xf5\xbb\x8d\x3f\xe8\x3e\x16\x72\x1c\xb1\x8b\xda\xd1\x7b\x12\xc8\x34\x44\x76\x42\xf6\xae\x1b\x4f\x61\x34\xe9\xfb\xee"..., 2496, GRND_NONBLOCK) = 2496 mkdir("/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i", 0700) = 0 stat("/home/Echnaton/.cache/qvm-template/qubes-template-debian-10-0:4.0.6-202009131420.rpm", 0x7ffffb93c660) = -1 ENOENT (No such file or directory) write(2, "Downloading 'qubes-template-debi"..., 63) = 63 openat(AT_FDCWD, "/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 4 fstat(4, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93c3e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 openat(AT_FDCWD, "/etc/qubes/repo-templates/qubes-templates.repo", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb93c270) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 ioctl(5, TCGETS, 0x7ffffb93c130) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 read(5, "[qubes-templates-itl]\nname = Qub"..., 2007) = 2006 read(5, "", 1) = 0 close(5) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(5, "admin.vm.Start+ dom0 name sys-fi"..., 39, 0, NULL, 0) = 39 shutdown(5, SHUT_WR) = 0 recvfrom(5, "0\0", 8192, 0, NULL, NULL) = 2 recvfrom(5, "", 8192, 0, NULL, NULL) = 0 close(5) = 0 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 pipe2([5, 6], O_CLOEXEC) = 0 pipe2([7, 8], O_CLOEXEC) = 0 fstat(6, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(6, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(6, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) fstat(7, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(7, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(7, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) pipe2([9, 10], O_CLOEXEC) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x71ce30d92a10) = 44163 close(10) = 0 close(8) = 0 close(5) = 0 brk(NULL) = 0x58c50b1e9000 brk(0x58c50b20b000) = 0x58c50b20b000 read(9, "", 50000) = 0 close(9) = 0 write(6, "--releasever=4.1\nqubes-template-"..., 2074) = 2074 close(6) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffffb93a690) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/multiprocessing/__init__.abi3.so", 0x7ffffb93a690) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/multiprocessing/__init__.so", 0x7ffffb93a690) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.8/multiprocessing/__init__.py", {st_mode=S_IFREG|0644, st_size=916, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/__init__.py", {st_mode=S_IFREG|0644, st_size=916, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/multiprocessing/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb93aca0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`\224\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 665) = 664 read(5, "", 1) = 0 close(5) = 0 stat("/usr/lib64/python3.8/multiprocessing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/multiprocessing", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 fstat(5, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(5, 0x58c50b1de220 /* 25 entries */, 32768) = 872 getdents64(5, 0x58c50b1de220 /* 0 entries */, 32768) = 0 close(5) = 0 stat("/usr/lib64/python3.8/multiprocessing/context.py", {st_mode=S_IFREG|0644, st_size=11257, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/context.py", {st_mode=S_IFREG|0644, st_size=11257, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/multiprocessing/__pycache__/context.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=13020, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb939730) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=13020, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`\371+\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13021) = 13020 read(5, "", 1) = 0 close(5) = 0 stat("/usr/lib64/python3.8/multiprocessing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/process.py", {st_mode=S_IFREG|0644, st_size=12005, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/process.py", {st_mode=S_IFREG|0644, st_size=12005, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/multiprocessing/__pycache__/process.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=11003, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb9381c0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=11003, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`\345.\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11004) = 11003 read(5, "", 1) = 0 close(5) = 0 getcwd("/home/Echnaton/.cache/qvm-template", 1024) = 35 getrandom("\xfd\xc4\x9a\xd4\x51\x79\x41\x51\xbf\xea\x77\xc8\x13\xcd\xaa\x6d\xb1\xe3\x6c\x6a\x9c\x62\x09\x4d\x8b\xe9\xdb\xe9\xda\xba\x5a\x10", 32, 0) = 32 stat("/usr/lib64/python3.8/multiprocessing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/reduction.py", {st_mode=S_IFREG|0644, st_size=9512, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/reduction.py", {st_mode=S_IFREG|0644, st_size=9512, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/multiprocessing/__pycache__/reduction.