execve("/home/webuserdata/venv39/bin/python", ["python", "test_pyodbc.py"], 0x7ffc4fcf79d8 /* 33 vars */) = 0 brk(NULL) = 0x1e1f000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef0313000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1ef0307000 close(3) = 0 open("/lib64/libpython3.9.so.1.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\\\6\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=3658824, ...}) = 0 mmap(NULL, 5847792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1eefb5f000 mprotect(0x7f1eefe90000, 2097152, PROT_NONE) = 0 mmap(0x7f1ef0090000, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x331000) = 0x7f1ef0090000 mmap(0x7f1ef00d1000, 137968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ef00d1000 close(3) = 0 open("/lib64/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=40600, ...}) = 0 mmap(NULL, 2318912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1eef928000 mprotect(0x7f1eef930000, 2093056, PROT_NONE) = 0 mmap(0x7f1eefb2f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f1eefb2f000 mmap(0x7f1eefb31000, 184896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1eefb31000 close(3) = 0 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200m\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=142144, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef0306000 mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1eef70c000 mprotect(0x7f1eef723000, 2093056, PROT_NONE) = 0 mmap(0x7f1eef922000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f1eef922000 mmap(0x7f1eef924000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1eef924000 close(3) = 0 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=19248, ...}) = 0 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1eef508000 mprotect(0x7f1eef50a000, 2097152, PROT_NONE) = 0 mmap(0x7f1eef70a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1eef70a000 close(3) = 0 open("/lib64/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=14424, ...}) = 0 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1eef305000 mprotect(0x7f1eef307000, 2093056, PROT_NONE) = 0 mmap(0x7f1eef506000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1eef506000 close(3) = 0 open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PS\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1136944, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef0305000 mmap(NULL, 3150136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1eef003000 mprotect(0x7f1eef104000, 2093056, PROT_NONE) = 0 mmap(0x7f1eef303000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7f1eef303000 close(3) = 0 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`&\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2156592, ...}) = 0 mmap(NULL, 3985920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1eeec35000 mprotect(0x7f1eeedf9000, 2093056, PROT_NONE) = 0 mmap(0x7f1eeeff8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f1eeeff8000 mmap(0x7f1eeeffe000, 16896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1eeeffe000 close(3) = 0 open("/lib64/libfreebl3.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\v\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=11392, ...}) = 0 mmap(NULL, 2105536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1eeea32000 mprotect(0x7f1eeea34000, 2093056, PROT_NONE) = 0 mmap(0x7f1eeec33000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1eeec33000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef0304000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef0302000 arch_prctl(ARCH_SET_FS, 0x7f1ef0302740) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f1eeeff8000, 16384, PROT_READ) = 0 mprotect(0x7f1eef70a000, 4096, PROT_READ) = 0 mprotect(0x7f1eeec33000, 4096, PROT_READ) = 0 mprotect(0x7f1eef303000, 4096, PROT_READ) = 0 mprotect(0x7f1eef506000, 4096, PROT_READ) = 0 mprotect(0x7f1eef922000, 4096, PROT_READ) = 0 mprotect(0x7f1eefb2f000, 4096, PROT_READ) = 0 mprotect(0x7f1ef0090000, 24576, PROT_READ) = 0 mprotect(0x600000, 4096, PROT_READ) = 0 mprotect(0x7f1ef0314000, 4096, PROT_READ) = 0 munmap(0x7f1ef0307000, 45080) = 0 set_tid_address(0x7f1ef0302a10) = 23194 set_robust_list(0x7f1ef0302a20, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f1eef712860, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f1eef71b630}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f1eef7128f0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f1eef71b630}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 brk(NULL) = 0x1e1f000 brk(0x1e40000) = 0x1e40000 brk(NULL) = 0x1e40000 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=106176928, ...}) = 0 mmap(NULL, 106176928, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1ee84ef000 close(3) = 0 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26970, ...}) = 0 mmap(NULL, 26970, PROT_READ, MAP_SHARED, 3, 0) = 0x7f1ef030c000 close(3) = 0 futex(0x7f1eeeffda80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 getcwd("/home/webuserdata", 4096) = 18 stat("/home/webuserdata/venv39/bin/python", {st_mode=S_IFREG|0755, st_size=7152, ...}) = 0 readlink("/home/webuserdata/venv39/bin/python", "python3.9", 4096) = 9 readlink("/home/webuserdata/venv39/bin/python3.9", "/usr/bin/python3.9", 4096) = 18 readlink("/usr/bin/python3.9", 0x7fff87d55520, 4096) = -1 EINVAL (Invalid argument) open("/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/bin/Modules/Setup.local", 0x7fff87d56480) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.9/os.py", 0x7fff87d56440) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.9/os.pyc", 0x7fff87d56440) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/os.py", {st_mode=S_IFREG|0644, st_size=39065, ...}) = 0 open("/usr/bin/pybuilddir.txt", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.9/lib-dynload", 0x7fff87d55440) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 getrandom("\x15\x55\x0a\x1d\x43\x5c\xe8\x52\x74\x35\x82\x47\x9c\x79\xf9\x15\xaf\x9e\x2b\x28\x94\xda\x86\x15", 24, GRND_NONBLOCK) = 24 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef02c2000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef0282000 brk(NULL) = 0x1e40000 brk(0x1e65000) = 0x1e65000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef0242000 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "MemTotal: 24523292 kB\nMemF"..., 1024) = 1024 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2312, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2312, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 2312 lseek(3, -1479, SEEK_CUR) = 833 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1479 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 stat("/usr/lib64/python39.zip", 0x7fff87d58a30) = -1 ENOENT (No such file or directory) stat("/usr/lib64", {st_mode=S_IFDIR|0555, st_size=40960, ...}) = 0 stat("/usr/lib64/python39.zip", 0x7fff87d586d0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 brk(NULL) = 0x1e65000 brk(0x1e8c000) = 0x1e8c000 getdents(3, /* 210 entries */, 32768) = 6984 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 brk(NULL) = 0x1e8c000 brk(NULL) = 0x1e8c000 brk(0x1e87000) = 0x1e87000 brk(NULL) = 0x1e87000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef0202000 stat("/usr/lib64/python3.9/encodings/__init__.cpython-39-x86_64-linux-gnu.so", 0x7fff87d58c30) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/encodings/__init__.abi3.so", 0x7fff87d58c30) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/encodings/__init__.so", 0x7fff87d58c30) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 stat("/usr/lib64/python3.9/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/__init__.