Re: cephfs snapshot mirror peer_bootstrap import hung

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi Venky,

Here is the strace log.

Thank you,
Anantha


-----Original Message-----
From: Adiga, Anantha 
Sent: Monday, August 7, 2023 10:01 PM
To: Venky Shankar <vshankar@xxxxxxxxxx>
Cc: ceph-users@xxxxxxx
Subject: RE: [ceph-users] Re: cephfs snapshot mirror peer_bootstrap import hung

Hi Venky,

Here, should I send the mrg log ?

root@fl31ca104ja0201:/etc/ceph# ceph -c remote_ceph.conf --id=mirror_remote  status --verbose
parsed_args: Namespace(admin_socket=None, block=False, cephconf='remote_ceph.conf', client_id='mirror_remote', client_name=None, cluster=None, cluster_timeout=None, completion=False, help=False, input_file=None, output_file=None, output_format=None, period=1, setgroup=None, setuser=None, status=False, verbose=True, version=False, watch=False, watch_channel=None, watch_debug=False, watch_error=False, watch_info=False, watch_sec=False, watch_warn=False), childargs: ['status'] ^CCluster connection aborted

root@fl31ca104ja0201:/etc/ceph#  cat remote_ceph.client.mirror_remote.keyring
[client.mirror_remote]
        key = AQCfwMlkM90pLBAAwXtvpp8j04IvC8tqpAG9bA==
        caps mds = "allow rwps fsname=cephfs"
        caps mon = "allow r fsname=cephfs"
        caps osd = "allow rw tag cephfs data=cephfs"

root@fl31ca104ja0201:/etc/ceph# cat remote_ceph.conf [client.libvirt] admin socket = /var/run/ceph/$cluster-$type.$id.$pid.$cctid.asok # must be writable by QEMU and allowed by SELinux or AppArmor log file = /var/log/ceph/qemu-guest-$pid.log # must be writable by QEMU and allowed by SELinux or AppArmor

[client.rgw.cr21meg16ba0101.rgw0]
host = cr21meg16ba0101
keyring = /var/lib/ceph/radosgw/ceph-rgw.cr21meg16ba0101.rgw0/keyring
log file = /var/log/ceph/ceph-rgw-cr21meg16ba0101.rgw0.log
rgw frontends = beast endpoint=172.18.55.71:8080 rgw thread pool size = 512

# Please do not change this file directly since it is managed by Ansible and will be overwritten [global] cluster network = 172.18.55.71/24 fsid = a6f52598-e5cd-4a08-8422-7b6fdb1d5dbe
mon host = [v2:172.18.55.71:3300,v1:172.18.55.71:6789],[v2:172.18.55.72:3300,v1:172.18.55.72:6789],[v2:172.18.55.73:3300,v1:172.18.55.73:6789]
mon initial members = cr21meg16ba0101,cr21meg16ba0102,cr21meg16ba0103
osd pool default crush rule = -1
public network = 172.18.55.0/24

[mon]
auth_allow_insecure_global_id_reclaim = False auth_expose_insecure_global_id_reclaim = False

[osd]
osd memory target = 23630132019

-----Original Message-----
From: Venky Shankar <vshankar@xxxxxxxxxx>
Sent: Monday, August 7, 2023 9:26 PM
To: Adiga, Anantha <anantha.adiga@xxxxxxxxx>
Cc: ceph-users@xxxxxxx
Subject: Re: [ceph-users] Re: cephfs snapshot mirror peer_bootstrap import hung

On Tue, Aug 8, 2023 at 9:16 AM Adiga, Anantha <anantha.adiga@xxxxxxxxx> wrote:
>
> Hi Venky,
>
> Is this correct?
> (copied ceph.conf from secondary cluster to /etc/ce/ph/crsite directory in primary cluster, copied ceph.mon.keyring from secondary as  ceph.client.crsite.mon.keyring    in /etc/ceph on primary)
> root@fl31ca104ja0201:/etc/ceph# ls
> ceph.client.admin.keyring  ceph.client.crsite.admin.keyring  ceph.client.mirror_remote.keying  crsite        fio-fs.test   fs-mnt   rbdmap
> ceph.client.crash.keyring  ceph.client.crsite.mon.keyring    ceph.conf                         fio-bsd.test  fio-nfs.test  nfs-mnt  remote_ceph.conf
> root@fl31ca104ja0201:/etc/ceph# ls crsite ceph.conf  ceph.mon.keyring
>
> root@fl31ca104ja0201:/etc/ceph/crsite# ceph -c ceph.conf 
> --id=crsite.mon --cluster=ceph --verbose
> parsed_args: Namespace(admin_socket=None, block=False, 
> cephconf='ceph.conf', client_id='crsite.mon', client_name=None, 
> cluster='ceph', cluster_timeout=None, completion=False, help=False, 
> input_file=None, output_file=None, output_format=None, period=1, 
> setgroup=None, setuser=None, status=False, verbose=True, 
> version=False, watch=False, watch_channel=None, watch_debug=False, 
> watch_error=False, watch_info=False, watch_sec=False, 
> watch_warn=False), childargs: [] ^CCluster connection aborted
>
> Not sure if the --id (CLIENT_ID) is correct.. not able to connect

use `remote_ceph.conf` and id as `mirror_remote` (since I guess these are the secondary clusters' conf given the names).

