execve("/home/webuserdata/venv39/bin/python", ["python", "test_pyodbc.py"], 0x7ffc595f48f8 /* 33 vars */) = 0 brk(NULL) = 0x13dd000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0c2000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f665f0b6000 close(3) = 0 open("/lib64/libpython3.9.so.1.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\\\6\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=3658824, ...}) = 0 mmap(NULL, 5847792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665e90e000 mprotect(0x7f665ec3f000, 2097152, PROT_NONE) = 0 mmap(0x7f665ee3f000, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x331000) = 0x7f665ee3f000 mmap(0x7f665ee80000, 137968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f665ee80000 close(3) = 0 open("/lib64/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=40600, ...}) = 0 mmap(NULL, 2318912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665e6d7000 mprotect(0x7f665e6df000, 2093056, PROT_NONE) = 0 mmap(0x7f665e8de000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f665e8de000 mmap(0x7f665e8e0000, 184896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f665e8e0000 close(3) = 0 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200m\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=142144, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0b5000 mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665e4bb000 mprotect(0x7f665e4d2000, 2093056, PROT_NONE) = 0 mmap(0x7f665e6d1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f665e6d1000 mmap(0x7f665e6d3000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f665e6d3000 close(3) = 0 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=19248, ...}) = 0 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665e2b7000 mprotect(0x7f665e2b9000, 2097152, PROT_NONE) = 0 mmap(0x7f665e4b9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f665e4b9000 close(3) = 0 open("/lib64/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=14424, ...}) = 0 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665e0b4000 mprotect(0x7f665e0b6000, 2093056, PROT_NONE) = 0 mmap(0x7f665e2b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f665e2b5000 close(3) = 0 open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PS\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1136944, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0b4000 mmap(NULL, 3150136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665ddb2000 mprotect(0x7f665deb3000, 2093056, PROT_NONE) = 0 mmap(0x7f665e0b2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7f665e0b2000 close(3) = 0 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`&\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2156592, ...}) = 0 mmap(NULL, 3985920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665d9e4000 mprotect(0x7f665dba8000, 2093056, PROT_NONE) = 0 mmap(0x7f665dda7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f665dda7000 mmap(0x7f665ddad000, 16896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f665ddad000 close(3) = 0 open("/lib64/libfreebl3.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\v\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=11392, ...}) = 0 mmap(NULL, 2105536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665d7e1000 mprotect(0x7f665d7e3000, 2093056, PROT_NONE) = 0 mmap(0x7f665d9e2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f665d9e2000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0b3000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0b1000 arch_prctl(ARCH_SET_FS, 0x7f665f0b1740) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f665dda7000, 16384, PROT_READ) = 0 mprotect(0x7f665e4b9000, 4096, PROT_READ) = 0 mprotect(0x7f665d9e2000, 4096, PROT_READ) = 0 mprotect(0x7f665e0b2000, 4096, PROT_READ) = 0 mprotect(0x7f665e2b5000, 4096, PROT_READ) = 0 mprotect(0x7f665e6d1000, 4096, PROT_READ) = 0 mprotect(0x7f665e8de000, 4096, PROT_READ) = 0 mprotect(0x7f665ee3f000, 24576, PROT_READ) = 0 mprotect(0x600000, 4096, PROT_READ) = 0 mprotect(0x7f665f0c3000, 4096, PROT_READ) = 0 munmap(0x7f665f0b6000, 45080) = 0 set_tid_address(0x7f665f0b1a10) = 23255 set_robust_list(0x7f665f0b1a20, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f665e4c1860, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f665e4ca630}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f665e4c18f0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f665e4ca630}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 brk(NULL) = 0x13dd000 brk(0x13fe000) = 0x13fe000 brk(NULL) = 0x13fe000 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=106176928, ...}) = 0 mmap(NULL, 106176928, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f665729e000 close(3) = 0 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26970, ...}) = 0 mmap(NULL, 26970, PROT_READ, MAP_SHARED, 3, 0) = 0x7f665f0bb000 close(3) = 0 futex(0x7f665ddaca80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 getcwd("/home/webuserdata", 4096) = 18 stat("/home/webuserdata/venv39/bin/python", {st_mode=S_IFREG|0755, st_size=7152, ...}) = 0 readlink("/home/webuserdata/venv39/bin/python", "python3.9", 4096) = 9 readlink("/home/webuserdata/venv39/bin/python3.9", "/usr/bin/python3.9", 4096) = 18 readlink("/usr/bin/python3.9", 0x7fffde7b6960, 4096) = -1 EINVAL (Invalid argument) open("/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/bin/Modules/Setup.local", 0x7fffde7b78c0) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.9/os.py", 0x7fffde7b7880) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.9/os.pyc", 0x7fffde7b7880) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/os.py", {st_mode=S_IFREG|0644, st_size=39065, ...