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=8205, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb9381c0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=8205, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`(%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8206) = 8205 read(5, "", 1) = 0 close(5) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/pickle.py", {st_mode=S_IFREG|0644, st_size=64467, ...}) = 0 stat("/usr/lib64/python3.8/pickle.py", {st_mode=S_IFREG|0644, st_size=64467, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/pickle.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=46910, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb9373f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=46910, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`\323\373\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 46911) = 46910 read(5, "", 1) = 0 close(5) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce2f567000 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0 stat("/usr/lib64/python3.8/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/struct.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=332, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb936620) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=332, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`\1\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 333) = 332 read(5, "", 1) = 0 close(5) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_struct.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=56832, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_struct.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p8\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=56832, ...}) = 0 mmap(NULL, 56632, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x71ce30588000 mmap(0x71ce3058b000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x71ce3058b000 mmap(0x71ce30590000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x8000) = 0x71ce30590000 mmap(0x71ce30594000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xb000) = 0x71ce30594000 close(5) = 0 mprotect(0x71ce30594000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/_compat_pickle.py", {st_mode=S_IFREG|0644, st_size=8749, ...}) = 0 stat("/usr/lib64/python3.8/_compat_pickle.py", {st_mode=S_IFREG|0644, st_size=8749, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/__pycache__/_compat_pickle.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=5503, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb936620) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=5503, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`-\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5504) = 5503 read(5, "", 1) = 0 close(5) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_pickle.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=128448, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_pickle.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20a\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=128448, ...}) = 0 mmap(NULL, 127624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x71ce2f547000 mmap(0x71ce2f54c000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x5000) = 0x71ce2f54c000 mmap(0x71ce2f55d000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0x71ce2f55d000 mmap(0x71ce2f564000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1c000) = 0x71ce2f564000 close(5) = 0 mprotect(0x71ce2f564000, 4096, PROT_READ) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib/python3.8/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/array.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=72336, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/array.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0pJ\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=72336, ...}) = 0 mmap(NULL, 72016, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x71ce2f535000 mmap(0x71ce2f539000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4000) = 0x71ce2f539000 mmap(0x71ce2f540000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xb000) = 0x71ce2f540000 mmap(0x71ce2f545000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xf000) = 0x71ce2f545000 close(5) = 0 mprotect(0x71ce2f545000, 4096, PROT_READ) = 0 stat("/usr/lib64/python3.8/multiprocessing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/synchronize.py", {st_mode=S_IFREG|0644, st_size=11610, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/synchronize.py", {st_mode=S_IFREG|0644, st_size=11610, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/multiprocessing/__pycache__/synchronize.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb93aaa0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`Z-\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11294) = 11293 read(5, "", 1) = 0 close(5) = 0 stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/_multiprocessing.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=25064, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/_multiprocessing.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20%\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=25064, ...