>
> Thank you,
> Anantha
>
> -----Original Message-----
> From: Venky Shankar <vshankar@xxxxxxxxxx>
> Sent: Monday, August 7, 2023 7:05 PM
> To: Adiga, Anantha <anantha.adiga@xxxxxxxxx>
> Cc: ceph-users@xxxxxxx
> Subject: Re: [ceph-users] Re: cephfs snapshot mirror peer_bootstrap 
> import hung
>
> Hi Anantha,
>
> On Tue, Aug 8, 2023 at 6:29 AM Adiga, Anantha <anantha.adiga@xxxxxxxxx> wrote:
> >
> > Hi Venky,
> >
> > The primary and secondary clusters both have the same cluster name "ceph" and both have a single filesystem by name "cephfs".
>
> That's not an issue.
>
> > How do I check the connection from primary to secondary using mon addr and key?   What is command line
>
> A quick way to check this would be to place the secondary cluster ceph 
> config file and the user key on one of the primary node (preferably, 
> the ceph-mgr host, just for tests - so purge these when done) and then 
> running
>
>         ceph -c /path/to/secondary/ceph.conf --id <> status
>
> If that runs all fine, then the mirror daemon is probably hitting some bug.
>
> > These two clusters are configured for rgw multisite and is functional.
> >
> > Thank you,
> > Anantha
> >
> > -----Original Message-----
> > From: Venky Shankar <vshankar@xxxxxxxxxx>
> > Sent: Monday, August 7, 2023 5:46 PM
> > To: Adiga, Anantha <anantha.adiga@xxxxxxxxx>
> > Cc: ceph-users@xxxxxxx
> > Subject: Re: [ceph-users] Re: cephfs snapshot mirror peer_bootstrap 
> > import hung
> >
> > Hi Anantha,
> >
> > On Mon, Aug 7, 2023 at 11:52 PM Adiga, Anantha <anantha.adiga@xxxxxxxxx> wrote:
> > >
> > > Hi Venky,
> > >
> > >
> > >
> > > I tried on another secondary Quincy cluster and it is the same problem. The peer_bootstrap mport  command hangs.
> >
> > A pacific cluster generated peer token should be importable in a quincy source cluster. Looking at the logs, I suspect that the perceived hang is the mirroring module blocked on connecting to the secondary cluster (to set mirror info xattr). Are you able to connect to the secondary cluster from the host running ceph-mgr on the primary cluster using its monitor address (and a key)?
> >
> > The primary and secondary clusters both have the same cluster name "ceph" and both have a single filesystem by name "cephfs".  How do I check that connection from primary to secondary using mon addr and key?
> > These two clusters are configured for rgw multisite and is functional.
> >
> > >
> > >
> > >
> > >
> > >
> > > root@fl31ca104ja0201:/# ceph fs  snapshot mirror peer_bootstrap 
> > > import cephfs 
> > > eyJmc2lkIjogIjJlYWMwZWEwLTYwNDgtNDQ0Zi04NGIyLThjZWVmZWQyN2E1YiIsIC
> > > Jm
> > > aW
> > > xlc3lzdGVtIjogImNlcGhmcyIsICJ1c2VyIjogImNsaWVudC5taXJyb3JfcmVtb3Rl
> > > Ii
> > > wg
> > > InNpdGVfbmFtZSI6ICJzaGdSLXNpdGUiLCAia2V5IjogIkFRQ0lGdEZrSStTTE5oQU
> > > FX
> > > bW
> > > V6MkRKcEg5ZUdyYnhBOWVmZG9BPT0iLCAibW9uX2hvc3QiOiAiW3YyOjEwLjIzOS4x
> > > NT
> > > Uu
> > > MTg6MzMwMC8wLHYxOjEwLjIzOS4xNTUuMTg6Njc4OS8wXSBbdjI6MTAuMjM5LjE1NS
> > > 4x
> > > OT
> > > ozMzAwLzAsdjE6MTAuMjM5LjE1NS4xOTo2Nzg5LzBdIFt2MjoxMC4yMzkuMTU1LjIw
> > > Oj Mz MDAvMCx2MToxMC4yMzkuMTU1LjIwOjY3ODkvMF0ifQ==
> > >
> > > ……
> > >
> > > …….
> > >
> > > ..command does not complete..waits here
> > >
> > > ^C  to exit.
> > >
> > > Thereafter some commands do not complete…
> > >
> > > root@fl31ca104ja0201:/# ceph -s
> > >
> > >   cluster:
> > >
> > >     id:     d0a3b6e0-d2c3-11ed-be05-a7a3a1d7a87e
> > >
> > >     health: HEALTH_OK
> > >
> > >
> > >
> > >   services:
> > >
> > >     mon:           3 daemons, quorum fl31ca104ja0202,fl31ca104ja0203,fl31ca104ja0201 (age 2d)
> > >
> > >     mgr:           fl31ca104ja0201.kkoono(active, since 3d), standbys: fl31ca104ja0202, fl31ca104ja0203
> > >
> > >     mds:           1/1 daemons up, 2 standby
> > >
> > >     osd:           44 osds: 44 up (since 2d), 44 in (since 5w)
> > >
> > >     cephfs-mirror: 1 daemon active (1 hosts)
> > >
> > >     rgw:           3 daemons active (3 hosts, 1 zones)
> > >
> > >
> > >
> > >   data:
> > >
> > >     volumes: 1/1 healthy
> > >
> > >     pools:   25 pools, 769 pgs
> > >
> > >     objects: 614.40k objects, 1.9 TiB
> > >
> > >     usage:   2.9 TiB used, 292 TiB / 295 TiB avail
> > >
> > >     pgs:     769 active+clean
> > >
> > >
> > >
> > >   io:
> > >
> > >     client:   32 KiB/s rd, 0 B/s wr, 33 op/s rd, 1 op/s wr
> > >
> > >
> > >
> > > root@fl31ca104ja0201:/#
> > >
> > > root@fl31ca104ja0201:/# ceph fs status cephfs
> > >
> > > This command also waits. ……
> > >
> > >
> > >
> > > I have attached the mgr log
> > >
> > > root@fl31ca104ja0201:/# ceph service status
> > >
> > > {
> > >
> > >     "cephfs-mirror": {
> > >
> > >         "5306346": {
> > >
> > >             "status_stamp": "2023-08-07T17:35:56.884907+0000",
> > >
> > >             "last_beacon": "2023-08-07T17:45:01.903540+0000",
> > >
> > >             "status": {
> > >
> > >                 "status_json": "{\"1\":{\"name\":\"cephfs\",\"directory_count\":0,\"peers\":{}}}"
> > >
> > >             }
> > >
> > >         }
> > >
> > >
> > >
> > > Quincy secondary cluster
> > >
> > >
> > >
> > > root@a001s008-zz14l47008:/# ceph mgr module enable mirroring
> > >
> > > root@a001s008-zz14l47008:/# ceph fs authorize cephfs 
> > > client.mirror_remote / rwps
> > >
> > > [client.mirror_remote]
> > >
> > >         key = AQCIFtFkI+SLNhAAWmez2DJpH9eGrbxA9efdoA==
> > >
> > > root@a001s008-zz14l47008:/# ceph auth get client.mirror_remote
> > >
> > > [client.mirror_remote]
> > >
> > >         key = AQCIFtFkI+SLNhAAWmez2DJpH9eGrbxA9efdoA==
> > >
> > >         caps mds = "allow rwps fsname=cephfs"
> > >
> > >         caps mon = "allow r fsname=cephfs"
> > >
> > >         caps osd = "allow rw tag cephfs data=cephfs"
> > >
> > > root@a001s008-zz14l47008:/#
> > >
> > > root@a001s008-zz14l47008:/# ceph fs snapshot mirror peer_bootstrap 
> > > create cephfs client.mirror_remote shgR-site
> > >
> > > {"token":
> > > "eyJmc2lkIjogIjJlYWMwZWEwLTYwNDgtNDQ0Zi04NGIyLThjZWVmZWQyN2E1YiIsI
> > > CJ
> > > ma
> > > Wxlc3lzdGVtIjogImNlcGhmcyIsICJ1c2VyIjogImNsaWVudC5taXJyb3JfcmVtb3R
> > > lI
> > > iw
> > > gInNpdGVfbmFtZSI6ICJzaGdSLXNpdGUiLCAia2V5IjogIkFRQ0lGdEZrSStTTE5oQ
> > > UF
> > > Xb
> > > WV6MkRKcEg5ZUdyYnhBOWVmZG9BPT0iLCAibW9uX2hvc3QiOiAiW3YyOjEwLjIzOS4
> > > xN
> > > TU
> > > uMTg6MzMwMC8wLHYxOjEwLjIzOS4xNTUuMTg6Njc4OS8wXSBbdjI6MTAuMjM5LjE1N
> > > S4
> > > xO
> > > TozMzAwLzAsdjE6MTAuMjM5LjE1NS4xOTo2Nzg5LzBdIFt2MjoxMC4yMzkuMTU1LjI
> > > wO jM zMDAvMCx2MToxMC4yMzkuMTU1LjIwOjY3ODkvMF0ifQ=="}
> > >
> > > root@a001s008-zz14l47008:/#
> > >
> > >
> > >
> > > Thank you,
> > >
> > > Anantha
> > >
> > >
> > >
> > > From: Adiga, Anantha
> > > Sent: Friday, August 4, 2023 11:55 AM
> > > To: Venky Shankar <vshankar@xxxxxxxxxx>; ceph-users@xxxxxxx
> > > Subject: RE: [ceph-users] Re: cephfs snapshot mirror 
> > > peer_bootstrap import hung
> > >
> > >
> > >
> > > Hi Venky,
> > >
> > >
> > >
> > > Thank you so much for the guidance. Attached is the mgr log.
> > >
> > >
> > >
> > > Note: the 4th node in the primary cluster has smaller capacity  drives, the other 3 nodes have the larger capacity drives.
> > >
> > > 32    ssd    6.98630   1.00000  7.0 TiB   44 GiB   44 GiB   183 KiB  148 MiB  6.9 TiB  0.62  0.64   40      up          osd.32
> > >
> > > -7          76.84927         -   77 TiB  652 GiB  648 GiB    20 MiB  3.0 GiB   76 TiB  0.83  0.86    -              host fl31ca104ja0203
> > >
> > >   1    ssd    6.98630   1.00000  7.0 TiB   73 GiB   73 GiB   8.0 MiB  333 MiB  6.9 TiB  1.02  1.06   54      up          osd.1
> > >
> > >   4    ssd    6.98630   1.00000  7.0 TiB   77 GiB   77 GiB   1.1 MiB  174 MiB  6.9 TiB  1.07  1.11   55      up          osd.4
> > >
> > >   7    ssd    6.98630   1.00000  7.0 TiB   47 GiB   47 GiB   140 KiB  288 MiB  6.9 TiB  0.66  0.68   51      up          osd.7
> > >
> > > 10    ssd    6.98630   1.00000  7.0 TiB   75 GiB   75 GiB   299 KiB  278 MiB  6.9 TiB  1.05  1.09   44      up          osd.10
> > >
> > > 13    ssd    6.98630   1.00000  7.0 TiB   94 GiB   94 GiB  1018 KiB  291 MiB  6.9 TiB  1.31  1.36   72      up          osd.13
> > >
> > > 16    ssd    6.98630   1.00000  7.0 TiB   31 GiB   31 GiB   163 KiB  267 MiB  7.0 TiB  0.43  0.45   49      up          osd.16
> > >
> > > 19    ssd    6.98630   1.00000  7.0 TiB   14 GiB   14 GiB   756 KiB  333 MiB  7.0 TiB  0.20  0.21   50      up          osd.19
> > >
> > > 22    ssd    6.98630   1.00000  7.0 TiB  105 GiB  104 GiB   1.3 MiB  313 MiB  6.9 TiB  1.46  1.51   48      up          osd.22
> > >
> > > 25    ssd    6.98630   1.00000  7.0 TiB   17 GiB   16 GiB   257 KiB  272 MiB  7.0 TiB  0.23  0.24   45      up          osd.25
> > >
> > > 28    ssd    6.98630   1.00000  7.0 TiB   72 GiB   72 GiB   6.1 MiB  180 MiB  6.9 TiB  1.01  1.05   43      up          osd.28
> > >
> > > 31    ssd    6.98630   1.00000  7.0 TiB   47 GiB   46 GiB   592 KiB  358 MiB  6.9 TiB  0.65  0.68   56      up          osd.31
> > >
> > > -9          64.04089         -   64 TiB  728 GiB  726 GiB    17 MiB  1.8 GiB   63 TiB  1.11  1.15    -              host fl31ca104ja0302
> > >
> > > 33    ssd    5.82190   1.00000  5.8 TiB   65 GiB   65 GiB   245 KiB  144 MiB  5.8 TiB  1.09  1.13   47      up          osd.33
> > >
> > > 34    ssd    5.82190   1.00000  5.8 TiB   14 GiB   14 GiB   815 KiB   83 MiB  5.8 TiB  0.24  0.25   55      up          osd.34
> > >
> > > 35    ssd    5.82190   1.00000  5.8 TiB   77 GiB   77 GiB   224 KiB  213 MiB  5.7 TiB  1.30  1.34   44      up          osd.35
> > >
> > > 36    ssd    5.82190   1.00000  5.8 TiB  117 GiB  117 GiB   8.5 MiB  284 MiB  5.7 TiB  1.96  2.03   52      up          osd.36
> > >
> > > 37    ssd    5.82190   1.00000  5.8 TiB   58 GiB   58 GiB   501 KiB  132 MiB  5.8 TiB  0.98  1.01   40      up          osd.37
> > >
> > > 38    ssd    5.82190   1.00000  5.8 TiB  123 GiB  123 GiB   691 KiB  266 MiB  5.7 TiB  2.07  2.14   73      up          osd.38
> > >
> > > 39    ssd    5.82190   1.00000  5.8 TiB   77 GiB   77 GiB   609 KiB  193 MiB  5.7 TiB  1.30  1.34   62      up          osd.39
> > >
> > > 40    ssd    5.82190   1.00000  5.8 TiB   77 GiB   77 GiB   262 KiB  148 MiB  5.7 TiB  1.29  1.34   55      up          osd.40
> > >
> > > 41    ssd    5.82190   1.00000  5.8 TiB   44 GiB   44 GiB   4.4 MiB  140 MiB  5.8 TiB  0.75  0.77   44      up          osd.41
> > >
> > > 42    ssd    5.82190   1.00000  5.8 TiB   45 GiB   45 GiB   886 KiB  135 MiB  5.8 TiB  0.75  0.78   47      up          osd.42
> > >
> > > 43    ssd    5.82190   1.00000  5.8 TiB   28 GiB   28 GiB   187 KiB  104 MiB  5.8 TiB  0.48  0.49   58      up          osd.43
> > >
> > >
> > >
> > > [Also: Yesterday I had two cfs-mirror running one on
> > > fl31ca104ja0201 and fl31ca104ja0302. The cfs-mirror on fl31ca104ja0201 was stopped.
> > > When the  import token was run on fl31ca104ja0302, the cfs-mirror 
> > > log was active. Just in case it is useful I have attached that log
> > > (cfsmirror-container.log) as well. ]
> > >
> > >
> > >
> > > How can I list the token on the target cluster after running the create peer_bootstrap command?
> > >
> > >
> > >
> > > Here is today’s status with your suggestion:
> > >
> > > There is only one cfs-mirror daemon running now. It is on fl31ca104ja0201 node.
> > >
> > >
> > >
> > > root@fl31ca104ja0201:/# ceph -s
> > >
> > >   cluster:
> > >
> > >     id:     d0a3b6e0-d2c3-11ed-be05-a7a3a1d7a87e
> > >
> > >     health: HEALTH_OK
> > >
> > >
> > >
> > >   services:
> > >
> > >     mon:           3 daemons, quorum fl31ca104ja0202,fl31ca104ja0203,fl31ca104ja0201 (age 7m)
> > >
> > >     mgr:           fl31ca104ja0201.kkoono(active, since 13m), standbys: fl31ca104ja0202, fl31ca104ja0203