}) = 0 open("/usr/bin/pybuilddir.txt", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/bin/lib64/python3.9/lib-dynload", 0x7fffde7b6880) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 getrandom("\xf0\x0c\xe4\xc3\xe8\x59\x63\xb6\xed\x25\xbb\x80\xe1\x82\x35\x3f\xba\x0f\x87\x84\xd2\x9a\xc7\x5b", 24, GRND_NONBLOCK) = 24 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f071000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f031000 brk(NULL) = 0x13fe000 brk(0x1423000) = 0x1423000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665eff1000 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(3, "MemTotal: 24523292 kB\nMemF"..., 1024) = 1024 close(3) = 0 munmap(0x7f665f0ba000, 4096) = 0 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2312, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2312, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 2312 lseek(3, -1479, SEEK_CUR) = 833 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1479 close(3) = 0 munmap(0x7f665f0ba000, 4096) = 0 stat("/usr/lib64/python39.zip", 0x7fffde7b9e70) = -1 ENOENT (No such file or directory) stat("/usr/lib64", {st_mode=S_IFDIR|0555, st_size=40960, ...}) = 0 stat("/usr/lib64/python39.zip", 0x7fffde7b9b10) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.9", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 brk(NULL) = 0x1423000 brk(0x144a000) = 0x144a000 getdents(3, /* 210 entries */, 32768) = 6984 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 brk(NULL) = 0x144a000 brk(NULL) = 0x144a000 brk(0x1445000) = 0x1445000 brk(NULL) = 0x1445000 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665efb1000 stat("/usr/lib64/python3.9/encodings/__init__.cpython-39-x86_64-linux-gnu.so", 0x7fffde7ba070) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/encodings/__init__.abi3.so", 0x7fffde7ba070) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/encodings/__init__.so", 0x7fffde7ba070) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 stat("/usr/lib64/python3.9/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/__init__.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) fstat(3, {st_mode=S_IFREG|0644, st_size=3897, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7ba6d0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3897, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3b\324\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3898) = 3897 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/codecs.py", {st_mode=S_IFREG|0644, st_size=36673, ...}) = 0 stat("/usr/lib64/python3.9/codecs.py", {st_mode=S_IFREG|0644, st_size=36673, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/codecs.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=33888, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b9540) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=33888, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3bA\217\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 33889) = 33888 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.9/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 getdents(3, /* 125 entries */, 32768) = 4328 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.9/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15677, ...}) = 0 stat("/usr/lib64/python3.9/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15677, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/aliases.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b8c50) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3b==\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6331) = 6330 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 stat("/usr/lib64/python3.9/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/utf_8.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1632, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7ba680) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1632, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\200\320\3b\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1633) = 1632 read(3, "", 1) = 0 close(3) = 0 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f665e4ca630}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f665e4ca630}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f665e4ca630}, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f665e4ca630}, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x7f665e9d56ce, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f665e4ca630}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 stat("/usr/lib64/python3.9/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/latin_1.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1895, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7ba820) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1895, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3b\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1896) = 1895 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 stat("/usr/lib64/python3.9/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/io.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3408, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7ba820) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3408, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\325\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3409) = 3408 read(3, "", 1) = 0 close(3) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/abc.py", {st_mode=S_IFREG|0644, st_size=4920, ...}) = 0 stat("/usr/lib64/python3.9/abc.py", {st_mode=S_IFREG|0644, st_size=4920, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/abc.