Skip to content

Instantly share code, notes, and snippets.

@jugmac00

jugmac00/out.txt Secret

Created April 14, 2021 11:26
Show Gist options
  • Save jugmac00/ee8068afa2f30be57de44401e7ab474e to your computer and use it in GitHub Desktop.
Save jugmac00/ee8068afa2f30be57de44401e7ab474e to your computer and use it in GitHub Desktop.
strace check-manifest for flask-reuploaded
This file has been truncated, but you can view the full file.
22:27:18.014364 execve("/home/jugmac00/.local/bin/check-manifest", ["check-manifest"], 0x7ffcfb4e3078 /* 71 vars */) = 0 <0.000797>
22:27:18.015930 brk(NULL) = 0x1d33000 <0.000048>
22:27:18.016168 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000092>
22:27:18.016487 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000049>
22:27:18.016695 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
22:27:18.016817 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000033>
22:27:18.016927 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb24d82b000 <0.000036>
22:27:18.017029 close(3) = 0 <0.000027>
22:27:18.017132 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000033>
22:27:18.017261 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
22:27:18.017384 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\35\2\0\0\0\0\0"..., 832) = 832 <0.000032>
22:27:18.017491 fstat(3, {st_mode=S_IFREG|0755, st_size=2030928, ...}) = 0 <0.000028>
22:27:18.017653 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d829000 <0.000092>
22:27:18.017838 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24d230000 <0.000099>
22:27:18.018050 mprotect(0x7fb24d417000, 2097152, PROT_NONE) = 0 <0.000110>
22:27:18.018239 mmap(0x7fb24d617000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fb24d617000 <0.000109>
22:27:18.018428 mmap(0x7fb24d61d000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb24d61d000 <0.000029>
22:27:18.018532 close(3) = 0 <0.000024>
22:27:18.018639 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000035>
22:27:18.018746 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000037>
22:27:18.018848 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832 <0.000026>
22:27:18.018939 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0 <0.000025>
22:27:18.019031 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24d011000 <0.000031>
22:27:18.019121 mprotect(0x7fb24d02b000, 2093056, PROT_NONE) = 0 <0.000035>
22:27:18.019211 mmap(0x7fb24d22a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7fb24d22a000 <0.000034>
22:27:18.019313 mmap(0x7fb24d22c000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb24d22c000 <0.000028>
22:27:18.019411 close(3) = 0 <0.000023>
22:27:18.019511 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000028>
22:27:18.019609 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.019704 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 <0.000026>
22:27:18.019793 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0 <0.000067>
22:27:18.020016 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24ce0d000 <0.000087>
22:27:18.020177 mprotect(0x7fb24ce10000, 2093056, PROT_NONE) = 0 <0.000093>
22:27:18.020330 mmap(0x7fb24d00f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb24d00f000 <0.000040>
22:27:18.020464 close(3) = 0 <0.000025>
22:27:18.020560 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000035>
22:27:18.020666 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000037>
22:27:18.020766 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832 <0.000030>
22:27:18.020861 fstat(3, {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0 <0.000025>
22:27:18.020960 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24cc0a000 <0.000030>
22:27:18.021050 mprotect(0x7fb24cc0c000, 2093056, PROT_NONE) = 0 <0.000030>
22:27:18.021169 mmap(0x7fb24ce0b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fb24ce0b000 <0.000034>
22:27:18.021288 close(3) = 0 <0.000024>
22:27:18.021378 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000028>
22:27:18.021485 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.021583 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@8\0\0\0\0\0\0"..., 832) = 832 <0.000026>
22:27:18.021673 fstat(3, {st_mode=S_IFREG|0644, st_size=202880, ...}) = 0 <0.000025>
22:27:18.021762 mmap(NULL, 2298016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24c9d8000 <0.000030>
22:27:18.021851 mprotect(0x7fb24ca07000, 2097152, PROT_NONE) = 0 <0.000034>
22:27:18.021941 mmap(0x7fb24cc07000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7fb24cc07000 <0.000032>
22:27:18.022060 close(3) = 0 <0.000025>
22:27:18.022154 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000028>
22:27:18.022251 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.022348 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832 <0.000025>
22:27:18.022436 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0 <0.000025>
22:27:18.022526 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24c7bb000 <0.000031>
22:27:18.022617 mprotect(0x7fb24c7d7000, 2093056, PROT_NONE) = 0 <0.000034>
22:27:18.022708 mmap(0x7fb24c9d6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fb24c9d6000 <0.000032>
22:27:18.022822 close(3) = 0 <0.000024>
22:27:18.022916 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000027>
22:27:18.023011 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.023104 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832 <0.000024>
22:27:18.023196 fstat(3, {st_mode=S_IFREG|0644, st_size=1700792, ...}) = 0 <0.000029>
22:27:18.023296 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d827000 <0.000037>
22:27:18.023409 mmap(NULL, 3789144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24c41d000 <0.000038>
22:27:18.023509 mprotect(0x7fb24c5ba000, 2093056, PROT_NONE) = 0 <0.000047>
22:27:18.023618 mmap(0x7fb24c7b9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7fb24c7b9000 <0.000037>
22:27:18.023743 close(3) = 0 <0.000024>
22:27:18.023905 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d824000 <0.000028>
22:27:18.024008 arch_prctl(ARCH_SET_FS, 0x7fb24d824740) = 0 <0.000024>
22:27:18.024239 mprotect(0x7fb24d617000, 16384, PROT_READ) = 0 <0.000039>
22:27:18.024383 mprotect(0x7fb24c7b9000, 4096, PROT_READ) = 0 <0.000029>
22:27:18.024477 mprotect(0x7fb24c9d6000, 4096, PROT_READ) = 0 <0.000039>
22:27:18.024592 mprotect(0x7fb24cc07000, 8192, PROT_READ) = 0 <0.000032>
22:27:18.024681 mprotect(0x7fb24ce0b000, 4096, PROT_READ) = 0 <0.000028>
22:27:18.024774 mprotect(0x7fb24d00f000, 4096, PROT_READ) = 0 <0.000032>
22:27:18.024871 mprotect(0x7fb24d22a000, 4096, PROT_READ) = 0 <0.000034>
22:27:18.025022 mprotect(0x9b3000, 4096, PROT_READ) = 0 <0.000034>
22:27:18.025121 mprotect(0x7fb24d84a000, 4096, PROT_READ) = 0 <0.000032>
22:27:18.025212 munmap(0x7fb24d82b000, 123077) = 0 <0.000091>
22:27:18.025365 set_tid_address(0x7fb24d824a10) = 8550 <0.000024>
22:27:18.025447 set_robust_list(0x7fb24d824a20, 24) = 0 <0.000024>
22:27:18.025552 rt_sigaction(SIGRTMIN, {sa_handler=0x7fb24d016cb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fb24d023980}, NULL, 8) = 0 <0.000025>
22:27:18.025663 rt_sigaction(SIGRT_1, {sa_handler=0x7fb24d016d50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb24d023980}, NULL, 8) = 0 <0.000026>
22:27:18.025778 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000025>
22:27:18.025893 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000027>
22:27:18.026268 brk(NULL) = 0x1d33000 <0.000029>
22:27:18.026382 brk(0x1d54000) = 0x1d54000 <0.000033>
22:27:18.026569 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 <0.000057>
22:27:18.026729 fstat(3, {st_mode=S_IFREG|0644, st_size=3365504, ...}) = 0 <0.000027>
22:27:18.026834 mmap(NULL, 3365504, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb24c0e7000 <0.000038>
22:27:18.026957 close(3) = 0 <0.000024>
22:27:18.027230 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 <0.000060>
22:27:18.027375 fstat(3, {st_mode=S_IFREG|0644, st_size=26376, ...}) = 0 <0.000027>
22:27:18.027482 mmap(NULL, 26376, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb24d843000 <0.000045>
22:27:18.027594 close(3) = 0 <0.000024>
22:27:18.027685 futex(0x7fb24d61ca08, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000024>
22:27:18.027885 getrandom("\x31\xa8\xf5\x80\x25\x49\x7d\x4b\xef\x15\xcc\x41\x4a\xd7\x2d\xb1\x9e\x73\x39\x97\x58\xbf\xa8\xbb", 24, GRND_NONBLOCK) = 24 <0.000034>
22:27:18.028023 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000027>
22:27:18.028245 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d7e4000 <0.000030>
22:27:18.031107 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d7a4000 <0.000039>
22:27:18.031294 munmap(0x7fb24d7a4000, 262144) = 0 <0.000048>
22:27:18.031443 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d7a4000 <0.000043>
22:27:18.032416 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0 <0.000056>
22:27:18.032843 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", "python3", 4096) = 7 <0.000109>
22:27:18.033269 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", "/usr/bin/python3", 4096) = 16 <0.000051>
22:27:18.033534 readlink("/usr/bin/python3", "python3.6", 4096) = 9 <0.000059>
22:27:18.033802 readlink("/usr/bin/python3.6", 0x7ffe59450a40, 4096) = -1 EINVAL (Invalid argument) <0.000045>
22:27:18.034077 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) <0.000072>
22:27:18.034372 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) <0.000071>
22:27:18.034738 stat("/usr/bin/Modules/Setup", 0x7ffe5945baf0) = -1 ENOENT (No such file or directory) <0.000068>
22:27:18.034990 stat("/usr/bin/lib/python3.6/os.py", 0x7ffe594519d0) = -1 ENOENT (No such file or directory) <0.000042>
22:27:18.035171 stat("/usr/bin/lib/python3.6/os.pyc", 0x7ffe594519d0) = -1 ENOENT (No such file or directory) <0.000035>
22:27:18.035395 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000060>
22:27:18.035593 stat("/usr/bin/pybuilddir.txt", 0x7ffe5945baf0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.035695 stat("/usr/bin/lib/python3.6/lib-dynload", 0x7ffe5945baf0) = -1 ENOENT (No such file or directory) <0.000024>
22:27:18.035791 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000030>
22:27:18.036802 brk(0x1d78000) = 0x1d78000 <0.000037>
22:27:18.038758 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d764000 <0.000034>
22:27:18.041769 sysinfo({uptime=2848, loads=[149408, 152448, 133632], totalram=16493768704, freeram=10854817792, sharedram=672301056, bufferram=317386752, totalswap=34359734272, freeswap=34359734272, procs=1253, totalhigh=0, freehigh=0, mem_unit=1}) = 0 <0.000051>
22:27:18.042097 brk(0x1d9a000) = 0x1d9a000 <0.000138>
22:27:18.043501 sigaltstack({ss_sp=0x1d52a00, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 <0.000043>
22:27:18.043862 stat("/usr/lib/python36.zip", 0x7ffe59462500) = -1 ENOENT (No such file or directory) <0.000122>
22:27:18.044242 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000129>
22:27:18.044704 stat("/usr/lib/python36.zip", 0x7ffe59461ca0) = -1 ENOENT (No such file or directory) <0.000128>
22:27:18.045233 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000054>
22:27:18.045525 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
22:27:18.045732 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000047>
22:27:18.045880 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000037>
22:27:18.045982 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
22:27:18.046081 getdents(3, /* 204 entries */, 32768) = 6784 <0.000270>
22:27:18.046690 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d724000 <0.000035>
22:27:18.047400 getdents(3, /* 0 entries */, 32768) = 0 <0.000043>
22:27:18.047559 close(3) = 0 <0.000052>
22:27:18.047927 stat("/usr/lib/python3.6/encodings/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe59462080) = -1 ENOENT (No such file or directory) <0.000057>
22:27:18.048184 stat("/usr/lib/python3.6/encodings/__init__.abi3.so", 0x7ffe59462080) = -1 ENOENT (No such file or directory) <0.000035>
22:27:18.048358 stat("/usr/lib/python3.6/encodings/__init__.so", 0x7ffe59462080) = -1 ENOENT (No such file or directory) <0.000030>
22:27:18.048484 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0 <0.000031>
22:27:18.048907 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0 <0.000032>
22:27:18.049083 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
22:27:18.049206 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) <0.000033>
22:27:18.049332 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0 <0.000031>
22:27:18.049490 lseek(3, 0, SEEK_CUR) = 0 <0.000034>
22:27:18.049615 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0 <0.000031>
22:27:18.049756 read(3, "3\r\r\n,6\20`\n\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3931) = 3930 <0.000038>
22:27:18.050060 read(3, "", 1) = 0 <0.000140>
22:27:18.050489 close(3) = 0 <0.000121>
22:27:18.051152 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000133>
22:27:18.051569 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0 <0.000045>
22:27:18.051987 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0 <0.000041>
22:27:18.052262 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/codecs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000102>
22:27:18.052519 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0 <0.000089>
22:27:18.052729 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.052820 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0 <0.000027>
22:27:18.053006 read(3, "3\r\r\n,6\20`\264\215\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0@\0\0"..., 33901) = 33900 <0.000144>
22:27:18.053295 read(3, "", 1) = 0 <0.000028>
22:27:18.053421 close(3) = 0 <0.000027>
22:27:18.055237 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000039>
22:27:18.055397 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.055553 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.055666 openat(AT_FDCWD, "/usr/lib/python3.6/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000033>
22:27:18.055765 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000044>
22:27:18.055888 getdents(3, /* 128 entries */, 32768) = 4336 <0.000189>
22:27:18.056294 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.056376 close(3) = 0 <0.000030>
22:27:18.056563 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0 <0.000042>
22:27:18.056889 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0 <0.000045>
22:27:18.057082 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/aliases.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.057194 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0 <0.000022>
22:27:18.057287 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.057367 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0 <0.000023>
22:27:18.057453 read(3, "3\r\r\n,6\20`\331<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0@\0\0"..., 6275) = 6274 <0.000028>
22:27:18.057545 read(3, "", 1) = 0 <0.000023>
22:27:18.057640 close(3) = 0 <0.000024>
22:27:18.058380 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000031>
22:27:18.058534 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000027>
22:27:18.058756 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000027>
22:27:18.058882 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/utf_8.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.058979 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0 <0.000023>
22:27:18.059070 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.059149 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0 <0.000023>
22:27:18.059236 read(3, "3\r\r\n,6\20`\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1593) = 1592 <0.000026>
22:27:18.059326 read(3, "", 1) = 0 <0.000023>
22:27:18.059417 close(3) = 0 <0.000024>
22:27:18.059951 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000028>
22:27:18.060076 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.060283 getpid() = 8550 <0.000025>
22:27:18.060528 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000040>
22:27:18.060683 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000025>
22:27:18.060786 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000026>
22:27:18.060879 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.060962 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.061045 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.061128 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.061211 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.061293 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000026>
22:27:18.061379 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.061462 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.061544 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.061627 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, 8) = 0 <0.000023>
22:27:18.061713 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.061796 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.061878 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.061962 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.062045 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.062128 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000024>
22:27:18.062239 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000027>
22:27:18.062350 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000024>
22:27:18.062439 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.062522 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.062603 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.062684 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, 8) = 0 <0.000022>
22:27:18.062768 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.062850 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.062931 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063012 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063093 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.063174 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.063257 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063341 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063424 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.063505 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063587 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063669 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063751 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063860 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.063955 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.064039 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.064121 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.064202 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.064285 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.064367 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.064449 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.064533 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.064614 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.064696 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.064778 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.064860 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.064941 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.065023 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
22:27:18.065105 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.065187 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.065268 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.065365 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.065450 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.065534 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.065615 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
22:27:18.065697 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.065779 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.065862 rt_sigaction(SIGINT, {sa_handler=0x630600, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
22:27:18.066226 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000034>
22:27:18.066450 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000045>
22:27:18.066795 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000045>
22:27:18.067067 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/latin_1.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000046>
22:27:18.067226 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0 <0.000049>
22:27:18.067459 lseek(3, 0, SEEK_CUR) = 0 <0.000044>
22:27:18.067601 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0 <0.000026>
22:27:18.067710 read(3, "3\r\r\n,6\20`\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1875) = 1874 <0.000035>
22:27:18.067843 read(3, "", 1) = 0 <0.000024>
22:27:18.067955 close(3) = 0 <0.000025>
22:27:18.068619 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
22:27:18.068774 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0 <0.000026>
22:27:18.068987 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0 <0.000027>
22:27:18.069100 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/io.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.069199 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0 <0.000024>
22:27:18.069292 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.069372 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0 <0.000023>
22:27:18.069467 read(3, "3\r\r\n,6\20`\275\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 3388) = 3387 <0.000025>
22:27:18.069556 read(3, "", 1) = 0 <0.000023>
22:27:18.069648 close(3) = 0 <0.000024>
22:27:18.069892 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
22:27:18.070026 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0 <0.000025>
22:27:18.070226 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0 <0.000027>
22:27:18.070335 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.070429 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0 <0.000024>
22:27:18.070520 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.070599 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0 <0.000023>
22:27:18.070693 read(3, "3\r\r\n,6\20`\27\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7516) = 7515 <0.000033>
22:27:18.070789 read(3, "", 1) = 0 <0.000023>
22:27:18.070879 close(3) = 0 <0.000023>
22:27:18.071210 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
22:27:18.071346 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0 <0.000026>
22:27:18.071543 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0 <0.000026>
22:27:18.071652 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_weakrefset.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.071746 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0 <0.000024>
22:27:18.071884 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.071975 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0 <0.000023>
22:27:18.072064 read(3, "3\r\r\n,6\20`I\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 7829) = 7828 <0.000028>
22:27:18.072156 read(3, "", 1) = 0 <0.000023>
22:27:18.072248 close(3) = 0 <0.000024>
22:27:18.074058 dup(0) = 3 <0.000026>
22:27:18.074140 close(3) = 0 <0.000023>
22:27:18.074237 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0 <0.000024>
22:27:18.074331 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000026>
22:27:18.074437 lseek(0, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000023>
22:27:18.074543 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000022>
22:27:18.074645 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000035>
22:27:18.074790 lseek(0, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000028>
22:27:18.074908 dup(1) = 3 <0.000028>
22:27:18.074996 close(3) = 0 <0.000026>
22:27:18.075111 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0 <0.000029>
22:27:18.075215 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000030>
22:27:18.075335 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000023>
22:27:18.075435 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000028>
22:27:18.075540 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000024>
22:27:18.075651 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000023>
22:27:18.075746 dup(2) = 3 <0.000023>
22:27:18.075847 close(3) = 0 <0.000024>
22:27:18.075942 fstat(2, {st_mode=S_IFREG|0664, st_size=30451, ...}) = 0 <0.000024>
22:27:18.076042 ioctl(2, TCGETS, 0x7ffe59463660) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.076139 lseek(2, 0, SEEK_CUR) = 30651 <0.000026>
22:27:18.076233 ioctl(2, TCGETS, 0x7ffe59463910) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.076321 ioctl(2, TCGETS, 0x7ffe594638e0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.076504 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000037>
22:27:18.076726 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0 <0.000039>
22:27:18.077016 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0 <0.000047>
22:27:18.077221 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_bootlocale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
22:27:18.077374 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 <0.000026>
22:27:18.077484 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.077565 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 <0.000022>
22:27:18.077652 read(3, "3\r\r\n,6\20`\25\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 981) = 980 <0.000027>
22:27:18.077746 read(3, "", 1) = 0 <0.000024>
22:27:18.077843 close(3) = 0 <0.000025>
22:27:18.078360 lseek(2, 0, SEEK_CUR) = 31828 <0.000029>
22:27:18.078450 lseek(2, 0, SEEK_CUR) = 31887 <0.000024>
22:27:18.078623 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
22:27:18.078766 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0 <0.000027>
22:27:18.078968 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d6e4000 <0.000036>
22:27:18.079081 munmap(0x7fb24d6e4000, 262144) = 0 <0.000047>
22:27:18.079191 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0 <0.000027>
22:27:18.079304 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/site.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.079401 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0 <0.000025>
22:27:18.079495 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.079574 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0 <0.000024>
22:27:18.079662 brk(0x1dbd000) = 0x1dbd000 <0.000030>
22:27:18.079775 read(3, "3\r\r\n,6\20`\6U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 16561) = 16560 <0.000072>
22:27:18.079923 read(3, "", 1) = 0 <0.000023>
22:27:18.080023 close(3) = 0 <0.000025>
22:27:18.080176 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d6e4000 <0.000030>
22:27:18.080272 munmap(0x7fb24d6e4000, 262144) = 0 <0.000037>
22:27:18.080366 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d6e4000 <0.000024>
22:27:18.080772 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
22:27:18.080914 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000027>
22:27:18.081129 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000027>
22:27:18.081241 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/os.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.081337 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0 <0.000023>
22:27:18.081428 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.081508 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0 <0.000023>
22:27:18.081594 read(3, "3\r\r\n,6\20`\226\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0000\0\0\0@\0\0"..., 29629) = 29628 <0.000037>
22:27:18.081695 read(3, "", 1) = 0 <0.000023>
22:27:18.081785 close(3) = 0 <0.000024>
22:27:18.082908 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
22:27:18.083064 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0 <0.000026>
22:27:18.083274 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0 <0.000027>
22:27:18.083385 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/stat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.083482 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0 <0.000023>
22:27:18.083574 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.083653 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0 <0.000023>
22:27:18.083738 read(3, "3\r\r\n,6\20`\256\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 3852) = 3851 <0.000027>
22:27:18.083850 read(3, "", 1) = 0 <0.000024>
22:27:18.083953 close(3) = 0 <0.000024>
22:27:18.084743 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000031>
22:27:18.084889 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15772, ...}) = 0 <0.000026>
22:27:18.085100 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15772, ...}) = 0 <0.000027>
22:27:18.085212 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/posixpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.085307 fstat(3, {st_mode=S_IFREG|0644, st_size=10423, ...}) = 0 <0.000023>
22:27:18.085399 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.085479 fstat(3, {st_mode=S_IFREG|0644, st_size=10423, ...}) = 0 <0.000023>
22:27:18.085574 read(3, "3\r\r\n,6\20`\234=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0&\0\0\0@\0\0"..., 10424) = 10423 <0.000034>
22:27:18.085671 read(3, "", 1) = 0 <0.000023>
22:27:18.085763 close(3) = 0 <0.000025>
22:27:18.086078 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d6bf000 <0.000029>
22:27:18.086571 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
22:27:18.086711 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0 <0.000027>
22:27:18.086966 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0 <0.000030>
22:27:18.087082 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/genericpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.087177 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0 <0.000023>
22:27:18.087268 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.087346 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0 <0.000023>
22:27:18.087433 read(3, "3\r\r\n,6\20`\224\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 3727) = 3726 <0.000027>
22:27:18.087538 read(3, "", 1) = 0 <0.000023>
22:27:18.087630 close(3) = 0 <0.000024>
22:27:18.088468 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
22:27:18.088626 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0 <0.000026>
22:27:18.088854 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0 <0.000041>
22:27:18.089020 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_collections_abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
22:27:18.089144 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0 <0.000022>
22:27:18.089239 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.089321 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0 <0.000028>
22:27:18.089413 read(3, "3\r\r\n,6\20`\30g\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 28798) = 28797 <0.000035>
22:27:18.089512 read(3, "", 1) = 0 <0.000024>
22:27:18.089605 close(3) = 0 <0.000025>
22:27:18.091174 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d67f000 <0.000032>
22:27:18.094811 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000044>
22:27:18.095045 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000040>
22:27:18.095395 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000040>
22:27:18.095636 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sitebuiltins.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000043>
22:27:18.095791 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0 <0.000030>
22:27:18.095955 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.096052 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0 <0.000024>
22:27:18.096145 read(3, "3\r\r\n,6\20`+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3436) = 3435 <0.000027>
22:27:18.096239 read(3, "", 1) = 0 <0.000024>
22:27:18.096333 close(3) = 0 <0.000025>
22:27:18.097506 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/pyvenv.cfg", 0x7ffe594620f0) = -1 ENOENT (No such file or directory) <0.000035>
22:27:18.097636 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/pyvenv.cfg", {st_mode=S_IFREG|0644, st_size=69, ...}) = 0 <0.000029>
22:27:18.097774 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/pyvenv.cfg", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.097871 fstat(3, {st_mode=S_IFREG|0644, st_size=69, ...}) = 0 <0.000023>
22:27:18.097962 ioctl(3, TCGETS, 0x7ffe59462360) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.098056 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.098167 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.098266 read(3, "home = /usr/bin\ninclude-system-s"..., 8192) = 69 <0.000027>
22:27:18.098396 read(3, "", 8192) = 0 <0.000024>
22:27:18.098508 close(3) = 0 <0.000026>
22:27:18.098675 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.098822 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000033>
22:27:18.098919 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.099017 getdents(3, /* 17 entries */, 32768) = 648 <0.000057>
22:27:18.099152 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.099233 close(3) = 0 <0.000029>
22:27:18.099356 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pipx_shared.pth", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.099451 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 <0.000023>
22:27:18.099540 ioctl(3, TCGETS, 0x7ffe59461b30) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.099630 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.099738 ioctl(3, TCGETS, 0x7ffe59461b00) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.099873 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.099987 read(3, "/home/jugmac00/.local/pipx/share"..., 8192) = 62 <0.000106>
22:27:18.100329 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000106>
22:27:18.100647 read(3, "", 8192) = 0 <0.000132>
22:27:18.101008 close(3) = 0 <0.000129>
22:27:18.101240 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/local/lib/python3.6/dist-packages", 0x7ffe594620f0) = -1 ENOENT (No such file or directory) <0.000042>
22:27:18.101425 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3/dist-packages", 0x7ffe594620f0) = -1 ENOENT (No such file or directory) <0.000031>
22:27:18.101542 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/dist-packages", 0x7ffe594620f0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.101752 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
22:27:18.101916 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0 <0.000027>
22:27:18.102148 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0 <0.000028>
22:27:18.102264 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sysconfig.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.102365 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0 <0.000024>
22:27:18.102459 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.102539 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0 <0.000023>
22:27:18.102628 read(3, "3\r\r\n,6\20`\341a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 15917) = 15916 <0.000034>
22:27:18.102727 read(3, "", 1) = 0 <0.000024>
22:27:18.102821 close(3) = 0 <0.000025>
22:27:18.103415 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.103539 lstat("/home/jugmac00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.103648 lstat("/home/jugmac00/.local", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000027>
22:27:18.103755 lstat("/home/jugmac00/.local/pipx", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000044>
22:27:18.103898 lstat("/home/jugmac00/.local/pipx/venvs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.104011 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.104116 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.104219 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", {st_mode=S_IFLNK|0777, st_size=7, ...}) = 0 <0.000026>
22:27:18.104324 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", "python3", 4096) = 7 <0.000028>
22:27:18.104435 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", {st_mode=S_IFLNK|0777, st_size=16, ...}) = 0 <0.000026>
22:27:18.104537 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", "/usr/bin/python3", 4096) = 16 <0.000025>