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) fstat(3, {st_mode=S_IFREG|0644, st_size=3897, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d59290) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3897, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3b\324\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3898) = 3897 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/codecs.py", {st_mode=S_IFREG|0644, st_size=36673, ...}) = 0 stat("/usr/lib64/python3.9/codecs.py", {st_mode=S_IFREG|0644, st_size=36673, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/codecs.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=33888, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d58100) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=33888, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3bA\217\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 33889) = 33888 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.9/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 getdents(3, /* 125 entries */, 32768) = 4328 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.9/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15677, ...}) = 0 stat("/usr/lib64/python3.9/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15677, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/aliases.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d57810) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3b==\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6331) = 6330 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 stat("/usr/lib64/python3.9/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/utf_8.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1632, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d59240) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1632, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\200\320\3b\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1633) = 1632 read(3, "", 1) = 0 close(3) = 0 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1eef71b630}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1eef71b630}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1eef71b630}, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1eef71b630}, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x7f1eefc266ce, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1eef71b630}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 stat("/usr/lib64/python3.9/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/latin_1.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1895, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d593e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1895, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3b\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1896) = 1895 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 stat("/usr/lib64/python3.9/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/io.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3408, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d593e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3408, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\325\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3409) = 3408 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/abc.py", {st_mode=S_IFREG|0644, st_size=4920, ...}) = 0 stat("/usr/lib64/python3.9/abc.py", {st_mode=S_IFREG|0644, st_size=4920, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/abc.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5775, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d58250) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5775, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b8\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5776) = 5775 read(3, "", 1) = 0 close(3) = 0 dup(0) = 3 close(3) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(0, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 dup(1) = 3 close(3) = 0 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 dup(2) = 3 close(3) = 0 fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(2, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/site.py", {st_mode=S_IFREG|0644, st_size=21564, ...}) = 0 stat("/usr/lib64/python3.9/site.py", {st_mode=S_IFREG|0644, st_size=21564, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/site.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=16789, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d593e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=16789, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\0\1\0\0\0\320\235\0\0\0\0\0\0"..., 832) = 832 lseek(3, 928056, SEEK_SET) = 928056 read(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0i\233\272\376\211d^\217\217\227\376\257]\1\256\373"..., 36) = 36 fstat(3, {st_mode=S_IFREG|0755, st_size=928096, ...}) = 0 mmap(NULL, 182624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ef0130000 mmap(0x7f1ef0139000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f1ef0139000 mmap(0x7f1ef014a000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f1ef014a000 mmap(0x7f1ef0152000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f1ef0152000 mmap(0x7f1ef015b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe1000) = 0x7f1ef015b000 close(3) = 0 open("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/tls/x86_64/libodbc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/tls/x86_64", 0x7fff87d58a50) = -1 ENOENT (No such file or directory) open("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/tls/libodbc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/tls", 0x7fff87d58a50) = -1 ENOENT (No such file or directory) open("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/x86_64/libodbc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/x86_64", 0x7fff87d58a50) = -1 ENOENT (No such file or directory) open("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/libodbc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs", 0x7fff87d58a50) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1ef0124000 close(3) = 0 open("/lib64/libodbc.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=429736, ...}) = 0 mmap(NULL, 2522120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee8287000 mprotect(0x7f1ee82e7000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee84e6000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5f000) = 0x7f1ee84e6000 mmap(0x7f1ee84ee000, 3080, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ee84ee000 close(3) = 0 open("/lib64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\264\5\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=995840, ...}) = 0 mmap(NULL, 3175456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee7f7f000 mprotect(0x7f1ee8068000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee8268000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe9000) = 0x7f1ee8268000 mmap(0x7f1ee8272000, 82976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ee8272000 close(3) = 0 open("/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320*\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=88720, ...}) = 0 mmap(NULL, 2184192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee7d69000 mprotect(0x7f1ee7d7e000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee7f7d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f1ee7f7d000 close(3) = 0 open("/lib64/libltdl.so.7", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=41272, ...