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5775, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b9690) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5775, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b8\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5776) = 5775 read(3, "", 1) = 0 close(3) = 0 dup(0) = 3 close(3) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(0, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 dup(1) = 3 close(3) = 0 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 dup(2) = 3 close(3) = 0 fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 lseek(2, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/site.py", {st_mode=S_IFREG|0644, st_size=21564, ...}) = 0 stat("/usr/lib64/python3.9/site.py", {st_mode=S_IFREG|0644, st_size=21564, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/site.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=16789, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7ba820) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=16789, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\0\1\0\0\0p\235\0\0\0\0\0\0"..., 832) = 832 lseek(3, 901120, SEEK_SET) = 901120 read(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\273w\274j\343\332\321\323\345\256)\32\2115nU"..., 36) = 36 fstat(3, {st_mode=S_IFREG|0755, st_size=907529, ...}) = 0 mmap(NULL, 182536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665eedf000 mmap(0x7f665eee8000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f665eee8000 mmap(0x7f665eef9000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f665eef9000 mmap(0x7f665ef01000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f665ef01000 mmap(0x7f665ef0a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xdc000) = 0x7f665ef0a000 close(3) = 0 open("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/tls/x86_64/libodbc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/tls/x86_64", 0x7fffde7b9e90) = -1 ENOENT (No such file or directory) open("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/tls/libodbc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/tls", 0x7fffde7b9e90) = -1 ENOENT (No such file or directory) open("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/x86_64/libodbc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/x86_64", 0x7fffde7b9e90) = -1 ENOENT (No such file or directory) open("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs/libodbc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/home/webuserdata/venv39/lib64/python3.9/site-packages/pyodbc.libs", 0x7fffde7b9e90) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f665eed3000 close(3) = 0 open("/lib64/libodbc.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=429736, ...}) = 0 mmap(NULL, 2522120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6657036000 mprotect(0x7f6657096000, 2093056, PROT_NONE) = 0 mmap(0x7f6657295000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5f000) = 0x7f6657295000 mmap(0x7f665729d000, 3080, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f665729d000 close(3) = 0 open("/lib64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\264\5\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=995840, ...}) = 0 mmap(NULL, 3175456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6656d2e000 mprotect(0x7f6656e17000, 2097152, PROT_NONE) = 0 mmap(0x7f6657017000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe9000) = 0x7f6657017000 mmap(0x7f6657021000, 82976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6657021000 close(3) = 0 open("/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320*\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=88720, ...}) = 0 mmap(NULL, 2184192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6656b18000 mprotect(0x7f6656b2d000, 2093056, PROT_NONE) = 0 mmap(0x7f6656d2c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f6656d2c000 close(3) = 0 open("/lib64/libltdl.so.7", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=41272, ...}) = 0 mmap(NULL, 2134728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665690e000 mprotect(0x7f6656917000, 2093056, PROT_NONE) = 0 mmap(0x7f6656b16000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f6656b16000 close(3) = 0 mprotect(0x7f6656b16000, 4096, PROT_READ) = 0 mprotect(0x7f6656d2c000, 4096, PROT_READ) = 0 mprotect(0x7f6657017000, 32768, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fffde7ba3f0) = -1 ENOENT (No such file or directory) mprotect(0x7f6657295000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fffde7ba3f0) = -1 ENOENT (No such file or directory) mprotect(0x7f665ef01000, 8192, PROT_READ) = 0 munmap(0x7f665eed3000, 45080) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/datetime.py", {st_mode=S_IFREG|0644, st_size=89150, ...}) = 0 stat("/usr/lib64/python3.9/datetime.py", {st_mode=S_IFREG|0644, st_size=89150, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/datetime.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=58097, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b95f0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=58097, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b>\\\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 58098) = 58097 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=63832, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/math.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2206\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=63832, ...}) = 0 mmap(NULL, 2157352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66566ff000 mprotect(0x7f665670d000, 2093056, PROT_NONE) = 0 mmap(0x7f665690c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f665690c000 close(3) = 0 mprotect(0x7f665690c000, 4096, PROT_READ) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66566bf000 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=120176, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_datetime.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000M\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=120176, ...