> > >
> > >     mds:           1/1 daemons up, 2 standby
> > >
> > >     osd:           44 osds: 44 up (since 7m), 44 in (since 4w)
> > >
> > >     cephfs-mirror: 1 daemon active (1 hosts)
> > >
> > >     rgw:           3 daemons active (3 hosts, 1 zones)
> > >
> > >
> > >
> > >   data:
> > >
> > >     volumes: 1/1 healthy
> > >
> > >     pools:   25 pools, 769 pgs
> > >
> > >     objects: 614.40k objects, 1.9 TiB
> > >
> > >     usage:   2.8 TiB used, 292 TiB / 295 TiB avail
> > >
> > >     pgs:     769 active+clean
> > >
> > >
> > >
> > >   io:
> > >
> > >     client:   32 MiB/s rd, 0 B/s wr, 57 op/s rd, 1 op/s wr
> > >
> > >
> > >
> > > root@fl31ca104ja0201:/#
> > >
> > > root@fl31ca104ja0201:/#
> > >
> > > root@fl31ca104ja0201:/# ceph tell mgr.fl31ca104ja0201.kkoono 
> > > config set debug_mgr 20
> > >
> > > {
> > >
> > >     "success": ""
> > >
> > > }
> > >
> > > root@fl31ca104ja0201:/# ceph fs snapshot mirror peer_bootstrap 
> > > import cephfs 
> > > eyJmc2lkIjogImE2ZjUyNTk4LWU1Y2QtNGEwOC04NDIyLTdiNmZkYjFkNWRiZSIsIC
> > > Jm
> > > aW
> > > xlc3lzdGVtIjogImNlcGhmcyIsICJ1c2VyIjogImNsaWVudC5taXJyb3JfcmVtb3Rl
> > > Ii
> > > wg
> > > InNpdGVfbmFtZSI6ICJmbGV4Mi1zaXRlIiwgImtleSI6ICJBUUNmd01sa005MHBMQk
> > > FB
> > > d1
> > > h0dnBwOGowNEl2Qzh0cXBBRzliQT09IiwgIm1vbl9ob3N0IjogIlt2MjoxNzIuMTgu
> > > NT
> > > Uu
> > > NzE6MzMwMC8wLHYxOjE3Mi4xOC41NS43MTo2Nzg5LzBdIFt2MjoxNzIuMTguNTUuNz
> > > M6 Mz MwMC8wLHYxOjE3Mi4xOC41NS43Mzo2Nzg5LzBdIn0=
> > >
> > > ^CInterrupted
> > >
> > >
> > >
> > > Ctrl-C after 15  min. Once the command is run, the health status goes to WARN .
> > >
> > >
> > >
> > > root@fl31ca104ja0201:/# ceph -s
> > >
> > >   cluster:
> > >
> > >     id:     d0a3b6e0-d2c3-11ed-be05-a7a3a1d7a87e
> > >
> > >     health: HEALTH_WARN
> > >
> > >             6 slow ops, oldest one blocked for 1095 sec,
> > > mon.fl31ca104ja0203 has slow ops
> > >
> > >
> > >
> > >   services:
> > >
> > >     mon:           3 daemons, quorum fl31ca104ja0202,fl31ca104ja0203,fl31ca104ja0201 (age 30m)
> > >
> > >     mgr:           fl31ca104ja0201.kkoono(active, since 35m), standbys: fl31ca104ja0202, fl31ca104ja0203
> > >
> > >     mds:           1/1 daemons up, 2 standby
> > >
> > >     osd:           44 osds: 44 up (since 29m), 44 in (since 4w)
> > >
> > >     cephfs-mirror: 1 daemon active (1 hosts)
> > >
> > >     rgw:           3 daemons active (3 hosts, 1 zones)
> > >
> > >
> > >
> > >   data:
> > >
> > >     volumes: 1/1 healthy
> > >
> > >     pools:   25 pools, 769 pgs
> > >
> > >     objects: 614.40k objects, 1.9 TiB
> > >
> > >     usage:   2.8 TiB used, 292 TiB / 295 TiB avail
> > >
> > >     pgs:     769 active+clean
> > >
> > >
> > >
> > >   io:
> > >
> > >     client:   67 KiB/s rd, 0 B/s wr, 68 op/s rd, 21 op/s wr
> > >
> > >
> > >
> > >
> > >
> > > -----Original Message-----
> > > From: Venky Shankar <vshankar@xxxxxxxxxx>
> > > Sent: Thursday, August 3, 2023 11:03 PM
> > > To: Adiga, Anantha <anantha.adiga@xxxxxxxxx>
> > > Cc: ceph-users@xxxxxxx
> > > Subject: [ceph-users] Re: cephfs snapshot mirror peer_bootstrap 
> > > import hung
> > >
> > >
> > >
> > > Hi Anantha,
> > >
> > >
> > >
> > > On Fri, Aug 4, 2023 at 2:27 AM Adiga, Anantha <anantha.adiga@xxxxxxxxx> wrote:
> > >
> > > >
> > >
> > > > Hi
> > >
> > > >
> > >
> > > > Could you please  provide guidance on how to diagnose this issue:
> > >
> > > >
> > >
> > > > In this case, there are two  Ceph clusters: cluster A, 4 nodes and cluster B, 3 node, in different locations.  Both are already running RGW multi-site,  A is master.
> > >
> > > >
> > >
> > > > Cephfs snapshot mirroring is being configured on the clusters.  Cluster A  is the primary, cluster B is the peer. Cephfs snapshot mirroring is being configured. The bootstrap import  step on the primary node hangs.
> > >
> > > >
> > >
> > > > On the target cluster :
> > >
> > > > ---------------------------
> > >
> > > > "version": "16.2.5",
> > >
> > > >     "release": "pacific",
> > >
> > > >     "release_type": "stable"
> > >
> > > >
> > >
> > > > root@cr21meg16ba0101:/# ceph fs snapshot mirror peer_bootstrap 
> > > > create
> > >
> > > > cephfs client.mirror_remote flex2-site
> > >
> > > > {"token":
> > >
> > > > "eyJmc2lkIjogImE2ZjUyNTk4LWU1Y2QtNGEwOC04NDIyLTdiNmZkYjFkNWRiZSI
> > > > sI
> > > > CJ
> > > > ma
> > >
> > > > Wxlc3lzdGVtIjogImNlcGhmcyIsICJ1c2VyIjogImNsaWVudC5taXJyb3JfcmVtb
> > > > 3R
> > > > lI
> > > > iw
> > >
> > > > gInNpdGVfbmFtZSI6ICJmbGV4Mi1zaXRlIiwgImtleSI6ICJBUUNmd01sa005MHB
> > > > MQ
> > > > kF
> > > > Bd
> > >
> > > > 1h0dnBwOGowNEl2Qzh0cXBBRzliQT09IiwgIm1vbl9ob3N0IjogIlt2MjoxNzIuM
> > > > Tg
> > > > uN
> > > > TU
> > >
> > > > uNzE6MzMwMC8wLHYxOjE3Mi4xOC41NS43MTo2Nzg5LzBdIFt2MjoxNzIuMTguNTU
> > > > uN
> > > > zM
> > > > 6M
> > >
> > > > zMwMC8wLHYxOjE3Mi4xOC41NS43Mzo2Nzg5LzBdIn0="}
> > >
> > >
> > >
> > > Seems fine uptil here.
> > >
> > >
> > >
> > > > root@cr21meg16ba0101:/var/run/ceph#
> > >
> > > >
> > >
> > > > On the source cluster:
> > >
> > > > ----------------------------
> > >
> > > > "version": "17.2.6",
> > >
> > > >     "release": "quincy",
> > >
> > > >     "release_type": "stable"
> > >
> > > >
> > >
> > > > root@fl31ca104ja0201:/# ceph -s
> > >
> > > >   cluster:
> > >
> > > >     id:     d0a3b6e0-d2c3-11ed-be05-a7a3a1d7a87e
> > >
> > > >     health: HEALTH_OK
> > >
> > > >
> > >
> > > >   services:
> > >
> > > >     mon:           3 daemons, quorum fl31ca104ja0202,fl31ca104ja0203,fl31ca104ja0201 (age 111m)
> > >
> > > >     mgr:           fl31ca104ja0201.nwpqlh(active, since 11h), standbys: fl31ca104ja0203, fl31ca104ja0202
> > >
> > > >     mds:           1/1 daemons up, 2 standby
> > >
> > > >     osd:           44 osds: 44 up (since 111m), 44 in (since 4w)
> > >
> > > >     cephfs-mirror: 1 daemon active (1 hosts)
> > >
> > > >     rgw:           3 daemons active (3 hosts, 1 zones)
> > >
> > > >
> > >
> > > >   data:
> > >
> > > >     volumes: 1/1 healthy
> > >
> > > >     pools:   25 pools, 769 pgs
> > >
> > > >     objects: 614.40k objects, 1.9 TiB
> > >
> > > >     usage:   2.8 TiB used, 292 TiB / 295 TiB avail
> > >
> > > >     pgs:     769 active+clean
> > >
> > > >
> > >
> > > > root@fl31ca104ja0302:/# ceph mgr module enable mirroring module
> > >
> > > > 'mirroring' is already enabled root@fl31ca104ja0302:/# ceph fs
> > >
> > > > snapshot mirror peer_bootstrap import cephfs
> > >
> > > > eyJmc2lkIjogImE2ZjUyNTk4LWU1Y2QtNGEwOC04NDIyLTdiNmZkYjFkNWRiZSIs
> > > > IC
> > > > Jm
> > > > aW
> > >
> > > > xlc3lzdGVtIjogImNlcGhmcyIsICJ1c2VyIjogImNsaWVudC5taXJyb3JfcmVtb3
> > > > Rl
> > > > Ii
> > > > wg
> > >
> > > > InNpdGVfbmFtZSI6ICJmbGV4Mi1zaXRlIiwgImtleSI6ICJBUUNmd01sa005MHBM
> > > > Qk
> > > > FB
> > > > d1
> > >
> > > > h0dnBwOGowNEl2Qzh0cXBBRzliQT09IiwgIm1vbl9ob3N0IjogIlt2MjoxNzIuMT
> > > > gu
> > > > NT
> > > > Uu
> > >
> > > > NzE6MzMwMC8wLHYxOjE3Mi4xOC41NS43MTo2Nzg5LzBdIFt2MjoxNzIuMTguNTUu
> > > > Nz
> > > > M6
> > > > Mz
> > >
> > > > MwMC8wLHYxOjE3Mi4xOC41NS43Mzo2Nzg5LzBdIn0=
> > >
> > >
> > >
> > > Going by your description, I'm guessing this is the command that 
> > > hangs? If that's the case, set `debug_mgr=20`, repeat the token 
> > > import step and share the ceph-mgr log. Also note that you can 
> > > check the mirror daemon status as detailed in
> > >
> > >
> > >
> > >
> > > https://docs.ceph.com/en/latest/dev/cephfs-mirroring/#mirror-daemo
> > > n-
> > > st
> > > atus
> > >
> > >
> > >
> > > >
> > >
> > > >
> > >
> > > > root@fl31ca104ja0302:/var/run/ceph# ceph --admin-daemon
> > >
> > > > /var/run/ceph/ceph-client.cephfs-mirror.fl31ca104ja0302.sypagt.7
> > > > .9
> > > > 40
> > > > 83135960976.asok status {
> > >
> > > >     "metadata": {
> > >
> > > >         "ceph_sha1": "d7ff0d10654d2280e08f1ab989c7cdf3064446a5",
> > >
> > > >         "ceph_version": "ceph version 17.2.6
> > > > (d7ff0d10654d2280e08f1ab989c7cdf3064446a5) quincy (stable)",
> > >
> > > >         "entity_id": "cephfs-mirror.fl31ca104ja0302.sypagt",
> > >
> > > >         "hostname": "fl31ca104ja0302",
> > >
> > > >         "pid": "7",
> > >
> > > >         "root": "/"
> > >
> > > >     },
> > >
> > > >     "dentry_count": 0,
> > >
> > > >     "dentry_pinned_count": 0,
> > >
> > > >     "id": 5194553,
> > >
> > > >     "inst": {
> > >
> > > >         "name": {
> > >
> > > >             "type": "client",
> > >
> > > >             "num": 5194553
> > >
> > > >         },
> > >
> > > >         "addr": {
> > >
> > > >             "type": "v1",
> > >
> > > >             "addr": "10.45.129.5:0",
> > >
> > > >             "nonce": 2497002034
> > >
> > > >         }
> > >
> > > >     },
> > >
> > > >     "addr": {
> > >
> > > >         "type": "v1",
> > >
> > > >         "addr": "10.45.129.5:0",
> > >
> > > >         "nonce": 2497002034
> > >
> > > >     },
> > >
> > > >     "inst_str": "client.5194553 10.45.129.5:0/2497002034",
> > >
> > > >     "addr_str": "10.45.129.5:0/2497002034",
> > >
> > > >     "inode_count": 1,
> > >
> > > >     "mds_epoch": 118,
> > >
> > > >     "osd_epoch": 6266,
> > >
> > > >     "osd_epoch_barrier": 0,
> > >
> > > >     "blocklisted": false,
> > >
> > > >     "fs_name": "cephfs"
> > >
> > > > }
> > >
> > > >
> > >
> > > > root@fl31ca104ja0302:/home/general# docker logs
> > >
> > > > ceph-d0a3b6e0-d2c3-11ed-be05-a7a3a1d7a87e-cephfs-mirror-fl31ca10
> > > > 4j
> > > > a0
> > > > 30
> > >
> > > > 2-sypagt --tail  10 debug 2023-08-03T05:24:27.413+0000
> > > > 7f8eb6fc0280
> > > > 0
> > >
> > > > ceph version 17.2.6 (d7ff0d10654d2280e08f1ab989c7cdf3064446a5)
> > > > quincy
> > >
> > > > (stable), process cephfs-mirror, pid 7 debug
> > >
> > > > 2023-08-03T05:24:27.413+0000 7f8eb6fc0280  0 pidfile_write: 
> > > > ignore
> > >
> > > > empty --pid-file debug 2023-08-03T05:24:27.445+0000 7f8eb6fc0280
> > > > 1
> > >
> > > > mgrc service_daemon_register cephfs-mirror.5184622 metadata
> > >
> > > > {arch=x86_64,ceph_release=quincy,ceph_version=ceph version
> > > > 17.2.6
> > >
> > > > (d7ff0d10654d2280e08f1ab989c7cdf3064446a5) quincy
> > >
> > > > (stable),ceph_version_short=17.2.6,container_hostname=fl31ca104j
> > > > a0
> > > > 30
> > > > 2,
> > >
> > > > container_image=quay.io/ceph/ceph@sha256:af79fedafc42237b7612fe2
> > > > d1
> > > > 8a
> > > > 9c
> > >
> > > > 64ca62a0b38ab362e614ad671efa4a0547e,cpu=Intel(R) Xeon(R) Gold
> > > > 6252 CPU
> > >
> > > > @ 2.10GHz,distro=centos,distro_description=CentOS Stream
> > >
> > > > 8,distro_version=8,hostname=fl31ca104ja0302,id=fl31ca104ja0302.s
> > > > yp
> > > > ag
> > > > t,
> > >
> > > > instance_id=5184622,kernel_description=#82-Ubuntu SMP Tue Jun 6
> > >
> > > > 23:10:23 UTC
> > >
> > > > 2023,kernel_version=5.15.0-75-generic,mem_swap_kb=8388604,mem_to
> > > > ta
> > > > l_
> > > > kb
> > >
> > > > =527946928,os=Linux} debug 2023-08-03T05:27:10.419+0000
> > > > 7f8ea1b2c700
> > >
> > > > 0 client.5194553 ms_handle_reset on v2:10.45.128.141:3300/0 
> > > > debug
> > >
> > > > 2023-08-03T05:50:10.917+0000 7f8ea1b2c700  0 client.5194553
> > >
> > > > ms_handle_reset on v2:10.45.128.139:3300/0
> > >
> > > >
> > >
> > > > Thank you,
> > >
> > > > Anantha
> > >
> > > > _______________________________________________
> > >
> > > > ceph-users mailing list -- ceph-users@xxxxxxx To unsubscribe 
> > > > send an
> > >
> > > > email to ceph-users-leave@xxxxxxx
> > >
> > > >
> > >
> > >
> > >
> > >
> > >
> > > --
> > >
> > > Cheers,
> > >
> > > Venky
> > >
> > > _______________________________________________
> > >
> > > ceph-users mailing list -- ceph-users@xxxxxxx To unsubscribe send 
> > > an email to ceph-users-leave@xxxxxxx
> >
> >
> >
> > --
> > Cheers,
> > Venky
> >
>
>
> --
> Cheers,
> Venky
>