22:27:18.104643 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.104748 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=73728, ...}) = 0 <0.000025>
22:27:18.104849 lstat("/usr/bin/python3", {st_mode=S_IFLNK|0777, st_size=9, ...}) = 0 <0.000026>
22:27:18.104949 readlink("/usr/bin/python3", "python3.6", 4096) = 9 <0.000026>
22:27:18.105052 lstat("/usr/bin/python3.6", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000025>
22:27:18.105218 stat("/usr/bin/Modules/Setup.dist", 0x7ffe59460be0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.105332 stat("/usr/bin/Modules/Setup.local", 0x7ffe59460be0) = -1 ENOENT (No such file or directory) <0.000025>
22:27:18.105624 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
22:27:18.105764 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22325, ...}) = 0 <0.000027>
22:27:18.105993 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22325, ...}) = 0 <0.000026>
22:27:18.106115 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sysconfigdata_m_linux_x86_64-linux-gnu.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.106212 fstat(3, {st_mode=S_IFREG|0644, st_size=18779, ...}) = 0 <0.000023>
22:27:18.106304 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.106384 fstat(3, {st_mode=S_IFREG|0644, st_size=18779, ...}) = 0 <0.000024>
22:27:18.106471 read(3, "3\r\r\n,6\20`5W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\203\2\0\0@\0\0"..., 18780) = 18779 <0.000032>
22:27:18.106567 read(3, "", 1) = 0 <0.000024>
22:27:18.106663 close(3) = 0 <0.000032>
22:27:18.108040 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.108174 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
22:27:18.108282 lstat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.108388 lstat("/usr/lib/python3.6/config-3.6m-x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.108892 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.109035 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000034>
22:27:18.109133 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.109221 brk(0x1dde000) = 0x1dde000 <0.000029>
22:27:18.109316 getdents(3, /* 17 entries */, 32768) = 648 <0.000054>
22:27:18.109444 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.109525 brk(0x1dd6000) = 0x1dd6000 <0.000035>
22:27:18.109616 close(3) = 0 <0.000029>
22:27:18.109740 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pipx_shared.pth", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.109835 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 <0.000023>
22:27:18.109925 ioctl(3, TCGETS, 0x7ffe59461d20) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.110018 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.110102 ioctl(3, TCGETS, 0x7ffe59461cf0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.110211 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.110306 read(3, "/home/jugmac00/.local/pipx/share"..., 8192) = 62 <0.000025>
22:27:18.110450 read(3, "", 8192) = 0 <0.000023>
22:27:18.110557 close(3) = 0 <0.000025>
22:27:18.110653 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/local/lib/python3.6/dist-packages", 0x7ffe594622e0) = -1 ENOENT (No such file or directory) <0.000028>
22:27:18.110763 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3/dist-packages", 0x7ffe594622e0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.110861 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/dist-packages", 0x7ffe594622e0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.111123 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
22:27:18.111265 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000029>
22:27:18.111497 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000028>
22:27:18.111610 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sitecustomize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.111706 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0 <0.000023>
22:27:18.111798 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.111905 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0 <0.000024>
22:27:18.111994 read(3, "3\r\r\n6r\300Z\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 213) = 212 <0.000024>
22:27:18.112083 read(3, "", 1) = 0 <0.000024>
22:27:18.112187 close(3) = 0 <0.000024>
22:27:18.112380 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
22:27:18.112528 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
22:27:18.112636 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000025>
22:27:18.112769 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000025>
22:27:18.112872 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000030>
22:27:18.112965 fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000023>
22:27:18.113053 getdents(3, /* 42 entries */, 32768) = 2608 <0.000096>
22:27:18.113235 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.113316 close(3) = 0 <0.000027>
22:27:18.113459 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.113567 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.113947 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.114055 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000031>
22:27:18.114149 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.114235 getdents(3, /* 17 entries */, 32768) = 648 <0.000046>
22:27:18.114353 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.114432 close(3) = 0 <0.000025>
22:27:18.114569 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.114675 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.114803 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.114905 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000029>
22:27:18.114997 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.115084 getdents(3, /* 19 entries */, 32768) = 720 <0.000049>
22:27:18.115207 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.115287 close(3) = 0 <0.000025>
22:27:18.115541 stat("/home/jugmac00/.local/bin/check-manifest", {st_mode=S_IFREG|0755, st_size=255, ...}) = 0 <0.000034>
22:27:18.115650 openat(AT_FDCWD, "/home/jugmac00/.local/bin/check-manifest", O_RDONLY) = 3 <0.000032>
22:27:18.115750 ioctl(3, FIOCLEX) = 0 <0.000023>
22:27:18.115853 fstat(3, {st_mode=S_IFREG|0755, st_size=255, ...}) = 0 <0.000024>
22:27:18.115947 fstat(3, {st_mode=S_IFREG|0755, st_size=255, ...}) = 0 <0.000023>
22:27:18.116034 lseek(3, 0, SEEK_SET) = 0 <0.000023>
22:27:18.116114 read(3, "#!/home/jugmac00/.local/pipx/ven"..., 233) = 233 <0.000026>
22:27:18.116208 read(3, "\n sys.exit(main())\n", 4096) = 22 <0.000023>
22:27:18.116301 close(3) = 0 <0.000025>
22:27:18.116393 stat("/home/jugmac00/.local/bin/check-manifest", {st_mode=S_IFREG|0755, st_size=255, ...}) = 0 <0.000030>
22:27:18.116539 readlink("/home/jugmac00/.local/bin/check-manifest", "/home/jugmac00/.local/pipx/venvs"..., 4096) = 66 <0.000027>
22:27:18.116660 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.116753 lstat("/home/jugmac00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.116847 lstat("/home/jugmac00/.local", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000031>
22:27:18.116950 lstat("/home/jugmac00/.local/pipx", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.117052 lstat("/home/jugmac00/.local/pipx/venvs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
22:27:18.117168 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.117317 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000090>
22:27:18.117568 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/check-manifest", {st_mode=S_IFREG|0755, st_size=255, ...}) = 0 <0.000097>
22:27:18.117834 openat(AT_FDCWD, "/home/jugmac00/.local/bin/check-manifest", O_RDONLY) = 3 <0.000099>
22:27:18.118014 fcntl(3, F_GETFD) = 0 <0.000023>
22:27:18.118100 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 <0.000023>
22:27:18.118181 fstat(3, {st_mode=S_IFREG|0755, st_size=255, ...}) = 0 <0.000025>
22:27:18.118276 ioctl(3, TCGETS, 0x7ffe59463b70) = -1 ENOTTY (Inappropriate ioctl for device) <0.000030>
22:27:18.118405 lseek(3, 0, SEEK_CUR) = 0 <0.000026>
22:27:18.118507 fstat(3, {st_mode=S_IFREG|0755, st_size=255, ...}) = 0 <0.000023>
22:27:18.118601 read(3, "#!/home/jugmac00/.local/pipx/ven"..., 4096) = 255 <0.000027>
22:27:18.118697 lseek(3, 0, SEEK_SET) = 0 <0.000028>
22:27:18.119286 read(3, "#!/home/jugmac00/.local/pipx/ven"..., 4096) = 255 <0.000027>
22:27:18.119477 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24c0a7000 <0.000039>
22:27:18.119642 read(3, "", 4096) = 0 <0.000025>
22:27:18.119796 close(3) = 0 <0.000033>
22:27:18.120108 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000040>
22:27:18.120292 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000036>
22:27:18.120512 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000038>
22:27:18.120659 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/bin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000033>
22:27:18.120758 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.120876 getdents(3, /* 9 entries */, 32768) = 296 <0.000049>
22:27:18.121020 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.121113 close(3) = 0 <0.000032>
22:27:18.121288 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
22:27:18.121424 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0 <0.000026>
22:27:18.121663 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0 <0.000027>
22:27:18.121797 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/re.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.121895 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0 <0.000024>
22:27:18.121988 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.122069 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0 <0.000023>
22:27:18.122165 read(3, "3\r\r\n,6\20`\300<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14059) = 14058 <0.000038>
22:27:18.122268 read(3, "", 1) = 0 <0.000024>
22:27:18.122362 close(3) = 0 <0.000024>
22:27:18.122743 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
22:27:18.122985 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000041>
22:27:18.123164 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0 <0.000030>
22:27:18.123390 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0 <0.000028>
22:27:18.123521 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/enum.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.123620 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0 <0.000021>
22:27:18.123712 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.123792 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0 <0.000035>
22:27:18.123921 read(3, "3\r\r\n,6\20`F\203\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 23454) = 23453 <0.000033>
22:27:18.124058 read(3, "", 1) = 0 <0.000031>
22:27:18.124193 close(3) = 0 <0.000152>
22:27:18.124978 brk(0x1df7000) = 0x1df7000 <0.000034>
22:27:18.125121 brk(0x1df6000) = 0x1df6000 <0.000035>
22:27:18.125227 brk(0x1deb000) = 0x1deb000 <0.000026>
22:27:18.125414 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.125585 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.125709 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0 <0.000026>
22:27:18.125921 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0 <0.000026>
22:27:18.126032 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/types.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.126128 fstat(3, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0 <0.000023>
22:27:18.126220 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.126300 fstat(3, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0 <0.000024>
22:27:18.126387 read(3, "3\r\r\n,6\20`\246\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 8202) = 8201 <0.000032>
22:27:18.126508 read(3, "", 1) = 0 <0.000032>
22:27:18.126637 close(3) = 0 <0.000025>
22:27:18.127185 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.127370 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000031>
22:27:18.127529 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0 <0.000035>
22:27:18.127795 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0 <0.000045>
22:27:18.128021 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/functools.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
22:27:18.128129 fstat(3, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0 <0.000022>
22:27:18.128223 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.128304 fstat(3, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0 <0.000023>
22:27:18.128391 read(3, "3\r\r\n,6\20`rz\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0+\0\0\0@\0\0"..., 24063) = 24062 <0.000036>
22:27:18.128490 read(3, "", 1) = 0 <0.000023>
22:27:18.128584 close(3) = 0 <0.000026>
22:27:18.131043 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000036>
22:27:18.131223 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.131337 stat("/usr/lib/python3.6/collections/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945e320) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.131463 stat("/usr/lib/python3.6/collections/__init__.abi3.so", 0x7ffe5945e320) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.131566 stat("/usr/lib/python3.6/collections/__init__.so", 0x7ffe5945e320) = -1 ENOENT (No such file or directory) <0.000025>
22:27:18.131666 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0 <0.000026>
22:27:18.131936 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0 <0.000031>
22:27:18.132063 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.132161 fstat(3, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0 <0.000023>
22:27:18.132253 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.132333 fstat(3, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0 <0.000023>
22:27:18.132418 read(3, "3\r\r\n,6\20`\364\262\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 45817) = 45816 <0.000043>
22:27:18.132524 read(3, "", 1) = 0 <0.000022>
22:27:18.132618 close(3) = 0 <0.000025>
22:27:18.133260 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24c067000 <0.000032>
22:27:18.133827 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.134014 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
22:27:18.134200 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0 <0.000041>
22:27:18.134525 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0 <0.000040>
22:27:18.134771 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/operator.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000042>
22:27:18.135002 fstat(3, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0 <0.000041>
22:27:18.135181 lseek(3, 0, SEEK_CUR) = 0 <0.000026>
22:27:18.135277 fstat(3, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0 <0.000024>
22:27:18.135372 read(3, "3\r\r\n,6\20`o*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0@\0\0"..., 13914) = 13913 <0.000030>
22:27:18.135471 read(3, "", 1) = 0 <0.000023>
22:27:18.135565 close(3) = 0 <0.000026>
22:27:18.136673 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
22:27:18.136864 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000045>
22:27:18.137094 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0 <0.000037>
22:27:18.137429 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0 <0.000038>
22:27:18.137672 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/keyword.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
22:27:18.137825 fstat(3, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0 <0.000027>
22:27:18.137934 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.138017 fstat(3, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0 <0.000024>
22:27:18.138107 read(3, "3\r\r\n,6\20`\241\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0!\0\0\0@\0\0"..., 1766) = 1765 <0.000027>
22:27:18.138200 read(3, "", 1) = 0 <0.000024>
22:27:18.138297 close(3) = 0 <0.000026>
22:27:18.138593 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.138739 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.138862 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0 <0.000027>
22:27:18.139059 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0 <0.000027>
22:27:18.139169 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/heapq.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.139263 fstat(3, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0 <0.000024>
22:27:18.139355 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.139435 fstat(3, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0 <0.000024>
22:27:18.139525 read(3, "3\r\r\n,6\20`\221Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14293) = 14292 <0.000035>
22:27:18.139650 read(3, "", 1) = 0 <0.000025>
22:27:18.139758 close(3) = 0 <0.000024>
22:27:18.140741 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000043>
22:27:18.141037 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000043>
22:27:18.141295 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0 <0.000037>
22:27:18.141634 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0 <0.000298>
22:27:18.142109 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/reprlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000048>
22:27:18.142278 fstat(3, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0 <0.000029>
22:27:18.142408 lseek(3, 0, SEEK_CUR) = 0 <0.000027>
22:27:18.142510 fstat(3, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0 <0.000024>
22:27:18.142602 read(3, "3\r\r\n,6\20`\330\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 5401) = 5400 <0.000026>
22:27:18.142693 read(3, "", 1) = 0 <0.000023>
22:27:18.142786 close(3) = 0 <0.000024>
22:27:18.145251 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000038>
22:27:18.145454 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000041>
22:27:18.145636 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0 <0.000030>
22:27:18.145866 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0 <0.000026>
22:27:18.145980 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/weakref.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.146078 fstat(3, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0 <0.000024>
22:27:18.146175 lseek(3, 0, SEEK_CUR) = 0 <0.000027>
22:27:18.146275 fstat(3, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0 <0.000026>
22:27:18.146378 read(3, "3\r\r\n,6\20`\362O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 19144) = 19143 <0.000032>
22:27:18.146474 read(3, "", 1) = 0 <0.000023>
22:27:18.146568 close(3) = 0 <0.000025>
22:27:18.146672 brk(0x1e0c000) = 0x1e0c000 <0.000029>
22:27:18.147099 brk(0x1e07000) = 0x1e07000 <0.000036>
22:27:18.148666 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24c027000 <0.000045>
22:27:18.149321 munmap(0x7fb24c027000, 262144) = 0 <0.000082>
22:27:18.150256 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000073>
22:27:18.150467 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.150619 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.150725 openat(AT_FDCWD, "/usr/lib/python3.6/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000032>
22:27:18.150820 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.150916 getdents(3, /* 5 entries */, 32768) = 144 <0.000042>
22:27:18.151030 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.151110 close(3) = 0 <0.000026>
22:27:18.151240 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0 <0.000028>
22:27:18.151462 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0 <0.000028>
22:27:18.151573 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.151668 fstat(3, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0 <0.000023>
22:27:18.151758 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.151861 fstat(3, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0 <0.000024>
22:27:18.151950 read(3, "3\r\r\n,6\20`D\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 184) = 183 <0.000026>
22:27:18.152040 read(3, "", 1) = 0 <0.000024>
22:27:18.152132 close(3) = 0 <0.000024>
22:27:18.153824 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.153989 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.154114 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0 <0.000027>
22:27:18.154327 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0 <0.000032>
22:27:18.154478 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_compile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.154585 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0 <0.000024>
22:27:18.154679 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.154757 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0 <0.000023>
22:27:18.154844 read(3, "3\r\r\n,6\20`\212K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 10279) = 10278 <0.000029>
22:27:18.154937 read(3, "", 1) = 0 <0.000024>
22:27:18.155029 close(3) = 0 <0.000024>
22:27:18.155309 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24c027000 <0.000030>
22:27:18.155738 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000044>
22:27:18.155933 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
22:27:18.156099 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0 <0.000029>
22:27:18.156322 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0 <0.000026>
22:27:18.156432 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.156527 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0 <0.000024>
22:27:18.156618 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.156696 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0 <0.000023>
22:27:18.156791 read(3, "3\r\r\n,6\20`\270\216\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 20359) = 20358 <0.000042>
22:27:18.156897 read(3, "", 1) = 0 <0.000023>
22:27:18.156988 close(3) = 0 <0.000024>
22:27:18.157520 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.157674 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.157795 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0 <0.000025>
22:27:18.158004 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0 <0.000026>
22:27:18.158112 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_constants.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.158206 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0 <0.000023>
22:27:18.158295 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.158374 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0 <0.000024>
22:27:18.158460 read(3, "3\r\r\n,6\20`\245\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 5973) = 5972 <0.000027>
22:27:18.158548 read(3, "", 1) = 0 <0.000023>
22:27:18.158638 close(3) = 0 <0.000024>
22:27:18.161309 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.161488 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
22:27:18.161679 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0 <0.000040>
22:27:18.162021 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0 <0.000043>
22:27:18.162263 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copyreg.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
22:27:18.162418 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0 <0.000025>
22:27:18.162524 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.162607 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0 <0.000024>
22:27:18.162697 read(3, "3\r\r\n,6\20`_\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 4245) = 4244 <0.000028>
22:27:18.162790 read(3, "", 1) = 0 <0.000024>
22:27:18.162885 close(3) = 0 <0.000025>
22:27:18.163325 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.163479 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.163609 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000025>
22:27:18.163737 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.163891 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest.py", {st_mode=S_IFREG|0644, st_size=39848, ...}) = 0 <0.000029>
22:27:18.164118 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest.py", {st_mode=S_IFREG|0644, st_size=39848, ...}) = 0 <0.000027>
22:27:18.164231 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/__pycache__/check_manifest.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.164347 fstat(3, {st_mode=S_IFREG|0644, st_size=33068, ...}) = 0 <0.000024>
22:27:18.164441 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.164521 fstat(3, {st_mode=S_IFREG|0644, st_size=33068, ...}) = 0 <0.000023>
22:27:18.164616 read(3, "3\r\r\nt\335\n`\250\233\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 33069) = 33068 <0.000070>
22:27:18.164750 read(3, "", 1) = 0 <0.000023>
22:27:18.164842 close(3) = 0 <0.000025>
22:27:18.164942 brk(0x1e28000) = 0x1e28000 <0.000028>
22:27:18.165774 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.165936 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
22:27:18.166100 stat("/usr/lib/python3.6/argparse.py", {st_mode=S_IFREG|0644, st_size=90568, ...}) = 0 <0.000037>
22:27:18.166397 stat("/usr/lib/python3.6/argparse.py", {st_mode=S_IFREG|0644, st_size=90568, ...}) = 0 <0.000029>
22:27:18.166523 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/argparse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.166620 fstat(3, {st_mode=S_IFREG|0644, st_size=60456, ...}) = 0 <0.000023>
22:27:18.166713 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.166792 fstat(3, {st_mode=S_IFREG|0644, st_size=60456, ...}) = 0 <0.000023>
22:27:18.166878 read(3, "3\r\r\n,6\20`\310a\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 60457) = 60456 <0.000044>
22:27:18.166986 read(3, "", 1) = 0 <0.000023>
22:27:18.167077 close(3) = 0 <0.000024>
22:27:18.168015 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bfe7000 <0.000033>
22:27:18.168703 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000046>
22:27:18.168940 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000041>
22:27:18.169198 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0 <0.000040>
22:27:18.169533 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0 <0.000041>
22:27:18.169773 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
22:27:18.169927 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0 <0.000025>
22:27:18.170032 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.170114 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0 <0.000024>
22:27:18.170203 read(3, "3\r\r\n,6\20`o\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 7080) = 7079 <0.000029>
22:27:18.170297 read(3, "", 1) = 0 <0.000024>
22:27:18.170392 close(3) = 0 <0.000025>
22:27:18.170801 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.170952 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.171083 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
22:27:18.171208 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.171336 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.171673 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.171832 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
22:27:18.171974 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0 <0.000025>
22:27:18.172183 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0 <0.000026>
22:27:18.172291 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/textwrap.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.172385 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0 <0.000023>
22:27:18.172475 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.172573 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0 <0.000023>
22:27:18.172662 read(3, "3\r\r\n,6\20`fL\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 13685) = 13684 <0.000030>
22:27:18.172755 read(3, "", 1) = 0 <0.000023>
22:27:18.172846 close(3) = 0 <0.000024>
22:27:18.178117 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000049>
22:27:18.178397 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000037>
22:27:18.178593 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0 <0.000033>
22:27:18.178873 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0 <0.000035>
22:27:18.179051 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/gettext.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.179175 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0 <0.000024>
22:27:18.179272 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.179351 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0 <0.000023>
22:27:18.179437 read(3, "3\r\r\n,6\20`\305U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 14307) = 14306 <0.000032>
22:27:18.179534 read(3, "", 1) = 0 <0.000023>
22:27:18.179626 close(3) = 0 <0.000025>
22:27:18.180153 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.180311 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
22:27:18.180432 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0 <0.000026>
22:27:18.180633 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0 <0.000026>
22:27:18.180740 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/locale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.180833 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0 <0.000025>
22:27:18.180926 lseek(3, 0, SEEK_CUR) = 0 <0.000122>
22:27:18.181136 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0 <0.000075>
22:27:18.181367 read(3, "3\r\r\n,6\20`\370-\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0]\2\0\0@\0\0"..., 34031) = 34030 <0.000107>
22:27:18.181608 read(3, "", 1) = 0 <0.000028>
22:27:18.181717 close(3) = 0 <0.000026>
22:27:18.182377 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bf9e000 <0.000034>
22:27:18.183011 munmap(0x7fb24d6bf000, 151552) = 0 <0.000112>
22:27:18.183348 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bf5e000 <0.000028>
22:27:18.184911 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000063>
22:27:18.185233 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000038>
22:27:18.185546 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0 <0.000083>
22:27:18.185985 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0 <0.000090>
22:27:18.186269 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/struct.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000038>
22:27:18.186383 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0 <0.000023>
22:27:18.186480 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.186561 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0 <0.000024>
22:27:18.186647 read(3, "3\r\r\n,6\20`\1\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 313) = 312 <0.000027>
22:27:18.186737 read(3, "", 1) = 0 <0.000024>
22:27:18.186830 close(3) = 0 <0.000026>
22:27:18.191775 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000040>
22:27:18.191999 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
22:27:18.192188 stat("/usr/lib/python3.6/configparser.py", {st_mode=S_IFREG|0644, st_size=53592, ...}) = 0 <0.000038>
22:27:18.192553 stat("/usr/lib/python3.6/configparser.py", {st_mode=S_IFREG|0644, st_size=53592, ...}) = 0 <0.000156>
22:27:18.193007 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/configparser.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000144>
22:27:18.193363 fstat(3, {st_mode=S_IFREG|0644, st_size=45244, ...}) = 0 <0.000140>
22:27:18.193668 lseek(3, 0, SEEK_CUR) = 0 <0.000082>
22:27:18.193816 fstat(3, {st_mode=S_IFREG|0644, st_size=45244, ...}) = 0 <0.000088>
22:27:18.193989 read(3, "3\r\r\n,6\20`X\321\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\25\0\0\0@\0\0"..., 45245) = 45244 <0.000100>
22:27:18.194156 read(3, "", 1) = 0 <0.000024>
22:27:18.194260 close(3) = 0 <0.000027>
22:27:18.194373 brk(0x1e52000) = 0x1e52000 <0.000029>
22:27:18.195583 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
22:27:18.195762 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000041>
22:27:18.195904 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0 <0.000024>
22:27:18.196103 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0 <0.000028>
22:27:18.196269 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/warnings.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000037>
22:27:18.196408 fstat(3, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0 <0.000022>
22:27:18.196502 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
22:27:18.196576 fstat(3, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0 <0.000023>
22:27:18.196660 read(3, "3\r\r\n,6\20`8H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 13259) = 13258 <0.000027>
22:27:18.196746 read(3, "", 1) = 0 <0.000021>
22:27:18.196830 close(3) = 0 <0.000022>
22:27:18.203094 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.203264 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
22:27:18.203378 stat("/usr/lib/python3.6/fnmatch.py", {st_mode=S_IFREG|0644, st_size=3166, ...}) = 0 <0.000025>
22:27:18.203580 stat("/usr/lib/python3.6/fnmatch.py", {st_mode=S_IFREG|0644, st_size=3166, ...}) = 0 <0.000024>
22:27:18.203679 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/fnmatch.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
22:27:18.203766 fstat(3, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0 <0.000021>
22:27:18.203871 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
22:27:18.203947 fstat(3, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0 <0.000021>
22:27:18.204025 read(3, "3\r\r\n,6\20`^\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2875) = 2874 <0.000024>
22:27:18.204106 read(3, "", 1) = 0 <0.000020>
22:27:18.204188 close(3) = 0 <0.000022>
22:27:18.204466 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.204598 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
22:27:18.204708 stat("/usr/lib/python3.6/shutil.py", {st_mode=S_IFREG|0644, st_size=40540, ...}) = 0 <0.000024>
22:27:18.205149 stat("/usr/lib/python3.6/shutil.py", {st_mode=S_IFREG|0644, st_size=40540, ...}) = 0 <0.000034>
22:27:18.205362 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/shutil.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000101>
22:27:18.205537 fstat(3, {st_mode=S_IFREG|0644, st_size=30704, ...}) = 0 <0.000085>
22:27:18.205756 lseek(3, 0, SEEK_CUR) = 0 <0.000084>
22:27:18.205894 fstat(3, {st_mode=S_IFREG|0644, st_size=30704, ...}) = 0 <0.000022>
22:27:18.205974 read(3, "3\r\r\n,6\20`\\\236\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0A\0\0\0@\0\0"..., 30705) = 30704 <0.000036>
22:27:18.206067 read(3, "", 1) = 0 <0.000021>
22:27:18.206157 close(3) = 0 <0.000024>
22:27:18.206545 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bf1e000 <0.000033>
22:27:18.206646 munmap(0x7fb24bf1e000, 262144) = 0 <0.000046>
22:27:18.206750 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bf1e000 <0.000026>
22:27:18.207550 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
22:27:18.207722 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
22:27:18.207875 stat("/usr/lib/python3.6/bz2.py", {st_mode=S_IFREG|0644, st_size=12478, ...}) = 0 <0.000029>
22:27:18.208098 stat("/usr/lib/python3.6/bz2.py", {st_mode=S_IFREG|0644, st_size=12478, ...}) = 0 <0.000028>
22:27:18.208211 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/bz2.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.208306 fstat(3, {st_mode=S_IFREG|0644, st_size=11282, ...}) = 0 <0.000024>
22:27:18.208398 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.208477 fstat(3, {st_mode=S_IFREG|0644, st_size=11282, ...}) = 0 <0.000023>
22:27:18.208563 read(3, "3\r\r\n,6\20`\2760\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 11283) = 11282 <0.000029>
22:27:18.208655 read(3, "", 1) = 0 <0.000024>
22:27:18.208748 close(3) = 0 <0.000024>
22:27:18.209129 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.209280 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
22:27:18.209401 stat("/usr/lib/python3.6/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0 <0.000026>
22:27:18.209603 stat("/usr/lib/python3.6/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0 <0.000026>
22:27:18.209712 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_compression.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.209808 fstat(3, {st_mode=S_IFREG|0644, st_size=4104, ...}) = 0 <0.000024>
22:27:18.209898 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.209977 fstat(3, {st_mode=S_IFREG|0644, st_size=4104, ...}) = 0 <0.000024>
22:27:18.210062 read(3, "3\r\r\n,6\20`\334\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4105) = 4104 <0.000026>
22:27:18.210150 read(3, "", 1) = 0 <0.000023>
22:27:18.210241 close(3) = 0 <0.000025>
22:27:18.210863 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.211014 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.211137 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0 <0.000026>