}) = 0 mmap(NULL, 2212936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66564a2000 mprotect(0x7f66564bc000, 2093056, PROT_NONE) = 0 mmap(0x7f66566bb000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f66566bb000 close(3) = 0 mprotect(0x7f66566bb000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/hashlib.py", {st_mode=S_IFREG|0644, st_size=10010, ...}) = 0 stat("/usr/lib64/python3.9/hashlib.py", {st_mode=S_IFREG|0644, st_size=10010, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/hashlib.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=6691, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b95e0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=6691, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\32'\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6692) = 6691 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_hashlib.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=47400, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_hashlib.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p2\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=47400, ...}) = 0 mmap(NULL, 2141040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6656297000 mprotect(0x7f66562a1000, 2093056, PROT_NONE) = 0 mmap(0x7f66564a0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f66564a0000 close(3) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f665eed3000 close(3) = 0 open("/lib64/libssl.so.10", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\253\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=470328, ...}) = 0 mmap(NULL, 2560784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6656025000 mprotect(0x7f665608c000, 2097152, PROT_NONE) = 0 mmap(0x7f665628c000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x67000) = 0x7f665628c000 close(3) = 0 open("/lib64/libcrypto.so.10", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\322\6\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2521224, ...}) = 0 mmap(NULL, 4596616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6655bc2000 mprotect(0x7f6655df9000, 2093056, PROT_NONE) = 0 mmap(0x7f6655ff8000, 167936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x236000) = 0x7f6655ff8000 mmap(0x7f6656021000, 13192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6656021000 close(3) = 0 open("/lib64/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \307\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=320720, ...}) = 0 mmap(NULL, 2410688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6655975000 mprotect(0x7f66559bf000, 2097152, PROT_NONE) = 0 mmap(0x7f6655bbf000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4a000) = 0x7f6655bbf000 close(3) = 0 open("/lib64/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \\\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=967768, ...}) = 0 mmap(NULL, 3050080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665568c000 mprotect(0x7f6655765000, 2093056, PROT_NONE) = 0 mmap(0x7f6655964000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd8000) = 0x7f6655964000 close(3) = 0 open("/lib64/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=15856, ...}) = 0 mmap(NULL, 2109928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6655488000 mprotect(0x7f665548b000, 2093056, PROT_NONE) = 0 mmap(0x7f665568a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f665568a000 close(3) = 0 open("/lib64/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320H\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=210784, ...}) = 0 mmap(NULL, 2302680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6655255000 mprotect(0x7f6655286000, 2093056, PROT_NONE) = 0 mmap(0x7f6655485000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7f6655485000 close(3) = 0 open("/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=90160, ...}) = 0 mmap(NULL, 2183272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f665503f000 mprotect(0x7f6655054000, 2093056, PROT_NONE) = 0 mmap(0x7f6655253000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f6655253000 close(3) = 0 open("/lib64/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360;\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=67104, ...}) = 0 mmap(NULL, 2160296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6654e2f000 mprotect(0x7f6654e3d000, 2097152, PROT_NONE) = 0 mmap(0x7f665503d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f665503d000 close(3) = 0 open("/lib64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=15688, ...}) = 0 mmap(NULL, 2109720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6654c2b000 mprotect(0x7f6654c2e000, 2093056, PROT_NONE) = 0 mmap(0x7f6654e2d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f6654e2d000 close(3) = 0 open("/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2009\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=109976, ...}) = 0 mmap(NULL, 2202112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6654a11000 mprotect(0x7f6654a27000, 2097152, PROT_NONE) = 0 mmap(0x7f6654c27000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f6654c27000 mmap(0x7f6654c29000, 6656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6654c29000 close(3) = 0 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220j\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=155744, ...