--
Cheers,
Venky

ON the secondary: 
root@cr21meg16ba0101:/# ceph auth get client.mirror_remote
[client.mirror_remote]
        key = AQCfwMlkM90pLBAAwXtvpp8j04IvC8tqpAG9bA==
        caps mds = "allow rwps fsname=cephfs"
        caps mon = "allow r fsname=cephfs"
        caps osd = "allow rw tag cephfs data=cephfs"
exported keyring for client.mirror_remote
root@cr21meg16ba0101:/# exit

On the primary:
root@fl31ca104ja0201:/etc/ceph# ls
ceph.client.admin.keyring         ceph.client.mirror_remote.keyring  crsite        fio-nfs.test  rbdmap
ceph.client.crash.keyring         ceph.client.mon.keyring            fio-bsd.test  fs-mnt        remote_ceph.client.mirror_remote.keyring
ceph.client.crsite.admin.keyring  ceph.conf                          fio-fs.test   nfs-mnt       remote_ceph.conf
root@fl31ca104ja0201:/etc/ceph# strace ceph -c /etc/ceph/remote_ceph.conf --id=mirror_remote  --verbose status

  0 monclient(hunting): authenticate timed out after 300
2023-08-08T13:43:00.862+0000 7ffa99443700  0 monclient(hunting): authenticate timed out after 300
2023-08-08T13:43:22.853+0000 7fd29af5e700  0 monclient(hunting): authenticate timed out after 300
^C