22:27:18.211346 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0 <0.000027>
22:27:18.211456 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/threading.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.211551 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0 <0.000024>
22:27:18.211642 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.211720 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0 <0.000024>
22:27:18.211827 read(3, "3\r\r\n,6\20`\205\277\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 37235) = 37234 <0.000047>
22:27:18.211941 read(3, "", 1) = 0 <0.000023>
22:27:18.212034 close(3) = 0 <0.000024>
22:27:18.213199 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 <0.000049>
22:27:18.213359 fstat(3, {st_mode=S_IFREG|0644, st_size=2335, ...}) = 0 <0.000024>
22:27:18.213455 fstat(3, {st_mode=S_IFREG|0644, st_size=2335, ...}) = 0 <0.000023>
22:27:18.213544 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2335 <0.000026>
22:27:18.213635 lseek(3, -1476, SEEK_CUR) = 859 <0.000023>
22:27:18.213715 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1476 <0.000023>
22:27:18.213804 close(3) = 0 <0.000024>
22:27:18.214094 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.214263 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
22:27:18.214389 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0 <0.000028>
22:27:18.214616 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0 <0.000027>
22:27:18.214740 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/traceback.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000097>
22:27:18.214943 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0 <0.000023>
22:27:18.215047 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.215128 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0 <0.000023>
22:27:18.215215 read(3, "3\r\r\n,6\20`\242[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 19647) = 19646 <0.000031>
22:27:18.215309 read(3, "", 1) = 0 <0.000023>
22:27:18.215403 close(3) = 0 <0.000025>
22:27:18.215931 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.216110 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
22:27:18.216311 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0 <0.000046>
22:27:18.216676 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0 <0.000041>
22:27:18.216933 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/linecache.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
22:27:18.217089 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0 <0.000023>
22:27:18.217210 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.217310 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0 <0.000026>
22:27:18.217406 read(3, "3\r\r\n,6\20`\300\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 3779) = 3778 <0.000027>
22:27:18.217500 read(3, "", 1) = 0 <0.000024>
22:27:18.217595 close(3) = 0 <0.000026>
22:27:18.217875 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000038>
22:27:18.218057 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000063>
22:27:18.218326 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0 <0.000144>
22:27:18.218860 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0 <0.000141>
22:27:18.219271 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tokenize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000090>
22:27:18.219525 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0 <0.000068>
22:27:18.219706 lseek(3, 0, SEEK_CUR) = 0 <0.000026>
22:27:18.219793 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0 <0.000030>
22:27:18.219925 read(3, "3\r\r\n,6\20`8s\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0-\0\0\0@\0\0"..., 18648) = 18647 <0.000034>
22:27:18.220030 read(3, "", 1) = 0 <0.000023>
22:27:18.220130 close(3) = 0 <0.000026>
22:27:18.220801 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000055>
22:27:18.220982 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bede000 <0.000033>
22:27:18.221109 munmap(0x7fb24bede000, 262144) = 0 <0.000043>
22:27:18.221266 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000034>
22:27:18.221397 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bede000 <0.000029>
22:27:18.221521 munmap(0x7fb24bede000, 262144) = 0 <0.000034>
22:27:18.221645 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0 <0.000028>
22:27:18.221747 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bede000 <0.000034>
22:27:18.221875 munmap(0x7fb24bede000, 262144) = 0 <0.000034>
22:27:18.222100 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0 <0.000029>
22:27:18.222202 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bede000 <0.000027>
22:27:18.222316 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/token.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.222434 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0 <0.000030>
22:27:18.222560 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.222645 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0 <0.000023>
22:27:18.222733 read(3, "3\r\r\n,6\20`\3\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3321) = 3320 <0.000025>
22:27:18.222824 read(3, "", 1) = 0 <0.000023>
22:27:18.222914 close(3) = 0 <0.000024>
22:27:18.223223 munmap(0x7fb24bede000, 262144) = 0 <0.000037>
22:27:18.223589 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bede000 <0.000027>
22:27:18.228373 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000050>
22:27:18.228664 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000037>
22:27:18.228907 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000038>
22:27:18.229139 stat("/usr/lib/python3.6/lib-dynload/_bz2.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=22040, ...}) = 0 <0.000040>
22:27:18.229394 futex(0x7fb24d0100c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000028>
22:27:18.229512 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_bz2.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.229614 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 <0.000027>
22:27:18.229708 fstat(3, {st_mode=S_IFREG|0644, st_size=22040, ...}) = 0 <0.000024>
22:27:18.229801 mmap(NULL, 2117176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24bcd9000 <0.000033>
22:27:18.229895 mprotect(0x7fb24bcdd000, 2093056, PROT_NONE) = 0 <0.000036>
22:27:18.229987 mmap(0x7fb24bedc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb24bedc000 <0.000038>
22:27:18.230113 close(3) = 0 <0.000026>
22:27:18.230209 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.230306 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000024>
22:27:18.230393 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb24d6c5000 <0.000027>
22:27:18.230478 close(3) = 0 <0.000023>
22:27:18.230568 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000030>
22:27:18.230685 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
22:27:18.230779 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \23\0\0\0\0\0\0"..., 832) = 832 <0.000024>
22:27:18.230866 fstat(3, {st_mode=S_IFREG|0644, st_size=66728, ...}) = 0 <0.000024>
22:27:18.230955 mmap(NULL, 2161864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24bac9000 <0.000028>
22:27:18.231040 mprotect(0x7fb24bad8000, 2093056, PROT_NONE) = 0 <0.000031>
22:27:18.231125 mmap(0x7fb24bcd7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fb24bcd7000 <0.000030>
22:27:18.231234 close(3) = 0 <0.000024>
22:27:18.231364 mprotect(0x7fb24bcd7000, 4096, PROT_READ) = 0 <0.000030>
22:27:18.231487 mprotect(0x7fb24bedc000, 4096, PROT_READ) = 0 <0.000028>
22:27:18.231572 munmap(0x7fb24d6c5000, 123077) = 0 <0.000062>
22:27:18.232160 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.232331 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.232456 stat("/usr/lib/python3.6/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0 <0.000027>
22:27:18.232671 stat("/usr/lib/python3.6/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0 <0.000027>
22:27:18.232782 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/lzma.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.232876 fstat(3, {st_mode=S_IFREG|0644, st_size=11992, ...}) = 0 <0.000023>
22:27:18.232969 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.233049 fstat(3, {st_mode=S_IFREG|0644, st_size=11992, ...}) = 0 <0.000024>
22:27:18.233145 read(3, "3\r\r\n,6\20`\2672\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 11993) = 11992 <0.000038>
22:27:18.233267 read(3, "", 1) = 0 <0.000026>
22:27:18.233364 close(3) = 0 <0.000025>
22:27:18.233738 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.233886 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.234013 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
22:27:18.234121 stat("/usr/lib/python3.6/lib-dynload/_lzma.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=33592, ...}) = 0 <0.000026>
22:27:18.234271 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_lzma.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.234367 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\"\0\0\0\0\0\0"..., 832) = 832 <0.000025>
22:27:18.234455 fstat(3, {st_mode=S_IFREG|0644, st_size=33592, ...}) = 0 <0.000024>
22:27:18.234544 mmap(NULL, 2128744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24b8c1000 <0.000033>
22:27:18.234639 mprotect(0x7fb24b8c7000, 2093056, PROT_NONE) = 0 <0.000042>
22:27:18.234751 mmap(0x7fb24bac6000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fb24bac6000 <0.000047>
22:27:18.234920 close(3) = 0 <0.000024>
22:27:18.235020 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000060>
22:27:18.235169 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000026>
22:27:18.235265 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb24d6c5000 <0.000031>
22:27:18.235353 close(3) = 0 <0.000025>
22:27:18.235448 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000030>
22:27:18.235559 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.235650 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\0\0\0\0\0\0"..., 832) = 832 <0.000026>
22:27:18.235740 fstat(3, {st_mode=S_IFREG|0644, st_size=153984, ...}) = 0 <0.000023>
22:27:18.235858 mmap(NULL, 2248968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24b69b000 <0.000034>
22:27:18.235954 mprotect(0x7fb24b6bf000, 2097152, PROT_NONE) = 0 <0.000039>
22:27:18.236047 mmap(0x7fb24b8bf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fb24b8bf000 <0.000039>
22:27:18.236170 close(3) = 0 <0.000023>
22:27:18.236316 mprotect(0x7fb24b8bf000, 4096, PROT_READ) = 0 <0.000030>
22:27:18.236475 mprotect(0x7fb24bac6000, 4096, PROT_READ) = 0 <0.000026>
22:27:18.236558 munmap(0x7fb24d6c5000, 123077) = 0 <0.000059>
22:27:18.238053 brk(0x1e78000) = 0x1e78000 <0.000041>
22:27:18.239428 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
22:27:18.239608 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
22:27:18.239735 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=62339, ...}) = 0 <0.000026>
22:27:18.240058 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=62339, ...}) = 0 <0.000038>
22:27:18.240308 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/subprocess.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000048>
22:27:18.240473 fstat(3, {st_mode=S_IFREG|0644, st_size=35485, ...}) = 0 <0.000026>
22:27:18.240584 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.240668 fstat(3, {st_mode=S_IFREG|0644, st_size=35485, ...}) = 0 <0.000024>
22:27:18.240766 read(3, "3\r\r\n,6\20`\203\363\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0@\0\0"..., 35486) = 35485 <0.000063>
22:27:18.240895 read(3, "", 1) = 0 <0.000024>
22:27:18.240991 close(3) = 0 <0.000026>
22:27:18.242033 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.242194 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.242337 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0 <0.000026>
22:27:18.242553 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0 <0.000027>
22:27:18.242664 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/signal.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.242760 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0 <0.000025>
22:27:18.242851 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.242931 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0 <0.000025>
22:27:18.243018 read(3, "3\r\r\n,6\20`K\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2516) = 2515 <0.000027>
22:27:18.243108 read(3, "", 1) = 0 <0.000023>
22:27:18.243199 close(3) = 0 <0.000024>
22:27:18.246618 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000071>
22:27:18.246862 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000041>
22:27:18.247048 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0 <0.000029>
22:27:18.247276 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0 <0.000027>
22:27:18.247389 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/selectors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.247487 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0 <0.000023>
22:27:18.247579 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.247659 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0 <0.000024>
22:27:18.247745 read(3, "3\r\r\n,6\20`\356K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 17698) = 17697 <0.000033>
22:27:18.247859 read(3, "", 1) = 0 <0.000025>
22:27:18.247957 close(3) = 0 <0.000026>
22:27:18.248360 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24b65b000 <0.000040>
22:27:18.253731 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000049>
22:27:18.254022 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000045>
22:27:18.254310 stat("/usr/lib/python3.6/tarfile.py", {st_mode=S_IFREG|0755, st_size=93303, ...}) = 0 <0.000048>
22:27:18.254747 stat("/usr/lib/python3.6/tarfile.py", {st_mode=S_IFREG|0755, st_size=93303, ...}) = 0 <0.000052>
22:27:18.255043 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tarfile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000103>
22:27:18.255348 fstat(3, {st_mode=S_IFREG|0644, st_size=62688, ...}) = 0 <0.000045>
22:27:18.255540 lseek(3, 0, SEEK_CUR) = 0 <0.000039>
22:27:18.255678 fstat(3, {st_mode=S_IFREG|0644, st_size=62688, ...}) = 0 <0.000031>
22:27:18.255863 read(3, "3\r\r\n,6\20`wl\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0'\0\0\0@\0\0"..., 62689) = 62688 <0.000086>
22:27:18.256059 read(3, "", 1) = 0 <0.000023>
22:27:18.256170 close(3) = 0 <0.000027>
22:27:18.256298 brk(0x1e9b000) = 0x1e9b000 <0.000036>
22:27:18.258996 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000039>
22:27:18.259193 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.259323 stat("/usr/lib/python3.6/tempfile.py", {st_mode=S_IFREG|0644, st_size=31867, ...}) = 0 <0.000025>
22:27:18.259550 stat("/usr/lib/python3.6/tempfile.py", {st_mode=S_IFREG|0644, st_size=31867, ...}) = 0 <0.000032>
22:27:18.259675 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tempfile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.259780 fstat(3, {st_mode=S_IFREG|0644, st_size=25309, ...}) = 0 <0.000051>
22:27:18.259915 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.259999 fstat(3, {st_mode=S_IFREG|0644, st_size=25309, ...}) = 0 <0.000023>
22:27:18.260086 read(3, "3\r\r\n,6\20`{|\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 25310) = 25309 <0.000034>
22:27:18.260183 read(3, "", 1) = 0 <0.000023>
22:27:18.260277 close(3) = 0 <0.000024>
22:27:18.260929 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.261086 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
22:27:18.261208 stat("/usr/lib/python3.6/random.py", {st_mode=S_IFREG|0644, st_size=27442, ...}) = 0 <0.000026>
22:27:18.261426 stat("/usr/lib/python3.6/random.py", {st_mode=S_IFREG|0644, st_size=27442, ...}) = 0 <0.000026>
22:27:18.261536 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/random.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.261631 fstat(3, {st_mode=S_IFREG|0644, st_size=19330, ...}) = 0 <0.000024>
22:27:18.261721 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.261800 fstat(3, {st_mode=S_IFREG|0644, st_size=19330, ...}) = 0 <0.000023>
22:27:18.261885 read(3, "3\r\r\n,6\20`2k\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 19331) = 19330 <0.000030>
22:27:18.261978 read(3, "", 1) = 0 <0.000023>
22:27:18.262069 close(3) = 0 <0.000024>
22:27:18.262267 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24b61b000 <0.000035>
22:27:18.262724 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.262874 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
22:27:18.262996 stat("/usr/lib/python3.6/hashlib.py", {st_mode=S_IFREG|0644, st_size=9533, ...}) = 0 <0.000025>
22:27:18.263196 stat("/usr/lib/python3.6/hashlib.py", {st_mode=S_IFREG|0644, st_size=9533, ...}) = 0 <0.000026>
22:27:18.263303 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/hashlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.263396 fstat(3, {st_mode=S_IFREG|0644, st_size=6692, ...}) = 0 <0.000023>
22:27:18.263487 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.263566 fstat(3, {st_mode=S_IFREG|0644, st_size=6692, ...}) = 0 <0.000024>
22:27:18.263652 read(3, "3\r\r\n,6\20`=%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 6693) = 6692 <0.000027>
22:27:18.263741 read(3, "", 1) = 0 <0.000023>
22:27:18.263904 close(3) = 0 <0.000039>
22:27:18.264376 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000039>
22:27:18.264567 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.264698 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
22:27:18.264807 stat("/usr/lib/python3.6/lib-dynload/_hashlib.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=29752, ...}) = 0 <0.000026>
22:27:18.264977 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_hashlib.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.265075 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\36\0\0\0\0\0\0"..., 832) = 832 <0.000025>
22:27:18.265165 fstat(3, {st_mode=S_IFREG|0644, st_size=29752, ...}) = 0 <0.000023>
22:27:18.265255 mmap(NULL, 2124984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24b414000 <0.000033>
22:27:18.265347 mprotect(0x7fb24b41a000, 2093056, PROT_NONE) = 0 <0.000033>
22:27:18.265435 mmap(0x7fb24b619000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fb24b619000 <0.000037>
22:27:18.265559 close(3) = 0 <0.000023>
22:27:18.265651 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.265746 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000023>
22:27:18.265833 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb24d6c5000 <0.000025>
22:27:18.265915 close(3) = 0 <0.000023>
22:27:18.266003 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000029>
22:27:18.266120 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.266211 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\200\7\0\0\0\0\0"..., 832) = 832 <0.000025>
22:27:18.266311 fstat(3, {st_mode=S_IFREG|0644, st_size=2917216, ...}) = 0 <0.000023>
22:27:18.266402 mmap(NULL, 5025632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24af49000 <0.000028>
22:27:18.266487 mprotect(0x7fb24b1e4000, 2093056, PROT_NONE) = 0 <0.000029>
22:27:18.266571 mmap(0x7fb24b3e3000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29a000) = 0x7fb24b3e3000 <0.000032>
22:27:18.266669 mmap(0x7fb24b411000, 12128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb24b411000 <0.000026>
22:27:18.266769 close(3) = 0 <0.000022>
22:27:18.267590 mprotect(0x7fb24b3e3000, 180224, PROT_READ) = 0 <0.000036>
22:27:18.267739 mprotect(0x7fb24b619000, 4096, PROT_READ) = 0 <0.000029>
22:27:18.267900 munmap(0x7fb24d6c5000, 123077) = 0 <0.000064>
22:27:18.268071 futex(0x7fb24b412810, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000024>
22:27:18.268152 futex(0x7fb24b412804, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000022>
22:27:18.268238 futex(0x7fb24b4128d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000021>
22:27:18.268574 futex(0x7fb24b4127f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000021>
22:27:18.268735 futex(0x7fb24b4127e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000023>
22:27:18.268821 futex(0x7fb24b412650, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000023>
22:27:18.270929 futex(0x7fb24b4127fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000022>
22:27:18.271998 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000051>
22:27:18.272299 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000045>
22:27:18.272556 stat("/usr/lib/python3.6/bisect.py", {st_mode=S_IFREG|0644, st_size=2595, ...}) = 0 <0.000040>
22:27:18.272832 stat("/usr/lib/python3.6/bisect.py", {st_mode=S_IFREG|0644, st_size=2595, ...}) = 0 <0.000034>
22:27:18.273025 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/bisect.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000042>
22:27:18.273178 fstat(3, {st_mode=S_IFREG|0644, st_size=2676, ...}) = 0 <0.000023>
22:27:18.273284 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.273367 fstat(3, {st_mode=S_IFREG|0644, st_size=2676, ...}) = 0 <0.000025>
22:27:18.273457 read(3, "3\r\r\n,6\20`#\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 2677) = 2676 <0.000026>
22:27:18.273549 read(3, "", 1) = 0 <0.000024>
22:27:18.273643 close(3) = 0 <0.000025>
22:27:18.274349 getrandom("\xcb\x42\x13\x75\x45\x92\x1e\x60\x55\x69\x8b\xb0\x78\x1c\xd7\x93\xe0\x3c\x8b\x38\x9d\xcf\xf4\xff\xd8\xaa\x38\xb2\x50\xae\xb9\x85"..., 2496, GRND_NONBLOCK) = 2496 <0.000292>
22:27:18.274748 getrandom("\xce\x94\xe6\x64\x21\xa4\xaf\x86\xc4\xe3\x13\xe5\xa3\xaf\x2e\x3a\xfe\x81\xcb\x14\x80\xce\xd4\x44\x86\x1c\xd0\x70\x32\x0f\x2b\x50"..., 2496, GRND_NONBLOCK) = 2496 <0.000300>
22:27:18.276171 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000052>
22:27:18.276471 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000040>
22:27:18.276718 stat("/usr/lib/python3.6/zipfile.py", {st_mode=S_IFREG|0644, st_size=76282, ...}) = 0 <0.000039>
22:27:18.277043 stat("/usr/lib/python3.6/zipfile.py", {st_mode=S_IFREG|0644, st_size=76282, ...}) = 0 <0.000040>
22:27:18.277282 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/zipfile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
22:27:18.277435 fstat(3, {st_mode=S_IFREG|0644, st_size=48670, ...}) = 0 <0.000025>
22:27:18.277558 lseek(3, 0, SEEK_CUR) = 0 <0.000027>
22:27:18.277651 fstat(3, {st_mode=S_IFREG|0644, st_size=48670, ...}) = 0 <0.000023>
22:27:18.277752 read(3, "3\r\r\n,6\20`\372)\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0002\0\0\0@\0\0"..., 48671) = 48670 <0.000086>
22:27:18.277905 read(3, "", 1) = 0 <0.000024>
22:27:18.278000 close(3) = 0 <0.000025>
22:27:18.278104 brk(0x1ebe000) = 0x1ebe000 <0.000029>
22:27:18.279190 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.279375 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
22:27:18.279494 stat("/usr/lib/python3.6/importlib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945f8b0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.279618 stat("/usr/lib/python3.6/importlib/__init__.abi3.so", 0x7ffe5945f8b0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.279721 stat("/usr/lib/python3.6/importlib/__init__.so", 0x7ffe5945f8b0) = -1 ENOENT (No such file or directory) <0.000025>
22:27:18.279852 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0 <0.000029>
22:27:18.280078 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0 <0.000028>
22:27:18.280191 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.280287 fstat(3, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0 <0.000024>
22:27:18.280381 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.280461 fstat(3, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0 <0.000024>
22:27:18.280549 read(3, "3\r\r\n,6\20`\356\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 3601) = 3600 <0.000027>
22:27:18.280639 read(3, "", 1) = 0 <0.000024>
22:27:18.280731 close(3) = 0 <0.000026>
22:27:18.281046 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.281158 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.281295 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.281399 openat(AT_FDCWD, "/usr/lib/python3.6/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000030>
22:27:18.281490 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.281580 getdents(3, /* 9 entries */, 32768) = 296 <0.000048>
22:27:18.281709 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.281791 close(3) = 0 <0.000027>
22:27:18.281919 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0 <0.000027>
22:27:18.282140 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0 <0.000027>
22:27:18.282254 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.282349 fstat(3, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0 <0.000024>
22:27:18.282442 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.282521 fstat(3, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0 <0.000024>
22:27:18.282609 read(3, "3\r\r\n,6\20`\203*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 8901) = 8900 <0.000030>
22:27:18.282702 read(3, "", 1) = 0 <0.000023>
22:27:18.282793 close(3) = 0 <0.000024>
22:27:18.283173 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.283308 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0 <0.000026>
22:27:18.283508 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0 <0.000027>
22:27:18.283617 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.283710 fstat(3, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0 <0.000027>
22:27:18.283828 lseek(3, 0, SEEK_CUR) = 0 <0.000033>
22:27:18.283932 fstat(3, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0 <0.000026>
22:27:18.284031 read(3, "3\r\r\n,6\20`\36*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11294) = 11293 <0.000031>
22:27:18.284124 read(3, "", 1) = 0 <0.000023>
22:27:18.284217 close(3) = 0 <0.000025>
22:27:18.284606 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.284745 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000026>
22:27:18.284944 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000027>
22:27:18.285068 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/machinery.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.285163 fstat(3, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0 <0.000023>
22:27:18.285254 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.285333 fstat(3, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0 <0.000023>
22:27:18.285417 read(3, "3\r\r\n,6\20`L\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 951) = 950 <0.000024>
22:27:18.285504 read(3, "", 1) = 0 <0.000023>
22:27:18.285595 close(3) = 0 <0.000024>
22:27:18.287128 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24af09000 <0.000033>
22:27:18.288025 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000043>
22:27:18.288265 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000040>
22:27:18.288510 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0 <0.000039>
22:27:18.288850 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0 <0.000042>
22:27:18.289091 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/contextlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000039>
22:27:18.289242 fstat(3, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0 <0.000024>
22:27:18.289363 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.289453 fstat(3, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0 <0.000024>
22:27:18.289545 read(3, "3\r\r\n,6\20`j3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 11159) = 11158 <0.000030>
22:27:18.289641 read(3, "", 1) = 0 <0.000025>
22:27:18.289734 close(3) = 0 <0.000026>
22:27:18.292604 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000036>
22:27:18.292783 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000031>
22:27:18.292975 stat("/usr/lib/python3.6/typing.py", {st_mode=S_IFREG|0644, st_size=80274, ...}) = 0 <0.000041>
22:27:18.293312 stat("/usr/lib/python3.6/typing.py", {st_mode=S_IFREG|0644, st_size=80274, ...}) = 0 <0.000040>
22:27:18.293552 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/typing.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000063>
22:27:18.293743 fstat(3, {st_mode=S_IFREG|0644, st_size=73306, ...}) = 0 <0.000029>
22:27:18.293863 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.293946 fstat(3, {st_mode=S_IFREG|0644, st_size=73306, ...}) = 0 <0.000024>
22:27:18.294047 read(3, "3\r\r\n,6\20`\2229\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\0\0\0@\0\0"..., 73307) = 73306 <0.000105>
22:27:18.294219 read(3, "", 1) = 0 <0.000024>
22:27:18.294319 close(3) = 0 <0.000026>
22:27:18.294425 brk(0x1ee3000) = 0x1ee3000 <0.000029>
22:27:18.295964 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24aec9000 <0.000034>
22:27:18.319853 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000047>
22:27:18.320048 munmap(0x7fb24ae89000, 262144) = 0 <0.000105>
22:27:18.320264 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000030>
22:27:18.320403 munmap(0x7fb24ae89000, 262144) = 0 <0.000038>
22:27:18.320515 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000023>
22:27:18.320607 munmap(0x7fb24ae89000, 262144) = 0 <0.000027>
22:27:18.320691 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.320778 munmap(0x7fb24ae89000, 262144) = 0 <0.000026>
22:27:18.320925 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000025>
22:27:18.321014 munmap(0x7fb24ae89000, 262144) = 0 <0.000029>
22:27:18.321113 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.321222 munmap(0x7fb24ae89000, 262144) = 0 <0.000028>
22:27:18.321310 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000023>
22:27:18.321397 munmap(0x7fb24ae89000, 262144) = 0 <0.000027>
22:27:18.321481 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.321566 munmap(0x7fb24ae89000, 262144) = 0 <0.000027>
22:27:18.321693 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000025>
22:27:18.321783 munmap(0x7fb24ae89000, 262144) = 0 <0.000028>
22:27:18.321879 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.321967 munmap(0x7fb24ae89000, 262144) = 0 <0.000028>
22:27:18.322060 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000023>
22:27:18.322148 munmap(0x7fb24ae89000, 262144) = 0 <0.000027>
22:27:18.322237 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.322325 munmap(0x7fb24ae89000, 262144) = 0 <0.000027>
22:27:18.322416 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.322503 munmap(0x7fb24ae89000, 262144) = 0 <0.000028>
22:27:18.322594 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.322680 munmap(0x7fb24ae89000, 262144) = 0 <0.000027>
22:27:18.322767 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000029>
22:27:18.322868 munmap(0x7fb24ae89000, 262144) = 0 <0.000036>
22:27:18.322973 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000029>
22:27:18.323087 munmap(0x7fb24ae89000, 262144) = 0 <0.000033>
22:27:18.323185 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000026>
22:27:18.323275 munmap(0x7fb24ae89000, 262144) = 0 <0.000028>
22:27:18.323370 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000039>
22:27:18.323476 munmap(0x7fb24ae89000, 262144) = 0 <0.000030>
22:27:18.323579 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.323668 munmap(0x7fb24ae89000, 262144) = 0 <0.000027>
22:27:18.323756 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000024>
22:27:18.323881 munmap(0x7fb24ae89000, 262144) = 0 <0.000027>
22:27:18.323977 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000023>
22:27:18.324065 munmap(0x7fb24ae89000, 262144) = 0 <0.000026>
22:27:18.324150 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000023>
22:27:18.324235 munmap(0x7fb24ae89000, 262144) = 0 <0.000026>
22:27:18.324403 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae89000 <0.000025>
22:27:18.325684 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000042>
22:27:18.325917 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
22:27:18.326122 stat("/usr/lib/python3.6/xml/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe594607f0) = -1 ENOENT (No such file or directory) <0.000039>
22:27:18.326342 stat("/usr/lib/python3.6/xml/__init__.abi3.so", 0x7ffe594607f0) = -1 ENOENT (No such file or directory) <0.000028>
22:27:18.326462 stat("/usr/lib/python3.6/xml/__init__.so", 0x7ffe594607f0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.326566 stat("/usr/lib/python3.6/xml/__init__.py", {st_mode=S_IFREG|0644, st_size=557, ...}) = 0 <0.000027>
22:27:18.326806 stat("/usr/lib/python3.6/xml/__init__.py", {st_mode=S_IFREG|0644, st_size=557, ...}) = 0 <0.000028>
22:27:18.326925 openat(AT_FDCWD, "/usr/lib/python3.6/xml/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
22:27:18.327026 fstat(3, {st_mode=S_IFREG|0644, st_size=684, ...}) = 0 <0.000024>
22:27:18.327144 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.327228 fstat(3, {st_mode=S_IFREG|0644, st_size=684, ...}) = 0 <0.000024>
22:27:18.327317 read(3, "3\r\r\n,6\20`-\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 685) = 684 <0.000027>
22:27:18.327410 read(3, "", 1) = 0 <0.000024>
22:27:18.327507 close(3) = 0 <0.000025>
22:27:18.327717 stat("/usr/lib/python3.6/xml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.327876 stat("/usr/lib/python3.6/xml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.328041 stat("/usr/lib/python3.6/xml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.328149 openat(AT_FDCWD, "/usr/lib/python3.6/xml", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000030>
22:27:18.328242 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.328338 getdents(3, /* 8 entries */, 32768) = 224 <0.000045>
22:27:18.328455 getdents(3, /* 0 entries */, 32768) = 0 <0.000024>
22:27:18.328535 close(3) = 0 <0.000026>
22:27:18.328647 stat("/usr/lib/python3.6/xml/etree/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe594610e0) = -1 ENOENT (No such file or directory) <0.000028>
22:27:18.328764 stat("/usr/lib/python3.6/xml/etree/__init__.abi3.so", 0x7ffe594610e0) = -1 ENOENT (No such file or directory) <0.000025>
22:27:18.328864 stat("/usr/lib/python3.6/xml/etree/__init__.so", 0x7ffe594610e0) = -1 ENOENT (No such file or directory) <0.000025>
22:27:18.328963 stat("/usr/lib/python3.6/xml/etree/__init__.py", {st_mode=S_IFREG|0644, st_size=1604, ...}) = 0 <0.000026>
22:27:18.329169 stat("/usr/lib/python3.6/xml/etree/__init__.py", {st_mode=S_IFREG|0644, st_size=1604, ...}) = 0 <0.000027>
22:27:18.329279 openat(AT_FDCWD, "/usr/lib/python3.6/xml/etree/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.329373 fstat(3, {st_mode=S_IFREG|0644, st_size=123, ...}) = 0 <0.000024>
22:27:18.329464 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.329542 fstat(3, {st_mode=S_IFREG|0644, st_size=123, ...}) = 0 <0.000022>
22:27:18.329626 read(3, "3\r\r\n,6\20`D\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 124) = 123 <0.000025>
22:27:18.329712 read(3, "", 1) = 0 <0.000024>
22:27:18.329803 close(3) = 0 <0.000023>
22:27:18.330035 stat("/usr/lib/python3.6/xml/etree", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.330144 stat("/usr/lib/python3.6/xml/etree", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.330272 stat("/usr/lib/python3.6/xml/etree", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.330373 openat(AT_FDCWD, "/usr/lib/python3.6/xml/etree", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000029>
22:27:18.330463 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.330550 getdents(3, /* 8 entries */, 32768) = 272 <0.000040>
22:27:18.330657 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.330736 close(3) = 0 <0.000025>
22:27:18.330857 stat("/usr/lib/python3.6/xml/etree/ElementTree.py", {st_mode=S_IFREG|0644, st_size=57029, ...}) = 0 <0.000026>
22:27:18.331059 stat("/usr/lib/python3.6/xml/etree/ElementTree.py", {st_mode=S_IFREG|0644, st_size=57029, ...}) = 0 <0.000027>
22:27:18.331170 openat(AT_FDCWD, "/usr/lib/python3.6/xml/etree/__pycache__/ElementTree.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.331261 fstat(3, {st_mode=S_IFREG|0644, st_size=44728, ...}) = 0 <0.000023>
22:27:18.331351 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.331429 fstat(3, {st_mode=S_IFREG|0644, st_size=44728, ...}) = 0 <0.000024>
22:27:18.331523 read(3, "3\r\r\n,6\20`\305\336\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\27\0\0\0@\0\0"..., 44729) = 44728 <0.000075>
22:27:18.331660 read(3, "", 1) = 0 <0.000024>