}) = 0 mmap(NULL, 2255216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66547ea000 mprotect(0x7f665480e000, 2093056, PROT_NONE) = 0 mmap(0x7f6654a0d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f6654a0d000 mmap(0x7f6654a0f000, 6512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6654a0f000 close(3) = 0 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6654588000 mprotect(0x7f66545e8000, 2097152, PROT_NONE) = 0 mmap(0x7f66547e8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f66547e8000 close(3) = 0 mprotect(0x7f66547e8000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fffde7b7e00) = -1 ENOENT (No such file or directory) mprotect(0x7f6654a0d000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f6654c27000, 4096, PROT_READ) = 0 mprotect(0x7f6654e2d000, 4096, PROT_READ) = 0 mprotect(0x7f665503d000, 4096, PROT_READ) = 0 mprotect(0x7f6655253000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f6655485000, 8192, PROT_READ) = 0 mprotect(0x7f665568a000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fffde7b7e00) = -1 ENOENT (No such file or directory) mprotect(0x7f6655964000, 57344, PROT_READ) = 0 mprotect(0x7f6655bbf000, 4096, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7fffde7b7e00) = -1 ENOENT (No such file or directory) mprotect(0x7f6655ff8000, 114688, PROT_READ) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f665628c000, 16384, PROT_READ) = 0 mprotect(0x7f66564a0000, 4096, PROT_READ) = 0 statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 access("/etc/selinux/config", F_OK) = 0 open("/etc/pki/tls/legacy-settings", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory) munmap(0x7f665eed3000, 45080) = 0 brk(NULL) = 0x1467000 brk(0x1488000) = 0x1488000 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_blake2.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=62720, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_blake2.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\33\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=62720, ...}) = 0 mmap(NULL, 2156640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6654379000 mprotect(0x7f6654387000, 2093056, PROT_NONE) = 0 mmap(0x7f6654586000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f6654586000 close(3) = 0 mprotect(0x7f6654586000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_sha3.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=105416, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_sha3.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\31\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=105416, ...}) = 0 mmap(NULL, 2199072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6654160000 mprotect(0x7f6654178000, 2093056, PROT_NONE) = 0 mmap(0x7f6654377000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f6654377000 close(3) = 0 mprotect(0x7f6654377000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/decimal.py", {st_mode=S_IFREG|0644, st_size=320, ...}) = 0 stat("/usr/lib64/python3.9/decimal.py", {st_mode=S_IFREG|0644, st_size=320, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/decimal.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=359, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b95b0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=359, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b@\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 360) = 359 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=366520, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_decimal.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000j\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=366520, ...}) = 0 mmap(NULL, 2456016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6653f08000 mprotect(0x7f6653f5d000, 2093056, PROT_NONE) = 0 mmap(0x7f665415c000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x54000) = 0x7f665415c000 close(3) = 0 mprotect(0x7f665415c000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/numbers.py", {st_mode=S_IFREG|0644, st_size=10338, ...}) = 0 stat("/usr/lib64/python3.9/numbers.py", {st_mode=S_IFREG|0644, st_size=10338, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/numbers.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=12319, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b7020) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=12319, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3bb(\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12320) = 12319 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/collections/__init__.cpython-39-x86_64-linux-gnu.so", 0x7fffde7b69c0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/collections/__init__.abi3.so", 0x7fffde7b69c0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/collections/__init__.so", 0x7fffde7b69c0) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=49819, ...}) = 0 stat("/usr/lib64/python3.9/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=49819, ...}) = 0 open("/usr/lib64/python3.9/collections/__pycache__/__init__.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=48101, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b7020) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=48101, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3b\233\302\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 48102) = 48101 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 stat("/usr/lib64/python3.9/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/heapq.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=14040, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b5e90) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=14040, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b]Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14041) = 14040 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so", {st_mode=S_IFREG|0755, st_size=24112, ...}) = 0 open("/usr/lib64/python3.9/lib-dynload/_heapq.cpython-39-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\f\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=24112, ...}) = 0 mmap(NULL, 2118216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6653d02000 mprotect(0x7f6653d07000, 2093056, PROT_NONE) = 0 mmap(0x7f6653f06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f6653f06000 close(3) = 0 mprotect(0x7f6653f06000, 4096, PROT_READ) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/keyword.py", {st_mode=S_IFREG|0644, st_size=1047, ...