}) = 0 mmap(NULL, 25864, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x71ce2f52e000 mmap(0x71ce2f530000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x71ce2f530000 mmap(0x71ce2f532000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4000) = 0x71ce2f532000 mmap(0x71ce2f533000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4000) = 0x71ce2f533000 close(5) = 0 mprotect(0x71ce2f533000, 4096, PROT_READ) = 0 stat("/usr/lib64/python3.8/multiprocessing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/util.py", {st_mode=S_IFREG|0644, st_size=13950, ...}) = 0 stat("/usr/lib64/python3.8/multiprocessing/util.py", {st_mode=S_IFREG|0644, st_size=13950, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/multiprocessing/__pycache__/util.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=11488, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb939530) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=11488, ...}) = 0 read(5, "U\r\r\n\0\0\0\0\314\306\217`~6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11489) = 11488 read(5, "", 1) = 0 close(5) = 0 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x71ce2f4ee000 munmap(0x71ce2f4ee000, 262144) = 0 getpid() = 44161 getrandom("\x55\xf6\xf2\x5e\xc9\x4e\x4f\xb2\x7a\xf2\xc6\xfc\x11\x95\x2b\x84\x29\x39\xbd\x4b\x75\x6b\x5b\x3a\x9a\xb0\x2b\xf1\x26\xce\x67\x91"..., 2496, GRND_NONBLOCK) = 2496 statfs("/dev/shm/", {f_type=TMPFS_MAGIC, f_bsize=4096, f_blocks=500468, f_bfree=500468, f_bavail=500468, f_files=500468, f_ffree=500467, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV}) = 0 futex(0x71ce30f09150, FUTEX_WAKE_PRIVATE, 2147483647) = 0 getpid() = 44161 lstat("/dev/shm/do1URr", 0x7ffffb93b140) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/dev/shm/do1URr", O_RDWR|O_CREAT|O_EXCL, 0600) = 5 write(5, "\1\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 32) = 32 mmap(NULL, 32, PROT_READ|PROT_WRITE, MAP_SHARED, 5, 0) = 0x71ce3144b000 link("/dev/shm/do1URr", "/dev/shm/sem.mp-tcg6r77l") = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=32, ...}) = 0 unlink("/dev/shm/do1URr") = 0 close(5) = 0 unlink("/dev/shm/sem.mp-tcg6r77l") = 0 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x71ce2ed2d000 mprotect(0x71ce2ed2e000, 8388608, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x71ce2f52cfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[44164], tls=0x71ce2f52d700, child_tidptr=0x71ce2f52d9d0) = 44164 futex(0x71ce31224968, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x71ce31224970, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x58c50b1ee0e0, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY) = -1 EAGAIN (Resource temporarily unavailable) stat("/usr/bin", {st_mode=S_IFDIR|0555, st_size=36864, ...}) = 0 stat("/usr/lib64/python3.8", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.8/lib-dynload/termios.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=31896, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.8/lib-dynload/termios.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00004\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=31896, ...}) = 0 mmap(NULL, 32760, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x71ce2ece5000 mmap(0x71ce2ece8000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x71ce2ece8000 mmap(0x71ce2ece9000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4000) = 0x71ce2ece9000 mmap(0x71ce2eceb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x5000) = 0x71ce2eceb000 close(5) = 0 mprotect(0x71ce2eceb000, 4096, PROT_READ) = 0 ioctl(2, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 wait4(44163, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = 0 (Timeout) wait4(44163, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = ? ERESTARTNOHAND (To be restarted if no handler) --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44163, si_uid=1000, si_status=127, si_utime=0, si_stime=0} --- select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=54681}) = 0 (Timeout) wait4(44163, [{WIFEXITED(s) && WEXITSTATUS(s) == 127}], WNOHANG, NULL) = 44163 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 write(2, "\n", 1) = 1 close(4) = 0 unlink("/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED") = 0 write(2, "'qubes-template-debian-10-0:4.0."