}) = 0 mmap(NULL, 2134728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee7b5f000 mprotect(0x7f1ee7b68000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee7d67000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f1ee7d67000 close(3) = 0 mprotect(0x7f1ee7d67000, 4096, PROT_READ) = 0 mprotect(0x7f1ee7f7d000, 4096, PROT_READ) = 0 mprotect(0x7f1ee8268000, 32768, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fff87d58fb0) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee84e6000, 4096, PROT_READ) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fff87d58fb0) = -1 ENOENT (No such file or directory) mprotect(0x7f1ef0152000, 8192, PROT_READ) = 0 munmap(0x7f1ef0124000, 45080) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/datetime.py", {st_mode=S_IFREG|0644, st_size=89150, ...}) = 0 stat("/usr/lib64/python3.9/datetime.py", {st_mode=S_IFREG|0644, st_size=89150, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/datetime.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58097, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d581b0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=58097, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b>\\\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 58098) = 58097 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=63832, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2206\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=63832, ...}) = 0 mmap(NULL, 2157352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee7950000 mprotect(0x7f1ee795e000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee7b5d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f1ee7b5d000 close(3) = 0 mprotect(0x7f1ee7b5d000, 4096, PROT_READ) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ee7910000 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=120176, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000M\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=120176, ...}) = 0 mmap(NULL, 2212936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee76f3000 mprotect(0x7f1ee770d000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee790c000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f1ee790c000 close(3) = 0 mprotect(0x7f1ee790c000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/hashlib.py", {st_mode=S_IFREG|0644, st_size=10010, ...}) = 0 stat("/usr/lib64/python3.9/hashlib.py", {st_mode=S_IFREG|0644, st_size=10010, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/hashlib.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=6691, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d581a0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=6691, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\32'\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6692) = 6691 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_hashlib.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=47400, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_hashlib.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p2\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=47400, ...}) = 0 mmap(NULL, 2141040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee74e8000 mprotect(0x7f1ee74f2000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee76f1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f1ee76f1000 close(3) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1ef0124000 close(3) = 0 open("/lib64/libssl.so.10", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\253\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=470328, ...}) = 0 mmap(NULL, 2560784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee7276000 mprotect(0x7f1ee72dd000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee74dd000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x67000) = 0x7f1ee74dd000 close(3) = 0 open("/lib64/libcrypto.so.10", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\322\6\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2521224, ...}) = 0 mmap(NULL, 4596616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee6e13000 mprotect(0x7f1ee704a000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee7249000, 167936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x236000) = 0x7f1ee7249000 mmap(0x7f1ee7272000, 13192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ee7272000 close(3) = 0 open("/lib64/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \307\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=320720, ...}) = 0 mmap(NULL, 2410688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee6bc6000 mprotect(0x7f1ee6c10000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee6e10000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4a000) = 0x7f1ee6e10000 close(3) = 0 open("/lib64/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \\\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=967768, ...}) = 0 mmap(NULL, 3050080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee68dd000 mprotect(0x7f1ee69b6000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee6bb5000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd8000) = 0x7f1ee6bb5000 close(3) = 0 open("/lib64/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=15856, ...}) = 0 mmap(NULL, 2109928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee66d9000 mprotect(0x7f1ee66dc000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee68db000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1ee68db000 close(3) = 0 open("/lib64/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320H\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=210784, ...}) = 0 mmap(NULL, 2302680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee64a6000 mprotect(0x7f1ee64d7000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee66d6000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7f1ee66d6000 close(3) = 0 open("/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=90160, ...}) = 0 mmap(NULL, 2183272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee6290000 mprotect(0x7f1ee62a5000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee64a4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f1ee64a4000 close(3) = 0 open("/lib64/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360;\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=67104, ...}) = 0 mmap(NULL, 2160296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee6080000 mprotect(0x7f1ee608e000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee628e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f1ee628e000 close(3) = 0 open("/lib64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=15688, ...}) = 0 mmap(NULL, 2109720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee5e7c000 mprotect(0x7f1ee5e7f000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee607e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1ee607e000 close(3) = 0 open("/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2009\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=109976, ...}) = 0 mmap(NULL, 2202112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee5c62000 mprotect(0x7f1ee5c78000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee5e78000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f1ee5e78000 mmap(0x7f1ee5e7a000, 6656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ee5e7a000 close(3) = 0 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220j\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=155744, ...