}) = 0 stat("/usr/lib64/python3.9/keyword.py", {st_mode=S_IFREG|0644, st_size=1047, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/keyword.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=916, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b5e90) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=916, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\27\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 917) = 916 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/operator.py", {st_mode=S_IFREG|0644, st_size=10751, ...}) = 0 stat("/usr/lib64/python3.9/operator.py", {st_mode=S_IFREG|0644, st_size=10751, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/operator.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=13784, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b5e90) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=13784, ...}) = 0 brk(NULL) = 0x1488000 brk(0x14ab000) = 0x14ab000 read(3, "a\r\r\n\0\0\0\0~\320\3b\377)\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13785) = 13784 read(3, "", 1) = 0 close(3) = 0 brk(NULL) = 0x14ab000 brk(NULL) = 0x14ab000 brk(0x14a7000) = 0x14a7000 brk(NULL) = 0x14a7000 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 stat("/usr/lib64/python3.9/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/reprlib.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=5307, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b5e90) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=5307, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\223\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5308) = 5307 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6653cc2000 stat("/usr/lib64/python3.9/collections", {st_mode=S_IFDIR|0755, st_size=58, ...}) = 0 stat("/usr/lib64/python3.9/collections", {st_mode=S_IFDIR|0755, st_size=58, ...}) = 0 stat("/usr/lib64/python3.9/collections", {st_mode=S_IFDIR|0755, st_size=58, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/python3.9/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 getdents(3, /* 5 entries */, 32768) = 144 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 stat("/usr/lib64/python3.9/collections/abc.py", {st_mode=S_IFREG|0644, st_size=119, ...}) = 0 stat("/usr/lib64/python3.9/collections/abc.py", {st_mode=S_IFREG|0644, st_size=119, ...}) = 0 open("/usr/lib64/python3.9/collections/__pycache__/abc.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=237, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b7020) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=237, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\177\320\3bw\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 238) = 237 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 stat("/usr/lib64/python3.9/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/re.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=14362, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b95b0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=14362, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\365=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14363) = 14362 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/enum.py", {st_mode=S_IFREG|0644, st_size=39440, ...}) = 0 stat("/usr/lib64/python3.9/enum.py", {st_mode=S_IFREG|0644, st_size=39440, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/enum.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26020, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b8420) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=26020, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\20\232\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 26021) = 26020 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/types.py", {st_mode=S_IFREG|0644, st_size=9785, ...}) = 0 stat("/usr/lib64/python3.9/types.py", {st_mode=S_IFREG|0644, st_size=9785, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/types.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=9236, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b7290) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=9236, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b9&\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9237) = 9236 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 stat("/usr/lib64/python3.9/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/sre_compile.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=15053, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b8420) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=15053, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3bGh\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 15054) = 15053 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 stat("/usr/lib64/python3.9/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/sre_parse.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=21603, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b7290) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=21603, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b&\235\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 21604) = 21603 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 stat("/usr/lib64/python3.9/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/sre_constants.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=6317, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b6100) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=6317, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\362\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6318) = 6317 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/functools.py", {st_mode=S_IFREG|0644, st_size=38881, ...}) = 0 stat("/usr/lib64/python3.9/functools.py", {st_mode=S_IFREG|0644, st_size=38881, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/functools.