22:27:18.331752 close(3) = 0 <0.000024>
22:27:18.332657 stat("/usr/lib/python3.6/xml/etree", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.332844 stat("/usr/lib/python3.6/xml/etree/ElementPath.py", {st_mode=S_IFREG|0644, st_size=9935, ...}) = 0 <0.000034>
22:27:18.333129 stat("/usr/lib/python3.6/xml/etree/ElementPath.py", {st_mode=S_IFREG|0644, st_size=9935, ...}) = 0 <0.000041>
22:27:18.333304 openat(AT_FDCWD, "/usr/lib/python3.6/xml/etree/__pycache__/ElementPath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000045>
22:27:18.333428 fstat(3, {st_mode=S_IFREG|0644, st_size=6135, ...}) = 0 <0.000022>
22:27:18.333523 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.333602 fstat(3, {st_mode=S_IFREG|0644, st_size=6135, ...}) = 0 <0.000023>
22:27:18.333687 read(3, "3\r\r\n,6\20`\317&\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 6136) = 6135 <0.000028>
22:27:18.333777 read(3, "", 1) = 0 <0.000023>
22:27:18.333869 close(3) = 0 <0.000024>
22:27:18.337062 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000036>
22:27:18.337235 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
22:27:18.337435 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000040>
22:27:18.337684 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000039>
22:27:18.337925 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe594610e0) = -1 ENOENT (No such file or directory) <0.000039>
22:27:18.338104 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.abi3.so", 0x7ffe594610e0) = -1 ENOENT (No such file or directory) <0.000029>
22:27:18.338218 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.so", 0x7ffe594610e0) = -1 ENOENT (No such file or directory) <0.000027>
22:27:18.338324 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.py", {st_mode=S_IFREG|0644, st_size=503, ...}) = 0 <0.000026>
22:27:18.338544 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.py", {st_mode=S_IFREG|0644, st_size=503, ...}) = 0 <0.000030>
22:27:18.338661 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.338762 fstat(3, {st_mode=S_IFREG|0644, st_size=538, ...}) = 0 <0.000024>
22:27:18.338856 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.338938 fstat(3, {st_mode=S_IFREG|0644, st_size=538, ...}) = 0 <0.000024>
22:27:18.339026 read(3, "3\r\r\n\377\374\255^\367\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 539) = 538 <0.000027>
22:27:18.339118 read(3, "", 1) = 0 <0.000024>
22:27:18.339214 close(3) = 0 <0.000025>
22:27:18.339449 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.339563 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.339701 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.339828 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000033>
22:27:18.339928 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.340017 getdents(3, /* 8 entries */, 32768) = 240 <0.000040>
22:27:18.340128 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.340210 close(3) = 0 <0.000026>
22:27:18.340337 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/encoder.py", {st_mode=S_IFREG|0644, st_size=8116, ...}) = 0 <0.000029>
22:27:18.340549 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/encoder.py", {st_mode=S_IFREG|0644, st_size=8116, ...}) = 0 <0.000028>
22:27:18.340680 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__pycache__/encoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.340776 fstat(3, {st_mode=S_IFREG|0644, st_size=6847, ...}) = 0 <0.000024>
22:27:18.340868 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.340947 fstat(3, {st_mode=S_IFREG|0644, st_size=6847, ...}) = 0 <0.000023>
22:27:18.341033 read(3, "3\r\r\n\377\374\255^\264\37\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 6848) = 6847 <0.000027>
22:27:18.341123 read(3, "", 1) = 0 <0.000023>
22:27:18.341212 close(3) = 0 <0.000023>
22:27:18.341568 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.341725 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.341849 stat("/usr/lib/python3.6/datetime.py", {st_mode=S_IFREG|0644, st_size=82034, ...}) = 0 <0.000027>
22:27:18.342053 stat("/usr/lib/python3.6/datetime.py", {st_mode=S_IFREG|0644, st_size=82034, ...}) = 0 <0.000042>
22:27:18.342228 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/datetime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.342333 fstat(3, {st_mode=S_IFREG|0644, st_size=54511, ...}) = 0 <0.000024>
22:27:18.342427 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.342507 fstat(3, {st_mode=S_IFREG|0644, st_size=54511, ...}) = 0 <0.000023>
22:27:18.342592 read(3, "3\r\r\n,6\20`r@\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 54512) = 54511 <0.000043>
22:27:18.342699 read(3, "", 1) = 0 <0.000023>
22:27:18.342791 close(3) = 0 <0.000024>
22:27:18.342889 brk(0x1f09000) = 0x1f09000 <0.000029>
22:27:18.343753 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae49000 <0.000041>
22:27:18.346193 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000049>
22:27:18.346449 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/decoder.py", {st_mode=S_IFREG|0644, st_size=35055, ...}) = 0 <0.000034>
22:27:18.346759 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/decoder.py", {st_mode=S_IFREG|0644, st_size=35055, ...}) = 0 <0.000031>
22:27:18.346890 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__pycache__/decoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.346994 fstat(3, {st_mode=S_IFREG|0644, st_size=20094, ...}) = 0 <0.000024>
22:27:18.347087 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.347167 fstat(3, {st_mode=S_IFREG|0644, st_size=20094, ...}) = 0 <0.000023>
22:27:18.347253 read(3, "3\r\r\n\377\374\255^\357\210\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 20095) = 20094 <0.000034>
22:27:18.347352 read(3, "", 1) = 0 <0.000023>
22:27:18.347447 close(3) = 0 <0.000024>
22:27:18.347997 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.348159 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/tz.py", {st_mode=S_IFREG|0644, st_size=618, ...}) = 0 <0.000027>
22:27:18.348403 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/tz.py", {st_mode=S_IFREG|0644, st_size=618, ...}) = 0 <0.000043>
22:27:18.348621 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__pycache__/tz.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000045>
22:27:18.348775 fstat(3, {st_mode=S_IFREG|0644, st_size=1059, ...}) = 0 <0.000030>
22:27:18.348910 lseek(3, 0, SEEK_CUR) = 0 <0.000030>
22:27:18.349022 fstat(3, {st_mode=S_IFREG|0644, st_size=1059, ...}) = 0 <0.000030>
22:27:18.349139 read(3, "3\r\r\n\377\374\255^j\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1060) = 1059 <0.000027>
22:27:18.349280 read(3, "", 1) = 0 <0.000028>
22:27:18.349394 close(3) = 0 <0.000031>
22:27:18.352431 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000061>
22:27:18.352769 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000046>
22:27:18.353077 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000038>
22:27:18.353331 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000038>
22:27:18.353605 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000063>
22:27:18.353826 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945ff00) = -1 ENOENT (No such file or directory) <0.000031>
22:27:18.353970 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__init__.abi3.so", 0x7ffe5945ff00) = -1 ENOENT (No such file or directory) <0.000036>
22:27:18.354139 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__init__.so", 0x7ffe5945ff00) = -1 ENOENT (No such file or directory) <0.000033>
22:27:18.354293 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__init__.py", {st_mode=S_IFREG|0664, st_size=7681, ...}) = 0 <0.000033>
22:27:18.354572 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__init__.py", {st_mode=S_IFREG|0664, st_size=7681, ...}) = 0 <0.000029>
22:27:18.354703 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
22:27:18.354805 fstat(3, {st_mode=S_IFREG|0664, st_size=8518, ...}) = 0 <0.000023>
22:27:18.354900 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.354982 fstat(3, {st_mode=S_IFREG|0664, st_size=8518, ...}) = 0 <0.000023>
22:27:18.355070 read(3, "3\r\r\n\242\353Y`\1\36\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 8519) = 8518 <0.000031>
22:27:18.355167 read(3, "", 1) = 0 <0.000023>
22:27:18.355259 close(3) = 0 <0.000025>
22:27:18.356213 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.356387 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000041>
22:27:18.356544 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
22:27:18.356676 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.356804 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.356914 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945e6d0) = -1 ENOENT (No such file or directory) <0.000027>
22:27:18.357033 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/__init__.abi3.so", 0x7ffe5945e6d0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.357135 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/__init__.so", 0x7ffe5945e6d0) = -1 ENOENT (No such file or directory) <0.000025>
22:27:18.357234 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/__init__.py", {st_mode=S_IFREG|0664, st_size=3552, ...}) = 0 <0.000026>
22:27:18.357447 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/__init__.py", {st_mode=S_IFREG|0664, st_size=3552, ...}) = 0 <0.000027>
22:27:18.357559 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.357678 fstat(3, {st_mode=S_IFREG|0664, st_size=4961, ...}) = 0 <0.000024>
22:27:18.357772 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.357851 fstat(3, {st_mode=S_IFREG|0664, st_size=4961, ...}) = 0 <0.000024>
22:27:18.357937 read(3, "3\r\r\n\242\353Y`\340\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 4962) = 4961 <0.000028>
22:27:18.358029 read(3, "", 1) = 0 <0.000025>
22:27:18.358121 close(3) = 0 <0.000024>
22:27:18.358509 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000030>
22:27:18.358622 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.358760 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000027>
22:27:18.358867 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000030>
22:27:18.358959 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
22:27:18.359046 getdents(3, /* 5 entries */, 32768) = 144 <0.000038>
22:27:18.359155 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.359235 close(3) = 0 <0.000026>
22:27:18.359359 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/override.py", {st_mode=S_IFREG|0664, st_size=44, ...}) = 0 <0.000029>
22:27:18.359573 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/override.py", {st_mode=S_IFREG|0664, st_size=44, ...}) = 0 <0.000028>
22:27:18.359685 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/_distutils_hack/__pycache__/override.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.359781 fstat(3, {st_mode=S_IFREG|0664, st_size=223, ...}) = 0 <0.000049>
22:27:18.359905 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.359987 fstat(3, {st_mode=S_IFREG|0664, st_size=223, ...}) = 0 <0.000024>
22:27:18.360072 read(3, "3\r\r\n\242\353Y`,\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 224) = 223 <0.000025>
22:27:18.360162 read(3, "", 1) = 0 <0.000023>
22:27:18.360253 close(3) = 0 <0.000025>
22:27:18.360532 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.360678 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
22:27:18.360788 stat("/usr/lib/python3.6/distutils/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945e6d0) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.360900 stat("/usr/lib/python3.6/distutils/__init__.abi3.so", 0x7ffe5945e6d0) = -1 ENOENT (No such file or directory) <0.000025>
22:27:18.361001 stat("/usr/lib/python3.6/distutils/__init__.so", 0x7ffe5945e6d0) = -1 ENOENT (No such file or directory) <0.000024>
22:27:18.361098 stat("/usr/lib/python3.6/distutils/__init__.py", {st_mode=S_IFREG|0644, st_size=236, ...}) = 0 <0.000025>
22:27:18.361297 stat("/usr/lib/python3.6/distutils/__init__.py", {st_mode=S_IFREG|0644, st_size=236, ...}) = 0 <0.000026>
22:27:18.361405 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.361499 fstat(3, {st_mode=S_IFREG|0644, st_size=376, ...}) = 0 <0.000023>
22:27:18.361590 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.361669 fstat(3, {st_mode=S_IFREG|0644, st_size=376, ...}) = 0 <0.000023>
22:27:18.361754 read(3, "3\r\r\n,6\20`\354\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 377) = 376 <0.000025>
22:27:18.361842 read(3, "", 1) = 0 <0.000023>
22:27:18.361931 close(3) = 0 <0.000024>
22:27:18.362125 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.362233 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.362364 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.362478 openat(AT_FDCWD, "/usr/lib/python3.6/distutils", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000029>
22:27:18.362570 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.362657 getdents(3, /* 33 entries */, 32768) = 1112 <0.000066>
22:27:18.362804 getdents(3, /* 0 entries */, 32768) = 0 <0.000024>
22:27:18.362884 close(3) = 0 <0.000028>
22:27:18.363014 stat("/usr/lib/python3.6/distutils/core.py", {st_mode=S_IFREG|0644, st_size=8876, ...}) = 0 <0.000028>
22:27:18.363216 stat("/usr/lib/python3.6/distutils/core.py", {st_mode=S_IFREG|0644, st_size=8876, ...}) = 0 <0.000027>
22:27:18.363326 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/core.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.363417 fstat(3, {st_mode=S_IFREG|0644, st_size=6801, ...}) = 0 <0.000023>
22:27:18.363512 lseek(3, 0, SEEK_CUR) = 0 <0.000027>
22:27:18.363598 fstat(3, {st_mode=S_IFREG|0644, st_size=6801, ...}) = 0 <0.000026>
22:27:18.363691 read(3, "3\r\r\n\252\27\267]\254\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\25\0\0\0@\0\0"..., 6802) = 6801 <0.000034>
22:27:18.363792 read(3, "", 1) = 0 <0.000030>
22:27:18.363913 close(3) = 0 <0.000025>
22:27:18.364210 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.364347 stat("/usr/lib/python3.6/distutils/debug.py", {st_mode=S_IFREG|0644, st_size=139, ...}) = 0 <0.000026>
22:27:18.364546 stat("/usr/lib/python3.6/distutils/debug.py", {st_mode=S_IFREG|0644, st_size=139, ...}) = 0 <0.000028>
22:27:18.364655 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/debug.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.364749 fstat(3, {st_mode=S_IFREG|0644, st_size=186, ...}) = 0 <0.000023>
22:27:18.364839 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.364917 fstat(3, {st_mode=S_IFREG|0644, st_size=186, ...}) = 0 <0.000023>
22:27:18.365002 read(3, "3\r\r\n\252\27\267]\213\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 187) = 186 <0.000025>
22:27:18.365089 read(3, "", 1) = 0 <0.000023>
22:27:18.365177 close(3) = 0 <0.000024>
22:27:18.365414 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.365546 stat("/usr/lib/python3.6/distutils/errors.py", {st_mode=S_IFREG|0644, st_size=3577, ...}) = 0 <0.000026>
22:27:18.365735 stat("/usr/lib/python3.6/distutils/errors.py", {st_mode=S_IFREG|0644, st_size=3577, ...}) = 0 <0.000027>
22:27:18.365843 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/errors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.365935 fstat(3, {st_mode=S_IFREG|0644, st_size=5472, ...}) = 0 <0.000023>
22:27:18.366025 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.366104 fstat(3, {st_mode=S_IFREG|0644, st_size=5472, ...}) = 0 <0.000023>
22:27:18.366190 read(3, "3\r\r\n\252\27\267]\371\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 5473) = 5472 <0.000027>
22:27:18.366280 read(3, "", 1) = 0 <0.000024>
22:27:18.366368 close(3) = 0 <0.000024>
22:27:18.367343 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.367486 stat("/usr/lib/python3.6/distutils/dist.py", {st_mode=S_IFREG|0644, st_size=49690, ...}) = 0 <0.000027>
22:27:18.367699 stat("/usr/lib/python3.6/distutils/dist.py", {st_mode=S_IFREG|0644, st_size=49690, ...}) = 0 <0.000027>
22:27:18.367822 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/dist.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.367925 fstat(3, {st_mode=S_IFREG|0644, st_size=34211, ...}) = 0 <0.000024>
22:27:18.368018 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.368097 fstat(3, {st_mode=S_IFREG|0644, st_size=34211, ...}) = 0 <0.000023>
22:27:18.368183 read(3, "3\r\r\n\252\27\267]\32\302\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 34212) = 34211 <0.000039>
22:27:18.368284 read(3, "", 1) = 0 <0.000023>
22:27:18.368387 close(3) = 0 <0.000024>
22:27:18.369088 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
22:27:18.369242 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.369354 stat("/usr/lib/python3.6/email/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945d140) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.369469 stat("/usr/lib/python3.6/email/__init__.abi3.so", 0x7ffe5945d140) = -1 ENOENT (No such file or directory) <0.000024>
22:27:18.369571 stat("/usr/lib/python3.6/email/__init__.so", 0x7ffe5945d140) = -1 ENOENT (No such file or directory) <0.000025>
22:27:18.369671 stat("/usr/lib/python3.6/email/__init__.py", {st_mode=S_IFREG|0644, st_size=1766, ...}) = 0 <0.000025>
22:27:18.369875 stat("/usr/lib/python3.6/email/__init__.py", {st_mode=S_IFREG|0644, st_size=1766, ...}) = 0 <0.000026>
22:27:18.369985 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.370080 fstat(3, {st_mode=S_IFREG|0644, st_size=1669, ...}) = 0 <0.000023>
22:27:18.370170 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.370249 fstat(3, {st_mode=S_IFREG|0644, st_size=1669, ...}) = 0 <0.000023>
22:27:18.370334 read(3, "3\r\r\n,6\20`\346\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 1670) = 1669 <0.000026>
22:27:18.370423 read(3, "", 1) = 0 <0.000023>
22:27:18.370512 close(3) = 0 <0.000024>
22:27:18.370798 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.370931 stat("/usr/lib/python3.6/distutils/fancy_getopt.py", {st_mode=S_IFREG|0644, st_size=17784, ...}) = 0 <0.000026>
22:27:18.371129 stat("/usr/lib/python3.6/distutils/fancy_getopt.py", {st_mode=S_IFREG|0644, st_size=17784, ...}) = 0 <0.000026>
22:27:18.371237 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/fancy_getopt.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.371329 fstat(3, {st_mode=S_IFREG|0644, st_size=10651, ...}) = 0 <0.000023>
22:27:18.371419 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.371498 fstat(3, {st_mode=S_IFREG|0644, st_size=10651, ...}) = 0 <0.000023>
22:27:18.371583 read(3, "3\r\r\n\252\27\267]xE\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 10652) = 10651 <0.000029>
22:27:18.371674 read(3, "", 1) = 0 <0.000024>
22:27:18.371764 close(3) = 0 <0.000043>
22:27:18.372163 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.372312 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
22:27:18.372432 stat("/usr/lib/python3.6/string.py", {st_mode=S_IFREG|0644, st_size=11795, ...}) = 0 <0.000026>
22:27:18.372632 stat("/usr/lib/python3.6/string.py", {st_mode=S_IFREG|0644, st_size=11795, ...}) = 0 <0.000027>
22:27:18.372742 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/string.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.372836 fstat(3, {st_mode=S_IFREG|0644, st_size=7964, ...}) = 0 <0.000024>
22:27:18.372927 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.373006 fstat(3, {st_mode=S_IFREG|0644, st_size=7964, ...}) = 0 <0.000024>
22:27:18.373093 read(3, "3\r\r\n,6\20`\23.\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 7965) = 7964 <0.000028>
22:27:18.373182 read(3, "", 1) = 0 <0.000023>
22:27:18.373272 close(3) = 0 <0.000024>
22:27:18.376352 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000055>
22:27:18.376636 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000040>
22:27:18.376896 stat("/usr/lib/python3.6/getopt.py", {st_mode=S_IFREG|0644, st_size=7489, ...}) = 0 <0.000042>
22:27:18.377241 stat("/usr/lib/python3.6/getopt.py", {st_mode=S_IFREG|0644, st_size=7489, ...}) = 0 <0.000040>
22:27:18.377495 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/getopt.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
22:27:18.377669 fstat(3, {st_mode=S_IFREG|0644, st_size=6217, ...}) = 0 <0.000023>
22:27:18.377792 lseek(3, 0, SEEK_CUR) = 0 <0.000030>
22:27:18.377895 fstat(3, {st_mode=S_IFREG|0644, st_size=6217, ...}) = 0 <0.000029>
22:27:18.377999 read(3, "3\r\r\n,6\20`A\35\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\16\0\0\0@\0\0"..., 6218) = 6217 <0.000034>
22:27:18.378105 read(3, "", 1) = 0 <0.000027>
22:27:18.378213 close(3) = 0 <0.000029>
22:27:18.380108 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000041>
22:27:18.380289 stat("/usr/lib/python3.6/distutils/util.py", {st_mode=S_IFREG|0644, st_size=20789, ...}) = 0 <0.000029>
22:27:18.380575 stat("/usr/lib/python3.6/distutils/util.py", {st_mode=S_IFREG|0644, st_size=20789, ...}) = 0 <0.000048>
22:27:18.380805 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000057>
22:27:18.380996 fstat(3, {st_mode=S_IFREG|0644, st_size=15521, ...}) = 0 <0.000047>
22:27:18.381144 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.381228 fstat(3, {st_mode=S_IFREG|0644, st_size=15521, ...}) = 0 <0.000023>
22:27:18.381318 read(3, "3\r\r\n\252\27\267]5Q\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 15522) = 15521 <0.000033>
22:27:18.381428 read(3, "", 1) = 0 <0.000033>
22:27:18.381568 close(3) = 0 <0.000029>
22:27:18.382144 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
22:27:18.382306 stat("/usr/lib/python3.6/distutils/dep_util.py", {st_mode=S_IFREG|0644, st_size=3491, ...}) = 0 <0.000027>
22:27:18.382549 stat("/usr/lib/python3.6/distutils/dep_util.py", {st_mode=S_IFREG|0644, st_size=3491, ...}) = 0 <0.000037>
22:27:18.382906 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/dep_util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000045>
22:27:18.383051 fstat(3, {st_mode=S_IFREG|0644, st_size=2702, ...}) = 0 <0.000030>
22:27:18.383175 lseek(3, 0, SEEK_CUR) = 0 <0.000029>
22:27:18.383280 fstat(3, {st_mode=S_IFREG|0644, st_size=2702, ...}) = 0 <0.000064>
22:27:18.383447 read(3, "3\r\r\n\252\27\267]\243\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 2703) = 2702 <0.000042>
22:27:18.383614 read(3, "", 1) = 0 <0.000025>
22:27:18.383729 close(3) = 0 <0.000026>
22:27:18.384079 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.384244 stat("/usr/lib/python3.6/distutils/spawn.py", {st_mode=S_IFREG|0644, st_size=7427, ...}) = 0 <0.000040>
22:27:18.384515 stat("/usr/lib/python3.6/distutils/spawn.py", {st_mode=S_IFREG|0644, st_size=7427, ...}) = 0 <0.000043>
22:27:18.384674 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/spawn.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000052>
22:27:18.384860 fstat(3, {st_mode=S_IFREG|0644, st_size=4991, ...}) = 0 <0.000033>
22:27:18.385024 lseek(3, 0, SEEK_CUR) = 0 <0.000032>
22:27:18.385147 fstat(3, {st_mode=S_IFREG|0644, st_size=4991, ...}) = 0 <0.000031>
22:27:18.385281 read(3, "3\r\r\n\252\27\267]\3\35\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 4992) = 4991 <0.000029>
22:27:18.385392 read(3, "", 1) = 0 <0.000024>
22:27:18.385486 close(3) = 0 <0.000029>
22:27:18.385967 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000040>
22:27:18.386168 stat("/usr/lib/python3.6/distutils/log.py", {st_mode=S_IFREG|0644, st_size=1969, ...}) = 0 <0.000034>
22:27:18.386476 stat("/usr/lib/python3.6/distutils/log.py", {st_mode=S_IFREG|0644, st_size=1969, ...}) = 0 <0.000030>
22:27:18.386600 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/log.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
22:27:18.386710 fstat(3, {st_mode=S_IFREG|0644, st_size=2297, ...}) = 0 <0.000023>
22:27:18.386806 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.386886 fstat(3, {st_mode=S_IFREG|0644, st_size=2297, ...}) = 0 <0.000023>
22:27:18.386973 read(3, "3\r\r\n\252\27\267]\261\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 2298) = 2297 <0.000026>
22:27:18.387078 read(3, "", 1) = 0 <0.000023>
22:27:18.387173 close(3) = 0 <0.000025>
22:27:18.388160 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae09000 <0.000038>
22:27:18.388308 munmap(0x7fb24ae09000, 262144) = 0 <0.000043>
22:27:18.388643 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ae09000 <0.000045>
22:27:18.391763 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000047>
22:27:18.392112 stat("/usr/lib/python3.6/distutils/cmd.py", {st_mode=S_IFREG|0644, st_size=19129, ...}) = 0 <0.000041>
22:27:18.392501 stat("/usr/lib/python3.6/distutils/cmd.py", {st_mode=S_IFREG|0644, st_size=19129, ...}) = 0 <0.000041>
22:27:18.392760 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/cmd.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000064>
22:27:18.392968 fstat(3, {st_mode=S_IFREG|0644, st_size=14986, ...}) = 0 <0.000025>
22:27:18.393099 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.393213 fstat(3, {st_mode=S_IFREG|0644, st_size=14986, ...}) = 0 <0.000030>
22:27:18.393325 read(3, "3\r\r\n\252\27\267]\271J\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 14987) = 14986 <0.000037>
22:27:18.393434 read(3, "", 1) = 0 <0.000029>
22:27:18.393540 close(3) = 0 <0.000038>
22:27:18.394128 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.394298 stat("/usr/lib/python3.6/distutils/dir_util.py", {st_mode=S_IFREG|0644, st_size=8364, ...}) = 0 <0.000026>
22:27:18.394515 stat("/usr/lib/python3.6/distutils/dir_util.py", {st_mode=S_IFREG|0644, st_size=8364, ...}) = 0 <0.000027>
22:27:18.394627 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/dir_util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.394725 fstat(3, {st_mode=S_IFREG|0644, st_size=6177, ...}) = 0 <0.000024>
22:27:18.394818 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.394899 fstat(3, {st_mode=S_IFREG|0644, st_size=6177, ...}) = 0 <0.000021>
22:27:18.394983 read(3, "3\r\r\n\252\27\267]\254 \0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 6178) = 6177 <0.000028>
22:27:18.395075 read(3, "", 1) = 0 <0.000023>
22:27:18.395167 close(3) = 0 <0.000024>
22:27:18.395532 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.395668 stat("/usr/lib/python3.6/distutils/file_util.py", {st_mode=S_IFREG|0644, st_size=8148, ...}) = 0 <0.000026>
22:27:18.396103 stat("/usr/lib/python3.6/distutils/file_util.py", {st_mode=S_IFREG|0644, st_size=8148, ...}) = 0 <0.000051>
22:27:18.396318 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/file_util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000049>
22:27:18.396497 fstat(3, {st_mode=S_IFREG|0644, st_size=5895, ...}) = 0 <0.000079>
22:27:18.396714 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.396797 fstat(3, {st_mode=S_IFREG|0644, st_size=5895, ...}) = 0 <0.000025>
22:27:18.396894 read(3, "3\r\r\n\252\27\267]\324\37\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 5896) = 5895 <0.000031>
22:27:18.396995 read(3, "", 1) = 0 <0.000023>
22:27:18.397093 close(3) = 0 <0.000027>
22:27:18.397514 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.397677 stat("/usr/lib/python3.6/distutils/archive_util.py", {st_mode=S_IFREG|0644, st_size=8518, ...}) = 0 <0.000028>
22:27:18.397904 stat("/usr/lib/python3.6/distutils/archive_util.py", {st_mode=S_IFREG|0644, st_size=8518, ...}) = 0 <0.000047>
22:27:18.398046 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/archive_util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
22:27:18.398151 fstat(3, {st_mode=S_IFREG|0644, st_size=6525, ...}) = 0 <0.000024>
22:27:18.398244 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.398325 fstat(3, {st_mode=S_IFREG|0644, st_size=6525, ...}) = 0 <0.000024>
22:27:18.398414 read(3, "3\r\r\n\252\27\267]F!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0@\0\0"..., 6526) = 6525 <0.000028>
22:27:18.398525 read(3, "", 1) = 0 <0.000023>
22:27:18.398620 close(3) = 0 <0.000025>
22:27:18.399269 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.399414 stat("/usr/lib/python3.6/distutils/config.py", {st_mode=S_IFREG|0644, st_size=4880, ...}) = 0 <0.000028>
22:27:18.399624 stat("/usr/lib/python3.6/distutils/config.py", {st_mode=S_IFREG|0644, st_size=4880, ...}) = 0 <0.000029>
22:27:18.399837 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/config.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000156>
22:27:18.400157 fstat(3, {st_mode=S_IFREG|0644, st_size=3485, ...}) = 0 <0.000037>
22:27:18.400357 lseek(3, 0, SEEK_CUR) = 0 <0.000046>
22:27:18.400511 fstat(3, {st_mode=S_IFREG|0644, st_size=3485, ...}) = 0 <0.000107>
22:27:18.400776 read(3, "3\r\r\n\252\27\267]\20\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3486) = 3485 <0.000034>
22:27:18.400920 read(3, "", 1) = 0 <0.000030>
22:27:18.401062 close(3) = 0 <0.000032>
22:27:18.401579 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.401759 stat("/usr/lib/python3.6/distutils/extension.py", {st_mode=S_IFREG|0644, st_size=10515, ...}) = 0 <0.000028>
22:27:18.401981 stat("/usr/lib/python3.6/distutils/extension.py", {st_mode=S_IFREG|0644, st_size=10515, ...}) = 0 <0.000027>
22:27:18.402096 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/extension.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.402198 fstat(3, {st_mode=S_IFREG|0644, st_size=6948, ...}) = 0 <0.000023>
22:27:18.402292 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.402372 fstat(3, {st_mode=S_IFREG|0644, st_size=6948, ...}) = 0 <0.000023>
22:27:18.402459 read(3, "3\r\r\n\252\27\267]\23)\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 6949) = 6948 <0.000029>
22:27:18.402553 read(3, "", 1) = 0 <0.000024>
22:27:18.402645 close(3) = 0 <0.000025>
22:27:18.403236 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000041>
22:27:18.403394 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.403544 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000027>
22:27:18.403654 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000032>
22:27:18.403751 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.403998 getdents(3, /* 41 entries */, 32768) = 1392 <0.000153>
22:27:18.404276 getdents(3, /* 0 entries */, 32768) = 0 <0.000043>
22:27:18.404435 close(3) = 0 <0.000248>
22:27:18.404996 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_deprecation_warning.py", {st_mode=S_IFREG|0664, st_size=218, ...}) = 0 <0.000058>
22:27:18.405483 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_deprecation_warning.py", {st_mode=S_IFREG|0664, st_size=218, ...}) = 0 <0.000060>
22:27:18.405953 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/_deprecation_warning.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000055>
22:27:18.406131 fstat(3, {st_mode=S_IFREG|0664, st_size=533, ...}) = 0 <0.000065>
22:27:18.406287 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.406372 fstat(3, {st_mode=S_IFREG|0664, st_size=533, ...}) = 0 <0.000023>
22:27:18.406461 read(3, "3\r\r\n\242\353Y`\332\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 534) = 533 <0.000034>
22:27:18.406601 read(3, "", 1) = 0 <0.000034>
22:27:18.406753 close(3) = 0 <0.000030>
22:27:18.407172 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000141>
22:27:18.407536 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/version.py", {st_mode=S_IFREG|0664, st_size=144, ...}) = 0 <0.000086>
22:27:18.408074 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/version.py", {st_mode=S_IFREG|0664, st_size=144, ...}) = 0 <0.000049>
22:27:18.408264 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000045>
22:27:18.408384 fstat(3, {st_mode=S_IFREG|0664, st_size=313, ...}) = 0 <0.000028>
22:27:18.408492 lseek(3, 0, SEEK_CUR) = 0 <0.000027>
22:27:18.408585 fstat(3, {st_mode=S_IFREG|0664, st_size=313, ...}) = 0 <0.000033>
22:27:18.408721 read(3, "3\r\r\n\242\353Y`\220\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 314) = 313 <0.000036>
22:27:18.408865 read(3, "", 1) = 0 <0.000026>
22:27:18.408991 close(3) = 0 <0.000051>
22:27:18.409287 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
22:27:18.409551 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000179>
22:27:18.410004 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000054>
22:27:18.410342 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000061>
22:27:18.410660 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000093>
22:27:18.410982 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000072>
22:27:18.411259 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/__init__.abi3.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000052>
22:27:18.411477 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/__init__.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000032>
22:27:18.411630 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/__init__.py", {st_mode=S_IFREG|0664, st_size=108202, ...}) = 0 <0.000040>
22:27:18.412035 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/__init__.py", {st_mode=S_IFREG|0664, st_size=108202, ...}) = 0 <0.000043>
22:27:18.412256 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000054>
22:27:18.412429 fstat(3, {st_mode=S_IFREG|0664, st_size=99826, ...}) = 0 <0.000034>
22:27:18.412587 lseek(3, 0, SEEK_CUR) = 0 <0.000039>
22:27:18.412739 fstat(3, {st_mode=S_IFREG|0664, st_size=99826, ...}) = 0 <0.000031>
22:27:18.412893 read(3, "3\r\r\n\242\353Y`\252\246\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0g\0\0\0@\0\0"..., 99827) = 99826 <0.000214>
22:27:18.413210 read(3, "", 1) = 0 <0.000026>
22:27:18.413329 close(3) = 0 <0.000028>
22:27:18.413454 brk(0x1f41000) = 0x1f41000 <0.000034>
22:27:18.415380 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24adc9000 <0.000041>
22:27:18.416103 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000050>
22:27:18.416405 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000039>
22:27:18.416658 stat("/usr/lib/python3.6/pkgutil.py", {st_mode=S_IFREG|0644, st_size=21315, ...}) = 0 <0.000165>
22:27:18.417278 stat("/usr/lib/python3.6/pkgutil.py", {st_mode=S_IFREG|0644, st_size=21315, ...}) = 0 <0.000160>
22:27:18.417687 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/pkgutil.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000090>
22:27:18.417984 fstat(3, {st_mode=S_IFREG|0644, st_size=16261, ...}) = 0 <0.000042>
22:27:18.418176 lseek(3, 0, SEEK_CUR) = 0 <0.000039>
22:27:18.418322 fstat(3, {st_mode=S_IFREG|0644, st_size=16261, ...}) = 0 <0.000093>
22:27:18.418589 read(3, "3\r\r\n,6\20`CS\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 16262) = 16261 <0.000195>
22:27:18.418955 read(3, "", 1) = 0 <0.000043>
22:27:18.419121 close(3) = 0 <0.000027>
22:27:18.421707 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000059>
22:27:18.422008 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000040>
22:27:18.422218 stat("/usr/lib/python3.6/platform.py", {st_mode=S_IFREG|0755, st_size=48198, ...}) = 0 <0.000037>
22:27:18.422567 stat("/usr/lib/python3.6/platform.py", {st_mode=S_IFREG|0755, st_size=48198, ...}) = 0 <0.000071>
22:27:18.422816 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/platform.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000061>
22:27:18.422998 fstat(3, {st_mode=S_IFREG|0644, st_size=29197, ...}) = 0 <0.000032>
22:27:18.423153 lseek(3, 0, SEEK_CUR) = 0 <0.000030>
22:27:18.423270 fstat(3, {st_mode=S_IFREG|0644, st_size=29197, ...}) = 0 <0.000078>
22:27:18.423481 read(3, "3\r\r\n,6\20`F\274\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\36\0\0\0@\0\0"..., 29198) = 29197 <0.000076>
22:27:18.423656 read(3, "", 1) = 0 <0.000031>
22:27:18.423801 close(3) = 0 <0.000036>
22:27:18.432224 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ad89000 <0.000061>
22:27:18.432730 munmap(0x7fb24ad89000, 262144) = 0 <0.000121>
22:27:18.437906 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000050>
22:27:18.438236 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000117>
22:27:18.438619 stat("/usr/lib/python3.6/plistlib.py", {st_mode=S_IFREG|0644, st_size=31980, ...}) = 0 <0.000040>
22:27:18.438962 stat("/usr/lib/python3.6/plistlib.py", {st_mode=S_IFREG|0644, st_size=31980, ...}) = 0 <0.000130>
22:27:18.439365 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/plistlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000118>
22:27:18.439626 fstat(3, {st_mode=S_IFREG|0644, st_size=27618, ...}) = 0 <0.000025>
22:27:18.439755 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.439880 fstat(3, {st_mode=S_IFREG|0644, st_size=27618, ...}) = 0 <0.000091>