}) = 0 mmap(NULL, 2255216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee5a3b000 mprotect(0x7f1ee5a5f000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee5c5e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f1ee5c5e000 mmap(0x7f1ee5c60000, 6512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ee5c60000 close(3) = 0 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee57d9000 mprotect(0x7f1ee5839000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee5a39000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f1ee5a39000 close(3) = 0 mprotect(0x7f1ee5a39000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fff87d569c0) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee5c5e000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee5e78000, 4096, PROT_READ) = 0 mprotect(0x7f1ee607e000, 4096, PROT_READ) = 0 mprotect(0x7f1ee628e000, 4096, PROT_READ) = 0 mprotect(0x7f1ee64a4000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee66d6000, 8192, PROT_READ) = 0 mprotect(0x7f1ee68db000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fff87d569c0) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee6bb5000, 57344, PROT_READ) = 0 mprotect(0x7f1ee6e10000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fff87d569c0) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee7249000, 114688, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee74dd000, 16384, PROT_READ) = 0 mprotect(0x7f1ee76f1000, 4096, PROT_READ) = 0 statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 access("/etc/selinux/config", F_OK) = 0 open("/etc/pki/tls/legacy-settings", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory) munmap(0x7f1ef0124000, 45080) = 0 brk(NULL) = 0x1ea9000 brk(0x1eca000) = 0x1eca000 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_blake2.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=62720, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_blake2.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\33\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=62720, ...}) = 0 mmap(NULL, 2156640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee55ca000 mprotect(0x7f1ee55d8000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee57d7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f1ee57d7000 close(3) = 0 mprotect(0x7f1ee57d7000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_sha3.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=105416, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_sha3.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\31\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=105416, ...}) = 0 mmap(NULL, 2199072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee53b1000 mprotect(0x7f1ee53c9000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee55c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f1ee55c8000 close(3) = 0 mprotect(0x7f1ee55c8000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/decimal.py", {st_mode=S_IFREG|0644, st_size=320, ...}) = 0 stat("/usr/lib64/python3.9/decimal.py", {st_mode=S_IFREG|0644, st_size=320, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/decimal.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=359, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d58170) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=359, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b@\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 360) = 359 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=366520, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000j\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=366520, ...}) = 0 mmap(NULL, 2456016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee5159000 mprotect(0x7f1ee51ae000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee53ad000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x54000) = 0x7f1ee53ad000 close(3) = 0 mprotect(0x7f1ee53ad000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/numbers.py", {st_mode=S_IFREG|0644, st_size=10338, ...}) = 0 stat("/usr/lib64/python3.9/numbers.py", {st_mode=S_IFREG|0644, st_size=10338, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/numbers.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=12319, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d55be0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=12319, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3bb(\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12320) = 12319 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/collections/__init__.cpython-39-x86_64-linux-gnu.so", 0x7fff87d55580) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/collections/__init__.abi3.so", 0x7fff87d55580) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/collections/__init__.so", 0x7fff87d55580) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=49819, ...}) = 0 stat("/usr/lib64/python3.9/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=49819, ...}) = 0 open("/usr/lib64/python3.9/collections/__pycache__/__init__.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=48101, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d55be0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=48101, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3b\233\302\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 48102) = 48101 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 stat("/usr/lib64/python3.9/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/heapq.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=14040, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d54a50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=14040, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b]Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14041) = 14040 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=24112, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\f\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=24112, ...}) = 0 mmap(NULL, 2118216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee4f53000 mprotect(0x7f1ee4f58000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee5157000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f1ee5157000 close(3) = 0 mprotect(0x7f1ee5157000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/keyword.py", {st_mode=S_IFREG|0644, st_size=1047, ...}) = 0 stat("/usr/lib64/python3.9/keyword.py", {st_mode=S_IFREG|0644, st_size=1047, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/keyword.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=916, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d54a50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=916, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\27\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 917) = 916 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/operator.py", {st_mode=S_IFREG|0644, st_size=10751, ...}) = 0 stat("/usr/lib64/python3.9/operator.py", {st_mode=S_IFREG|0644, st_size=10751, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/operator.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=13784, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d54a50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=13784, ...}) = 0 brk(NULL) = 0x1eca000 brk(0x1eed000) = 0x1eed000 read(3, "a\r\r\n\0\0\0\0~\320\3b\377)\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13785) = 13784 read(3, "", 1) = 0 close(3) = 0 brk(NULL) = 0x1eed000 brk(NULL) = 0x1eed000 brk(0x1ee9000) = 0x1ee9000 brk(NULL) = 0x1ee9000 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 stat("/usr/lib64/python3.9/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/reprlib.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5307, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d54a50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5307, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\223\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5308) = 5307 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ee4f13000 stat("/usr/lib64/python3.9/collections", {st_mode=S_IFDIR|0755, st_size=58, ...}) = 0 stat("/usr/lib64/python3.9/collections", {st_mode=S_IFDIR|0755, st_size=58, ...