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=28723, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b8420) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=28723, ...}) = 0 brk(NULL) = 0x14a7000 brk(0x14cb000) = 0x14cb000 read(3, "a\r\r\n\0\0\0\0~\320\3b\341\227\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 28724) = 28723 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6653c82000 brk(NULL) = 0x14cb000 brk(NULL) = 0x14cb000 brk(0x14c4000) = 0x14c4000 brk(NULL) = 0x14c4000 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/copyreg.py", {st_mode=S_IFREG|0644, st_size=7274, ...}) = 0 stat("/usr/lib64/python3.9/copyreg.py", {st_mode=S_IFREG|0644, st_size=7274, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/copyreg.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4430, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b8420) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=4430, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3bj\34\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4431) = 4430 read(3, "", 1) = 0 close(3) = 0 stat("/home/webuserdata", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 stat("/usr/lib64/python3.9", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/locale.py", {st_mode=S_IFREG|0644, st_size=78271, ...}) = 0 stat("/usr/lib64/python3.9/locale.py", {st_mode=S_IFREG|0644, st_size=78271, ...}) = 0 open("/usr/lib64/python3.9/__pycache__/locale.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=34696, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7b95b0) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=34696, ...}) = 0 read(3, "a\r\r\n\0\0\0\0~\320\3b\2771\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 34697) = 34696 read(3, "", 1) = 0 close(3) = 0 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6653c39000 munmap(0x7f665ef4c000, 151552) = 0 write(1, "5.0.0\n", 6) = 6 open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f665f0ba000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/odbcinst.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(3, "\n", 4096) = 1 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f665f0ba000, 4096) = 0 open("/home/webuserdata/.odbcinst.ini", O_RDONLY) = -1 ENOENT (No such file or directory) stat("/usr/lib64/python3.9/encodings", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0 stat("/usr/lib64/python3.9/encodings/utf_16_le.py", {st_mode=S_IFREG|0644, st_size=1037, ...}) = 0 stat("/usr/lib64/python3.9/encodings/utf_16_le.py", {st_mode=S_IFREG|0644, st_size=1037, ...}) = 0 open("/usr/lib64/python3.9/encodings/__pycache__/utf_16_le.cpython-39.pyc", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1652, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7ba350) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=1652, ...}) = 0 read(3, "a\r\r\n\0\0\0\0\200\320\3b\r\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1653) = 1652 read(3, "", 1) = 0 close(3) = 0 getuid() = 1455 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=612, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(3, "#\n# This file is managed by the "..., 4096) = 612 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f665f0ba000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=45080, ...}) = 0 mmap(NULL, 45080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f665ef65000 close(3) = 0 open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=61560, ...}) = 0 mmap(NULL, 2173048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6653a26000 mprotect(0x7f6653a32000, 2093056, PROT_NONE) = 0 mmap(0x7f6653c31000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f6653c31000 mmap(0x7f6653c33000, 22648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6653c33000 close(3) = 0 access("/etc/sysconfig/strcasecmp-nonascii", F_OK) = -1 ENOENT (No such file or directory) mprotect(0x7f6653c31000, 4096, PROT_READ) = 0 munmap(0x7f665ef65000, 45080) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(3, "root:x:0:0:root:/home/root:/bin/"..., 4096) = 1747 close(3) = 0 munmap(0x7f665f0ba000, 4096) = 0 open("/home/webuserdata/.odbc.ini", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3 lseek(3, 0, SEEK_END) = 0 close(3) = 0 open("/home/webuserdata/.odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f665f0ba000, 4096) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 close(3) = 0 open("/etc/odbc.ini", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=827, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(3, "[ODBC]\n# Specify any global ODBC"..., 4096) = 827 brk(NULL) = 0x14c4000 brk(0x14e5000) = 0x14e5000 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f665f0ba000, 4096) = 0 write(2, "Traceback (most recent call last"..., 35) = 35 write(2, " File \"/home/webuserdata/test_p"..., 63) = 63 open("/home/webuserdata/test_pyodbc.py", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=95, ...}) = 0 ioctl(3, TCGETS, 0x7fffde7baa70) = -1 ENOTTY (Inappropriate ioctl for device) lseek(3, 0, SEEK_CUR) = 0 fcntl(3, F_DUPFD_CLOEXEC, 0) = 4 fcntl(4, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fstat(4, {st_mode=S_IFREG|0644, st_size=95, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f665f0ba000 read(4, "import pyodbc\n\nprint(pyodbc.vers"..., 4096) = 95 close(4) = 0 munmap(0x7f665f0ba000, 4096) = 0 lseek(3, 0, SEEK_SET) = 0 read(3, "import pyodbc\n\nprint(pyodbc.vers"..., 8192) = 95 close(3) = 0 write(2, " conn = pyodbc.connect(\"DSN=I"..., 62) = 62 write(2, "pyodbc.InterfaceError: ('IM002',"..., 153) = 153 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f665e4ca630}, {sa_handler=0x7f665e9d56ce, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f665e4ca630}, 8) = 0 exit_group(1) = ? +++ exited with 1 +++