22:27:18.440051 read(3, "3\r\r\n,6\20`\354|\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\16\0\0\0@\0\0"..., 27619) = 27618 <0.000036>
22:27:18.440155 read(3, "", 1) = 0 <0.000140>
22:27:18.440374 close(3) = 0 <0.000027>
22:27:18.441310 stat("/usr/lib/python3.6/xml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000044>
22:27:18.441470 stat("/usr/lib/python3.6/xml/parsers/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945b910) = -1 ENOENT (No such file or directory) <0.000027>
22:27:18.441603 stat("/usr/lib/python3.6/xml/parsers/__init__.abi3.so", 0x7ffe5945b910) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.441708 stat("/usr/lib/python3.6/xml/parsers/__init__.so", 0x7ffe5945b910) = -1 ENOENT (No such file or directory) <0.000197>
22:27:18.442012 stat("/usr/lib/python3.6/xml/parsers/__init__.py", {st_mode=S_IFREG|0644, st_size=167, ...}) = 0 <0.000029>
22:27:18.442242 stat("/usr/lib/python3.6/xml/parsers/__init__.py", {st_mode=S_IFREG|0644, st_size=167, ...}) = 0 <0.000027>
22:27:18.442355 openat(AT_FDCWD, "/usr/lib/python3.6/xml/parsers/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.442454 fstat(3, {st_mode=S_IFREG|0644, st_size=297, ...}) = 0 <0.000024>
22:27:18.442549 lseek(3, 0, SEEK_CUR) = 0 <0.000027>
22:27:18.442636 fstat(3, {st_mode=S_IFREG|0644, st_size=297, ...}) = 0 <0.000026>
22:27:18.442731 read(3, "3\r\r\n,6\20`\247\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 298) = 297 <0.000025>
22:27:18.442820 read(3, "", 1) = 0 <0.000024>
22:27:18.442913 close(3) = 0 <0.000024>
22:27:18.443128 stat("/usr/lib/python3.6/xml/parsers", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.443240 stat("/usr/lib/python3.6/xml/parsers", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.443397 stat("/usr/lib/python3.6/xml/parsers", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.443503 openat(AT_FDCWD, "/usr/lib/python3.6/xml/parsers", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000031>
22:27:18.443596 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.443938 getdents(3, /* 5 entries */, 32768) = 144 <0.000076>
22:27:18.444176 getdents(3, /* 0 entries */, 32768) = 0 <0.000044>
22:27:18.444294 close(3) = 0 <0.000046>
22:27:18.444528 stat("/usr/lib/python3.6/xml/parsers/expat.py", {st_mode=S_IFREG|0644, st_size=248, ...}) = 0 <0.000040>
22:27:18.444913 stat("/usr/lib/python3.6/xml/parsers/expat.py", {st_mode=S_IFREG|0644, st_size=248, ...}) = 0 <0.000064>
22:27:18.445198 openat(AT_FDCWD, "/usr/lib/python3.6/xml/parsers/__pycache__/expat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000053>
22:27:18.445369 fstat(3, {st_mode=S_IFREG|0644, st_size=326, ...}) = 0 <0.000069>
22:27:18.445533 lseek(3, 0, SEEK_CUR) = 0 <0.000029>
22:27:18.445650 fstat(3, {st_mode=S_IFREG|0644, st_size=326, ...}) = 0 <0.000037>
22:27:18.445805 read(3, "3\r\r\n,6\20`\370\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 327) = 326 <0.000036>
22:27:18.445944 read(3, "", 1) = 0 <0.000034>
22:27:18.446082 close(3) = 0 <0.000030>
22:27:18.446769 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ad89000 <0.000036>
22:27:18.450124 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000051>
22:27:18.450400 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000042>
22:27:18.450679 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000039>
22:27:18.450861 openat(AT_FDCWD, "/usr/lib/python3.6/email", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000045>
22:27:18.450993 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.451090 getdents(3, /* 25 entries */, 32768) = 864 <0.000065>
22:27:18.451238 getdents(3, /* 0 entries */, 32768) = 0 <0.000024>
22:27:18.451319 close(3) = 0 <0.000031>
22:27:18.451465 stat("/usr/lib/python3.6/email/parser.py", {st_mode=S_IFREG|0644, st_size=5043, ...}) = 0 <0.000028>
22:27:18.451696 stat("/usr/lib/python3.6/email/parser.py", {st_mode=S_IFREG|0644, st_size=5043, ...}) = 0 <0.000027>
22:27:18.451835 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/parser.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000039>
22:27:18.451955 fstat(3, {st_mode=S_IFREG|0644, st_size=5725, ...}) = 0 <0.000024>
22:27:18.452052 lseek(3, 0, SEEK_CUR) = 0 <0.000028>
22:27:18.452141 fstat(3, {st_mode=S_IFREG|0644, st_size=5725, ...}) = 0 <0.000023>
22:27:18.452228 read(3, "3\r\r\n,6\20`\263\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 5726) = 5725 <0.000029>
22:27:18.452321 read(3, "", 1) = 0 <0.000023>
22:27:18.452417 close(3) = 0 <0.000026>
22:27:18.452742 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.452884 stat("/usr/lib/python3.6/email/feedparser.py", {st_mode=S_IFREG|0644, st_size=22775, ...}) = 0 <0.000026>
22:27:18.453089 stat("/usr/lib/python3.6/email/feedparser.py", {st_mode=S_IFREG|0644, st_size=22775, ...}) = 0 <0.000027>
22:27:18.453198 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/feedparser.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.453293 fstat(3, {st_mode=S_IFREG|0644, st_size=10644, ...}) = 0 <0.000023>
22:27:18.453383 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.453462 fstat(3, {st_mode=S_IFREG|0644, st_size=10644, ...}) = 0 <0.000025>
22:27:18.453548 read(3, "3\r\r\n,6\20`\367X\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 10645) = 10644 <0.000028>
22:27:18.453638 read(3, "", 1) = 0 <0.000023>
22:27:18.453728 close(3) = 0 <0.000024>
22:27:18.454165 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.454303 stat("/usr/lib/python3.6/email/errors.py", {st_mode=S_IFREG|0644, st_size=3647, ...}) = 0 <0.000027>
22:27:18.454526 stat("/usr/lib/python3.6/email/errors.py", {st_mode=S_IFREG|0644, st_size=3647, ...}) = 0 <0.000027>
22:27:18.454638 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/errors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.454732 fstat(3, {st_mode=S_IFREG|0644, st_size=6169, ...}) = 0 <0.000023>
22:27:18.454821 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.454899 fstat(3, {st_mode=S_IFREG|0644, st_size=6169, ...}) = 0 <0.000023>
22:27:18.454985 read(3, "3\r\r\n,6\20`?\16\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 6170) = 6169 <0.000026>
22:27:18.455073 read(3, "", 1) = 0 <0.000023>
22:27:18.455162 close(3) = 0 <0.000024>
22:27:18.456668 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.456828 stat("/usr/lib/python3.6/email/_policybase.py", {st_mode=S_IFREG|0644, st_size=15073, ...}) = 0 <0.000027>
22:27:18.457048 stat("/usr/lib/python3.6/email/_policybase.py", {st_mode=S_IFREG|0644, st_size=15073, ...}) = 0 <0.000032>
22:27:18.457230 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/_policybase.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000039>
22:27:18.457380 fstat(3, {st_mode=S_IFREG|0644, st_size=14828, ...}) = 0 <0.000025>
22:27:18.457487 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.457567 fstat(3, {st_mode=S_IFREG|0644, st_size=14828, ...}) = 0 <0.000023>
22:27:18.457656 read(3, "3\r\r\n,6\20`\341:\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 14829) = 14828 <0.000032>
22:27:18.457754 read(3, "", 1) = 0 <0.000023>
22:27:18.457846 close(3) = 0 <0.000025>
22:27:18.458471 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.458615 stat("/usr/lib/python3.6/email/header.py", {st_mode=S_IFREG|0644, st_size=24102, ...}) = 0 <0.000161>
22:27:18.458976 stat("/usr/lib/python3.6/email/header.py", {st_mode=S_IFREG|0644, st_size=24102, ...}) = 0 <0.000041>
22:27:18.459289 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/header.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000081>
22:27:18.459449 fstat(3, {st_mode=S_IFREG|0644, st_size=16480, ...}) = 0 <0.000071>
22:27:18.459596 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.459677 fstat(3, {st_mode=S_IFREG|0644, st_size=16480, ...}) = 0 <0.000024>
22:27:18.459764 read(3, "3\r\r\n,6\20`&^\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 16481) = 16480 <0.000054>
22:27:18.459890 read(3, "", 1) = 0 <0.000023>
22:27:18.460063 close(3) = 0 <0.000026>
22:27:18.460664 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000045>
22:27:18.460901 stat("/usr/lib/python3.6/email/quoprimime.py", {st_mode=S_IFREG|0644, st_size=9858, ...}) = 0 <0.000039>
22:27:18.461239 stat("/usr/lib/python3.6/email/quoprimime.py", {st_mode=S_IFREG|0644, st_size=9858, ...}) = 0 <0.000143>
22:27:18.461563 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/quoprimime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.461691 fstat(3, {st_mode=S_IFREG|0644, st_size=7680, ...}) = 0 <0.000024>
22:27:18.461790 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.461873 fstat(3, {st_mode=S_IFREG|0644, st_size=7680, ...}) = 0 <0.000026>
22:27:18.461964 read(3, "3\r\r\n,6\20`\202&\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 7681) = 7680 <0.000028>
22:27:18.462058 read(3, "", 1) = 0 <0.000023>
22:27:18.462159 close(3) = 0 <0.000029>
22:27:18.463101 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000042>
22:27:18.463346 stat("/usr/lib/python3.6/email/base64mime.py", {st_mode=S_IFREG|0644, st_size=3558, ...}) = 0 <0.000118>
22:27:18.463849 stat("/usr/lib/python3.6/email/base64mime.py", {st_mode=S_IFREG|0644, st_size=3558, ...}) = 0 <0.000123>
22:27:18.464195 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/base64mime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000157>
22:27:18.464578 fstat(3, {st_mode=S_IFREG|0644, st_size=3218, ...}) = 0 <0.000039>
22:27:18.464771 lseek(3, 0, SEEK_CUR) = 0 <0.000028>
22:27:18.464872 fstat(3, {st_mode=S_IFREG|0644, st_size=3218, ...}) = 0 <0.000024>
22:27:18.464968 read(3, "3\r\r\n,6\20`\346\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 3219) = 3218 <0.000029>
22:27:18.465071 read(3, "", 1) = 0 <0.000034>
22:27:18.465196 close(3) = 0 <0.000026>
22:27:18.465489 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000036>
22:27:18.465701 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000035>
22:27:18.465845 stat("/usr/lib/python3.6/base64.py", {st_mode=S_IFREG|0755, st_size=20378, ...}) = 0 <0.000028>
22:27:18.466085 stat("/usr/lib/python3.6/base64.py", {st_mode=S_IFREG|0755, st_size=20378, ...}) = 0 <0.000041>
22:27:18.466254 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/base64.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000042>
22:27:18.466390 fstat(3, {st_mode=S_IFREG|0644, st_size=17059, ...}) = 0 <0.000023>
22:27:18.466490 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.466569 fstat(3, {st_mode=S_IFREG|0644, st_size=17059, ...}) = 0 <0.000023>
22:27:18.466656 read(3, "3\r\r\n,6\20`\232O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 17060) = 17059 <0.000033>
22:27:18.466752 read(3, "", 1) = 0 <0.000024>
22:27:18.466846 close(3) = 0 <0.000025>
22:27:18.467545 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.467688 stat("/usr/lib/python3.6/email/charset.py", {st_mode=S_IFREG|0644, st_size=17151, ...}) = 0 <0.000026>
22:27:18.467938 stat("/usr/lib/python3.6/email/charset.py", {st_mode=S_IFREG|0644, st_size=17151, ...}) = 0 <0.000032>
22:27:18.468068 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/charset.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.468167 fstat(3, {st_mode=S_IFREG|0644, st_size=11511, ...}) = 0 <0.000024>
22:27:18.468259 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.468338 fstat(3, {st_mode=S_IFREG|0644, st_size=11511, ...}) = 0 <0.000024>
22:27:18.468424 read(3, "3\r\r\n,6\20`\377B\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 11512) = 11511 <0.000029>
22:27:18.468515 read(3, "", 1) = 0 <0.000023>
22:27:18.468606 close(3) = 0 <0.000025>
22:27:18.468988 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.469124 stat("/usr/lib/python3.6/email/encoders.py", {st_mode=S_IFREG|0644, st_size=1786, ...}) = 0 <0.000028>
22:27:18.469354 stat("/usr/lib/python3.6/email/encoders.py", {st_mode=S_IFREG|0644, st_size=1786, ...}) = 0 <0.000028>
22:27:18.469483 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/encoders.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.469592 fstat(3, {st_mode=S_IFREG|0644, st_size=1640, ...}) = 0 <0.000029>
22:27:18.469710 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.469791 fstat(3, {st_mode=S_IFREG|0644, st_size=1640, ...}) = 0 <0.000023>
22:27:18.469877 read(3, "3\r\r\n,6\20`\372\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1641) = 1640 <0.000026>
22:27:18.469966 read(3, "", 1) = 0 <0.000023>
22:27:18.470055 close(3) = 0 <0.000023>
22:27:18.470309 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.470463 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
22:27:18.470586 stat("/usr/lib/python3.6/quopri.py", {st_mode=S_IFREG|0755, st_size=7252, ...}) = 0 <0.000026>
22:27:18.470783 stat("/usr/lib/python3.6/quopri.py", {st_mode=S_IFREG|0755, st_size=7252, ...}) = 0 <0.000026>
22:27:18.470891 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/quopri.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.470985 fstat(3, {st_mode=S_IFREG|0644, st_size=5773, ...}) = 0 <0.000024>
22:27:18.471075 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.471153 fstat(3, {st_mode=S_IFREG|0644, st_size=5773, ...}) = 0 <0.000024>
22:27:18.471255 read(3, "3\r\r\n,6\20`T\34\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 5774) = 5773 <0.000026>
22:27:18.471347 read(3, "", 1) = 0 <0.000024>
22:27:18.471437 close(3) = 0 <0.000024>
22:27:18.471616 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ad49000 <0.000042>
22:27:18.474773 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.474937 stat("/usr/lib/python3.6/email/utils.py", {st_mode=S_IFREG|0644, st_size=13897, ...}) = 0 <0.000026>
22:27:18.475154 stat("/usr/lib/python3.6/email/utils.py", {st_mode=S_IFREG|0644, st_size=13897, ...}) = 0 <0.000042>
22:27:18.475311 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/utils.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.475421 fstat(3, {st_mode=S_IFREG|0644, st_size=9874, ...}) = 0 <0.000024>
22:27:18.475516 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.475595 fstat(3, {st_mode=S_IFREG|0644, st_size=9874, ...}) = 0 <0.000023>
22:27:18.475682 read(3, "3\r\r\n,6\20`I6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 9875) = 9874 <0.000029>
22:27:18.475776 read(3, "", 1) = 0 <0.000036>
22:27:18.475896 close(3) = 0 <0.000026>
22:27:18.476561 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.476719 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.476842 stat("/usr/lib/python3.6/socket.py", {st_mode=S_IFREG|0644, st_size=27443, ...}) = 0 <0.000027>
22:27:18.477049 stat("/usr/lib/python3.6/socket.py", {st_mode=S_IFREG|0644, st_size=27443, ...}) = 0 <0.000027>
22:27:18.477160 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/socket.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.477255 fstat(3, {st_mode=S_IFREG|0644, st_size=22013, ...}) = 0 <0.000023>
22:27:18.477345 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.477424 fstat(3, {st_mode=S_IFREG|0644, st_size=22013, ...}) = 0 <0.000023>
22:27:18.477519 read(3, "3\r\r\n,6\20`3k\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 22014) = 22013 <0.000048>
22:27:18.477632 read(3, "", 1) = 0 <0.000023>
22:27:18.477724 close(3) = 0 <0.000024>
22:27:18.484162 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000052>
22:27:18.484450 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000039>
22:27:18.484678 stat("/usr/lib/python3.6/urllib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe59458b50) = -1 ENOENT (No such file or directory) <0.000038>
22:27:18.484906 stat("/usr/lib/python3.6/urllib/__init__.abi3.so", 0x7ffe59458b50) = -1 ENOENT (No such file or directory) <0.000042>
22:27:18.485086 stat("/usr/lib/python3.6/urllib/__init__.so", 0x7ffe59458b50) = -1 ENOENT (No such file or directory) <0.000029>
22:27:18.485206 stat("/usr/lib/python3.6/urllib/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000027>
22:27:18.485439 stat("/usr/lib/python3.6/urllib/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000028>
22:27:18.485553 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
22:27:18.485654 fstat(3, {st_mode=S_IFREG|0644, st_size=120, ...}) = 0 <0.000024>
22:27:18.485749 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.485830 fstat(3, {st_mode=S_IFREG|0644, st_size=120, ...}) = 0 <0.000024>
22:27:18.485916 read(3, "3\r\r\n,6\20`\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 121) = 120 <0.000026>
22:27:18.486008 read(3, "", 1) = 0 <0.000025>
22:27:18.486103 close(3) = 0 <0.000026>
22:27:18.486295 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.486407 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.486543 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.486668 openat(AT_FDCWD, "/usr/lib/python3.6/urllib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000031>
22:27:18.486765 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.486863 getdents(3, /* 9 entries */, 32768) = 280 <0.000047>
22:27:18.486984 getdents(3, /* 0 entries */, 32768) = 0 <0.000024>
22:27:18.487066 close(3) = 0 <0.000027>
22:27:18.487193 stat("/usr/lib/python3.6/urllib/parse.py", {st_mode=S_IFREG|0644, st_size=38327, ...}) = 0 <0.000028>
22:27:18.487398 stat("/usr/lib/python3.6/urllib/parse.py", {st_mode=S_IFREG|0644, st_size=38327, ...}) = 0 <0.000027>
22:27:18.487509 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.487602 fstat(3, {st_mode=S_IFREG|0644, st_size=30490, ...}) = 0 <0.000024>
22:27:18.487693 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.487773 fstat(3, {st_mode=S_IFREG|0644, st_size=30490, ...}) = 0 <0.000042>
22:27:18.487889 read(3, "3\r\r\n,6\20`\267\225\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 30491) = 30490 <0.000054>
22:27:18.488011 read(3, "", 1) = 0 <0.000023>
22:27:18.488104 close(3) = 0 <0.000024>
22:27:18.489760 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ad09000 <0.000033>
22:27:18.490705 brk(0x1f69000) = 0x1f69000 <0.000031>
22:27:18.494253 stat("/usr/lib/python3.6/email", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000045>
22:27:18.494523 stat("/usr/lib/python3.6/email/_parseaddr.py", {st_mode=S_IFREG|0644, st_size=17604, ...}) = 0 <0.000040>
22:27:18.494857 stat("/usr/lib/python3.6/email/_parseaddr.py", {st_mode=S_IFREG|0644, st_size=17604, ...}) = 0 <0.000040>
22:27:18.495087 openat(AT_FDCWD, "/usr/lib/python3.6/email/__pycache__/_parseaddr.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000039>
22:27:18.495237 fstat(3, {st_mode=S_IFREG|0644, st_size=12497, ...}) = 0 <0.000026>
22:27:18.495345 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
22:27:18.495428 fstat(3, {st_mode=S_IFREG|0644, st_size=12497, ...}) = 0 <0.000025>
22:27:18.495520 read(3, "3\r\r\n,6\20`\304D\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 12498) = 12497 <0.000031>
22:27:18.495617 read(3, "", 1) = 0 <0.000024>
22:27:18.495713 close(3) = 0 <0.000025>
22:27:18.496140 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.496311 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
22:27:18.496435 stat("/usr/lib/python3.6/calendar.py", {st_mode=S_IFREG|0644, st_size=23213, ...}) = 0 <0.000026>
22:27:18.496645 stat("/usr/lib/python3.6/calendar.py", {st_mode=S_IFREG|0644, st_size=23213, ...}) = 0 <0.000031>
22:27:18.496765 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/calendar.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.496862 fstat(3, {st_mode=S_IFREG|0644, st_size=25882, ...}) = 0 <0.000023>
22:27:18.496953 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.497032 fstat(3, {st_mode=S_IFREG|0644, st_size=25882, ...}) = 0 <0.000023>
22:27:18.497133 read(3, "3\r\r\n,6\20`\255Z\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 25883) = 25882 <0.000048>
22:27:18.497245 read(3, "", 1) = 0 <0.000023>
22:27:18.497336 close(3) = 0 <0.000024>
22:27:18.497483 mmap(NULL, 593920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24ac78000 <0.000032>
22:27:18.498630 munmap(0x7fb24bf9e000, 299008) = 0 <0.000082>
22:27:18.505016 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000052>
22:27:18.505305 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000039>
22:27:18.505541 stat("/usr/lib/python3.6/inspect.py", {st_mode=S_IFREG|0644, st_size=116958, ...}) = 0 <0.000039>
22:27:18.505876 stat("/usr/lib/python3.6/inspect.py", {st_mode=S_IFREG|0644, st_size=116958, ...}) = 0 <0.000041>
22:27:18.506108 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/inspect.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000043>
22:27:18.506280 fstat(3, {st_mode=S_IFREG|0644, st_size=79739, ...}) = 0 <0.000023>
22:27:18.506386 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.506469 fstat(3, {st_mode=S_IFREG|0644, st_size=79739, ...}) = 0 <0.000024>
22:27:18.506570 read(3, "3\r\r\n,6\20`\336\310\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 79740) = 79739 <0.000096>
22:27:18.506733 read(3, "", 1) = 0 <0.000025>
22:27:18.506830 close(3) = 0 <0.000026>
22:27:18.506936 brk(0x1f8c000) = 0x1f8c000 <0.000030>
22:27:18.508605 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.508779 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
22:27:18.508907 stat("/usr/lib/python3.6/ast.py", {st_mode=S_IFREG|0644, st_size=12166, ...}) = 0 <0.000026>
22:27:18.509123 stat("/usr/lib/python3.6/ast.py", {st_mode=S_IFREG|0644, st_size=12166, ...}) = 0 <0.000028>
22:27:18.509233 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/ast.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.509330 fstat(3, {st_mode=S_IFREG|0644, st_size=11704, ...}) = 0 <0.000024>
22:27:18.509422 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
22:27:18.509503 fstat(3, {st_mode=S_IFREG|0644, st_size=11704, ...}) = 0 <0.000024>
22:27:18.509590 read(3, "3\r\r\n,6\20`\206/\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 11705) = 11704 <0.000029>
22:27:18.509683 read(3, "", 1) = 0 <0.000024>
22:27:18.509774 close(3) = 0 <0.000026>
22:27:18.509916 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24bfa7000 <0.000031>
22:27:18.514223 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000047>
22:27:18.514505 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000038>
22:27:18.514713 stat("/usr/lib/python3.6/dis.py", {st_mode=S_IFREG|0644, st_size=18132, ...}) = 0 <0.000034>
22:27:18.515010 stat("/usr/lib/python3.6/dis.py", {st_mode=S_IFREG|0644, st_size=18132, ...}) = 0 <0.000039>
22:27:18.515207 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/dis.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000046>
22:27:18.515342 fstat(3, {st_mode=S_IFREG|0644, st_size=14181, ...}) = 0 <0.000025>
22:27:18.515447 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.515530 fstat(3, {st_mode=S_IFREG|0644, st_size=14181, ...}) = 0 <0.000024>
22:27:18.515619 read(3, "3\r\r\n,6\20`\324F\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 14182) = 14181 <0.000032>
22:27:18.515718 read(3, "", 1) = 0 <0.000024>
22:27:18.515838 close(3) = 0 <0.000027>
22:27:18.516327 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
22:27:18.516482 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
22:27:18.516606 stat("/usr/lib/python3.6/opcode.py", {st_mode=S_IFREG|0644, st_size=5822, ...}) = 0 <0.000026>
22:27:18.516812 stat("/usr/lib/python3.6/opcode.py", {st_mode=S_IFREG|0644, st_size=5822, ...}) = 0 <0.000026>
22:27:18.516920 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/opcode.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.517015 fstat(3, {st_mode=S_IFREG|0644, st_size=5413, ...}) = 0 <0.000025>
22:27:18.517107 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
22:27:18.517186 fstat(3, {st_mode=S_IFREG|0644, st_size=5413, ...}) = 0 <0.000024>
22:27:18.517273 read(3, "3\r\r\n,6\20`\276\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\24\0\0\0@\0\0"..., 5414) = 5413 <0.000028>
22:27:18.517365 read(3, "", 1) = 0 <0.000025>
22:27:18.517456 close(3) = 0 <0.000025>
22:27:18.517838 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
22:27:18.517991 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
22:27:18.518118 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000027>
22:27:18.518246 stat("/usr/lib/python3.6/lib-dynload/_opcode.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=6280, ...}) = 0 <0.000026>
22:27:18.518424 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_opcode.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.518523 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\10\0\0\0\0\0\0"..., 832) = 832 <0.000027>
22:27:18.518614 fstat(3, {st_mode=S_IFREG|0644, st_size=6280, ...}) = 0 <0.000024>
22:27:18.518705 mmap(NULL, 2101648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24aa76000 <0.000032>
22:27:18.518798 mprotect(0x7fb24aa77000, 2093056, PROT_NONE) = 0 <0.000034>
22:27:18.518888 mmap(0x7fb24ac76000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fb24ac76000 <0.000038>
22:27:18.519014 close(3) = 0 <0.000024>
22:27:18.519120 mprotect(0x7fb24ac76000, 4096, PROT_READ) = 0 <0.000029>
22:27:18.520156 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24aa36000 <0.000033>
22:27:18.520874 munmap(0x7fb24aa36000, 262144) = 0 <0.000131>
22:27:18.522314 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24aa36000 <0.000044>
22:27:18.522986 munmap(0x7fb24aa36000, 262144) = 0 <0.000114>
22:27:18.524127 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24aa36000 <0.000114>
22:27:18.533905 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000052>
22:27:18.534204 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000042>
22:27:18.534443 stat("/usr/lib/python3.6/ntpath.py", {st_mode=S_IFREG|0644, st_size=23094, ...}) = 0 <0.000040>
22:27:18.534780 stat("/usr/lib/python3.6/ntpath.py", {st_mode=S_IFREG|0644, st_size=23094, ...}) = 0 <0.000040>
22:27:18.535011 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/ntpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
22:27:18.535166 fstat(3, {st_mode=S_IFREG|0644, st_size=13750, ...}) = 0 <0.000024>
22:27:18.535272 lseek(3, 0, SEEK_CUR) = 0 <0.000027>
22:27:18.535358 fstat(3, {st_mode=S_IFREG|0644, st_size=13750, ...}) = 0 <0.000025>
22:27:18.535449 read(3, "3\r\r\n,6\20`6Z\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0'\0\0\0@\0\0"..., 13751) = 13750 <0.000031>
22:27:18.535547 read(3, "", 1) = 0 <0.000024>
22:27:18.535641 close(3) = 0 <0.000026>
22:27:18.536128 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.536312 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000031>
22:27:18.536487 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000034>
22:27:18.536709 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.536933 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.537239 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.537473 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000031>
22:27:18.537626 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
22:27:18.537732 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.537838 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.538011 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.538120 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.538220 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000022>
22:27:18.538337 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.538440 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.538662 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
22:27:18.538753 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.538863 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.538949 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.539027 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.539098 getdents(3, /* 7 entries */, 32768) = 208 <0.000036>
22:27:18.539193 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.539259 close(3) = 0 <0.000021>
22:27:18.539349 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945d140) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.539451 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern/__init__.abi3.so", 0x7ffe5945d140) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.539538 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern/__init__.so", 0x7ffe5945d140) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.539620 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern/__init__.py", {st_mode=S_IFREG|0664, st_size=2222, ...}) = 0 <0.000022>
22:27:18.539793 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern/__init__.py", {st_mode=S_IFREG|0664, st_size=2222, ...}) = 0 <0.000025>
22:27:18.539907 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.539987 fstat(3, {st_mode=S_IFREG|0664, st_size=2634, ...}) = 0 <0.000020>
22:27:18.540062 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.540127 fstat(3, {st_mode=S_IFREG|0664, st_size=2634, ...}) = 0 <0.000019>
22:27:18.540197 read(3, "3\r\r\n\242\353Y`\256\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 2635) = 2634 <0.000021>
22:27:18.540269 read(3, "", 1) = 0 <0.000019>
22:27:18.540342 close(3) = 0 <0.000019>
22:27:18.540652 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.540744 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.540854 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.540938 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.541012 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.541084 getdents(3, /* 4 entries */, 32768) = 112 <0.000030>
22:27:18.541168 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.541233 close(3) = 0 <0.000020>
22:27:18.541445 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
22:27:18.541541 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945b220) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.541645 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/__init__.abi3.so", 0x7ffe5945b220) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.541730 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/__init__.so", 0x7ffe5945b220) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.541813 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/__init__.py", {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000022>
22:27:18.541981 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/__init__.py", {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000022>
22:27:18.542072 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.542149 fstat(3, {st_mode=S_IFREG|0664, st_size=178, ...}) = 0 <0.000018>
22:27:18.542221 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
22:27:18.542285 fstat(3, {st_mode=S_IFREG|0664, st_size=178, ...}) = 0 <0.000019>
22:27:18.542353 read(3, "3\r\r\n\242\353Y`\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 179) = 178 <0.000019>
22:27:18.542423 read(3, "", 1) = 0 <0.000018>
22:27:18.542493 close(3) = 0 <0.000019>
22:27:18.542660 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.542749 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.542858 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.542942 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.543016 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.543086 getdents(3, /* 7 entries */, 32768) = 208 <0.000031>
22:27:18.543172 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.543236 close(3) = 0 <0.000019>
22:27:18.543335 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/appdirs.py", {st_mode=S_IFREG|0664, st_size=24701, ...}) = 0 <0.000023>
22:27:18.543500 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/appdirs.py", {st_mode=S_IFREG|0664, st_size=24701, ...}) = 0 <0.000023>
22:27:18.543591 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/__pycache__/appdirs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.543668 fstat(3, {st_mode=S_IFREG|0664, st_size=20716, ...}) = 0 <0.000019>
22:27:18.543741 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.543817 fstat(3, {st_mode=S_IFREG|0664, st_size=20716, ...}) = 0 <0.000020>
22:27:18.543893 read(3, "3\r\r\n\242\353Y`}`\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\33\0\0\0@\0\0"..., 20717) = 20716 <0.000026>
22:27:18.543970 read(3, "", 1) = 0 <0.000019>
22:27:18.544044 close(3) = 0 <0.000019>
22:27:18.544772 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000027>
22:27:18.544979 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.545076 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945bb10) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.545171 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__init__.abi3.so", 0x7ffe5945bb10) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.545267 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__init__.so", 0x7ffe5945bb10) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.545350 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__init__.py", {st_mode=S_IFREG|0664, st_size=562, ...}) = 0 <0.000022>
22:27:18.545517 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__init__.py", {st_mode=S_IFREG|0664, st_size=562, ...}) = 0 <0.000023>
22:27:18.545607 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.545686 fstat(3, {st_mode=S_IFREG|0664, st_size=564, ...}) = 0 <0.000019>
22:27:18.545760 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.545824 fstat(3, {st_mode=S_IFREG|0664, st_size=564, ...}) = 0 <0.000019>
22:27:18.545893 read(3, "3\r\r\n\242\353Y`2\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 565) = 564 <0.000022>
22:27:18.545964 read(3, "", 1) = 0 <0.000018>
22:27:18.546035 close(3) = 0 <0.000020>
22:27:18.546194 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.546311 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.546410 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0 <0.000022>
22:27:18.546567 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0 <0.000021>
22:27:18.546654 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/__future__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.546728 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0 <0.000020>
22:27:18.546801 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.546865 fstat(3, {st_mode=S_IFREG|0644, st_size=4167, ...}) = 0 <0.000019>
22:27:18.546935 read(3, "3\r\r\n,6\20`\351\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 4168) = 4167 <0.000021>
22:27:18.547005 read(3, "", 1) = 0 <0.000018>
22:27:18.547075 close(3) = 0 <0.000019>
22:27:18.547366 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.547458 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.547578 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.547664 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
22:27:18.547740 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
22:27:18.547822 brk(0x1fb2000) = 0x1fb2000 <0.000025>
22:27:18.547959 getdents(3, /* 14 entries */, 32768) = 456 <0.000038>
22:27:18.548059 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
22:27:18.548125 close(3) = 0 <0.000021>
22:27:18.548231 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__about__.py", {st_mode=S_IFREG|0664, st_size=736, ...}) = 0 <0.000025>
22:27:18.548405 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__about__.py", {st_mode=S_IFREG|0664, st_size=736, ...}) = 0 <0.000024>
22:27:18.548498 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/__about__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.548577 fstat(3, {st_mode=S_IFREG|0664, st_size=718, ...}) = 0 <0.000020>
22:27:18.548661 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.548736 fstat(3, {st_mode=S_IFREG|0664, st_size=718, ...}) = 0 <0.000019>
22:27:18.548807 read(3, "3\r\r\n\242\353Y`\340\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 719) = 718 <0.000020>
22:27:18.548878 read(3, "", 1) = 0 <0.000020>
22:27:18.548951 close(3) = 0 <0.000018>
22:27:18.549240 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.549352 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/version.py", {st_mode=S_IFREG|0664, st_size=15470, ...}) = 0 <0.000022>
22:27:18.549514 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/version.py", {st_mode=S_IFREG|0664, st_size=15470, ...}) = 0 <0.000023>
22:27:18.549604 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.549683 fstat(3, {st_mode=S_IFREG|0664, st_size=13187, ...}) = 0 <0.000020>
22:27:18.549756 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.549821 fstat(3, {st_mode=S_IFREG|0664, st_size=13187, ...}) = 0 <0.000020>