..., 77) = 77 close(7) = 0 openat(AT_FDCWD, "/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 4 fstat(4, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93c3e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 openat(AT_FDCWD, "/etc/qubes/repo-templates/qubes-templates.repo", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb93c270) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 ioctl(5, TCGETS, 0x7ffffb93c130) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 read(5, "[qubes-templates-itl]\nname = Qub"..., 2007) = 2006 read(5, "", 1) = 0 close(5) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(5, "admin.vm.Start+ dom0 name sys-fi"..., 39, 0, NULL, 0) = 39 shutdown(5, SHUT_WR) = 0 recvfrom(5, "0\0", 8192, 0, NULL, NULL) = 2 recvfrom(5, "", 8192, 0, NULL, NULL) = 0 close(5) = 0 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 pipe2([5, 6], O_CLOEXEC) = 0 pipe2([7, 8], O_CLOEXEC) = 0 fstat(6, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(6, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(6, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) fstat(7, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(7, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(7, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) pipe2([9, 10], O_CLOEXEC) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x71ce30d92a10) = 44165 close(10) = 0 close(8) = 0 close(5) = 0 brk(NULL) = 0x58c50b20b000 brk(0x58c50b22f000) = 0x58c50b22f000 read(9, "", 50000) = 0 close(9) = 0 write(6, "--releasever=4.1\nqubes-template-"..., 2074) = 2074 close(6) = 0 ioctl(2, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 wait4(44165, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = 0 (Timeout) wait4(44165, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = ? ERESTARTNOHAND (To be restarted if no handler) --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44165, si_uid=1000, si_status=127, si_utime=0, si_stime=0} --- select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=15438}) = 0 (Timeout) wait4(44165, [{WIFEXITED(s) && WEXITSTATUS(s) == 127}], WNOHANG, NULL) = 44165 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 write(2, "\n", 1) = 1 close(4) = 0 unlink("/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED") = 0 write(2, "'qubes-template-debian-10-0:4.0."..., 77) = 77 close(7) = 0 openat(AT_FDCWD, "/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 4 fstat(4, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93c3e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 openat(AT_FDCWD, "/etc/qubes/repo-templates/qubes-templates.repo", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb93c270) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 ioctl(5, TCGETS, 0x7ffffb93c130) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 read(5, "[qubes-templates-itl]\nname = Qub"..., 2007) = 2006 read(5, "", 1) = 0 close(5) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(5, "admin.vm.Start+ dom0 name sys-fi"..., 39, 0, NULL, 0) = 39 shutdown(5, SHUT_WR) = 0 recvfrom(5, "0\0", 8192, 0, NULL, NULL) = 2 recvfrom(5, "", 8192, 0, NULL, NULL) = 0 close(5) = 0 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 pipe2([5, 6], O_CLOEXEC) = 0 pipe2([7, 8], O_CLOEXEC) = 0 fstat(6, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(6, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(6, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) fstat(7, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(7, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(7, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) pipe2([9, 10], O_CLOEXEC) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x71ce30d92a10) = 44166 close(10) = 0 close(8) = 0 close(5) = 0 read(9, "", 50000) = 0 close(9) = 0 write(6, "--releasever=4.1\nqubes-template-"..., 2074) = 2074 close(6) = 0 ioctl(2, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 wait4(44166, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = 0 (Timeout) wait4(44166, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = ? ERESTARTNOHAND (To be restarted if no handler) --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44166, si_uid=1000, si_status=127, si_utime=0, si_stime=0} --- select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=26475}) = 0 (Timeout) wait4(44166, [{WIFEXITED(s) && WEXITSTATUS(s) == 127}], WNOHANG, NULL) = 44166 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 write(2, "\n", 1) = 1 close(4) = 0 unlink("/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED") = 0 write(2, "'qubes-template-debian-10-0:4.0."..., 77) = 77 close(7) = 0 openat(AT_FDCWD, "/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 4 fstat(4, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93c3e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 openat(AT_FDCWD, "/etc/qubes/repo-templates/qubes-templates.repo", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb93c270) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 ioctl(5, TCGETS, 0x7ffffb93c130) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 read(5, "[qubes-templates-itl]\nname = Qub"..., 2007) = 2006 read(5, "", 1) = 0 close(5) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(5, "admin.vm.Start+ dom0 name sys-fi"..., 39, 0, NULL, 0) = 39 shutdown(5, SHUT_WR) = 0 recvfrom(5, "0\0", 8192, 0, NULL, NULL) = 2 recvfrom(5, "", 8192, 0, NULL, NULL) = 0 close(5) = 0 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 pipe2([5, 6], O_CLOEXEC) = 0 pipe2([7, 8], O_CLOEXEC) = 0 fstat(6, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(6, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(6, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) fstat(7, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(7, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(7, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) pipe2([9, 