root@fl31ca104ja0201:/etc/ceph# strace ceph -c /etc/ceph/remote_ceph.conf --id=mirror_remote  --verbose status
execve("/usr/bin/ceph", ["ceph", "-c", "/etc/ceph/remote_ceph.conf", "--id=mirror_remote", "--verbose", "status"], 0x7ffc837b8e58 /* 23 vars */) = 0
brk(NULL)                               = 0x1ade000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffd8d9ef900) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=34585, ...}) = 0
mmap(NULL, 34585, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f448c4be000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300A\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\30x\346\264ur\f|Q\226\236i\253-'o"..., 68, 880) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=2029592, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448c4bc000
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\30x\346\264ur\f|Q\226\236i\253-'o"..., 68, 880) = 68
mmap(NULL, 2037344, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448c2ca000
mmap(0x7f448c2ec000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f448c2ec000
mmap(0x7f448c464000, 319488, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19a000) = 0x7f448c464000
mmap(0x7f448c4b2000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f448c4b2000
mmap(0x7f448c4b8000, 13920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f448c4b8000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220q\0\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0{E6\364\34\332\245\210\204\10\350-\0106\343="..., 68, 824) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0{E6\364\34\332\245\210\204\10\350-\0106\343="..., 68, 824) = 68
mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448c2a7000
mmap(0x7f448c2ad000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f448c2ad000
mmap(0x7f448c2be000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f448c2be000
mmap(0x7f448c2c4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f448c2c4000
mmap(0x7f448c2c6000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f448c2c6000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=18848, ...}) = 0
mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448c2a1000
mmap(0x7f448c2a2000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f448c2a2000
mmap(0x7f448c2a4000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f448c2a4000
mmap(0x7f448c2a5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f448c2a5000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\23\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14880, ...}) = 0
mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448c29c000
mmap(0x7f448c29d000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f448c29d000
mmap(0x7f448c29e000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448c29e000
mmap(0x7f448c29f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448c29f000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\323\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1369384, ...}) = 0
mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448c14d000
mmap(0x7f448c15a000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f448c15a000
mmap(0x7f448c201000, 626688, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb4000) = 0x7f448c201000
mmap(0x7f448c29a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7f448c29a000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000B\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=182560, ...}) = 0
mmap(NULL, 184480, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448c11f000
mprotect(0x7f448c123000, 159744, PROT_NONE) = 0
mmap(0x7f448c123000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f448c123000
mmap(0x7f448c13f000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f448c13f000
mmap(0x7f448c14a000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f448c14a000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=108936, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448c11d000
mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448c101000
mprotect(0x7f448c103000, 98304, PROT_NONE) = 0
mmap(0x7f448c103000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448c103000
mmap(0x7f448c114000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f448c114000
mmap(0x7f448c11b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f448c11b000
close(3)                                = 0
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448c0fe000
arch_prctl(ARCH_SET_FS, 0x7f448c0fe740) = 0
mprotect(0x7f448c4b2000, 16384, PROT_READ) = 0
mprotect(0x7f448c11b000, 4096, PROT_READ) = 0
mprotect(0x7f448c14a000, 8192, PROT_READ) = 0
mprotect(0x7f448c29a000, 4096, PROT_READ) = 0
mprotect(0x7f448c29f000, 4096, PROT_READ) = 0
mprotect(0x7f448c2a5000, 4096, PROT_READ) = 0
mprotect(0x7f448c2c4000, 4096, PROT_READ) = 0
mprotect(0x8f6000, 4096, PROT_READ)     = 0
mprotect(0x7f448c4f4000, 4096, PROT_READ) = 0
munmap(0x7f448c4be000, 34585)           = 0
set_tid_address(0x7f448c0fea10)         = 3176623
set_robust_list(0x7f448c0fea20, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f448c2adbf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f448c2bb420}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f448c2adc90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f448c2bb420}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL)                               = 0x1ade000
brk(0x1aff000)                          = 0x1aff000
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=3035952, ...}) = 0
mmap(NULL, 3035952, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f448be18000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0
mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f448c4c0000
close(3)                                = 0
futex(0x7f448c4b7954, FUTEX_WAKE_PRIVATE, 2147483647) = 0
readlink("/usr/bin/python3.8", 0x7ffd8d9d8fc0, 4096) = -1 EINVAL (Invalid argument)
openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory)
stat("/usr/bin/Modules/Setup.local", 0x7ffd8d9df080) = -1 ENOENT (No such file or directory)
stat("/usr/bin/lib/python3.8/os.py", 0x7ffd8d9d9f50) = -1 ENOENT (No such file or directory)
stat("/usr/bin/lib/python3.8/os.pyc", 0x7ffd8d9d9f50) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0
stat("/usr/bin/pybuilddir.txt", 0x7ffd8d9da060) = -1 ENOENT (No such file or directory)
stat("/usr/bin/lib/python3.8/lib-dynload", 0x7ffd8d9eb0b0) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
getrandom("\x74\x7d\x09\xba\xaa\xe9\x38\xc9\x92\x82\xdb\x15\x7e\x17\x6d\x51\x86\x74\xa5\xe5\x24\xbf\x0b\x7d", 24, GRND_NONBLOCK) = 24
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bdd8000
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bd98000
brk(0x1b24000)                          = 0x1b24000
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bd58000
sysinfo({uptime=333453, loads=[42176, 43232, 44768], totalram=540642250752, freeram=485289148416, sharedram=5640192, bufferram=12529627136, totalswap=8589930496, freeswap=8589930496, procs=5304, totalhigh=0, freehigh=0, mem_unit=1}) = 0
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=118, ...}) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=118, ...}) = 0
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0"..., 4096) = 118
lseek(3, -62, SEEK_CUR)                 = 56
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0"..., 4096) = 62
close(3)                                = 0
brk(0x1b45000)                          = 0x1b45000
sigaltstack({ss_sp=0x1b25490, ss_flags=0, ss_size=16384}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0
stat("/usr/lib/python38.zip", 0x7ffd8d9eda10) = -1 ENOENT (No such file or directory)
stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python38.zip", 0x7ffd8d9ed680) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
getdents64(3, /* 205 entries */, 32768) = 6848
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
stat("/usr/lib/python3.8/encodings/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9eda40) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/encodings/__init__.abi3.so", 0x7ffd8d9eda40) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/encodings/__init__.so", 0x7ffd8d9eda40) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bd18000
stat("/usr/lib/python3.8/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fcntl(3, F_GETFD)                       = 0x1 (flags FD_CLOEXEC)
fstat(3, {st_mode=S_IFREG|0644, st_size=3903, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9edfa0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=3903, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\324\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3904) = 3903
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/codecs.py", {st_mode=S_IFREG|0644, st_size=36667, ...}) = 0
stat("/usr/lib/python3.8/codecs.py", {st_mode=S_IFREG|0644, st_size=36667, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/codecs.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=33956, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed180)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=33956, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd;\217\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 33957) = 33956
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
getdents64(3, /* 126 entries */, 32768) = 4264
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
stat("/usr/lib/python3.8/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15693, ...}) = 0
stat("/usr/lib/python3.8/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15693, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/aliases.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec9a0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pdM=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6331) = 6330
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
stat("/usr/lib/python3.8/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0
stat("/usr/lib/python3.8/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/utf_8.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1630, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9edfb0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1630, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1631) = 1630
read(3, "", 1)                          = 0
close(3)                                = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f448c30d090}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f448c30d090}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f448c30d090}, 8) = 0
rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f448c30d090}, 8) = 0
rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=0x629f50, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f448c30d090}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
stat("/usr/lib/python3.8/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0
stat("/usr/lib/python3.8/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/latin_1.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1893, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9edfd0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1893, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1894) = 1893
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0
stat("/usr/lib/python3.8/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/io.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9edfd0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\325\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3455) = 3454
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/abc.py", {st_mode=S_IFREG|0644, st_size=4489, ...}) = 0
stat("/usr/lib/python3.8/abc.py", {st_mode=S_IFREG|0644, st_size=4489, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=5334, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed1b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=5334, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\211\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5335) = 5334
read(3, "", 1)                          = 0
close(3)                                = 0
brk(0x1b66000)                          = 0x1b66000
dup(0)                                  = 3
close(3)                                = 0
fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
lseek(0, 0, SEEK_CUR)                   = -1 ESPIPE (Illegal seek)
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
dup(1)                                  = 3
close(3)                                = 0
fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
lseek(1, 0, SEEK_CUR)                   = -1 ESPIPE (Illegal seek)
ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
dup(2)                                  = 3
close(3)                                = 0
fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
lseek(2, 0, SEEK_CUR)                   = -1 ESPIPE (Illegal seek)
ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/site.py", {st_mode=S_IFREG|0644, st_size=22336, ...}) = 0
stat("/usr/lib/python3.8/site.py", {st_mode=S_IFREG|0644, st_size=22336, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/site.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=17168, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee0a0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=17168, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd@W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 17169) = 17168
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0
stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/os.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=31397, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed280)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=31397, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pdS\230\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 31398) = 31397
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bcd8000
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/stat.py", {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0
stat("/usr/lib/python3.8/stat.py", {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/stat.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=4372, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec460)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=4372, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pdm\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4373) = 4372
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bcb3000
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26100, ...}) = 0
stat("/usr/lib/python3.8/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26100, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_collections_abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=28741, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec460)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=28741, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\364e\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 28742) = 28741
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/posixpath.py", {st_mode=S_IFREG|0644, st_size=15627, ...}) = 0
stat("/usr/lib/python3.8/posixpath.py", {st_mode=S_IFREG|0644, st_size=15627, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/posixpath.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=10428, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec460)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=10428, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\v=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 10429) = 10428
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/genericpath.py", {st_mode=S_IFREG|0644, st_size=4975, ...}) = 0
stat("/usr/lib/python3.8/genericpath.py", {st_mode=S_IFREG|0644, st_size=4975, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/genericpath.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=4001, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eb640)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=4001, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pdo\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4002) = 4001
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bc73000
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0
stat("/usr/lib/python3.8/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_sitebuiltins.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=3481, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed280)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=3481, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3482) = 3481
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin/pyvenv.cfg", 0x7ffd8d9edaf0) = -1 ENOENT (No such file or directory)
stat("/usr/pyvenv.cfg", 0x7ffd8d9edaf0) = -1 ENOENT (No such file or directory)
geteuid()                               = 0
getuid()                                = 0
getegid()                               = 0
getgid()                                = 0
stat("/root/.local/lib/python3.8/site-packages", 0x7ffd8d9edd90) = -1 ENOENT (No such file or directory)
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/usr/local/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
getdents64(3, /* 16 entries */, 32768)  = 600
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
getdents64(3, /* 187 entries */, 32768) = 7776
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/python3/dist-packages/zope.interface-4.7.1-nspkg.pth", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=529, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
ioctl(3, TCGETS, 0x7ffd8d9ed940)        = -1 ENOTTY (Inappropriate ioctl for device)
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1801, ...}) = 0
stat("/usr/lib/python3.8/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1801, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_bootlocale.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=1243, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9ec690)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=1243, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\t\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1244) = 1243
read(4, "", 1)                          = 0
close(4)                                = 0
read(3, "import sys, types, os;has_mfs = "..., 8192) = 529
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/types.py", {st_mode=S_IFREG|0644, st_size=9713, ...}) = 0
stat("/usr/lib/python3.8/types.py", {st_mode=S_IFREG|0644, st_size=9713, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/types.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=9177, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9ec6d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=9177, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\361%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9178) = 9177
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/importlib/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9eb850) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/importlib/__init__.abi3.so", 0x7ffd8d9eb850) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/importlib/__init__.so", 0x7ffd8d9eb850) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=6061, ...}) = 0
stat("/usr/lib/python3.8/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=6061, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=3758, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9ebdb0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=3758, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\255\27\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3759) = 3758
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/warnings.py", {st_mode=S_IFREG|0644, st_size=19688, ...}) = 0
stat("/usr/lib/python3.8/warnings.py", {st_mode=S_IFREG|0644, st_size=19688, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/warnings.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=13652, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9eaf90)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=13652, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\350L\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13653) = 13652
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents64(4, /* 11 entries */, 32768)  = 360
getdents64(4, /* 0 entries */, 32768)   = 0
close(4)                                = 0
stat("/usr/lib/python3.8/importlib/util.py", {st_mode=S_IFREG|0644, st_size=11319, ...}) = 0
stat("/usr/lib/python3.8/importlib/util.py", {st_mode=S_IFREG|0644, st_size=11319, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/util.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=9292, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9ec610)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=9292, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd7,\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9293) = 9292
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=12873, ...}) = 0
stat("/usr/lib/python3.8/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=12873, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=13573, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9eb010)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=13573, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pdI2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13574) = 13573