}) = 0 stat("/usr/lib64/python3.9/collections", {st_mode=S_IFDIR|0755, st_size=58, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.9/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 getdents(3, /* 5 entries */, 32768) = 144 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.9/collections/abc.py", {st_mode=S_IFREG|0644, st_size=119, ...}) = 0 stat("/usr/lib64/python3.9/collections/abc.py", {st_mode=S_IFREG|0644, st_size=119, ...}) = 0 open("/usr/lib64/python3.9/collections/__pycache__/abc.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=237, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d55be0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=237, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3bw\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 238) = 237 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 stat("/usr/lib64/python3.9/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/re.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=14362, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d58170) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=14362, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\365=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14363) = 14362 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/enum.py", {st_mode=S_IFREG|0644, st_size=39440, ...}) = 0 stat("/usr/lib64/python3.9/enum.py", {st_mode=S_IFREG|0644, st_size=39440, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/enum.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26020, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d56fe0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=26020, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\20\232\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 26021) = 26020 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/types.py", {st_mode=S_IFREG|0644, st_size=9785, ...}) = 0 stat("/usr/lib64/python3.9/types.py", {st_mode=S_IFREG|0644, st_size=9785, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/types.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=9236, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d55e50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=9236, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b9&\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9237) = 9236 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 stat("/usr/lib64/python3.9/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/sre_compile.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=15053, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d56fe0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=15053, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3bGh\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 15054) = 15053 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 stat("/usr/lib64/python3.9/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/sre_parse.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=21603, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d55e50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=21603, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b&\235\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 21604) = 21603 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 stat("/usr/lib64/python3.9/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/sre_constants.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=6317, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d54cc0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=6317, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\362\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6318) = 6317 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/functools.py", {st_mode=S_IFREG|0644, st_size=38881, ...}) = 0 stat("/usr/lib64/python3.9/functools.py", {st_mode=S_IFREG|0644, st_size=38881, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/functools.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=28723, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d56fe0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=28723, ...}) = 0 brk(NULL) = 0x1ee9000 brk(0x1f0d000) = 0x1f0d000 read(3, "a\r\r\n\0\0\0\0~\320\3b\341\227\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 28724) = 28723 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ee4ed3000 brk(NULL) = 0x1f0d000 brk(NULL) = 0x1f0d000 brk(0x1f06000) = 0x1f06000 brk(NULL) = 0x1f06000 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/copyreg.py", {st_mode=S_IFREG|0644, st_size=7274, ...}) = 0 stat("/usr/lib64/python3.9/copyreg.py", {st_mode=S_IFREG|0644, st_size=7274, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/copyreg.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4430, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d56fe0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=4430, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3bj\34\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4431) = 4430 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/locale.py", {st_mode=S_IFREG|0644, st_size=78271, ...}) = 0 stat("/usr/lib64/python3.9/locale.py", {st_mode=S_IFREG|0644, st_size=78271, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/locale.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=34696, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d58170) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=34696, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\2771\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 34697) = 34696 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ee4e8a000 munmap(0x7f1ef019d000, 151552) = 0 write(1, "4.0.39\n", 7) = 7 open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings/utf_16_le.py", {st_mode=S_IFREG|0644, st_size=1037, ...}) = 0 stat("/usr/lib64/python3.9/encodings/utf_16_le.py", {st_mode=S_IFREG|0644, st_size=1037, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/utf_16_le.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1652, ...}) = 0 ioctl(3, TCGETS, 0x7fff87d58ef0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1652, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\200\320\3b\r\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1653) = 1652 read(3, "", 1) = 0 close(3) = 0 getuid() = 1455 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=612, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "#\n# This file is managed by the "..., 4096) = 612 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1ef01b6000 close(3) = 0 open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=61560, ...}) = 0 mmap(NULL, 2173048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee4c77000 mprotect(0x7f1ee4c83000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee4e82000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f1ee4e82000 mmap(0x7f1ee4e84000, 22648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ee4e84000 close(3) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee4e82000, 4096, PROT_READ) = 0 munmap(0x7f1ef01b6000, 45080) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 brk(NULL) = 0x1f06000 brk(0x1f27000) = 0x1f27000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/lib64/gconv/ISO8859-1.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\5\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=12512, ...}) = 0 mmap(NULL, 2105400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee4a74000 mprotect(0x7f1ee4a76000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee4c75000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1ee4c75000 close(3) = 0 mprotect(0x7f1ee4c75000, 4096, PROT_READ) = 0 open("/opt/cloudera/impalaodbc/lib/64/libclouderaimpalaodbc64.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\320/\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=65991836, ...