22:27:18.549891 read(3, "3\r\r\n\242\353Y`n<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 13188) = 13187 <0.000026>
22:27:18.549966 read(3, "", 1) = 0 <0.000018>
22:27:18.550039 close(3) = 0 <0.000019>
22:27:18.550438 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.550561 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/_structures.py", {st_mode=S_IFREG|0664, st_size=2022, ...}) = 0 <0.000023>
22:27:18.550736 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/_structures.py", {st_mode=S_IFREG|0664, st_size=2022, ...}) = 0 <0.000023>
22:27:18.550826 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/_structures.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.550904 fstat(3, {st_mode=S_IFREG|0664, st_size=2964, ...}) = 0 <0.000019>
22:27:18.550977 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.551041 fstat(3, {st_mode=S_IFREG|0664, st_size=2964, ...}) = 0 <0.000019>
22:27:18.551110 read(3, "3\r\r\n\242\353Y`\346\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2965) = 2964 <0.000021>
22:27:18.551180 read(3, "", 1) = 0 <0.000018>
22:27:18.551250 close(3) = 0 <0.000019>
22:27:18.551588 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.551699 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/_typing.py", {st_mode=S_IFREG|0664, st_size=1812, ...}) = 0 <0.000022>
22:27:18.551882 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/_typing.py", {st_mode=S_IFREG|0664, st_size=1812, ...}) = 0 <0.000023>
22:27:18.551978 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/_typing.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.552056 fstat(3, {st_mode=S_IFREG|0664, st_size=1479, ...}) = 0 <0.000018>
22:27:18.552129 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.552193 fstat(3, {st_mode=S_IFREG|0664, st_size=1479, ...}) = 0 <0.000019>
22:27:18.552262 read(3, "3\r\r\n\242\353Y`\24\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1480) = 1479 <0.000021>
22:27:18.552331 read(3, "", 1) = 0 <0.000018>
22:27:18.552402 close(3) = 0 <0.000019>
22:27:18.552949 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a9f6000 <0.000025>
22:27:18.553361 munmap(0x7fb24a9f6000, 262144) = 0 <0.000043>
22:27:18.561144 brk(0x1fda000) = 0x1fda000 <0.000033>
22:27:18.562821 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000041>
22:27:18.563070 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/specifiers.py", {st_mode=S_IFREG|0664, st_size=31944, ...}) = 0 <0.000033>
22:27:18.563360 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/specifiers.py", {st_mode=S_IFREG|0664, st_size=31944, ...}) = 0 <0.000032>
22:27:18.563557 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/specifiers.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
22:27:18.563684 fstat(3, {st_mode=S_IFREG|0664, st_size=20564, ...}) = 0 <0.000025>
22:27:18.563783 lseek(3, 0, SEEK_CUR) = 0 <0.000040>
22:27:18.563882 fstat(3, {st_mode=S_IFREG|0664, st_size=20564, ...}) = 0 <0.000026>
22:27:18.563990 read(3, "3\r\r\n\242\353Y`\310|\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 20565) = 20564 <0.000029>
22:27:18.564081 read(3, "", 1) = 0 <0.000019>
22:27:18.564187 close(3) = 0 <0.000027>
22:27:18.564492 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a9f6000 <0.000027>
22:27:18.564768 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000031>
22:27:18.564903 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/_compat.py", {st_mode=S_IFREG|0664, st_size=1128, ...}) = 0 <0.000023>
22:27:18.565081 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/_compat.py", {st_mode=S_IFREG|0664, st_size=1128, ...}) = 0 <0.000036>
22:27:18.565264 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/_compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
22:27:18.565387 fstat(3, {st_mode=S_IFREG|0664, st_size=1135, ...}) = 0 <0.000021>
22:27:18.565474 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.565541 fstat(3, {st_mode=S_IFREG|0664, st_size=1135, ...}) = 0 <0.000020>
22:27:18.565614 read(3, "3\r\r\n\242\353Y`h\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1136) = 1135 <0.000020>
22:27:18.565688 read(3, "", 1) = 0 <0.000018>
22:27:18.565761 close(3) = 0 <0.000020>
22:27:18.566030 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.566144 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/utils.py", {st_mode=S_IFREG|0664, st_size=1811, ...}) = 0 <0.000022>
22:27:18.566313 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/utils.py", {st_mode=S_IFREG|0664, st_size=1811, ...}) = 0 <0.000023>
22:27:18.566406 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/utils.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.566484 fstat(3, {st_mode=S_IFREG|0664, st_size=1638, ...}) = 0 <0.000020>
22:27:18.566558 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.566622 fstat(3, {st_mode=S_IFREG|0664, st_size=1638, ...}) = 0 <0.000019>
22:27:18.566692 read(3, "3\r\r\n\242\353Y`\23\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 1639) = 1638 <0.000020>
22:27:18.566763 read(3, "", 1) = 0 <0.000018>
22:27:18.566835 close(3) = 0 <0.000020>
22:27:18.585575 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000040>
22:27:18.585823 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/requirements.py", {st_mode=S_IFREG|0664, st_size=4929, ...}) = 0 <0.000038>
22:27:18.586139 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/requirements.py", {st_mode=S_IFREG|0664, st_size=4929, ...}) = 0 <0.000032>
22:27:18.586413 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/requirements.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000146>
22:27:18.586781 fstat(3, {st_mode=S_IFREG|0664, st_size=4058, ...}) = 0 <0.000131>
22:27:18.587087 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.587171 fstat(3, {st_mode=S_IFREG|0664, st_size=4058, ...}) = 0 <0.000130>
22:27:18.587502 read(3, "3\r\r\n\242\353Y`A\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 4059) = 4058 <0.000137>
22:27:18.587786 read(3, "", 1) = 0 <0.000129>
22:27:18.588149 close(3) = 0 <0.000142>
22:27:18.588618 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000031>
22:27:18.588873 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.589035 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000031>
22:27:18.589305 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000032>
22:27:18.589502 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/__pycache__/pyparsing.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000039>
22:27:18.589633 fstat(3, {st_mode=S_IFREG|0664, st_size=203187, ...}) = 0 <0.000019>
22:27:18.589719 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.589787 fstat(3, {st_mode=S_IFREG|0664, st_size=203187, ...}) = 0 <0.000021>
22:27:18.589874 read(3, "3\r\r\n\242\353Y`w\212\3\0\343\0\0\0\0\0\0\0\0\0\0\0\0\207\0\0\0@\0\0"..., 203188) = 203187 <0.000095>
22:27:18.590036 read(3, "", 1) = 0 <0.000019>
22:27:18.590115 close(3) = 0 <0.000019>
22:27:18.590198 brk(0x201a000) = 0x201a000 <0.000025>
22:27:18.591476 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a9b6000 <0.000026>
22:27:18.592717 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.592952 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000034>
22:27:18.593161 stat("/usr/lib/python3.6/pprint.py", {st_mode=S_IFREG|0644, st_size=20860, ...}) = 0 <0.000031>
22:27:18.593432 stat("/usr/lib/python3.6/pprint.py", {st_mode=S_IFREG|0644, st_size=20860, ...}) = 0 <0.000031>
22:27:18.593633 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/pprint.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.593754 fstat(3, {st_mode=S_IFREG|0644, st_size=15824, ...}) = 0 <0.000020>
22:27:18.593839 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.593907 fstat(3, {st_mode=S_IFREG|0644, st_size=15824, ...}) = 0 <0.000019>
22:27:18.593979 read(3, "3\r\r\n,6\20`|Q\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 15825) = 15824 <0.000026>
22:27:18.594058 read(3, "", 1) = 0 <0.000018>
22:27:18.594131 close(3) = 0 <0.000020>
22:27:18.596933 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a976000 <0.000028>
22:27:18.598129 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000037>
22:27:18.598317 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.598441 fstat(3, {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000019>
22:27:18.598558 ioctl(3, TCGETS, 0x7ffe59459900) = -1 ENOTTY (Inappropriate ioctl for device) <0.000020>
22:27:18.598649 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.598732 read(3, "# module pyparsing.py\r\n#\r\n# Copy"..., 4096) = 4096 <0.000023>
22:27:18.598842 lseek(3, 0, SEEK_CUR) = 4096 <0.000020>
22:27:18.599016 read(3, "\r\n\r\ntry:\r\n from _thread impor"..., 8192) = 8192 <0.000023>
22:27:18.599191 read(3, " #~ - with a modified start loc"..., 8192) = 8192 <0.000021>
22:27:18.599357 read(3, "askeys( self ):\r\n \"\"\"Sinc"..., 8192) = 8192 <0.000023>
22:27:18.599554 read(3, "n actual list\r\n resul"..., 8192) = 8192 <0.000048>
22:27:18.599857 read(3, " ident = Word(alphas, a"..., 8192) = 8192 <0.000027>
22:27:18.600118 read(3, "= integer(\"year\") + '/' + intege"..., 8192) = 8192 <0.000031>
22:27:18.600376 read(3, "opy()\r\n year_int.addC"..., 8192) = 8192 <0.000032>
22:27:18.600674 read(3, " self.not_in_cache"..., 8192) = 8192 <0.000031>
22:27:18.600936 read(3, "t self.streamlined:\r\n "..., 8192) = 8192 <0.000031>
22:27:18.601194 read(3, "g, stacklevel=2)\r\n re"..., 8192) = 8192 <0.000031>
22:27:18.601492 read(3, " match C{<TAB>} characters.\r\n "..., 8192) = 8192 <0.000024>
22:27:18.601671 read(3, " # negative integer\r\n "..., 8192) = 8192 <0.000036>
22:27:18.601862 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a936000 <0.000049>
22:27:18.602107 read(3, ")\r\n c.identChars = Keywor"..., 8192) = 8192 <0.000029>
22:27:18.602348 read(3, "else:\r\n self.maxLen ="..., 8192) = 8192 <0.000031>
22:27:18.602618 read(3, "lf.quoteChar = quoteChar\r\n "..., 8192) = 8192 <0.000030>
22:27:18.602860 read(3, "xError = False\r\n\r\nclass GoToColu"..., 8192) = 8192 <0.000098>
22:27:18.603208 read(3, " ( len(self.exprs) == 2 ):\r\n "..., 8192) = 8192 <0.000023>
22:27:18.603408 read(3, "s, savelist)\r\n if self.ex"..., 8192) = 8192 <0.000024>
22:27:18.603575 read(3, " if isinstance( other, Suppr"..., 8192) = 8192 <0.000021>
22:27:18.603729 read(3, " if the optional expression is n"..., 8192) = 8192 <0.000021>
22:27:18.603930 read(3, "itespace = self.expr.skipWhitesp"..., 8192) = 8192 <0.000027>
22:27:18.604165 read(3, "dCall):\r\n self.callable ="..., 8192) = 8192 <0.000029>
22:27:18.604420 read(3, "lambda a,b: b.upper().startswith"..., 8192) = 8192 <0.000031>
22:27:18.604667 read(3, "\n \"\"\"\r\n _expanded = lambda"..., 8192) = 8192 <0.000030>
22:27:18.604920 read(3, "withAttribute(type=\"grid\"))\r\n "..., 8192) = 8192 <0.000029>
22:27:18.605169 read(3, "ombine(Regex(r'\"(?:[^\"\\n\\r\\\\]|(?"..., 8192) = 8192 <0.000030>
22:27:18.605414 read(3, "\n raise ParseExceptio"..., 8192) = 8192 <0.000030>
22:27:18.605641 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a8f6000 <0.000029>
22:27:18.605799 read(3, "0-9]{1,2})(\\.(25[0-5]|2[0-4][0-9"..., 8192) = 6775 <0.000022>
22:27:18.605955 read(3, "", 8192) = 0 <0.000019>
22:27:18.606084 close(3) = 0 <0.000024>
22:27:18.606746 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000033>
22:27:18.607165 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000034>
22:27:18.613576 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000041>
22:27:18.614458 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000033>
22:27:18.614969 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000034>
22:27:18.619149 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000038>
22:27:18.619733 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000051>
22:27:18.620328 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000036>
22:27:18.620623 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000032>
22:27:18.620950 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000032>
22:27:18.621244 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000033>
22:27:18.621917 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000031>
22:27:18.622742 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000038>
22:27:18.623526 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000032>
22:27:18.626678 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a8b6000 <0.000037>
22:27:18.633790 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000041>
22:27:18.634045 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/markers.py", {st_mode=S_IFREG|0664, st_size=9518, ...}) = 0 <0.000036>
22:27:18.634353 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/markers.py", {st_mode=S_IFREG|0664, st_size=9518, ...}) = 0 <0.000033>
22:27:18.634564 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/packaging/__pycache__/markers.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
22:27:18.634698 fstat(3, {st_mode=S_IFREG|0664, st_size=9288, ...}) = 0 <0.000022>
22:27:18.634801 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.634875 fstat(3, {st_mode=S_IFREG|0664, st_size=9288, ...}) = 0 <0.000020>
22:27:18.634950 read(3, "3\r\r\n\242\353Y`.%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 9289) = 9288 <0.000024>
22:27:18.635029 read(3, "", 1) = 0 <0.000020>
22:27:18.635105 close(3) = 0 <0.000020>
22:27:18.636483 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000030>
22:27:18.636888 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000037>
22:27:18.637805 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000033>
22:27:18.638204 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000033>
22:27:18.650557 brk(0x2042000) = 0x2042000 <0.000035>
22:27:18.657784 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000150>
22:27:18.658306 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000143>
22:27:18.658974 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000136>
22:27:18.659553 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000151>
22:27:18.660141 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000038>
22:27:18.660553 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000038>
22:27:18.661160 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources/_vendor/pyparsing.py", {st_mode=S_IFREG|0664, st_size=232055, ...}) = 0 <0.000159>
22:27:18.663224 brk(0x2067000) = 0x2067000 <0.000248>
22:27:18.664074 brk(0x208b000) = 0x208b000 <0.000109>
22:27:18.666181 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a876000 <0.000048>
22:27:18.667034 uname({sysname="Linux", nodename="jugmac00-XPS-13-9370", ...}) = 0 <0.000027>
22:27:18.672514 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000042>
22:27:18.672819 lstat("/home/jugmac00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000039>
22:27:18.673104 lstat("/home/jugmac00/.local", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000145>
22:27:18.673465 lstat("/home/jugmac00/.local/pipx", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000145>
22:27:18.673886 lstat("/home/jugmac00/.local/pipx/venvs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000047>
22:27:18.674093 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000130>
22:27:18.674339 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.674544 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/bin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000035>
22:27:18.674633 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.674707 getdents(3, /* 9 entries */, 32768) = 296 <0.000039>
22:27:18.674807 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.674873 close(3) = 0 <0.000023>
22:27:18.675069 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.675163 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
22:27:18.675249 lstat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.675349 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.675424 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
22:27:18.675496 getdents(3, /* 204 entries */, 32768) = 6784 <0.000206>
22:27:18.675836 getdents(3, /* 0 entries */, 32768) = 0 <0.000021>
22:27:18.675908 close(3) = 0 <0.000024>
22:27:18.676932 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.677024 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
22:27:18.677109 lstat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.677193 lstat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000022>
22:27:18.677293 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.677368 fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
22:27:18.677439 getdents(3, /* 42 entries */, 32768) = 2608 <0.000075>
22:27:18.677582 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.677648 close(3) = 0 <0.000022>
22:27:18.677954 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.678043 lstat("/home/jugmac00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.678127 lstat("/home/jugmac00/.local", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000021>
22:27:18.678228 lstat("/home/jugmac00/.local/pipx", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.678313 lstat("/home/jugmac00/.local/pipx/venvs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.678396 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.678481 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.678565 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.678651 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.678753 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000030>
22:27:18.678835 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.678906 getdents(3, /* 17 entries */, 32768) = 648 <0.000040>
22:27:18.679004 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
22:27:18.679069 close(3) = 0 <0.000021>
22:27:18.679162 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.679272 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.679363 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.679463 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.679556 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.679664 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.680996 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.681105 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.681188 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.681263 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.681334 getdents(3, /* 8 entries */, 32768) = 248 <0.000032>
22:27:18.681420 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.681485 close(3) = 0 <0.000021>
22:27:18.681983 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.682212 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.682313 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.682390 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.682462 getdents(3, /* 10 entries */, 32768) = 328 <0.000046>
22:27:18.682571 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.682644 close(3) = 0 <0.000026>
22:27:18.682955 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
22:27:18.683096 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.683204 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000033>
22:27:18.683291 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.683364 getdents(3, /* 7 entries */, 32768) = 208 <0.000032>
22:27:18.683450 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
22:27:18.683516 close(3) = 0 <0.000021>
22:27:18.683747 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000049>
22:27:18.683897 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
22:27:18.683999 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000033>
22:27:18.684086 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.684164 getdents(3, /* 8 entries */, 32768) = 248 <0.000040>
22:27:18.684263 getdents(3, /* 0 entries */, 32768) = 0 <0.000022>
22:27:18.684335 close(3) = 0 <0.000026>
22:27:18.684656 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
22:27:18.684774 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
22:27:18.684870 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000034>
22:27:18.684957 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.685035 getdents(3, /* 10 entries */, 32768) = 320 <0.000043>
22:27:18.685139 getdents(3, /* 0 entries */, 32768) = 0 <0.000023>
22:27:18.685211 close(3) = 0 <0.000026>
22:27:18.685539 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
22:27:18.685661 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.685759 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000034>
22:27:18.685846 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.685923 getdents(3, /* 9 entries */, 32768) = 288 <0.000042>
22:27:18.686025 getdents(3, /* 0 entries */, 32768) = 0 <0.000022>
22:27:18.686096 close(3) = 0 <0.000025>
22:27:18.686447 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.686546 lstat("/home/jugmac00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.686632 lstat("/home/jugmac00/.local", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000021>
22:27:18.686717 lstat("/home/jugmac00/.local/pipx", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.686802 lstat("/home/jugmac00/.local/pipx/shared", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.686886 lstat("/home/jugmac00/.local/pipx/shared/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.686968 lstat("/home/jugmac00/.local/pipx/shared/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.687063 lstat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.687170 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
22:27:18.687245 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.687315 getdents(3, /* 19 entries */, 32768) = 720 <0.000043>
22:27:18.687418 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
22:27:18.687483 close(3) = 0 <0.000022>
22:27:18.687575 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.687685 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.687786 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.687891 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000062>
22:27:18.688025 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.688122 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.688235 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.689595 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.689698 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.689780 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000027>
22:27:18.689857 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.689927 getdents(3, /* 10 entries */, 32768) = 320 <0.000034>
22:27:18.690016 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.690081 close(3) = 0 <0.000022>
22:27:18.690300 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.690395 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.690476 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.690550 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.690620 getdents(3, /* 8 entries */, 32768) = 248 <0.000030>
22:27:18.690704 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.690768 close(3) = 0 <0.000021>
22:27:18.690965 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.691059 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.691140 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.691213 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.691284 getdents(3, /* 11 entries */, 32768) = 360 <0.000032>
22:27:18.691370 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.691444 close(3) = 0 <0.000020>
22:27:18.691638 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.691734 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.691828 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000027>
22:27:18.691909 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.691980 getdents(3, /* 8 entries */, 32768) = 248 <0.000030>
22:27:18.692063 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.692127 close(3) = 0 <0.000020>
22:27:18.692326 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.692420 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.692500 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.692574 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.692643 getdents(3, /* 8 entries */, 32768) = 256 <0.000030>
22:27:18.692727 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
22:27:18.692790 close(3) = 0 <0.000020>
22:27:18.692981 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.693075 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.693155 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.693228 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.693298 getdents(3, /* 10 entries */, 32768) = 320 <0.000031>
22:27:18.693383 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.693447 close(3) = 0 <0.000020>
22:27:18.693632 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.693725 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.693805 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.693878 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.693948 getdents(3, /* 10 entries */, 32768) = 320 <0.000031>
22:27:18.694033 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
22:27:18.694097 close(3) = 0 <0.000020>
22:27:18.694359 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.694452 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
22:27:18.694536 lstat("/usr/lib/python36.zip", 0x7ffe5945cc00) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.694715 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.694859 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.694987 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.695119 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.695242 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.695361 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.695481 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.695600 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.695717 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.695851 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.695977 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.696095 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.696212 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info/namespace_packages.txt", 0x7ffe5945d5e0) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.696323 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/bin", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
22:27:18.696399 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.696471 getdents(3, /* 9 entries */, 32768) = 296 <0.000032>
22:27:18.696558 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.696622 close(3) = 0 <0.000021>
22:27:18.696769 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.696842 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
22:27:18.696911 getdents(3, /* 204 entries */, 32768) = 6784 <0.000246>
22:27:18.697354 getdents(3, /* 0 entries */, 32768) = 0 <0.000030>
22:27:18.697461 close(3) = 0 <0.000035>
22:27:18.698598 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000036>
22:27:18.698746 fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
22:27:18.698839 getdents(3, /* 42 entries */, 32768) = 2608 <0.000120>
22:27:18.699073 getdents(3, /* 0 entries */, 32768) = 0 <0.000022>
22:27:18.699160 close(3) = 0 <0.000022>
22:27:18.699444 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
22:27:18.699527 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.699602 getdents(3, /* 17 entries */, 32768) = 648 <0.000036>
22:27:18.699697 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
22:27:18.699763 close(3) = 0 <0.000020>
22:27:18.699884 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.700007 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.700117 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.700219 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.700313 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.700421 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.701668 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.701768 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.701849 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/zipp-3.1.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.701925 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
22:27:18.701995 getdents(3, /* 8 entries */, 32768) = 248 <0.000032>
22:27:18.702082 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
22:27:18.702147 close(3) = 0 <0.000020>
22:27:18.702359 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.702454 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.702535 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml-0.10.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.702609 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.702680 getdents(3, /* 10 entries */, 32768) = 328 <0.000032>
22:27:18.702765 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
22:27:18.702829 close(3) = 0 <0.000020>
22:27:18.703023 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.703117 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.703198 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517-0.9.1.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.703273 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.703343 getdents(3, /* 7 entries */, 32768) = 208 <0.000030>
22:27:18.703425 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.703489 close(3) = 0 <0.000020>
22:27:18.703674 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.703769 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
22:27:18.703922 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/importlib_metadata-1.6.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
22:27:18.704004 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.704075 getdents(3, /* 8 entries */, 32768) = 248 <0.000030>
22:27:18.704159 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.704223 close(3) = 0 <0.000021>
22:27:18.704432 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.704529 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.704611 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/check_manifest-0.46.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.704685 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.704756 getdents(3, /* 10 entries */, 32768) = 320 <0.000031>
22:27:18.704840 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
22:27:18.704904 close(3) = 0 <0.000020>
22:27:18.705087 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.705181 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.705263 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build-0.1.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.705337 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.705407 getdents(3, /* 9 entries */, 32768) = 288 <0.000029>
22:27:18.705489 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.705553 close(3) = 0 <0.000020>
22:27:18.705742 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
22:27:18.705819 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.705889 getdents(3, /* 19 entries */, 32768) = 720 <0.000039>
22:27:18.705985 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.706050 close(3) = 0 <0.000020>
22:27:18.706140 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.706250 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.706350 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.706439 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.706528 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.706622 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.706733 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.708032 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.708153 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.708236 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/wheel-0.36.2.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.708313 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.708384 getdents(3, /* 10 entries */, 32768) = 320 <0.000033>
22:27:18.708472 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
22:27:18.708537 close(3) = 0 <0.000022>
22:27:18.708758 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.708855 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.708936 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/six-1.15.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.709010 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.709080 getdents(3, /* 8 entries */, 32768) = 248 <0.000029>
22:27:18.709163 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.709228 close(3) = 0 <0.000020>
22:27:18.709419 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.709513 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.709593 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools-54.2.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.709667 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.709738 getdents(3, /* 11 entries */, 32768) = 360 <0.000032>
22:27:18.709822 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.709887 close(3) = 0 <0.000020>
22:27:18.710074 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.710167 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.710247 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pyparsing-2.4.7.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.710322 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.710393 getdents(3, /* 8 entries */, 32768) = 248 <0.000029>
22:27:18.710475 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.710539 close(3) = 0 <0.000020>
22:27:18.710720 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.710812 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.710893 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pkg_resources-0.0.0.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.710966 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.711036 getdents(3, /* 8 entries */, 32768) = 256 <0.000029>
22:27:18.711118 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.711182 close(3) = 0 <0.000020>
22:27:18.711364 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
22:27:18.711458 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.711539 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip-21.0.1.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.711612 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
22:27:18.711682 getdents(3, /* 10 entries */, 32768) = 320 <0.000030>
22:27:18.711766 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.711858 close(3) = 0 <0.000021>
22:27:18.712055 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.712163 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.712246 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/packaging-20.4.dist-info", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.712321 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.712391 getdents(3, /* 10 entries */, 32768) = 320 <0.000031>
22:27:18.712477 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
22:27:18.712543 close(3) = 0 <0.000020>
22:27:18.713775 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000029>
22:27:18.713904 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extension.py", {st_mode=S_IFREG|0664, st_size=1684, ...}) = 0 <0.000023>
22:27:18.714098 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extension.py", {st_mode=S_IFREG|0664, st_size=1684, ...}) = 0 <0.000023>
22:27:18.714194 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/extension.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.714274 fstat(3, {st_mode=S_IFREG|0664, st_size=1905, ...}) = 0 <0.000019>
22:27:18.714351 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.714416 fstat(3, {st_mode=S_IFREG|0664, st_size=1905, ...}) = 0 <0.000019>
22:27:18.714487 read(3, "3\r\r\n\242\353Y`\224\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1906) = 1905 <0.000021>
22:27:18.714562 read(3, "", 1) = 0 <0.000020>
22:27:18.714639 close(3) = 0 <0.000020>
22:27:18.714860 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.714970 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/monkey.py", {st_mode=S_IFREG|0664, st_size=5217, ...}) = 0 <0.000022>
22:27:18.715136 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/monkey.py", {st_mode=S_IFREG|0664, st_size=5217, ...}) = 0 <0.000022>