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0
stat("/usr/lib/python3.8/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/machinery.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=962, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9e9a10)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=962, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pdL\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 963) = 962
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/contextlib.py", {st_mode=S_IFREG|0644, st_size=24995, ...}) = 0
stat("/usr/lib/python3.8/contextlib.py", {st_mode=S_IFREG|0644, st_size=24995, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/contextlib.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=20229, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9eb7f0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=20229, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\243a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 20230) = 20229
read(4, "", 1)                          = 0
close(4)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bc33000
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/collections/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9ea470) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/collections/__init__.abi3.so", 0x7ffd8d9ea470) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/collections/__init__.so", 0x7ffd8d9ea470) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=47939, ...}) = 0
stat("/usr/lib/python3.8/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=47939, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/collections/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=46436, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9ea9d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=46436, ...}) = 0
brk(0x1b89000)                          = 0x1b89000
read(4, "U\r\r\n\0\0\0\0\224\274pdC\273\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 46437) = 46436
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/operator.py", {st_mode=S_IFREG|0644, st_size=10711, ...}) = 0
stat("/usr/lib/python3.8/operator.py", {st_mode=S_IFREG|0644, st_size=10711, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/operator.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=13691, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9e9bb0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=13691, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\327)\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13692) = 13691
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/keyword.py", {st_mode=S_IFREG|0644, st_size=945, ...}) = 0
stat("/usr/lib/python3.8/keyword.py", {st_mode=S_IFREG|0644, st_size=945, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/keyword.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=998, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9e9bb0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=998, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\261\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 999) = 998
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0
stat("/usr/lib/python3.8/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/heapq.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=14070, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9e9bb0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=14070, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd]Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14071) = 14070
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0
stat("/usr/lib/python3.8/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/reprlib.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=5303, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9e9bb0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=5303, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\223\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5304) = 5303
read(4, "", 1)                          = 0
close(4)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bbf3000
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/functools.py", {st_mode=S_IFREG|0644, st_size=37406, ...}) = 0
stat("/usr/lib/python3.8/functools.py", {st_mode=S_IFREG|0644, st_size=37406, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/functools.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=27901, ...}) = 0
ioctl(4, TCGETS, 0x7ffd8d9ea9d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(4, 0, SEEK_CUR)                   = 0
lseek(4, 0, SEEK_CUR)                   = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=27901, ...}) = 0
read(4, "U\r\r\n\0\0\0\0\224\274pd\36\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 27902) = 27901
read(4, "", 1)                          = 0
close(4)                                = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
getdents64(4, /* 187 entries */, 32768) = 7776
getdents64(4, /* 0 entries */, 32768)   = 0
close(4)                                = 0
stat("/usr/lib/python3/dist-packages/zope/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9ec960) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3/dist-packages/zope/__init__.abi3.so", 0x7ffd8d9ec960) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3/dist-packages/zope/__init__.so", 0x7ffd8d9ec960) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3/dist-packages/zope/__init__.py", {st_mode=S_IFREG|0644, st_size=56, ...}) = 0
read(3, "", 8192)                       = 0
close(3)                                = 0
stat("/usr/lib/python3.8/dist-packages", 0x7ffd8d9edc80) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0
stat("/usr/lib/python3.8/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sitecustomize.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=220, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ecf60)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=220, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\370\\k^\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 221) = 220
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
getdents64(3, /* 47 entries */, 32768)  = 2912
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/usr/local/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
getdents64(3, /* 16 entries */, 32768)  = 600
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3/dist-packages/apport_python_hook.py", {st_mode=S_IFREG|0644, st_size=8063, ...}) = 0
stat("/usr/lib/python3/dist-packages/apport_python_hook.py", {st_mode=S_IFREG|0644, st_size=8063, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/apport_python_hook.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=4339, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec140)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=4339, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\201\2158d\177\37\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4340) = 4339
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/bin/ceph", {st_mode=S_IFREG|0755, st_size=46231, ...}) = 0
openat(AT_FDCWD, "/usr/bin/ceph", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0755, st_size=46231, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eed50)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, -22, SEEK_END)                 = 46209
lseek(3, 0, SEEK_CUR)                   = 46209
read(3, "     sys.exit(retval)\n", 4096) = 22
lseek(3, 0, SEEK_END)                   = 46231
lseek(3, 0, SEEK_CUR)                   = 46231
lseek(3, 0, SEEK_SET)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0755, st_size=46231, ...}) = 0
read(3, "#!/usr/bin/python3.8\n# -*- mode:"..., 46232) = 46231
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin/ceph", {st_mode=S_IFREG|0755, st_size=46231, ...}) = 0
readlink("/usr/bin/ceph", 0x7ffd8d9de780, 4096) = -1 EINVAL (Invalid argument)
lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
lstat("/usr/bin/ceph", {st_mode=S_IFREG|0755, st_size=46231, ...}) = 0
openat(AT_FDCWD, "/usr/bin/ceph", O_RDONLY) = 3
fcntl(3, F_GETFD)                       = 0
fcntl(3, F_SETFD, FD_CLOEXEC)           = 0
fstat(3, {st_mode=S_IFREG|0755, st_size=46231, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ef710)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0755, st_size=46231, ...}) = 0
read(3, "#!/usr/bin/python3.8\n# -*- mode:"..., 4096) = 4096
lseek(3, 0, SEEK_SET)                   = 0
read(3, "#!/usr/bin/python3.8\n# -*- mode:"..., 4096) = 4096
brk(0x1bac000)                          = 0x1bac000
brk(0x1baa000)                          = 0x1baa000
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bbb3000
read(3, "modules\",\n                      "..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bb73000
read(3, "list.  Call this first to handle"..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bb33000
read(3, "_help()\n    print_locally_handle"..., 4096) = 4096
read(3, "isplay, with each column wrapped"..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448baf3000
read(3, "        if ret:\n                "..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bab3000
munmap(0x7f448bab3000, 262144)          = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bab3000
read(3, "      found_match = arg in sig[j"..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448ba73000
read(3, "IO_CRITICAL,\n            'intere"..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448ba33000
read(3, "verbose\n\n    if verbose:\n       "..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448b9f3000
read(3, "             print('target {0} d"..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448b9b3000
read(3, "xception as e:\n        print('er"..., 4096) = 4096
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448b973000
read(3, "      except IOError as e:\n     "..., 4096) = 1175
read(3, "", 4096)                       = 0
brk(0x1bcd000)                          = 0x1bcd000
brk(0x1bef000)                          = 0x1bef000
munmap(0x7f448b9b3000, 262144)          = 0
munmap(0x7f448b9f3000, 262144)          = 0
munmap(0x7f448ba33000, 262144)          = 0
munmap(0x7f448ba73000, 262144)          = 0
munmap(0x7f448bab3000, 262144)          = 0
munmap(0x7f448baf3000, 262144)          = 0
munmap(0x7f448bb33000, 262144)          = 0
munmap(0x7f448bb73000, 262144)          = 0
munmap(0x7f448bbb3000, 262144)          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
openat(AT_FDCWD, "/usr/bin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
getdents64(3, /* 999 entries */, 32768) = 32752
getdents64(3, /* 232 entries */, 32768) = 7632
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
brk(0x1c10000)                          = 0x1c10000
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/shutil.py", {st_mode=S_IFREG|0644, st_size=51474, ...}) = 0
stat("/usr/lib/python3.8/shutil.py", {st_mode=S_IFREG|0644, st_size=51474, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/shutil.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=37219, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=37219, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\22\311\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 37220) = 37219
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/fnmatch.py", {st_mode=S_IFREG|0644, st_size=4079, ...}) = 0
stat("/usr/lib/python3.8/fnmatch.py", {st_mode=S_IFREG|0644, st_size=4079, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/fnmatch.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=3355, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=3355, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\357\17\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3356) = 3355
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0
stat("/usr/lib/python3.8/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/re.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=14422, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=14422, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\365=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14423) = 14422
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/enum.py", {st_mode=S_IFREG|0644, st_size=38136, ...}) = 0
stat("/usr/lib/python3.8/enum.py", {st_mode=S_IFREG|0644, st_size=38136, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/enum.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=25962, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eb970)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=25962, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\370\224\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 25963) = 25962
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0
stat("/usr/lib/python3.8/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_compile.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=15142, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eb970)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=15142, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pdGh\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 15143) = 15142
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bbb3000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0
stat("/usr/lib/python3.8/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_parse.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=21647, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eab50)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=21647, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd&\235\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 21648) = 21647
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0
stat("/usr/lib/python3.8/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_constants.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=6359, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9e9d30)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=6359, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\362\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6360) = 6359
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/copyreg.py", {st_mode=S_IFREG|0644, st_size=7135, ...}) = 0
stat("/usr/lib/python3.8/copyreg.py", {st_mode=S_IFREG|0644, st_size=7135, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/copyreg.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=4318, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eb970)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=4318, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\337\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4319) = 4318
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/bz2.py", {st_mode=S_IFREG|0644, st_size=12558, ...}) = 0
stat("/usr/lib/python3.8/bz2.py", {st_mode=S_IFREG|0644, st_size=12558, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/bz2.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=11445, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=11445, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\0161\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11446) = 11445
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0
stat("/usr/lib/python3.8/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_compression.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=4146, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=4146, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\334\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4147) = 4146
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/threading.py", {st_mode=S_IFREG|0644, st_size=50820, ...}) = 0
stat("/usr/lib/python3.8/threading.py", {st_mode=S_IFREG|0644, st_size=50820, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/threading.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=39976, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=39976, ...}) = 0
brk(0x1c3a000)                          = 0x1c3a000
read(3, "U\r\r\n\0\0\0\0\224\274pd\204\306\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 39977) = 39976
read(3, "", 1)                          = 0
close(3)                                = 0
brk(0x1c30000)                          = 0x1c30000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5735, ...}) = 0
stat("/usr/lib/python3.8/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5735, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_weakrefset.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=7600, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eb970)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=7600, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pdg\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7601) = 7600
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bb73000
gettid()                                = 3176623
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload/_bz2.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=28520, ...}) = 0
futex(0x7f448c2a60c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/lib-dynload/_bz2.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=28520, ...}) = 0
mmap(NULL, 30440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448bb6b000
mmap(0x7f448bb6d000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448bb6d000
mmap(0x7f448bb6f000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f448bb6f000
mmap(0x7f448bb71000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f448bb71000
close(3)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=34585, ...}) = 0
mmap(NULL, 34585, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f448bb62000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=74848, ...}) = 0
mmap(NULL, 76840, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448bb4f000
mmap(0x7f448bb51000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448bb51000
mmap(0x7f448bb5e000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f448bb5e000
mmap(0x7f448bb60000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f448bb60000
close(3)                                = 0
mprotect(0x7f448bb60000, 4096, PROT_READ) = 0
mprotect(0x7f448bb71000, 4096, PROT_READ) = 0
munmap(0x7f448bb62000, 34585)           = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/bin/lzma/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/lzma/__init__.abi3.so", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/lzma/__init__.so", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/lzma/__init__.py", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/lzma/__init__.pyc", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/lzma", {st_mode=S_IFREG|0755, st_size=80384, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0
stat("/usr/lib/python3.8/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/lzma.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=12018, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=12018, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\2672\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12019) = 12018
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload/_lzma.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=45832, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/lib-dynload/_lzma.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2408\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=45832, ...}) = 0
mmap(NULL, 47768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448bb43000
mmap(0x7f448bb46000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f448bb46000
mmap(0x7f448bb4a000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f448bb4a000
mmap(0x7f448bb4d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f448bb4d000
close(3)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=34585, ...}) = 0
mmap(NULL, 34585, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f448bb62000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3003\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=162264, ...}) = 0
mmap(NULL, 164104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448bb1a000
mprotect(0x7f448bb1d000, 147456, PROT_NONE) = 0
mmap(0x7f448bb1d000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f448bb1d000
mmap(0x7f448bb35000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f448bb35000
mmap(0x7f448bb41000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f448bb41000
close(3)                                = 0
mprotect(0x7f448bb41000, 4096, PROT_READ) = 0
mprotect(0x7f448bb4d000, 4096, PROT_READ) = 0
munmap(0x7f448bb62000, 34585)           = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/platform.py", {st_mode=S_IFREG|0755, st_size=40425, ...}) = 0
stat("/usr/lib/python3.8/platform.py", {st_mode=S_IFREG|0755, st_size=40425, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/platform.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=24326, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=24326, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\351\235\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 24327) = 24326
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/typing.py", {st_mode=S_IFREG|0644, st_size=68962, ...}) = 0