}) = 0 mmap(NULL, 56650928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee146d000 mprotect(0x7f1ee46de000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee48de000, 1499136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3271000) = 0x7f1ee48de000 mmap(0x7f1ee4a4c000, 162992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1ee4a4c000 close(3) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1ef01b6000 close(3) = 0 open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\"\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=43712, ...}) = 0 mmap(NULL, 2128952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee1265000 mprotect(0x7f1ee126c000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee146b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f1ee146b000 close(3) = 0 mprotect(0x7f1ee146b000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) futex(0x7f1ee4a711cc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee4a711d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee4a5dabc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee4a5dab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee4a5daa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee4a5d944, FUTEX_WAKE_PRIVATE, 2147483647) = 0 brk(NULL) = 0x1f27000 brk(0x1f48000) = 0x1f48000 brk(NULL) = 0x1f48000 brk(0x1f6b000) = 0x1f6b000 brk(NULL) = 0x1f6b000 brk(0x1f8c000) = 0x1f8c000 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) munmap(0x7f1ef01b6000, 45080) = 0 brk(NULL) = 0x1f8c000 brk(0x1fae000) = 0x1fae000 futex(0x7f1eef000cc0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee7f7e190, FUTEX_WAKE_PRIVATE, 2147483647) = 0 open("/opt/cloudera/impalaodbc/lib/64/ImpalaODBC.did", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0755, st_size=576, ...}) = 0 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 fstat(3, {st_mode=S_IFREG|0755, st_size=576, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "\327\16\3218\314+\276I\26\225F-\316\372\220\272\345\\\4\302\351\203\17\6,\275\264n\22~f\20"..., 4096) = 576 futex(0x7f1ee4a5d89c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee4a5d890, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee4a5daa0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/opt/cloudera/impalaodbc/lib/64//cloudera.impalaodbc.ini", O_RDONLY) = 3 close(3) = 0 open("/opt/cloudera/impalaodbc/lib/64//cloudera.impalaodbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0755, st_size=118, ...}) = 0 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 fstat(3, {st_mode=S_IFREG|0755, st_size=118, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[Driver]\n\nErrorMessagesPath=/opt"..., 4096) = 118 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 mmap(NULL, 159744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ee123e000 brk(NULL) = 0x1fae000 brk(0x1fcf000) = 0x1fcf000 mmap(NULL, 159744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ee1217000 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1ef01b6000 close(3) = 0 open("/lib64/libodbcinst.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300&\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=74640, ...}) = 0 mmap(NULL, 2169224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1ee1005000 mprotect(0x7f1ee1015000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee1215000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f1ee1215000 close(3) = 0 mprotect(0x7f1ee1215000, 4096, PROT_READ) = 0 munmap(0x7f1ef01b6000, 45080) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fff87d54cf0) = -1 ENOENT (No such file or directory) getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 getuid() = 1455 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/opt/cloudera/impalaodbc/lib/64//cloudera.impalaodbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0755, st_size=118, ...}) = 0 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 fstat(3, {st_mode=S_IFREG|0755, st_size=118, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(3, "[Driver]\n\nErrorMessagesPath=/opt"..., 4096) = 118 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f1ef030b000, 4096) = 0 brk(NULL) = 0x1fcf000 brk(0x1ff5000) = 0x1ff5000 openat(AT_FDCWD, "/opt/cloudera/impalaodbc/lib/64/sasl2", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Apr 5 10:37:15 python: look"..., 150, MSG_NOSIGNAL, NULL, 0) = 150 uname({sysname="Linux", nodename="REDACTED", ...}) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=201, ...}) = 0 open("/etc/host.conf", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(4, "multi on\n", 4096) = 9 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f1ef030b000, 4096) = 0 futex(0x7f1eef0009f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=201, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(4, "#\n# This file is managed by the "..., 4096) = 201 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=292, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(4, "127.0.0.1 localhost\nREDACTED"..., 4096) = 292 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f1ef030b000, 4096) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 4 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 getsockname(4, {sa_family=AF_NETLINK, nl_pid=23194, nl_groups=00000000}, [12]) = 0 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1712306235, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1712306235, pid=23194}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, 127.0.0.1}, {{nla_len=8, nla_type=IFA_LOCAL}, 127.0.0.1}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=77, tstamp=732}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1712306235, pid=23194}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens192")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, REDACTED}, {{nla_len=8, nla_type=IFA_LOCAL}, REDACTED}, {{nla_len=8, nla_type=IFA_BROADCAST}, REDACTED}, {{nla_len=11, nla_type=IFA_LABEL}, "ens192"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1149, tstamp=1151}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1712306235, pid=23194}, {ifa_family=AF_INET, ifa_prefixlen=16, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("docker0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, REDACTED}, {{nla_len=8, nla_type=IFA_LOCAL}, REDACTED}, {{nla_len=8, nla_type=IFA_BROADCAST}, REDACTED}, {{nla_len=12, nla_type=IFA_LABEL}, "docker0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1516, tstamp=1516}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 252 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1712306235, pid=23194}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, ::1}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=77, tstamp=77}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1712306235, pid=23194}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("ens192")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, fe80::250:56ff:feab:4c9a}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=746, tstamp=746}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1712306235, pid=23194}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("docker0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, fe80::42:9fff:fedb:2389}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1589, tstamp=1589}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1712306235, pid=23194}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("vethcbe563a")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, fe80::fcaf:b9ff:fed8:2c89}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1589, tstamp=1589}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 288 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1712306235, pid=23194}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 close(4) = 0 stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=201, ...}) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=292, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(4, "127.0.0.1 localhost\nREDACTED"..., 4096) = 292 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f1ef01b6000 close(4) = 0 open("/lib64/libnss_dns.so.2", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\20\0\0\0\0\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0755, st_size=31344, ...}) = 0 mmap(NULL, 2121984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f1ee0dfe000 mprotect(0x7f1ee0e04000, 2093056, PROT_NONE) = 0 mmap(0x7f1ee1003000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x5000) = 0x7f1ee1003000 close(4) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee1003000, 4096, PROT_READ) = 0 munmap(0x7f1ef01b6000, 45080) = 0 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 4 setsockopt(4, SOL_IP, IP_RECVERR, [1], 4) = 0 connect(4, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, 16) = 0 poll([{fd=4, events=POLLOUT}], 1, 0) = 1 ([{fd=4, revents=POLLOUT}]) sendmmsg(4, [{msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=".\377\1\0\0\1\0\0\0\0\0\0\fREDACTED\5REDACTED\2"..., iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=48}, {msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\222\34\1\0\0\1\0\0\0\0\0\0\fREDACTED\5REDACTED\2"..., iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=48}], 2, MSG_NOSIGNAL) = 2 poll([{fd=4, events=POLLIN}], 1, 1000) = 1 ([{fd=4, revents=POLLIN}]) ioctl(4, FIONREAD, [64]) = 0 recvfrom(4, ".\377\201\200\0\1\0\1\0\0\0\0\fREDACTED\5REDACTED\2"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, [28->16]) = 64 poll([{fd=4, events=POLLIN}], 1, 998) = 1 ([{fd=4, revents=POLLIN}]) ioctl(4, FIONREAD, [114]) = 0 recvfrom(4, "\222\34\201\200\0\1\0\0\0\1\0\0\fREDACTED\5REDACTED\2"..., 65536, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, [28->16]) = 114 close(4) = 0 socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 4 setsockopt(4, SOL_SOCKET, SO_SNDTIMEO, "\36\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 16) = 0 setsockopt(4, SOL_SOCKET, SO_RCVTIMEO, "\36\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 16) = 0 setsockopt(4, SOL_SOCKET, SO_LINGER, {l_onoff=1, l_linger=0}, 8) = 0 setsockopt(4, SOL_TCP, TCP_NODELAY, [1], 4) = 0 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) fcntl(4, F_SETFL, O_RDWR) = 0 connect(4, {sa_family=AF_INET, sin_port=htons(21050), sin_addr=inet_addr("REDACTED")}, 16) = 0 fcntl(4, F_SETFL, O_RDWR) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) sendto(3, "<39>Apr 5 10:37:15 python: GSSA"..., 48, MSG_NOSIGNAL, NULL, 0) = 48 futex(0x7f1ee628f550, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee628f3f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee6e11fa0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 lstat("/etc/gss/mech", 0x7fff87d56040) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 5 getdents(5, /* 3 entries */, 32768) = 88 getdents(5, /* 0 entries */, 32768) = 0 close(5) = 0 lstat("/etc/gss/mech.d/gssproxy.conf", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 open("/etc/gss/mech.d/gssproxy.conf", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "# GSS-API mechanism plugins\n#\n# "..., 4096) = 189 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 stat("/usr/lib64/gssproxy/proxymech.so", {st_mode=S_IFREG|0755, st_size=119256, ...}) = 0 open("/usr/lib64/gssproxy/proxymech.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300}\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=119256, ...}) = 0 mmap(NULL, 2212328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f1ee0be1000 mprotect(0x7f1ee0bfc000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee0dfc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1b000) = 0x7f1ee0dfc000 close(5) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f1ef01b6000 close(5) = 0 open("/lib64/libgssrpc.so.4", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320Z\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=134368, ...}) = 0 mmap(NULL, 2227072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f1ee09c1000 mprotect(0x7f1ee09df000, 2097152, PROT_NONE) = 0 mmap(0x7f1ee0bdf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1e000) = 0x7f1ee0bdf000 close(5) = 0 mprotect(0x7f1ee0bdf000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f1ee0dfc000, 4096, PROT_READ) = 0 munmap(0x7f1ef01b6000, 45080) = 0 futex(0x7f1ee6bc44c0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f1ee6bc5730, FUTEX_WAKE_PRIVATE, 2147483647) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 open("/etc/krb5.conf", O_RDONLY) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "#\n# This file is managed by the "..., 4096) = 1607 openat(AT_FDCWD, "/var/lib/sss/pubconf/krb5.include.d/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 6 getdents(6, /* 2 entries */, 32768) = 48 getdents(6, /* 0 entries */, 32768) = 0 close(6) = 0 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=201, ...}) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=292, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "127.0.0.1 localhost\nREDACTED"..., 4096) = 292 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 5 setsockopt(5, SOL_IP, IP_RECVERR, [1], 4) = 0 connect(5, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, 16) = 0 poll([{fd=5, events=POLLOUT}], 1, 0) = 1 ([{fd=5, revents=POLLOUT}]) sendmmsg(5, [{msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="9\205\1\0\0\1\0\0\0\0\0\0\fREDACTED\5REDACTED\2"..., iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=48}, {msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\351\217\1\0\0\1\0\0\0\0\0\0\fREDACTED\5REDACTED\2"..., iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=48}], 2, MSG_NOSIGNAL) = 2 poll([{fd=5, events=POLLIN}], 1, 1000) = 1 ([{fd=5, revents=POLLIN}]) ioctl(5, FIONREAD, [64]) = 0 recvfrom(5, "9\205\201\200\0\1\0\1\0\0\0\0\fREDACTED\5REDACTED\2"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, [28->16]) = 64 poll([{fd=5, events=POLLIN}], 1, 999) = 1 ([{fd=5, revents=POLLIN}]) ioctl(5, FIONREAD, [114]) = 0 recvfrom(5, "\351\217\201\200\0\1\0\0\0\1\0\0\fREDACTED\5REDACTED\2"..., 65536, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, [28->16]) = 114 close(5) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 open("/etc/krb5.conf", O_RDONLY) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "#\n# This file is managed by the "..., 4096) = 1607 openat(AT_FDCWD, "/var/lib/sss/pubconf/krb5.include.d/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 6 getdents(6, /* 2 entries */, 32768) = 48 getdents(6, /* 0 entries */, 32768) = 0 close(6) = 0 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 access("/etc/krb5.conf", R_OK) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 geteuid() = 1455 open("/var/kerberos/krb5/user/1455/client.keytab", O_RDONLY) = -1 ENOENT (No such file or directory) getuid() = 1455 stat("/tmp/krb5cc_1455", {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 open("/tmp/krb5cc_1455", O_RDONLY|O_CLOEXEC) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "\5\4\0\f\0\1\0\10\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\vHQ.E"..., 4096) = 4096 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/home/webuserdata/.k5identity", O_RDONLY) = -1 ENOENT (No such file or directory) getuid() = 1455 stat("/tmp/krb5cc_1455", {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 open("/tmp/krb5cc_1455", O_RDONLY|O_CLOEXEC) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "\5\4\0\f\0\1\0\10\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\vHQ.E"..., 