10], O_CLOEXEC) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x71ce30d92a10) = 44167 close(10) = 0 close(8) = 0 close(5) = 0 read(9, "", 50000) = 0 close(9) = 0 write(6, "--releasever=4.1\nqubes-template-"..., 2074) = 2074 close(6) = 0 ioctl(2, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 wait4(44167, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = 0 (Timeout) wait4(44167, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = ? ERESTARTNOHAND (To be restarted if no handler) --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44167, si_uid=1000, si_status=127, si_utime=0, si_stime=1} --- select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=15046}) = 0 (Timeout) wait4(44167, [{WIFEXITED(s) && WEXITSTATUS(s) == 127}], WNOHANG, NULL) = 44167 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 write(2, "\n", 1) = 1 close(4) = 0 unlink("/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED") = 0 write(2, "'qubes-template-debian-10-0:4.0."..., 77) = 77 close(7) = 0 openat(AT_FDCWD, "/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 4 fstat(4, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 ioctl(4, TCGETS, 0x7ffffb93c3e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(4, 0, SEEK_CUR) = 0 openat(AT_FDCWD, "/etc/qubes/repo-templates/qubes-templates.repo", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 ioctl(5, TCGETS, 0x7ffffb93c270) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 ioctl(5, TCGETS, 0x7ffffb93c130) = -1 ENOTTY (Inappropriate ioctl for device) lseek(5, 0, SEEK_CUR) = 0 fstat(5, {st_mode=S_IFREG|0666, st_size=2006, ...}) = 0 read(5, "[qubes-templates-itl]\nname = Qub"..., 2007) = 2006 read(5, "", 1) = 0 close(5) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/qubesd.sock"}, 22) = 0 sendto(5, "admin.vm.Start+ dom0 name sys-fi"..., 39, 0, NULL, 0) = 39 shutdown(5, SHUT_WR) = 0 recvfrom(5, "0\0", 8192, 0, NULL, NULL) = 2 recvfrom(5, "", 8192, 0, NULL, NULL) = 0 close(5) = 0 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 pipe2([5, 6], O_CLOEXEC) = 0 pipe2([7, 8], O_CLOEXEC) = 0 fstat(6, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(6, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(6, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) fstat(7, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 ioctl(7, TCGETS, 0x7ffffb93b760) = -1 ENOTTY (Inappropriate ioctl for device) lseek(7, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) pipe2([9, 10], O_CLOEXEC) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x71ce30d92a10) = 44168 close(10) = 0 close(8) = 0 close(5) = 0 read(9, "", 50000) = 0 close(9) = 0 write(6, "--releasever=4.1\nqubes-template-"..., 2074) = 2074 close(6) = 0 ioctl(2, TIOCGWINSZ, {ws_row=50, ws_col=159, ws_xpixel=0, ws_ypixel=0}) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 wait4(44168, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = 0 (Timeout) wait4(44168, 0x7ffffb93c2c4, WNOHANG, NULL) = 0 lseek(4, 0, SEEK_CUR) = 0 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=100000}) = ? ERESTARTNOHAND (To be restarted if no handler) --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44168, si_uid=1000, si_status=127, si_utime=0, si_stime=0} --- select(0, NULL, NULL, NULL, {tv_sec=0, tv_usec=22625}) = 0 (Timeout) wait4(44168, [{WIFEXITED(s) && WEXITSTATUS(s) == 127}], WNOHANG, NULL) = 44168 write(2, "\rqubes-template-debian-10-0:4.0."..., 160) = 160 write(2, "\n", 1) = 1 close(4) = 0 unlink("/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i/qubes-template-debian-10-0:4.0.6-202009131420.rpm.UNTRUSTED") = 0 close(7) = 0 write(2, "Error: 'qubes-template-debian-10"..., 72) = 72 lstat("/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 fcntl(4, F_DUPFD_CLOEXEC, 0) = 5 fstat(5, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 fcntl(5, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(5, F_SETFD, FD_CLOEXEC) = 0 getdents64(5, 0x58c50b200e10 /* 2 entries */, 32768) = 48 getdents64(5, 0x58c50b200e10 /* 0 entries */, 32768) = 0 lseek(5, 0, SEEK_SET) = 0 close(5) = 0 rmdir("/home/Echnaton/.cache/qvm-template/tmp9_sa1u3i") = 0 close(4) = 0 unlink("/var/tmp/qvm-template.lck") = 0 close(3) = 0 futex(0x71ce280011f0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x71ce3122496c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x71ce31224970, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x71ce28000b60, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY) = -1 EAGAIN (Resource temporarily unavailable) rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x71ce31281860}, {sa_handler=0x71ce30fc4509, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x71ce31281860}, 8) = 0 munmap(0x71ce30b78000, 135168) = 0 munmap(0x71ce3144b000, 32) = 0 sigaltstack(NULL, {ss_sp=0x58c50aff8db0, ss_flags=0, ss_size=16384}) = 0 sigaltstack({ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}, NULL) = 0 munmap(0x71ce30926000, 299008) = 0 exit_group(1) = ? +++ exited with 1 +++