stat("/usr/lib/python3.8/typing.py", {st_mode=S_IFREG|0644, st_size=68962, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/typing.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=62420, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=62420, ...}) = 0
brk(0x1c56000)                          = 0x1c56000
read(3, "U\r\r\n\0\0\0\0\224\274pdb\r\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 62421) = 62420
read(3, "", 1)                          = 0
close(3)                                = 0
brk(0x1c47000)                          = 0x1c47000
stat("/usr/lib/python3.8/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents64(3, /* 5 entries */, 32768)   = 144
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
stat("/usr/lib/python3.8/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0
stat("/usr/lib/python3.8/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/collections/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=191, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=191, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pdD\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 192) = 191
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448bada000
stat("/usr/CMakeCache.txt", 0x7ffd8d9ef200) = -1 ENOENT (No such file or directory)
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/argparse.py", {st_mode=S_IFREG|0644, st_size=96311, ...}) = 0
stat("/usr/lib/python3.8/argparse.py", {st_mode=S_IFREG|0644, st_size=96311, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/argparse.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=62591, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=62591, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd7x\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 62592) = 62591
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448ba91000
munmap(0x7f448bcb3000, 151552)          = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/bin/gettext/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/gettext/__init__.abi3.so", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/gettext/__init__.so", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/gettext/__init__.py", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/gettext/__init__.pyc", 0x7ffd8d9ed050) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/gettext", {st_mode=S_IFREG|0755, st_size=43240, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/gettext.py", {st_mode=S_IFREG|0644, st_size=27565, ...}) = 0
stat("/usr/lib/python3.8/gettext.py", {st_mode=S_IFREG|0644, st_size=27565, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/gettext.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=18000, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=18000, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\255k\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 18001) = 18000
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448ba51000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/bin/locale/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9ec230) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/locale/__init__.abi3.so", 0x7ffd8d9ec230) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/locale/__init__.so", 0x7ffd8d9ec230) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/locale/__init__.py", 0x7ffd8d9ec230) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/locale/__init__.pyc", 0x7ffd8d9ec230) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/locale", {st_mode=S_IFREG|0755, st_size=58944, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/locale.py", {st_mode=S_IFREG|0644, st_size=78195, ...}) = 0
stat("/usr/lib/python3.8/locale.py", {st_mode=S_IFREG|0644, st_size=78195, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/locale.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=34674, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=34674, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pds1\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 34675) = 34674
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/json/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9ede70) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/json/__init__.abi3.so", 0x7ffd8d9ede70) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/json/__init__.so", 0x7ffd8d9ede70) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14345, ...}) = 0
stat("/usr/lib/python3.8/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14345, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/json/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=12608, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=12608, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\t8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12609) = 12608
read(3, "", 1)                          = 0
close(3)                                = 0
brk(0x1c68000)                          = 0x1c68000
stat("/usr/lib/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/json", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents64(3, /* 8 entries */, 32768)   = 240
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
stat("/usr/lib/python3.8/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12472, ...}) = 0
stat("/usr/lib/python3.8/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12472, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/json/__pycache__/decoder.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=9844, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=9844, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\2700\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9845) = 9844
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2425, ...}) = 0
stat("/usr/lib/python3.8/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2425, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/json/__pycache__/scanner.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1951, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ebfb0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1951, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pdy\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1952) = 1951
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload/_json.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=78088, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/lib-dynload/_json.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240&\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=78088, ...}) = 0
mmap(NULL, 80328, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448bcc4000
mmap(0x7f448bcc6000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448bcc6000
mmap(0x7f448bcd4000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f448bcd4000
mmap(0x7f448bcd6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f448bcd6000
close(3)                                = 0
mprotect(0x7f448bcd6000, 4096, PROT_READ) = 0
stat("/usr/lib/python3.8/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16072, ...}) = 0
stat("/usr/lib/python3.8/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16072, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/json/__pycache__/encoder.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=11171, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=11171, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\310>\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11172) = 11171
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448ba11000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/bin/rados/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9ede70) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/rados/__init__.abi3.so", 0x7ffd8d9ede70) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/rados/__init__.so", 0x7ffd8d9ede70) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/rados/__init__.py", 0x7ffd8d9ede70) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/rados/__init__.pyc", 0x7ffd8d9ede70) = -1 ENOTDIR (Not a directory)
stat("/usr/bin/rados", {st_mode=S_IFREG|0755, st_size=657840, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3/dist-packages/rados.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=1390584, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3/dist-packages/rados.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\26\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1390584, ...}) = 0
mmap(NULL, 1410744, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448b81a000
mprotect(0x7f448b839000, 1134592, PROT_NONE) = 0
mmap(0x7f448b839000, 1036288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f448b839000
mmap(0x7f448b936000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11c000) = 0x7f448b936000
mmap(0x7f448b94e000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x133000) = 0x7f448b94e000
mmap(0x7f448b96e000, 18104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f448b96e000
close(3)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=34585, ...}) = 0
mmap(NULL, 34585, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f448bcbb000
close(3)                                = 0
openat(AT_FDCWD, "/lib/librados.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`J\3\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1873920, ...}) = 0
mmap(NULL, 1877512, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448b64f000
mprotect(0x7f448b681000, 1613824, PROT_NONE) = 0
mmap(0x7f448b681000, 1183744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x32000) = 0x7f448b681000
mmap(0x7f448b7a2000, 425984, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x153000) = 0x7f448b7a2000
mmap(0x7f448b80b000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bb000) = 0x7f448b80b000
mmap(0x7f448b819000, 1544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f448b819000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/tls/haswell/avx512_1/x86_64/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/tls/haswell/avx512_1/x86_64", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/tls/haswell/avx512_1/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/tls/haswell/avx512_1", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/tls/haswell/x86_64/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/tls/haswell/x86_64", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/tls/haswell/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/tls/haswell", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/tls/avx512_1/x86_64/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/tls/avx512_1/x86_64", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/tls/avx512_1/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/tls/avx512_1", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/tls/x86_64/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/tls/x86_64", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/tls/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/tls", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/haswell/avx512_1/x86_64/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/haswell/avx512_1/x86_64", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/haswell/avx512_1/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/haswell/avx512_1", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/haswell/x86_64/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/haswell/x86_64", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/haswell/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/haswell", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/avx512_1/x86_64/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/avx512_1/x86_64", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/avx512_1/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/avx512_1", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/x86_64/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/ceph/x86_64", 0x7ffd8d9ed430) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/ceph/libceph-common.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\300%\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=11503440, ...}) = 0
mmap(NULL, 148004880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4482928000
mmap(0x7f4482b82000, 7081984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25a000) = 0x7f4482b82000
mmap(0x7f4483243000, 1798144, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x91b000) = 0x7f4483243000
mmap(0x7f44833fa000, 159744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xad1000) = 0x7f44833fa000
mmap(0x7f4483421000, 136499216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4483421000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\341\t\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=1956992, ...}) = 0
mmap(NULL, 1972224, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4482746000
mprotect(0x7f44827dc000, 1290240, PROT_NONE) = 0
mmap(0x7f44827dc000, 987136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0x7f44827dc000
mmap(0x7f44828cd000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x187000) = 0x7f44828cd000
mmap(0x7f4482917000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d0000) = 0x7f4482917000
mmap(0x7f4482925000, 10240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4482925000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=104984, ...}) = 0
mmap(NULL, 107592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448b9f6000
mmap(0x7f448b9f9000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f448b9f9000
mmap(0x7f448ba0b000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f448ba0b000
mmap(0x7f448ba0f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f448ba0f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 G\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=101352, ...}) = 0
mmap(NULL, 113280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448b9da000
mmap(0x7f448b9de000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f448b9de000
mmap(0x7f448b9ee000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f448b9ee000
mmap(0x7f448b9f2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f448b9f2000
mmap(0x7f448b9f4000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f448b9f4000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/libblkid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\266\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=351352, ...}) = 0
mmap(NULL, 354088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44826ef000
mprotect(0x7f44826f9000, 290816, PROT_NONE) = 0
mmap(0x7f44826f9000, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f44826f9000
mmap(0x7f448272f000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7f448272f000
mmap(0x7f4482740000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50000) = 0x7f4482740000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\220\7\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2954080, ...}) = 0
mmap(NULL, 2973600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4482419000
mmap(0x7f4482491000, 1683456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x78000) = 0x7f4482491000
mmap(0x7f448262c000, 593920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x213000) = 0x7f448262c000
mmap(0x7f44826bd000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a3000) = 0x7f44826bd000
mmap(0x7f44826eb000, 16288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44826eb000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/libudev.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0`\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=178528, ...}) = 0
mmap(NULL, 182536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44823ec000
mmap(0x7f44823f1000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f44823f1000
mmap(0x7f448240d000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f448240d000
mmap(0x7f4482417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f4482417000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/libibverbs.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libibverbs.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300p\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=121552, ...}) = 0
mmap(NULL, 123680, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448b9bb000
mprotect(0x7f448b9c1000, 94208, PROT_NONE) = 0
mmap(0x7f448b9c1000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f448b9c1000
mmap(0x7f448b9d2000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f448b9d2000
mmap(0x7f448b9d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f448b9d8000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/ceph/librdmacm.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librdmacm.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20O\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=117920, ...}) = 0
mmap(NULL, 123304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44823cd000
mmap(0x7f44823d1000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f44823d1000
mmap(0x7f44823e6000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f44823e6000
mmap(0x7f44823e9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f44823e9000
mmap(0x7f44823eb000, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44823eb000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnl-route-3.so.200", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\263\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=485936, ...}) = 0
mmap(NULL, 496736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4482353000
mprotect(0x7f448236d000, 352256, PROT_NONE) = 0
mmap(0x7f448236d000, 237568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f448236d000
mmap(0x7f44823a7000, 110592, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x54000) = 0x7f44823a7000
mmap(0x7f44823c3000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6f000) = 0x7f44823c3000
mmap(0x7f44823cb000, 5216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44823cb000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnl-3.so.200", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\210\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=138072, ...}) = 0
mmap(NULL, 140368, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4482330000
mmap(0x7f4482338000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f4482338000
mmap(0x7f4482347000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f4482347000
mmap(0x7f4482350000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f4482350000
close(3)                                = 0
mprotect(0x7f4482350000, 8192, PROT_READ) = 0
mprotect(0x7f44823c3000, 12288, PROT_READ) = 0
mprotect(0x7f448b9d8000, 4096, PROT_READ) = 0
mprotect(0x7f44823e9000, 4096, PROT_READ) = 0
mprotect(0x7f4482417000, 4096, PROT_READ) = 0
mprotect(0x7f44826bd000, 180224, PROT_READ) = 0
mprotect(0x7f4482740000, 20480, PROT_READ) = 0
mprotect(0x7f448b9f2000, 4096, PROT_READ) = 0
mprotect(0x7f448ba0f000, 4096, PROT_READ) = 0
mprotect(0x7f4482917000, 45056, PROT_READ) = 0
mprotect(0x7f44833fa000, 122880, PROT_READ) = 0
mprotect(0x7f448b80b000, 24576, PROT_READ) = 0
mprotect(0x7f448b94e000, 4096, PROT_READ) = 0
stat("/etc/libnl/classid", 0x7ffd8d9edbe0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/libnl/classid", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
brk(0x1c93000)                          = 0x1c93000
futex(0x7f44829256bc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f44829256c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
brk(0x1cb4000)                          = 0x1cb4000
mmap(NULL, 466944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44822be000
brk(0x1cd5000)                          = 0x1cd5000
brk(0x1d14000)                          = 0x1d14000
mmap(NULL, 933888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44821da000
munmap(0x7f44822be000, 466944)          = 0
openat(AT_FDCWD, "/usr/lib/ceph/liblttng-ust-tracepoint.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblttng-ust-tracepoint.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=51280, ...}) = 0
mmap(NULL, 119208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4482312000
mprotect(0x7f4482314000, 40960, PROT_NONE) = 0
mmap(0x7f4482314000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f4482314000
mmap(0x7f448231b000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f448231b000
mmap(0x7f448231e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f448231e000
mmap(0x7f4482320000, 61864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4482320000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liburcu-bp.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2004\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=39368, ...}) = 0
mmap(NULL, 42064, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4482307000
mmap(0x7f448230a000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f448230a000
mmap(0x7f448230e000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f448230e000
mmap(0x7f4482310000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f4482310000
close(3)                                = 0
mprotect(0x7f4482310000, 4096, PROT_READ) = 0
mprotect(0x7f448231e000, 4096, PROT_READ) = 0