22:27:18.715226 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/monkey.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.715303 fstat(3, {st_mode=S_IFREG|0664, st_size=4627, ...}) = 0 <0.000019>
22:27:18.715377 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.715441 fstat(3, {st_mode=S_IFREG|0664, st_size=4627, ...}) = 0 <0.000019>
22:27:18.715511 read(3, "3\r\r\n\242\353Y`a\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 4628) = 4627 <0.000022>
22:27:18.715583 read(3, "", 1) = 0 <0.000018>
22:27:18.715655 close(3) = 0 <0.000019>
22:27:18.715936 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
22:27:18.716057 stat("/usr/lib/python3.6/distutils/filelist.py", {st_mode=S_IFREG|0644, st_size=12832, ...}) = 0 <0.000021>
22:27:18.716218 stat("/usr/lib/python3.6/distutils/filelist.py", {st_mode=S_IFREG|0644, st_size=12832, ...}) = 0 <0.000026>
22:27:18.716371 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/filelist.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.716493 fstat(3, {st_mode=S_IFREG|0644, st_size=9863, ...}) = 0 <0.000019>
22:27:18.716576 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.716643 fstat(3, {st_mode=S_IFREG|0644, st_size=9863, ...}) = 0 <0.000019>
22:27:18.716716 read(3, "3\r\r\n\252\27\267] 2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 9864) = 9863 <0.000024>
22:27:18.716792 read(3, "", 1) = 0 <0.000019>
22:27:18.716865 close(3) = 0 <0.000020>
22:27:18.717505 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.717626 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/dist.py", {st_mode=S_IFREG|0664, st_size=40150, ...}) = 0 <0.000026>
22:27:18.717882 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/dist.py", {st_mode=S_IFREG|0664, st_size=40150, ...}) = 0 <0.000032>
22:27:18.718004 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/dist.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.718113 fstat(3, {st_mode=S_IFREG|0664, st_size=33387, ...}) = 0 <0.000019>
22:27:18.718194 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.718259 fstat(3, {st_mode=S_IFREG|0664, st_size=33387, ...}) = 0 <0.000019>
22:27:18.718336 read(3, "3\r\r\n\242\353Y`\326\234\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 33388) = 33387 <0.000055>
22:27:18.718443 read(3, "", 1) = 0 <0.000019>
22:27:18.718520 close(3) = 0 <0.000020>
22:27:18.718603 brk(0x20b0000) = 0x20b0000 <0.000024>
22:27:18.719296 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.719429 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.719529 stat("/usr/lib/python3.6/numbers.py", {st_mode=S_IFREG|0644, st_size=10243, ...}) = 0 <0.000021>
22:27:18.719699 stat("/usr/lib/python3.6/numbers.py", {st_mode=S_IFREG|0644, st_size=10243, ...}) = 0 <0.000021>
22:27:18.719788 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/numbers.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.719896 fstat(3, {st_mode=S_IFREG|0644, st_size=12142, ...}) = 0 <0.000019>
22:27:18.719973 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
22:27:18.720037 fstat(3, {st_mode=S_IFREG|0644, st_size=12142, ...}) = 0 <0.000019>
22:27:18.720108 read(3, "3\r\r\n,6\20`\3(\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 12143) = 12142 <0.000023>
22:27:18.720181 read(3, "", 1) = 0 <0.000018>
22:27:18.720255 close(3) = 0 <0.000020>
22:27:18.723295 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.723482 stat("/usr/lib/python3.6/distutils/command/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000035>
22:27:18.723691 stat("/usr/lib/python3.6/distutils/command/__init__.abi3.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000036>
22:27:18.723915 stat("/usr/lib/python3.6/distutils/command/__init__.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000036>
22:27:18.724070 stat("/usr/lib/python3.6/distutils/command/__init__.py", {st_mode=S_IFREG|0644, st_size=799, ...}) = 0 <0.000023>
22:27:18.724326 stat("/usr/lib/python3.6/distutils/command/__init__.py", {st_mode=S_IFREG|0644, st_size=799, ...}) = 0 <0.000035>
22:27:18.724536 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/command/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.724657 fstat(3, {st_mode=S_IFREG|0644, st_size=533, ...}) = 0 <0.000018>
22:27:18.724742 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.724810 fstat(3, {st_mode=S_IFREG|0644, st_size=533, ...}) = 0 <0.000019>
22:27:18.724883 read(3, "3\r\r\n\252\27\267]\37\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 534) = 533 <0.000021>
22:27:18.724958 read(3, "", 1) = 0 <0.000018>
22:27:18.725032 close(3) = 0 <0.000020>
22:27:18.725270 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.725384 stat("/usr/lib/python3.6/distutils/version.py", {st_mode=S_IFREG|0644, st_size=12345, ...}) = 0 <0.000021>
22:27:18.725550 stat("/usr/lib/python3.6/distutils/version.py", {st_mode=S_IFREG|0644, st_size=12345, ...}) = 0 <0.000021>
22:27:18.725638 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.725715 fstat(3, {st_mode=S_IFREG|0644, st_size=7352, ...}) = 0 <0.000020>
22:27:18.725790 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.725856 fstat(3, {st_mode=S_IFREG|0644, st_size=7352, ...}) = 0 <0.000019>
22:27:18.725941 read(3, "3\r\r\n,6\20`90\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 7353) = 7352 <0.000022>
22:27:18.726017 read(3, "", 1) = 0 <0.000018>
22:27:18.726088 close(3) = 0 <0.000020>
22:27:18.728028 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000031>
22:27:18.728162 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.728264 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern/__init__.abi3.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.728351 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern/__init__.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.728433 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern/__init__.py", {st_mode=S_IFREG|0664, st_size=2249, ...}) = 0 <0.000022>
22:27:18.728608 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern/__init__.py", {st_mode=S_IFREG|0664, st_size=2249, ...}) = 0 <0.000022>
22:27:18.728701 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
22:27:18.728780 fstat(3, {st_mode=S_IFREG|0664, st_size=2657, ...}) = 0 <0.000018>
22:27:18.728854 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.728917 fstat(3, {st_mode=S_IFREG|0664, st_size=2657, ...}) = 0 <0.000019>
22:27:18.728988 read(3, "3\r\r\n\242\353Y`\311\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2658) = 2657 <0.000022>
22:27:18.729060 read(3, "", 1) = 0 <0.000018>
22:27:18.729132 close(3) = 0 <0.000019>
22:27:18.729463 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.729555 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.729666 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
22:27:18.729752 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
22:27:18.729828 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.729899 getdents(3, /* 4 entries */, 32768) = 112 <0.000031>
22:27:18.729984 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
22:27:18.730049 close(3) = 0 <0.000020>
22:27:18.730275 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.730387 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945c160) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.730482 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/__init__.abi3.so", 0x7ffe5945c160) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.730566 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/__init__.so", 0x7ffe5945c160) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.730647 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/__init__.py", {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000021>
22:27:18.730816 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/__init__.py", {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000022>
22:27:18.730907 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.730997 fstat(3, {st_mode=S_IFREG|0664, st_size=175, ...}) = 0 <0.000019>
22:27:18.731072 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.731136 fstat(3, {st_mode=S_IFREG|0664, st_size=175, ...}) = 0 <0.000019>
22:27:18.731205 read(3, "3\r\r\n\242\353Y`\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 176) = 175 <0.000019>
22:27:18.731275 read(3, "", 1) = 0 <0.000018>
22:27:18.731345 close(3) = 0 <0.000020>
22:27:18.731511 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
22:27:18.731600 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
22:27:18.731707 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.731791 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000028>
22:27:18.731893 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.731968 getdents(3, /* 7 entries */, 32768) = 216 <0.000030>
22:27:18.732053 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.732118 close(3) = 0 <0.000020>
22:27:18.732206 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945ca50) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.732300 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__init__.abi3.so", 0x7ffe5945ca50) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.732383 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__init__.so", 0x7ffe5945ca50) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.732465 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__init__.py", {st_mode=S_IFREG|0664, st_size=562, ...}) = 0 <0.000022>
22:27:18.732633 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__init__.py", {st_mode=S_IFREG|0664, st_size=562, ...}) = 0 <0.000022>
22:27:18.732724 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.732800 fstat(3, {st_mode=S_IFREG|0664, st_size=561, ...}) = 0 <0.000019>
22:27:18.732873 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.732937 fstat(3, {st_mode=S_IFREG|0664, st_size=561, ...}) = 0 <0.000018>
22:27:18.733006 read(3, "3\r\r\n\242\353Y`2\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 562) = 561 <0.000021>
22:27:18.733076 read(3, "", 1) = 0 <0.000018>
22:27:18.733147 close(3) = 0 <0.000019>
22:27:18.733321 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.733412 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
22:27:18.733519 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
22:27:18.733602 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.733676 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
22:27:18.733746 getdents(3, /* 14 entries */, 32768) = 456 <0.000036>
22:27:18.733839 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
22:27:18.733903 close(3) = 0 <0.000021>
22:27:18.734014 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__about__.py", {st_mode=S_IFREG|0664, st_size=736, ...}) = 0 <0.000022>
22:27:18.734190 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__about__.py", {st_mode=S_IFREG|0664, st_size=736, ...}) = 0 <0.000023>
22:27:18.734280 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__pycache__/__about__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.734357 fstat(3, {st_mode=S_IFREG|0664, st_size=715, ...}) = 0 <0.000019>
22:27:18.734429 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.734493 fstat(3, {st_mode=S_IFREG|0664, st_size=715, ...}) = 0 <0.000019>
22:27:18.734562 read(3, "3\r\r\n\242\353Y`\340\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 716) = 715 <0.000019>
22:27:18.734632 read(3, "", 1) = 0 <0.000017>
22:27:18.734702 close(3) = 0 <0.000019>
22:27:18.734998 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/extern", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.735202 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
22:27:18.735306 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/ordered_set.py", {st_mode=S_IFREG|0664, st_size=15130, ...}) = 0 <0.000021>
22:27:18.735465 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/ordered_set.py", {st_mode=S_IFREG|0664, st_size=15130, ...}) = 0 <0.000026>
22:27:18.735620 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/__pycache__/ordered_set.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
22:27:18.735740 fstat(3, {st_mode=S_IFREG|0664, st_size=16405, ...}) = 0 <0.000020>
22:27:18.735860 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.735936 fstat(3, {st_mode=S_IFREG|0664, st_size=16405, ...}) = 0 <0.000019>
22:27:18.736011 read(3, "3\r\r\n\242\353Y`\32;\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 16406) = 16405 <0.000026>
22:27:18.736091 read(3, "", 1) = 0 <0.000019>
22:27:18.736166 close(3) = 0 <0.000020>
22:27:18.736793 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000027>
22:27:18.736902 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.737011 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__init__.abi3.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.737121 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__init__.so", 0x7ffe5945e080) = -1 ENOENT (No such file or directory) <0.000028>
22:27:18.737239 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__init__.py", {st_mode=S_IFREG|0664, st_size=568, ...}) = 0 <0.000027>
22:27:18.737437 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__init__.py", {st_mode=S_IFREG|0664, st_size=568, ...}) = 0 <0.000023>
22:27:18.737532 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.737612 fstat(3, {st_mode=S_IFREG|0664, st_size=702, ...}) = 0 <0.000019>
22:27:18.737688 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.737752 fstat(3, {st_mode=S_IFREG|0664, st_size=702, ...}) = 0 <0.000019>
22:27:18.737821 read(3, "3\r\r\n\242\353Y`8\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\25\0\0\0@\0\0"..., 703) = 702 <0.000020>
22:27:18.737893 read(3, "", 1) = 0 <0.000017>
22:27:18.737966 close(3) = 0 <0.000019>
22:27:18.738141 stat("/usr/lib/python3.6/distutils/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.738247 stat("/usr/lib/python3.6/distutils/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
22:27:18.738357 stat("/usr/lib/python3.6/distutils/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.738441 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/command", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
22:27:18.738516 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.738586 getdents(3, /* 27 entries */, 32768) = 928 <0.000049>
22:27:18.738698 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.738764 close(3) = 0 <0.000021>
22:27:18.738872 stat("/usr/lib/python3.6/distutils/command/bdist.py", {st_mode=S_IFREG|0644, st_size=5562, ...}) = 0 <0.000022>
22:27:18.739041 stat("/usr/lib/python3.6/distutils/command/bdist.py", {st_mode=S_IFREG|0644, st_size=5562, ...}) = 0 <0.000022>
22:27:18.739129 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/command/__pycache__/bdist.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.739206 fstat(3, {st_mode=S_IFREG|0644, st_size=3779, ...}) = 0 <0.000019>
22:27:18.739279 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.739343 fstat(3, {st_mode=S_IFREG|0644, st_size=3779, ...}) = 0 <0.000019>
22:27:18.739413 read(3, "3\r\r\n\252\27\267]\272\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3780) = 3779 <0.000020>
22:27:18.739482 read(3, "", 1) = 0 <0.000018>
22:27:18.739553 close(3) = 0 <0.000018>
22:27:18.739669 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a836000 <0.000027>
22:27:18.739927 uname({sysname="Linux", nodename="jugmac00-XPS-13-9370", ...}) = 0 <0.000020>
22:27:18.740213 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000037>
22:27:18.740383 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000031>
22:27:18.740593 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000031>
22:27:18.740741 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000038>
22:27:18.740848 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000018>
22:27:18.740926 getdents(3, /* 29 entries */, 32768) = 992 <0.000049>
22:27:18.741042 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.741109 close(3) = 0 <0.000023>
22:27:18.741219 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/install_scripts.py", {st_mode=S_IFREG|0664, st_size=2519, ...}) = 0 <0.000023>
22:27:18.741394 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/install_scripts.py", {st_mode=S_IFREG|0664, st_size=2519, ...}) = 0 <0.000023>
22:27:18.741487 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__pycache__/install_scripts.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.741564 fstat(3, {st_mode=S_IFREG|0664, st_size=2313, ...}) = 0 <0.000019>
22:27:18.741639 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.741705 fstat(3, {st_mode=S_IFREG|0664, st_size=2313, ...}) = 0 <0.000020>
22:27:18.741775 read(3, "3\r\r\n\242\353Y`\327\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2314) = 2313 <0.000019>
22:27:18.741847 read(3, "", 1) = 0 <0.000018>
22:27:18.741919 close(3) = 0 <0.000019>
22:27:18.742145 stat("/usr/lib/python3.6/distutils/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.742261 stat("/usr/lib/python3.6/distutils/command/install_scripts.py", {st_mode=S_IFREG|0644, st_size=2017, ...}) = 0 <0.000022>
22:27:18.742424 stat("/usr/lib/python3.6/distutils/command/install_scripts.py", {st_mode=S_IFREG|0644, st_size=2017, ...}) = 0 <0.000023>
22:27:18.742528 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/command/__pycache__/install_scripts.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.742606 fstat(3, {st_mode=S_IFREG|0644, st_size=2188, ...}) = 0 <0.000020>
22:27:18.742679 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.742744 fstat(3, {st_mode=S_IFREG|0644, st_size=2188, ...}) = 0 <0.000019>
22:27:18.742814 read(3, "3\r\r\n\252\27\267]\341\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2189) = 2188 <0.000019>
22:27:18.742884 read(3, "", 1) = 0 <0.000020>
22:27:18.742956 close(3) = 0 <0.000019>
22:27:18.743420 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.743535 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/windows_support.py", {st_mode=S_IFREG|0664, st_size=714, ...}) = 0 <0.000023>
22:27:18.743706 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/windows_support.py", {st_mode=S_IFREG|0664, st_size=714, ...}) = 0 <0.000023>
22:27:18.743797 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/windows_support.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.743906 fstat(3, {st_mode=S_IFREG|0664, st_size=996, ...}) = 0 <0.000020>
22:27:18.743984 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.744049 fstat(3, {st_mode=S_IFREG|0664, st_size=996, ...}) = 0 <0.000019>
22:27:18.744120 read(3, "3\r\r\n\242\353Y`\312\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 997) = 996 <0.000022>
22:27:18.744191 read(3, "", 1) = 0 <0.000018>
22:27:18.744265 close(3) = 0 <0.000020>
22:27:18.744445 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.744566 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.744656 stat("/usr/lib/python3.6/ctypes/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945c910) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.744753 stat("/usr/lib/python3.6/ctypes/__init__.abi3.so", 0x7ffe5945c910) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.744836 stat("/usr/lib/python3.6/ctypes/__init__.so", 0x7ffe5945c910) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.744916 stat("/usr/lib/python3.6/ctypes/__init__.py", {st_mode=S_IFREG|0644, st_size=16759, ...}) = 0 <0.000021>
22:27:18.745080 stat("/usr/lib/python3.6/ctypes/__init__.py", {st_mode=S_IFREG|0644, st_size=16759, ...}) = 0 <0.000022>
22:27:18.745168 openat(AT_FDCWD, "/usr/lib/python3.6/ctypes/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
22:27:18.745244 fstat(3, {st_mode=S_IFREG|0644, st_size=16060, ...}) = 0 <0.000019>
22:27:18.745317 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.745382 fstat(3, {st_mode=S_IFREG|0644, st_size=16060, ...}) = 0 <0.000019>
22:27:18.745452 read(3, "3\r\r\n,6\20`wA\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 16061) = 16060 <0.000023>
22:27:18.745526 read(3, "", 1) = 0 <0.000019>
22:27:18.745600 close(3) = 0 <0.000020>
22:27:18.746024 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.746146 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
22:27:18.746250 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
22:27:18.746337 stat("/usr/lib/python3.6/lib-dynload/_ctypes.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=126816, ...}) = 0 <0.000021>
22:27:18.746477 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_ctypes.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.746554 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240n\0\0\0\0\0\0"..., 832) = 832 <0.000020>
22:27:18.746626 fstat(3, {st_mode=S_IFREG|0644, st_size=126816, ...}) = 0 <0.000019>
22:27:18.746710 mmap(NULL, 2222080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24a617000 <0.000027>
22:27:18.746788 mprotect(0x7fb24a632000, 2093056, PROT_NONE) = 0 <0.000029>
22:27:18.746862 mmap(0x7fb24a831000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fb24a831000 <0.000032>
22:27:18.746975 close(3) = 0 <0.000025>
22:27:18.747076 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.747175 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000029>
22:27:18.747287 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb24d6c5000 <0.000023>
22:27:18.747364 close(3) = 0 <0.000030>
22:27:18.747468 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000026>
22:27:18.747565 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.747642 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\27\0\0\0\0\0\0"..., 832) = 832 <0.000020>
22:27:18.747713 fstat(3, {st_mode=S_IFREG|0644, st_size=31032, ...}) = 0 <0.000019>
22:27:18.747786 mmap(NULL, 2127368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24a40f000 <0.000048>
22:27:18.747885 mprotect(0x7fb24a416000, 2093056, PROT_NONE) = 0 <0.000028>
22:27:18.747958 mmap(0x7fb24a615000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fb24a615000 <0.000028>
22:27:18.748052 close(3) = 0 <0.000018>
22:27:18.748172 mprotect(0x7fb24a615000, 4096, PROT_READ) = 0 <0.000025>
22:27:18.748368 mprotect(0x7fb24a831000, 4096, PROT_READ) = 0 <0.000022>
22:27:18.748442 munmap(0x7fb24d6c5000, 123077) = 0 <0.000048>
22:27:18.750734 stat("/usr/lib/python3.6/ctypes", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
22:27:18.750849 stat("/usr/lib/python3.6/ctypes", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.750969 stat("/usr/lib/python3.6/ctypes", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.751053 openat(AT_FDCWD, "/usr/lib/python3.6/ctypes", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.751128 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.751205 getdents(3, /* 7 entries */, 32768) = 208 <0.000033>
22:27:18.751300 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
22:27:18.751365 close(3) = 0 <0.000021>
22:27:18.751474 stat("/usr/lib/python3.6/ctypes/_endian.py", {st_mode=S_IFREG|0644, st_size=2000, ...}) = 0 <0.000026>
22:27:18.751680 stat("/usr/lib/python3.6/ctypes/_endian.py", {st_mode=S_IFREG|0644, st_size=2000, ...}) = 0 <0.000023>
22:27:18.751773 openat(AT_FDCWD, "/usr/lib/python3.6/ctypes/__pycache__/_endian.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000047>
22:27:18.751876 fstat(3, {st_mode=S_IFREG|0644, st_size=1924, ...}) = 0 <0.000019>
22:27:18.751955 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.752019 fstat(3, {st_mode=S_IFREG|0644, st_size=1924, ...}) = 0 <0.000019>
22:27:18.752097 read(3, "3\r\r\n,6\20`\320\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 1925) = 1924 <0.000021>
22:27:18.752169 read(3, "", 1) = 0 <0.000019>
22:27:18.752245 close(3) = 0 <0.000019>
22:27:18.752816 openat(AT_FDCWD, "/proc/self/status", O_RDONLY) = 3 <0.000051>
22:27:18.752936 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000019>
22:27:18.753007 read(3, "Name:\tcheck-manifest\nUmask:\t0002"..., 1024) = 1024 <0.000047>
22:27:18.753113 read(3, "000000,00000000,00000000,0000000"..., 1024) = 358 <0.000019>
22:27:18.753186 read(3, "", 1024) = 0 <0.000018>
22:27:18.753252 close(3) = 0 <0.000021>
22:27:18.753318 statfs("/selinux", 0x7ffe5945cdf0) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.753394 openat(AT_FDCWD, "/proc/mounts", O_RDONLY) = 3 <0.000030>
22:27:18.753476 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000018>
22:27:18.753545 read(3, "sysfs /sys sysfs rw,nosuid,nodev"..., 1024) = 1024 <0.000073>
22:27:18.753683 read(3, "exec,relatime,hugetlb 0 0\ncgroup"..., 1024) = 1024 <0.000066>
22:27:18.753805 read(3, "sys/kernel/debug debugfs rw,rela"..., 1024) = 1024 <0.000062>
22:27:18.753919 read(3, "latime 0 0\n/dev/loop9 /snap/inte"..., 1024) = 1024 <0.000056>
22:27:18.754028 read(3, "me-3-28-1804/128 squashfs ro,nod"..., 1024) = 1024 <0.000052>
22:27:18.754132 read(3, "01 0 0\ngvfsd-fuse /run/user/1001"..., 1024) = 110 <0.000024>
22:27:18.754205 read(3, "", 1024) = 0 <0.000018>
22:27:18.754272 close(3) = 0 <0.000021>
22:27:18.754336 mmap(NULL, 4096, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24d842000 <0.000023>
22:27:18.754509 uname({sysname="Linux", nodename="jugmac00-XPS-13-9370", ...}) = 0 <0.000019>
22:27:18.754644 pipe2([3, 4], O_CLOEXEC) = 0 <0.000040>
22:27:18.754815 fstat(3, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000035>
22:27:18.754951 ioctl(3, TCGETS, 0x7ffe5945cd60) = -1 ENOTTY (Inappropriate ioctl for device) <0.000021>
22:27:18.755114 lseek(3, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000035>
22:27:18.755302 pipe2([5, 6], O_CLOEXEC) = 0 <0.000031>
22:27:18.755468 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb24d824a10) = 8551 <0.000701>
strace: Process 8551 attached
[pid 8551] 22:27:18.756311 set_robust_list(0x7fb24d824a20, 24) = 0 <0.000070>
[pid 8550] 22:27:18.756466 close(6 <unfinished ...>
[pid 8551] 22:27:18.756498 close(3 <unfinished ...>
[pid 8550] 22:27:18.756525 <... close resumed> ) = 0 <0.000038>
[pid 8551] 22:27:18.756587 <... close resumed> ) = 0 <0.000074>
[pid 8550] 22:27:18.756629 close(4 <unfinished ...>
[pid 8551] 22:27:18.756684 close(5 <unfinished ...>
[pid 8550] 22:27:18.756719 <... close resumed> ) = 0 <0.000054>
[pid 8551] 22:27:18.756774 <... close resumed> ) = 0 <0.000070>
[pid 8550] 22:27:18.756825 read(5, <unfinished ...>
[pid 8551] 22:27:18.756871 dup2(4, 1) = 1 <0.000024>
[pid 8551] 22:27:18.756977 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, 8) = 0 <0.000019>
[pid 8551] 22:27:18.757063 rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, 8) = 0 <0.000019>
[pid 8551] 22:27:18.757143 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_CLOEXEC) = 3 <0.000046>
[pid 8551] 22:27:18.757263 getdents64(3, /* 8 entries */, 280) = 192 <0.000035>
[pid 8551] 22:27:18.757354 close(4) = 0 <0.000019>
[pid 8551] 22:27:18.757417 getdents64(3, /* 0 entries */, 280) = 0 <0.000018>
[pid 8551] 22:27:18.757481 close(3) = 0 <0.000020>
[pid 8551] 22:27:18.757549 execve("/bin/sh", ["/bin/sh", "-c", "uname -p 2> /dev/null"], 0x7ffe59463ea0 /* 71 vars */ <unfinished ...>
[pid 8550] 22:27:18.758766 <... read resumed> "", 50000) = 0 <0.001915>
[pid 8550] 22:27:18.758807 close(5 <unfinished ...>
[pid 8551] 22:27:18.758835 <... execve resumed> ) = 0 <0.001051>
[pid 8550] 22:27:18.758859 <... close resumed> ) = 0 <0.000039>
[pid 8551] 22:27:18.758920 brk(NULL) = 0x558bd9a02000 <0.000020>
[pid 8550] 22:27:18.759008 ioctl(3, TCGETS <unfinished ...>
[pid 8551] 22:27:18.759040 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
[pid 8550] 22:27:18.759083 <... ioctl resumed> , 0x7ffe5945d3e0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000052>
[pid 8551] 22:27:18.759114 <... access resumed> ) = -1 ENOENT (No such file or directory) <0.000046>
[pid 8551] 22:27:18.759154 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8551] 22:27:18.759236 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid 8550] 22:27:18.759274 lseek(3, 0, SEEK_CUR <unfinished ...>
[pid 8551] 22:27:18.759304 <... openat resumed> ) = 3 <0.000040>
[pid 8550] 22:27:18.759328 <... lseek resumed> ) = -1 ESPIPE (Illegal seek) <0.000038>
[pid 8551] 22:27:18.759354 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000021>
[pid 8550] 22:27:18.759451 lseek(3, 0, SEEK_CUR <unfinished ...>
[pid 8551] 22:27:18.759483 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
[pid 8550] 22:27:18.759513 <... lseek resumed> ) = -1 ESPIPE (Illegal seek) <0.000040>
[pid 8551] 22:27:18.759539 <... mmap resumed> ) = 0x7f8ce7acb000 <0.000039>
[pid 8550] 22:27:18.759564 fstat(3, <unfinished ...>
[pid 8551] 22:27:18.759592 close(3 <unfinished ...>
[pid 8550] 22:27:18.759619 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000037>
[pid 8551] 22:27:18.759650 <... close resumed> ) = 0 <0.000044>
[pid 8550] 22:27:18.759676 read(3, <unfinished ...>
[pid 8551] 22:27:18.759704 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8551] 22:27:18.759788 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8551] 22:27:18.759890 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\35\2\0\0\0\0\0"..., 832) = 832 <0.000020>
[pid 8551] 22:27:18.759966 fstat(3, {st_mode=S_IFREG|0755, st_size=2030928, ...}) = 0 <0.000019>
[pid 8551] 22:27:18.760036 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8ce7ac9000 <0.000021>
[pid 8551] 22:27:18.760112 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8ce74d0000 <0.000023>
[pid 8551] 22:27:18.760181 mprotect(0x7f8ce76b7000, 2097152, PROT_NONE) = 0 <0.000032>
[pid 8551] 22:27:18.760257 mmap(0x7f8ce78b7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f8ce78b7000 <0.000028>
[pid 8551] 22:27:18.760338 mmap(0x7f8ce78bd000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8ce78bd000 <0.000021>
[pid 8551] 22:27:18.760418 close(3) = 0 <0.000018>
[pid 8551] 22:27:18.760506 arch_prctl(ARCH_SET_FS, 0x7f8ce7aca540) = 0 <0.000018>
[pid 8551] 22:27:18.760678 mprotect(0x7f8ce78b7000, 16384, PROT_READ) = 0 <0.000026>
[pid 8551] 22:27:18.760804 mprotect(0x558bd7b04000, 8192, PROT_READ) = 0 <0.000022>
[pid 8551] 22:27:18.760876 mprotect(0x7f8ce7aea000, 4096, PROT_READ) = 0 <0.000025>
[pid 8551] 22:27:18.760944 munmap(0x7f8ce7acb000, 123077) = 0 <0.000048>
[pid 8551] 22:27:18.761098 getuid() = 1001 <0.000018>
[pid 8551] 22:27:18.761160 getgid() = 1001 <0.000019>
[pid 8551] 22:27:18.761222 getpid() = 8551 <0.000018>
[pid 8551] 22:27:18.761284 rt_sigaction(SIGCHLD, {sa_handler=0x558bd78fb200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f8ce750f040}, NULL, 8) = 0 <0.000019>
[pid 8551] 22:27:18.761361 geteuid() = 1001 <0.000017>
[pid 8551] 22:27:18.761510 brk(NULL) = 0x558bd9a02000 <0.000018>
[pid 8551] 22:27:18.761578 brk(0x558bd9a23000) = 0x558bd9a23000 <0.000019>
[pid 8551] 22:27:18.761695 getppid() = 8550 <0.000023>
[pid 8551] 22:27:18.761785 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
[pid 8551] 22:27:18.761875 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8551] 22:27:18.761971 geteuid() = 1001 <0.000018>
[pid 8551] 22:27:18.762034 getegid() = 1001 <0.000018>
[pid 8551] 22:27:18.762096 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000019>
[pid 8551] 22:27:18.762166 rt_sigaction(SIGINT, {sa_handler=0x558bd78fb200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f8ce750f040}, NULL, 8) = 0 <0.000019>
[pid 8551] 22:27:18.762236 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8551] 22:27:18.762303 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f8ce750f040}, NULL, 8) = 0 <0.000018>
[pid 8551] 22:27:18.762370 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8551] 22:27:18.762435 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f8ce750f040}, NULL, 8) = 0 <0.000018>
[pid 8551] 22:27:18.762525 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 <0.000028>
[pid 8551] 22:27:18.762607 fcntl(2, F_DUPFD, 10) = 10 <0.000019>
[pid 8551] 22:27:18.762672 close(2) = 0 <0.000018>
[pid 8551] 22:27:18.762734 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 <0.000019>
[pid 8551] 22:27:18.762797 dup2(3, 2) = 2 <0.000029>
[pid 8551] 22:27:18.762877 close(3) = 0 <0.000036>
[pid 8551] 22:27:18.762984 stat("/home/jugmac00/.cargo/bin/uname", 0x7ffe5f9e5f60) = -1 ENOENT (No such file or directory) <0.000030>
[pid 8551] 22:27:18.763090 stat("/home/jugmac00/.local/bin/uname", 0x7ffe5f9e5f60) = -1 ENOENT (No such file or directory) <0.000028>
[pid 8551] 22:27:18.763187 stat("/home/jugmac00/bin/uname", 0x7ffe5f9e5f60) = -1 ENOENT (No such file or directory) <0.000027>
[pid 8551] 22:27:18.763277 stat("/usr/local/sbin/uname", 0x7ffe5f9e5f60) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8551] 22:27:18.763361 stat("/usr/local/bin/uname", 0x7ffe5f9e5f60) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8551] 22:27:18.763444 stat("/usr/sbin/uname", 0x7ffe5f9e5f60) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8551] 22:27:18.763527 stat("/usr/bin/uname", 0x7ffe5f9e5f60) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8551] 22:27:18.763607 stat("/sbin/uname", 0x7ffe5f9e5f60) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8551] 22:27:18.763687 stat("/bin/uname", {st_mode=S_IFREG|0755, st_size=35032, ...}) = 0 <0.000023>
[pid 8551] 22:27:18.763779 clone(strace: Process 8552 attached
child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f8ce7aca810) = 8552 <0.000180>
[pid 8551] 22:27:18.764048 wait4(-1, <unfinished ...>
[pid 8552] 22:27:18.764105 execve("/bin/uname", ["uname", "-p"], 0x558bd9a031f8 /* 71 vars */) = 0 <0.000298>
[pid 8552] 22:27:18.764689 brk(NULL) = 0x562570d40000 <0.000019>
[pid 8552] 22:27:18.764783 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8552] 22:27:18.764875 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8552] 22:27:18.764962 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8552] 22:27:18.765038 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000018>
[pid 8552] 22:27:18.765110 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdd98d60000 <0.000021>
[pid 8552] 22:27:18.765178 close(3) = 0 <0.000018>
[pid 8552] 22:27:18.765248 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8552] 22:27:18.765327 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8552] 22:27:18.765399 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\35\2\0\0\0\0\0"..., 832) = 832 <0.000019>
[pid 8552] 22:27:18.765469 fstat(3, {st_mode=S_IFREG|0755, st_size=2030928, ...}) = 0 <0.000019>
[pid 8552] 22:27:18.765538 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdd98d5e000 <0.000020>
[pid 8552] 22:27:18.765612 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fdd98765000 <0.000022>
[pid 8552] 22:27:18.765680 mprotect(0x7fdd9894c000, 2097152, PROT_NONE) = 0 <0.000030>
[pid 8552] 22:27:18.765754 mmap(0x7fdd98b4c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7fdd98b4c000 <0.000027>
[pid 8552] 22:27:18.765834 mmap(0x7fdd98b52000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fdd98b52000 <0.000022>
[pid 8552] 22:27:18.765913 close(3) = 0 <0.000019>
[pid 8552] 22:27:18.766001 arch_prctl(ARCH_SET_FS, 0x7fdd98d5f540) = 0 <0.000018>
[pid 8552] 22:27:18.766163 mprotect(0x7fdd98b4c000, 16384, PROT_READ) = 0 <0.000025>
[pid 8552] 22:27:18.766264 mprotect(0x56256f071000, 4096, PROT_READ) = 0 <0.000022>
[pid 8552] 22:27:18.766335 mprotect(0x7fdd98d7f000, 4096, PROT_READ) = 0 <0.000023>
[pid 8552] 22:27:18.766405 munmap(0x7fdd98d60000, 123077) = 0 <0.000058>
[pid 8552] 22:27:18.766722 brk(NULL) = 0x562570d40000 <0.000026>
[pid 8552] 22:27:18.766819 brk(0x562570d61000) = 0x562570d61000 <0.000022>
[pid 8552] 22:27:18.766905 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8552] 22:27:18.767001 fstat(3, {st_mode=S_IFREG|0644, st_size=3365504, ...}) = 0 <0.000019>
[pid 8552] 22:27:18.767075 mmap(NULL, 3365504, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdd9842f000 <0.000024>
[pid 8552] 22:27:18.767156 close(3) = 0 <0.000019>
[pid 8552] 22:27:18.767335 uname({sysname="Linux", nodename="jugmac00-XPS-13-9370", ...}) = 0 <0.000018>
[pid 8552] 22:27:18.767411 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000019>
[pid 8552] 22:27:18.767487 write(1, "x86_64\n", 7) = 7 <0.000026>
[pid 8550] 22:27:18.767554 <... read resumed> "x86_64\n", 8192) = 7 <0.007864>
[pid 8552] 22:27:18.767588 close(1 <unfinished ...>
[pid 8550] 22:27:18.767617 read(3, <unfinished ...>
[pid 8552] 22:27:18.767645 <... close resumed> ) = 0 <0.000037>
[pid 8552] 22:27:18.767681 close(2) = 0 <0.000019>
[pid 8552] 22:27:18.767753 exit_group(0) = ?