4096) = 4096 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/tmp/krb5cc_1455", O_RDONLY|O_CLOEXEC) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "\5\4\0\f\0\1\0\10\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\vHQ.E"..., 4096) = 4096 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/tmp/krb5cc_1455", O_RDONLY|O_CLOEXEC) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "\5\4\0\f\0\1\0\10\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\vHQ.E"..., 4096) = 4096 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 read(5, "OM\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 read(5, "\t\20a\351u\326\277\2414,\247\361\227\344u\323\253f\17\256qf\17\256\206f\20;\21f\20\377"..., 4096) = 447 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 read(5, "", 4096) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 open("/tmp/krb5cc_1455", O_RDONLY|O_CLOEXEC) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "\5\4\0\f\0\1\0\10\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\vHQ.E"..., 4096) = 4096 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 read(5, "OM\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 read(5, "\t\20a\351u\326\277\2414,\247\361\227\344u\323\253f\17\256qf\17\256\206f\20;\21f\20\377"..., 4096) = 447 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fcntl(5, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 fstat(5, {st_mode=S_IFREG|0600, st_size=8639, ...}) = 0 read(5, "", 4096) = 0 fcntl(5, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 getrandom("\x39\x10\x6f\x2f", 4, 0) = 4 getrandom("\x31\xc0\x69\x32\x0d\x33\x00\x60\x5f\x94\xda\x78\x41\x91\x11\xd0\x7e\x84\x64\x61\xdd\x7c\x4b\xf2\xa3\x9a\x5c\xcf\x56\xf2\xd4\x99", 32, 0) = 32 getrandom("\x40\x3f\x56\x62\xdf\x4d\x9b\x75\x26\xfd\xc5\xca\x17\xd9\xcb\x28", 16, 0) = 16 access("/etc/krb5.conf", R_OK) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 access("/etc/krb5.conf", R_OK) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 sendto(4, "\1\0\0\0\6", 5, MSG_NOSIGNAL, NULL, 0) = 5 sendto(4, "GSSAPI", 6, MSG_NOSIGNAL, NULL, 0) = 6 sendto(4, "\2\0\0\2\221", 5, MSG_NOSIGNAL, NULL, 0) = 5 sendto(4, "`\202\2\215\6\t*\206H\206\367\22\1\2\2\1\0n\202\2|0\202\2x\240\3\2\1\5\241\3"..., 657, MSG_NOSIGNAL, NULL, 0) = 657 recvfrom(4, "\2\0\0\0\234", 5, 0, NULL, NULL) = 5 recvfrom(4, "`\201\231\6\t*\206H\206\367\22\1\2\2\2\0o\201\2110\201\206\240\3\2\1\5\241\3\2\1\17"..., 156, 0, NULL, NULL) = 156 sendto(3, "<39>Apr 5 10:37:15 python: GSSA"..., 48, MSG_NOSIGNAL, NULL, 0) = 48 access("/etc/krb5.conf", R_OK) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 stat("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=201, ...}) = 0 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=292, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "127.0.0.1 localhost\nREDACTED"..., 4096) = 292 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 5 setsockopt(5, SOL_IP, IP_RECVERR, [1], 4) = 0 connect(5, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, 16) = 0 poll([{fd=5, events=POLLOUT}], 1, 0) = 1 ([{fd=5, revents=POLLOUT}]) sendmmsg(5, [{msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="Fi\1\0\0\1\0\0\0\0\0\0\fREDACTED\5REDACTED\2"..., iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=48}, {msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\32q\1\0\0\1\0\0\0\0\0\0\fREDACTED\5REDACTED\2"..., iov_len=48}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=48}], 2, MSG_NOSIGNAL) = 2 poll([{fd=5, events=POLLIN}], 1, 1000) = 1 ([{fd=5, revents=POLLIN}]) ioctl(5, FIONREAD, [64]) = 0 recvfrom(5, "Fi\201\200\0\1\0\1\0\0\0\0\fREDACTED\5REDACTED\2"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, [28->16]) = 64 poll([{fd=5, events=POLLIN}], 1, 999) = 1 ([{fd=5, revents=POLLIN}]) ioctl(5, FIONREAD, [114]) = 0 recvfrom(5, "\32q\201\200\0\1\0\0\0\1\0\0\fREDACTED\5REDACTED\2"..., 65536, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("REDACTED")}, [28->16]) = 114 close(5) = 0 access("/etc/krb5.conf", R_OK) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 access("/etc/krb5.conf", R_OK) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 access("/etc/krb5.conf", R_OK) = 0 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 sendto(4, "\2\0\0\0\0", 5, MSG_NOSIGNAL, NULL, 0) = 5 recvfrom(4, "\2\0\0\0 ", 5, 0, NULL, NULL) = 5 recvfrom(4, "\5\4\5\377\0\f\0\0\0\0\0\0)\334\210\227\1\0\0\0|S\276N\20Q\\\374\341\262}W", 32, 0, NULL, NULL) = 32 sendto(3, "<39>Apr 5 10:37:15 python: GSSA"..., 48, MSG_NOSIGNAL, NULL, 0) = 48 sendto(4, "\5\0\0\0 ", 5, MSG_NOSIGNAL, NULL, 0) = 5 sendto(4, "\5\4\4\377\0\f\0\0\0\0\0\0/o\209\1\0\0\0\37kk\177\320\25\350\217\261\246\327\307", 32, MSG_NOSIGNAL, NULL, 0) = 32 recvfrom(4, "\5\0\0\0\0", 5, 0, NULL, NULL) = 5 sendto(4, "\0\0\0,", 4, MSG_NOSIGNAL, NULL, 0) = 4 sendto(4, "\200\1\0\1\0\0\0\vOpenSession\0\0\0\0\f\0\1\10\0\1\0\0\0"..., 44, MSG_NOSIGNAL, NULL, 0) = 44 recvfrom(4, "\0\0\t\352", 4, 0, NULL, NULL) = 4 recvfrom(4, "\200\1\0\2\0\0\0\vOpenSession\0\0\0\0\f\0\0\f\0\1\10\0\1"..., 2048, 0, NULL, NULL) = 2048 recvfrom(4, "E\0\0\0\6GLOBAL\0\0\0\33RUNTIME_FILTER_WA"..., 490, 0, NULL, NULL) = 490 sendto(4, "\0\0\0m", 4, MSG_NOSIGNAL, NULL, 0) = 4 sendto(4, "\200\1\0\1\0\0\0\20ExecuteStatement\0\0\0\0\f\0\1\f"..., 109, MSG_NOSIGNAL, NULL, 0) = 109 recvfrom(4, "\0\0\0m", 4, 0, NULL, NULL) = 4 recvfrom(4, "\200\1\0\2\0\0\0\20ExecuteStatement\0\0\0\0\f\0\0\f"..., 109, 0, NULL, NULL) = 109 sendto(4, "\0\0\0`", 4, MSG_NOSIGNAL, NULL, 0) = 4 sendto(4, "\200\1\0\1\0\0\0\16CloseOperation\0\0\0\0\f\0\1\f\0\1"..., 96, MSG_NOSIGNAL, NULL, 0) = 96 recvfrom(4, "\0\0\0*", 4, 0, NULL, NULL) = 4 recvfrom(4, "\200\1\0\2\0\0\0\16CloseOperation\0\0\0\0\f\0\0\f\0\1"..., 42, 0, NULL, NULL) = 42 sendto(4, "\0\0\0U", 4, MSG_NOSIGNAL, NULL, 0) = 4 sendto(4, "\200\1\0\1\0\0\0\7GetInfo\0\0\0\0\f\0\1\f\0\1\f\0\1\v\0\1\0"..., 85, MSG_NOSIGNAL, NULL, 0) = 85 recvfrom(4, "\0\0\0<", 4, 0, NULL, NULL) = 4 recvfrom(4, "\200\1\0\2\0\0\0\7GetInfo\0\0\0\0\f\0\0\f\0\1\10\0\1\0\0\0\0"..., 60, 0, NULL, NULL) = 60 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ee08c0000 mmap(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ee07bf000 munmap(0x7f1ee08c0000, 1052672) = 0 brk(NULL) = 0x1ff5000 brk(0x210c000) = 0x210c000 brk(NULL) = 0x210c000 brk(0x2212000) = 0x2212000 munmap(0x7f1ee07bf000, 1052672) = 0 brk(NULL) = 0x2212000 brk(0x2312000) = 0x2312000 brk(NULL) = 0x2312000 brk(NULL) = 0x2312000 brk(0x2112000) = 0x2112000 brk(NULL) = 0x2112000 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1eef71b630}, {sa_handler=0x7f1eefc266ce, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1eef71b630}, 8) = 0 sendto(4, "\0\0\0S", 4, MSG_NOSIGNAL, NULL, 0) = 4 sendto(4, "\200\1\0\1\0\0\0\fCloseSession\0\0\0\0\f\0\1\f\0\1\f\0"..., 83, MSG_NOSIGNAL, NULL, 0) = 83 recvfrom(4, "\0\0\0(", 4, 0, NULL, NULL) = 4 recvfrom(4, "\200\1\0\2\0\0\0\fCloseSession\0\0\0\0\f\0\0\f\0\1\10\0"..., 40, 0, NULL, NULL) = 40 stat("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 open("/etc/krb5.conf", O_RDONLY) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fstat(5, {st_mode=S_IFREG|0644, st_size=1607, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1ef030b000 read(5, "#\n# This file is managed by the "..., 4096) = 1607 openat(AT_FDCWD, "/var/lib/sss/pubconf/krb5.include.d/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 6 getdents(6, /* 2 entries */, 32768) = 48 getdents(6, /* 0 entries */, 32768) = 0 close(6) = 0 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f1ef030b000, 4096) = 0 shutdown(4, SHUT_RDWR) = 0 close(4) = 0 munmap(0x7f1ee1217000, 159744) = 0 munmap(0x7f1ee1005000, 2169224) = 0 munmap(0x7f1ee123e000, 159744) = 0 exit_group(0) = ? +++ exited with 0 +++