membarrier(MEMBARRIER_CMD_QUERY, 0)     = 0x7f (MEMBARRIER_CMD_GLOBAL|MEMBARRIER_CMD_GLOBAL_EXPEDITED|MEMBARRIER_CMD_REGISTER_GLOBAL_EXPEDITED|MEMBARRIER_CMD_PRIVATE_EXPEDITED|MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED|MEMBARRIER_CMD_PRIVATE_EXPEDITED_SYNC_CORE|MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED_SYNC_CORE)
membarrier(MEMBARRIER_CMD_REGISTER_PRIVATE_EXPEDITED, 0) = 0
munmap(0x7f448bcbb000, 34585)           = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/datetime.py", {st_mode=S_IFREG|0644, st_size=88287, ...}) = 0
stat("/usr/lib/python3.8/datetime.py", {st_mode=S_IFREG|0644, st_size=88287, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/datetime.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=57173, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed670)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=57173, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\337X\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 57174) = 57173
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44822c7000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/shlex.py", {st_mode=S_IFREG|0644, st_size=13325, ...}) = 0
stat("/usr/lib/python3.8/shlex.py", {st_mode=S_IFREG|0644, st_size=13325, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/shlex.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=7536, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=7536, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\r4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7537) = 7536
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/signal.py", {st_mode=S_IFREG|0644, st_size=2273, ...}) = 0
stat("/usr/lib/python3.8/signal.py", {st_mode=S_IFREG|0644, st_size=2273, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/signal.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=2843, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=2843, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\341\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2844) = 2843
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/string.py", {st_mode=S_IFREG|0644, st_size=10535, ...}) = 0
stat("/usr/lib/python3.8/string.py", {st_mode=S_IFREG|0644, st_size=10535, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/string.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=7300, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=7300, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd')\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7301) = 7300
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/subprocess.py", {st_mode=S_IFREG|0644, st_size=77330, ...}) = 0
stat("/usr/lib/python3.8/subprocess.py", {st_mode=S_IFREG|0644, st_size=77330, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/subprocess.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=41967, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=41967, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\22.\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 41968) = 41967
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/selectors.py", {st_mode=S_IFREG|0644, st_size=18561, ...}) = 0
stat("/usr/lib/python3.8/selectors.py", {st_mode=S_IFREG|0644, st_size=18561, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/selectors.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=16935, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=16935, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\201H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16936) = 16935
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3/dist-packages/ceph_argparse.py", {st_mode=S_IFREG|0644, st_size=55512, ...}) = 0
stat("/usr/lib/python3/dist-packages/ceph_argparse.py", {st_mode=S_IFREG|0644, st_size=55512, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/ceph_argparse.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=44629, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=44629, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\t^Yd\330\330\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 44630) = 44629
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448219a000
munmap(0x7f448219a000, 262144)          = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448219a000
munmap(0x7f448219a000, 262144)          = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448219a000
munmap(0x7f448219a000, 262144)          = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448219a000
munmap(0x7f448219a000, 262144)          = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448219a000
munmap(0x7f448219a000, 262144)          = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448219a000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/copy.py", {st_mode=S_IFREG|0644, st_size=8661, ...}) = 0
stat("/usr/lib/python3.8/copy.py", {st_mode=S_IFREG|0644, st_size=8661, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/copy.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=6987, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=6987, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\325!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6988) = 6987
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/weakref.py", {st_mode=S_IFREG|0644, st_size=21387, ...}) = 0
stat("/usr/lib/python3.8/weakref.py", {st_mode=S_IFREG|0644, st_size=21387, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/weakref.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=19518, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=19518, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\213S\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 19519) = 19518
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/pprint.py", {st_mode=S_IFREG|0644, st_size=21484, ...}) = 0
stat("/usr/lib/python3.8/pprint.py", {st_mode=S_IFREG|0644, st_size=21484, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/pprint.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=16281, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=16281, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\354S\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16282) = 16281
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/socket.py", {st_mode=S_IFREG|0644, st_size=35243, ...}) = 0
stat("/usr/lib/python3.8/socket.py", {st_mode=S_IFREG|0644, st_size=35243, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/socket.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=27787, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=27787, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\253\211\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 27788) = 27787
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448215a000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/uuid.py", {st_mode=S_IFREG|0644, st_size=30466, ...}) = 0
stat("/usr/lib/python3.8/uuid.py", {st_mode=S_IFREG|0644, st_size=30466, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/uuid.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=23683, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=23683, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\2w\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 23684) = 23683
read(3, "", 1)                          = 0
close(3)                                = 0
uname({sysname="Linux", nodename="fl31ca104ja0201", ...}) = 0
pipe2([3, 4], O_CLOEXEC)                = 0
openat(AT_FDCWD, "/dev/null", O_RDWR|O_CLOEXEC) = 5
fstat(3, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec5e0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = -1 ESPIPE (Illegal seek)
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
pipe2([6, 7], O_CLOEXEC)                = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f448c0fea10) = 3176625
close(7)                                = 0
close(5)                                = 0
close(4)                                = 0
read(6, "", 50000)                      = 0
close(6)                                = 0
lseek(3, 0, SEEK_CUR)                   = -1 ESPIPE (Illegal seek)
fstat(3, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
read(3, "x86_64\n", 8192)               = 7
read(3, "", 8185)                       = 0
close(3)                                = 0
wait4(3176625, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 3176625
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3176625, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload/_uuid.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=14688, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/lib-dynload/_uuid.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14688, ...}) = 0
mmap(NULL, 16688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448bcbf000
mmap(0x7f448bcc0000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f448bcc0000
mmap(0x7f448bcc1000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448bcc1000
mmap(0x7f448bcc2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448bcc2000
close(3)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=34585, ...}) = 0
mmap(NULL, 34585, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f448bcb6000
close(3)                                = 0
openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=30936, ...}) = 0
mmap(NULL, 32792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448bb62000
mmap(0x7f448bb64000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f448bb64000
mmap(0x7f448bb68000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f448bb68000
mmap(0x7f448bb69000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f448bb69000
close(3)                                = 0
mprotect(0x7f448bb69000, 4096, PROT_READ) = 0
mprotect(0x7f448bcc2000, 4096, PROT_READ) = 0
munmap(0x7f448bcb6000, 34585)           = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3/dist-packages/ceph_daemon.py", {st_mode=S_IFREG|0644, st_size=14485, ...}) = 0
stat("/usr/lib/python3/dist-packages/ceph_daemon.py", {st_mode=S_IFREG|0644, st_size=14485, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/ceph_daemon.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=12222, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ee3d0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=12222, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\t^Yd\2258\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 12223) = 12222
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0
stat("/usr/lib/python3.8/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/struct.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=330, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=330, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\1\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 331) = 330
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0
stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3/dist-packages/prettytable.py", {st_mode=S_IFREG|0644, st_size=54204, ...}) = 0
stat("/usr/lib/python3/dist-packages/prettytable.py", {st_mode=S_IFREG|0644, st_size=54204, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3/dist-packages/__pycache__/prettytable.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=44823, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ed5b0)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=44823, ...}) = 0
read(3, "U\r\r\n\0\0\0\0F\263`Q\274\323\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 44824) = 44823
read(3, "", 1)                          = 0
close(3)                                = 0
brk(0x1d35000)                          = 0x1d35000
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448211a000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/csv.py", {st_mode=S_IFREG|0644, st_size=16144, ...}) = 0
stat("/usr/lib/python3.8/csv.py", {st_mode=S_IFREG|0644, st_size=16144, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/csv.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=11910, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=11910, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\20?\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11911) = 11910
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/random.py", {st_mode=S_IFREG|0644, st_size=28802, ...}) = 0
stat("/usr/lib/python3.8/random.py", {st_mode=S_IFREG|0644, st_size=28802, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/random.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=20108, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=20108, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\202p\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 20109) = 20108
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/bisect.py", {st_mode=S_IFREG|0644, st_size=2214, ...}) = 0
stat("/usr/lib/python3.8/bisect.py", {st_mode=S_IFREG|0644, st_size=2214, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/bisect.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=2354, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eb970)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=2354, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\246\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2355) = 2354
read(3, "", 1)                          = 0
close(3)                                = 0
getrandom("\x8b\x40\x85\xe9\x0f\xaf\xe0\xdc\xc6\x8e\x7d\x9f\x8d\x2d\x30\xc2\x54\x10\xfc\xae\x5e\x9c\xf2\xba\xf0\xee\x6e\x8c\x8d\x52\x10\xf8"..., 2496, GRND_NONBLOCK) = 2496
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/textwrap.py", {st_mode=S_IFREG|0644, st_size=19407, ...}) = 0
stat("/usr/lib/python3.8/textwrap.py", {st_mode=S_IFREG|0644, st_size=19407, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/textwrap.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=13519, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=13519, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\317K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13520) = 13519
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/html/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffd8d9eb9d0) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/html/__init__.abi3.so", 0x7ffd8d9eb9d0) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/html/__init__.so", 0x7ffd8d9eb9d0) = -1 ENOENT (No such file or directory)
stat("/usr/lib/python3.8/html/__init__.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
stat("/usr/lib/python3.8/html/__init__.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/html/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=3618, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ebf30)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=3618, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\224\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3619) = 3618
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/lib/python3.8/html", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/html", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/html", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/html", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents64(3, /* 6 entries */, 32768)   = 176
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
stat("/usr/lib/python3.8/html/entities.py", {st_mode=S_IFREG|0644, st_size=75315, ...}) = 0
stat("/usr/lib/python3.8/html/entities.py", {st_mode=S_IFREG|0644, st_size=75315, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/html/__pycache__/entities.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=50529, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eb110)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=50529, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd3&\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 50530) = 50529
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44820da000
brk(0x1d62000)                          = 0x1d62000
stat("/usr/lib/python3.8/html", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/lib/python3.8/html/parser.py", {st_mode=S_IFREG|0644, st_size=17721, ...}) = 0
stat("/usr/lib/python3.8/html/parser.py", {st_mode=S_IFREG|0644, st_size=17721, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/html/__pycache__/parser.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=11198, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9ec790)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=11198, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd9E\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 11199) = 11198
read(3, "", 1)                          = 0
close(3)                                = 0
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/_markupbase.py", {st_mode=S_IFREG|0644, st_size=14598, ...}) = 0
stat("/usr/lib/python3.8/_markupbase.py", {st_mode=S_IFREG|0644, st_size=14598, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_markupbase.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=7790, ...}) = 0
ioctl(3, TCGETS, 0x7ffd8d9eb970)        = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR)                   = 0
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=7790, ...}) = 0
read(3, "U\r\r\n\0\0\0\0\224\274pd\69\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7791) = 7790
read(3, "", 1)                          = 0
close(3)                                = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448209a000
munmap(0x7f448209a000, 262144)          = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448209a000
munmap(0x7f448209a000, 262144)          = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f448209a000
stat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0
stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
stat("/usr/lib/python3.8/lib-dynload/termios.cpython-38-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=31072, ...}) = 0
openat(AT_FDCWD, "/usr/lib/python3.8/lib-dynload/termios.cpython-38-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 4\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=31072, ...}) = 0
mmap(NULL, 33080, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f448bcb6000
mmap(0x7f448bcb9000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f448bcb9000
mmap(0x7f448bcba000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f448bcba000
mmap(0x7f448bcbc000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f448bcbc000
close(3)                                = 0
mprotect(0x7f448bcbc000, 4096, PROT_READ) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffd8d9ee200) = -1 ENOENT (No such file or directory)
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
ioctl(1, TIOCGWINSZ, {ws_row=48, ws_col=152, ws_xpixel=0, ws_ypixel=0}) = 0
write(2, "parsed_args: Namespace(admin_soc"..., 489parsed_args: Namespace(admin_socket=None, block=False, cephconf='/etc/ceph/remote_ceph.conf', client_id='mirror_remote', client_name=None, cluster=None, cluster_timeout=None, completion=False, help=False, input_file=None, output_file=None, output_format=None, period=1, setgroup=None, setuser=None, status=False, verbose=True, version=False, watch=False, watch_channel=None, watch_debug=False, watch_error=False, watch_info=False, watch_sec=False, watch_warn=False), childargs: ['status']
) = 489
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4481899000
mprotect(0x7f448189a000, 8388608, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f4482098fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3176627], tls=0x7f4482099700, child_tidptr=0x7f44820999d0) = 3176627
futex(0x1c973b0, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY) = 0
futex(0x93eb48, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=333452, tv_nsec=713071875}, FUTEX_BITSET_MATCH_ANY) = 0
futex(0x93eb50, FUTEX_WAKE_PRIVATE, 1)  = 0
futex(0x7f447c000b60, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1691588690, tv_nsec=330152000}, FUTEX_BITSET_MATCH_ANY) = 0
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f4480637000
mprotect(0x7f4480638000, 8388608, PROT_READ|PROT_WRITE) = 0
clone(child_stack=0x7f4480e36fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3176628], tls=0x7f4480e37700, child_tidptr=0x7f4480e379d0) = 3176628
futex(0x1c973b0, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY) = 0
futex(0x93eb4c, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=333452, tv_nsec=724682210}, FUTEX_BITSET_MATCH_ANY) = 0
futex(0x93eb50, FUTEX_WAKE_PRIVATE, 1)  = 0
futex(0x7f447c05e840, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1691588690, tv_nsec=341759000}, FUTEX_BITSET_MATCH_ANY) = 0
clone(child_stack=0x7f4480e36fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3176629], tls=0x7f4480e37700, child_tidptr=0x7f4480e379d0) = 3176629
futex(0x1c973b0, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY) = 0
futex(0x7f447c000b60, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, {tv_sec=1691588690, tv_nsec=346060000}, FUTEX_BITSET_MATCH_ANY^C) = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
strace: Process 3176623 detached
Cluster connection aborted

root@fl31ca104ja0201:/etc/ceph#
_______________________________________________
ceph-users mailing list -- ceph-users@xxxxxxx
To unsubscribe send an email to ceph-users-leave@xxxxxxx

[Index of Archives]     [Information on CEPH]     [Linux Filesystem Development]     [Ceph Development]     [Ceph Large]     [Ceph Dev]     [Linux USB Development]     [Video for Linux]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]     [xfs]


  Powered by Linux