[pid 8552] 22:27:18.767971 +++ exited with 0 +++
[pid 8551] 22:27:18.768007 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 8552 <0.003933>
[pid 8551] 22:27:18.768060 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8552, si_uid=1001, si_status=0, si_utime=0, si_stime=0} ---
[pid 8551] 22:27:18.768114 rt_sigreturn({mask=[]}) = 8552 <0.000025>
[pid 8551] 22:27:18.768203 dup2(10, 2) = 2 <0.000028>
[pid 8551] 22:27:18.768283 close(10) = 0 <0.000020>
[pid 8551] 22:27:18.768364 exit_group(0) = ?
[pid 8551] 22:27:18.768560 +++ exited with 0 +++
22:27:18.768591 <... read resumed> "", 8185) = 0 <0.000959>
22:27:18.768679 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8551, si_uid=1001, si_status=0, si_utime=0, si_stime=0} ---
22:27:18.768892 close(3) = 0 <0.000089>
22:27:18.769108 wait4(8551, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 8551 <0.000047>
22:27:18.769921 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000034>
22:27:18.770127 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/config.py", {st_mode=S_IFREG|0664, st_size=22020, ...}) = 0 <0.000027>
22:27:18.770400 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/config.py", {st_mode=S_IFREG|0664, st_size=22020, ...}) = 0 <0.000025>
22:27:18.770515 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/config.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
22:27:18.770601 fstat(3, {st_mode=S_IFREG|0664, st_size=19628, ...}) = 0 <0.000019>
22:27:18.770676 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
22:27:18.770740 fstat(3, {st_mode=S_IFREG|0664, st_size=19628, ...}) = 0 <0.000019>
22:27:18.770818 read(3, "3\r\r\n\242\353Y`\4V\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 19629) = 19628 <0.000047>
22:27:18.770918 read(3, "", 1) = 0 <0.000019>
22:27:18.770994 close(3) = 0 <0.000020>
22:27:18.772055 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000029>
22:27:18.772198 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/version.py", {st_mode=S_IFREG|0664, st_size=15470, ...}) = 0 <0.000022>
22:27:18.772382 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/version.py", {st_mode=S_IFREG|0664, st_size=15470, ...}) = 0 <0.000027>
22:27:18.772486 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__pycache__/version.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.772575 fstat(3, {st_mode=S_IFREG|0664, st_size=13184, ...}) = 0 <0.000019>
22:27:18.772651 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.772727 fstat(3, {st_mode=S_IFREG|0664, st_size=13184, ...}) = 0 <0.000019>
22:27:18.772799 read(3, "3\r\r\n\242\353Y`n<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0@\0\0"..., 13185) = 13184 <0.000024>
22:27:18.772875 read(3, "", 1) = 0 <0.000019>
22:27:18.772948 close(3) = 0 <0.000019>
22:27:18.773494 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.773609 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/_structures.py", {st_mode=S_IFREG|0664, st_size=2022, ...}) = 0 <0.000022>
22:27:18.773791 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/_structures.py", {st_mode=S_IFREG|0664, st_size=2022, ...}) = 0 <0.000023>
22:27:18.773883 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__pycache__/_structures.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
22:27:18.773978 fstat(3, {st_mode=S_IFREG|0664, st_size=2961, ...}) = 0 <0.000016>
22:27:18.774063 lseek(3, 0, SEEK_CUR) = 0 <0.000030>
22:27:18.774149 fstat(3, {st_mode=S_IFREG|0664, st_size=2961, ...}) = 0 <0.000019>
22:27:18.774232 read(3, "3\r\r\n\242\353Y`\346\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2962) = 2961 <0.000020>
22:27:18.774304 read(3, "", 1) = 0 <0.000019>
22:27:18.774378 close(3) = 0 <0.000019>
22:27:18.774770 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.774885 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/_typing.py", {st_mode=S_IFREG|0664, st_size=1812, ...}) = 0 <0.000022>
22:27:18.775050 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/_typing.py", {st_mode=S_IFREG|0664, st_size=1812, ...}) = 0 <0.000023>
22:27:18.775140 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__pycache__/_typing.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.775218 fstat(3, {st_mode=S_IFREG|0664, st_size=1476, ...}) = 0 <0.000019>
22:27:18.775292 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.775355 fstat(3, {st_mode=S_IFREG|0664, st_size=1476, ...}) = 0 <0.000018>
22:27:18.775429 read(3, "3\r\r\n\242\353Y`\24\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1477) = 1476 <0.000021>
22:27:18.775501 read(3, "", 1) = 0 <0.000018>
22:27:18.775573 close(3) = 0 <0.000019>
22:27:18.776228 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a3cf000 <0.000028>
22:27:18.776725 munmap(0x7fb24a3cf000, 262144) = 0 <0.000093>
22:27:18.778226 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000040>
22:27:18.778471 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/specifiers.py", {st_mode=S_IFREG|0664, st_size=31944, ...}) = 0 <0.000032>
22:27:18.778759 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/specifiers.py", {st_mode=S_IFREG|0664, st_size=31944, ...}) = 0 <0.000032>
22:27:18.778970 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__pycache__/specifiers.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
22:27:18.779100 fstat(3, {st_mode=S_IFREG|0664, st_size=20561, ...}) = 0 <0.000019>
22:27:18.779189 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.779256 fstat(3, {st_mode=S_IFREG|0664, st_size=20561, ...}) = 0 <0.000019>
22:27:18.779330 read(3, "3\r\r\n\242\353Y`\310|\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 20562) = 20561 <0.000026>
22:27:18.779412 read(3, "", 1) = 0 <0.000019>
22:27:18.779488 close(3) = 0 <0.000021>
22:27:18.780027 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000028>
22:27:18.780161 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/_compat.py", {st_mode=S_IFREG|0664, st_size=1128, ...}) = 0 <0.000022>
22:27:18.780329 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/_compat.py", {st_mode=S_IFREG|0664, st_size=1128, ...}) = 0 <0.000037>
22:27:18.780510 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__pycache__/_compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.780650 fstat(3, {st_mode=S_IFREG|0664, st_size=1132, ...}) = 0 <0.000018>
22:27:18.780759 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.780844 fstat(3, {st_mode=S_IFREG|0664, st_size=1132, ...}) = 0 <0.000017>
22:27:18.780933 read(3, "3\r\r\n\242\353Y`h\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1133) = 1132 <0.000023>
22:27:18.781022 read(3, "", 1) = 0 <0.000019>
22:27:18.781098 close(3) = 0 <0.000018>
22:27:18.781198 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a3cf000 <0.000024>
22:27:18.781434 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.781548 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/utils.py", {st_mode=S_IFREG|0664, st_size=1811, ...}) = 0 <0.000022>
22:27:18.781718 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/utils.py", {st_mode=S_IFREG|0664, st_size=1811, ...}) = 0 <0.000025>
22:27:18.781815 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_vendor/packaging/__pycache__/utils.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.781895 fstat(3, {st_mode=S_IFREG|0664, st_size=1635, ...}) = 0 <0.000019>
22:27:18.781970 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.782038 fstat(3, {st_mode=S_IFREG|0664, st_size=1635, ...}) = 0 <0.000016>
22:27:18.782124 read(3, "3\r\r\n\242\353Y`\23\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 1636) = 1635 <0.000022>
22:27:18.782204 read(3, "", 1) = 0 <0.000015>
22:27:18.782292 close(3) = 0 <0.000021>
22:27:18.784227 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000039>
22:27:18.784452 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/depends.py", {st_mode=S_IFREG|0664, st_size=5474, ...}) = 0 <0.000035>
22:27:18.784750 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/depends.py", {st_mode=S_IFREG|0664, st_size=5474, ...}) = 0 <0.000036>
22:27:18.784969 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/depends.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.785095 fstat(3, {st_mode=S_IFREG|0664, st_size=5154, ...}) = 0 <0.000021>
22:27:18.785193 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.785272 fstat(3, {st_mode=S_IFREG|0664, st_size=5154, ...}) = 0 <0.000026>
22:27:18.785368 read(3, "3\r\r\n\242\353Y`b\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 5155) = 5154 <0.000027>
22:27:18.785468 read(3, "", 1) = 0 <0.000024>
22:27:18.785570 close(3) = 0 <0.000029>
22:27:18.785972 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000036>
22:27:18.786142 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_imp.py", {st_mode=S_IFREG|0664, st_size=2388, ...}) = 0 <0.000023>
22:27:18.786336 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/_imp.py", {st_mode=S_IFREG|0664, st_size=2388, ...}) = 0 <0.000034>
22:27:18.786506 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/_imp.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
22:27:18.786633 fstat(3, {st_mode=S_IFREG|0664, st_size=2073, ...}) = 0 <0.000025>
22:27:18.786738 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
22:27:18.786811 fstat(3, {st_mode=S_IFREG|0664, st_size=2073, ...}) = 0 <0.000022>
22:27:18.786886 read(3, "3\r\r\n\242\353Y`T\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 2074) = 2073 <0.000022>
22:27:18.786962 read(3, "", 1) = 0 <0.000019>
22:27:18.787040 close(3) = 0 <0.000020>
22:27:18.787276 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.787393 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/py34compat.py", {st_mode=S_IFREG|0664, st_size=245, ...}) = 0 <0.000022>
22:27:18.787561 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/py34compat.py", {st_mode=S_IFREG|0664, st_size=245, ...}) = 0 <0.000022>
22:27:18.787652 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/py34compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.787732 fstat(3, {st_mode=S_IFREG|0664, st_size=467, ...}) = 0 <0.000019>
22:27:18.787824 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.787898 fstat(3, {st_mode=S_IFREG|0664, st_size=467, ...}) = 0 <0.000018>
22:27:18.787968 read(3, "3\r\r\n\242\353Y`\365\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 468) = 467 <0.000021>
22:27:18.788040 read(3, "", 1) = 0 <0.000018>
22:27:18.788112 close(3) = 0 <0.000020>
22:27:18.788864 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.788987 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/msvc.py", {st_mode=S_IFREG|0664, st_size=51126, ...}) = 0 <0.000023>
22:27:18.789171 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/msvc.py", {st_mode=S_IFREG|0664, st_size=51126, ...}) = 0 <0.000023>
22:27:18.789263 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/msvc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.789341 fstat(3, {st_mode=S_IFREG|0664, st_size=43225, ...}) = 0 <0.000019>
22:27:18.789417 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.789480 fstat(3, {st_mode=S_IFREG|0664, st_size=43225, ...}) = 0 <0.000019>
22:27:18.789557 read(3, "3\r\r\n\242\353Y`\266\307\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 43226) = 43225 <0.000055>
22:27:18.789663 read(3, "", 1) = 0 <0.000018>
22:27:18.789738 close(3) = 0 <0.000020>
22:27:18.789819 brk(0x20d7000) = 0x20d7000 <0.000023>
22:27:18.790902 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.791042 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.791135 stat("/usr/lib/python3.6/json/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffe5945d6d0) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.791243 stat("/usr/lib/python3.6/json/__init__.abi3.so", 0x7ffe5945d6d0) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.791326 stat("/usr/lib/python3.6/json/__init__.so", 0x7ffe5945d6d0) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.791407 stat("/usr/lib/python3.6/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14396, ...}) = 0 <0.000021>
22:27:18.791582 stat("/usr/lib/python3.6/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14396, ...}) = 0 <0.000021>
22:27:18.791672 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.791750 fstat(3, {st_mode=S_IFREG|0644, st_size=12641, ...}) = 0 <0.000019>
22:27:18.791845 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.791932 fstat(3, {st_mode=S_IFREG|0644, st_size=12641, ...}) = 0 <0.000018>
22:27:18.792006 read(3, "3\r\r\n,6\20`<8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 12642) = 12641 <0.000024>
22:27:18.792082 read(3, "", 1) = 0 <0.000019>
22:27:18.792156 close(3) = 0 <0.000021>
22:27:18.792414 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.792514 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.792631 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
22:27:18.792715 openat(AT_FDCWD, "/usr/lib/python3.6/json", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
22:27:18.792790 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
22:27:18.792861 getdents(3, /* 8 entries */, 32768) = 240 <0.000036>
22:27:18.792956 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
22:27:18.793022 close(3) = 0 <0.000021>
22:27:18.793126 stat("/usr/lib/python3.6/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12585, ...}) = 0 <0.000022>
22:27:18.793299 stat("/usr/lib/python3.6/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12585, ...}) = 0 <0.000021>
22:27:18.793389 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/decoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.793464 fstat(3, {st_mode=S_IFREG|0644, st_size=9955, ...}) = 0 <0.000019>
22:27:18.793537 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.793601 fstat(3, {st_mode=S_IFREG|0644, st_size=9955, ...}) = 0 <0.000019>
22:27:18.793671 read(3, "3\r\r\n,6\20`)1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 9956) = 9955 <0.000023>
22:27:18.793744 read(3, "", 1) = 0 <0.000019>
22:27:18.793817 close(3) = 0 <0.000019>
22:27:18.794135 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.794245 stat("/usr/lib/python3.6/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2415, ...}) = 0 <0.000021>
22:27:18.794415 stat("/usr/lib/python3.6/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2415, ...}) = 0 <0.000022>
22:27:18.794503 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/scanner.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
22:27:18.794579 fstat(3, {st_mode=S_IFREG|0644, st_size=1970, ...}) = 0 <0.000019>
22:27:18.794652 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
22:27:18.794715 fstat(3, {st_mode=S_IFREG|0644, st_size=1970, ...}) = 0 <0.000018>
22:27:18.794784 read(3, "3\r\r\n,6\20`o\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 1971) = 1970 <0.000020>
22:27:18.794855 read(3, "", 1) = 0 <0.000017>
22:27:18.794926 close(3) = 0 <0.000019>
22:27:18.795131 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.795255 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
22:27:18.795364 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
22:27:18.795456 stat("/usr/lib/python3.6/lib-dynload/_json.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=74664, ...}) = 0 <0.000021>
22:27:18.795608 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_json.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.795688 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\36\0\0\0\0\0\0"..., 832) = 832 <0.000020>
22:27:18.795759 fstat(3, {st_mode=S_IFREG|0644, st_size=74664, ...}) = 0 <0.000019>
22:27:18.795856 mmap(NULL, 2170120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb24a1bd000 <0.000026>
22:27:18.795938 mprotect(0x7fb24a1ce000, 2093056, PROT_NONE) = 0 <0.000030>
22:27:18.796015 mmap(0x7fb24a3cd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fb24a3cd000 <0.000034>
22:27:18.796135 close(3) = 0 <0.000023>
22:27:18.796287 mprotect(0x7fb24a3cd000, 4096, PROT_READ) = 0 <0.000029>
22:27:18.798892 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
22:27:18.799048 stat("/usr/lib/python3.6/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16020, ...}) = 0 <0.000022>
22:27:18.799227 stat("/usr/lib/python3.6/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16020, ...}) = 0 <0.000034>
22:27:18.799356 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/encoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
22:27:18.799443 fstat(3, {st_mode=S_IFREG|0644, st_size=11257, ...}) = 0 <0.000019>
22:27:18.799522 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.799594 fstat(3, {st_mode=S_IFREG|0644, st_size=11257, ...}) = 0 <0.000023>
22:27:18.799674 read(3, "3\r\r\n,6\20`\224>\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11258) = 11257 <0.000028>
22:27:18.799759 read(3, "", 1) = 0 <0.000022>
22:27:18.799871 close(3) = 0 <0.000025>
22:27:18.801402 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.801533 stat("/usr/lib/python3.6/distutils/msvc9compiler.py", {st_mode=S_IFREG|0644, st_size=30612, ...}) = 0 <0.000021>
22:27:18.801709 stat("/usr/lib/python3.6/distutils/msvc9compiler.py", {st_mode=S_IFREG|0644, st_size=30612, ...}) = 0 <0.000022>
22:27:18.801801 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/msvc9compiler.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.801880 fstat(3, {st_mode=S_IFREG|0644, st_size=17442, ...}) = 0 <0.000019>
22:27:18.801954 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.802018 fstat(3, {st_mode=S_IFREG|0644, st_size=17442, ...}) = 0 <0.000019>
22:27:18.802088 read(3, "3\r\r\n\252\27\267]\224w\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 17443) = 17442 <0.000026>
22:27:18.802164 read(3, "", 1) = 0 <0.000019>
22:27:18.802245 close(3) = 0 <0.000019>
22:27:18.802538 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a17d000 <0.000025>
22:27:18.802619 munmap(0x7fb24a17d000, 262144) = 0 <0.000027>
22:27:18.802700 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a17d000 <0.000019>
22:27:18.802770 munmap(0x7fb24a17d000, 262144) = 0 <0.000021>
22:27:18.802840 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a17d000 <0.000019>
22:27:18.803129 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.803245 stat("/usr/lib/python3.6/distutils/ccompiler.py", {st_mode=S_IFREG|0644, st_size=47415, ...}) = 0 <0.000020>
22:27:18.803414 stat("/usr/lib/python3.6/distutils/ccompiler.py", {st_mode=S_IFREG|0644, st_size=47415, ...}) = 0 <0.000021>
22:27:18.803502 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/ccompiler.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
22:27:18.803579 fstat(3, {st_mode=S_IFREG|0644, st_size=33345, ...}) = 0 <0.000019>
22:27:18.803653 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
22:27:18.803716 fstat(3, {st_mode=S_IFREG|0644, st_size=33345, ...}) = 0 <0.000019>
22:27:18.803786 read(3, "3\r\r\n\252\27\267]7\271\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0@\0\0"..., 33346) = 33345 <0.000074>
22:27:18.803917 read(3, "", 1) = 0 <0.000019>
22:27:18.803995 close(3) = 0 <0.000020>
22:27:18.805033 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
22:27:18.805165 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.805278 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
22:27:18.805389 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
22:27:18.805498 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
22:27:18.806230 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000044>
22:27:18.806418 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/egg_info.py", {st_mode=S_IFREG|0664, st_size=25079, ...}) = 0 <0.000025>
22:27:18.806617 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/egg_info.py", {st_mode=S_IFREG|0664, st_size=25079, ...}) = 0 <0.000023>
22:27:18.806711 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__pycache__/egg_info.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
22:27:18.806790 fstat(3, {st_mode=S_IFREG|0664, st_size=21445, ...}) = 0 <0.000019>
22:27:18.806866 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.806929 fstat(3, {st_mode=S_IFREG|0664, st_size=21445, ...}) = 0 <0.000019>
22:27:18.807000 read(3, "3\r\r\n\242\353Y`\367a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 21446) = 21445 <0.000027>
22:27:18.807079 read(3, "", 1) = 0 <0.000019>
22:27:18.807154 close(3) = 0 <0.000020>
22:27:18.807739 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
22:27:18.807882 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/sdist.py", {st_mode=S_IFREG|0664, st_size=6970, ...}) = 0 <0.000026>
22:27:18.808070 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/sdist.py", {st_mode=S_IFREG|0664, st_size=6970, ...}) = 0 <0.000022>
22:27:18.808163 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__pycache__/sdist.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.808241 fstat(3, {st_mode=S_IFREG|0664, st_size=7318, ...}) = 0 <0.000019>
22:27:18.808316 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.808380 fstat(3, {st_mode=S_IFREG|0664, st_size=7318, ...}) = 0 <0.000018>
22:27:18.808450 read(3, "3\r\r\n\242\353Y`:\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7319) = 7318 <0.000022>
22:27:18.808523 read(3, "", 1) = 0 <0.000019>
22:27:18.808596 close(3) = 0 <0.000020>
22:27:18.808921 stat("/usr/lib/python3.6/distutils/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
22:27:18.809032 stat("/usr/lib/python3.6/distutils/command/sdist.py", {st_mode=S_IFREG|0644, st_size=17826, ...}) = 0 <0.000022>
22:27:18.809198 stat("/usr/lib/python3.6/distutils/command/sdist.py", {st_mode=S_IFREG|0644, st_size=17826, ...}) = 0 <0.000022>
22:27:18.809287 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/command/__pycache__/sdist.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.809364 fstat(3, {st_mode=S_IFREG|0644, st_size=13107, ...}) = 0 <0.000018>
22:27:18.809438 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.809502 fstat(3, {st_mode=S_IFREG|0644, st_size=13107, ...}) = 0 <0.000018>
22:27:18.809571 read(3, "3\r\r\n\252\27\267]\242E\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 13108) = 13107 <0.000023>
22:27:18.809645 read(3, "", 1) = 0 <0.000019>
22:27:18.809717 close(3) = 0 <0.000020>
22:27:18.810138 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.810261 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
22:27:18.810361 stat("/usr/lib/python3.6/glob.py", {st_mode=S_IFREG|0644, st_size=5638, ...}) = 0 <0.000020>
22:27:18.810523 stat("/usr/lib/python3.6/glob.py", {st_mode=S_IFREG|0644, st_size=5638, ...}) = 0 <0.000021>
22:27:18.810612 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/glob.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
22:27:18.810689 fstat(3, {st_mode=S_IFREG|0644, st_size=4259, ...}) = 0 <0.000019>
22:27:18.810763 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.810827 fstat(3, {st_mode=S_IFREG|0644, st_size=4259, ...}) = 0 <0.000018>
22:27:18.810897 read(3, "3\r\r\n,6\20`\6\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 4260) = 4259 <0.000022>
22:27:18.810969 read(3, "", 1) = 0 <0.000018>
22:27:18.811049 close(3) = 0 <0.000019>
22:27:18.811774 stat("/usr/lib/python3.6/distutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000043>
22:27:18.811919 stat("/usr/lib/python3.6/distutils/text_file.py", {st_mode=S_IFREG|0644, st_size=12483, ...}) = 0 <0.000021>
22:27:18.812093 stat("/usr/lib/python3.6/distutils/text_file.py", {st_mode=S_IFREG|0644, st_size=12483, ...}) = 0 <0.000022>
22:27:18.812184 openat(AT_FDCWD, "/usr/lib/python3.6/distutils/__pycache__/text_file.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.812261 fstat(3, {st_mode=S_IFREG|0644, st_size=8456, ...}) = 0 <0.000019>
22:27:18.812336 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.812400 fstat(3, {st_mode=S_IFREG|0644, st_size=8456, ...}) = 0 <0.000018>
22:27:18.812470 read(3, "3\r\r\n\252\27\267]\3030\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 8457) = 8456 <0.000024>
22:27:18.812544 read(3, "", 1) = 0 <0.000020>
22:27:18.812618 close(3) = 0 <0.000019>
22:27:18.813088 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.813204 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/py36compat.py", {st_mode=S_IFREG|0664, st_size=4946, ...}) = 0 <0.000022>
22:27:18.813371 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/py36compat.py", {st_mode=S_IFREG|0664, st_size=4946, ...}) = 0 <0.000023>
22:27:18.813462 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__pycache__/py36compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.813541 fstat(3, {st_mode=S_IFREG|0664, st_size=4554, ...}) = 0 <0.000019>
22:27:18.813622 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.813686 fstat(3, {st_mode=S_IFREG|0664, st_size=4554, ...}) = 0 <0.000019>
22:27:18.813756 read(3, "3\r\r\n\242\353Y`R\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 4555) = 4554 <0.000022>
22:27:18.813828 read(3, "", 1) = 0 <0.000018>
22:27:18.813902 close(3) = 0 <0.000019>
22:27:18.814401 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.814517 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/setopt.py", {st_mode=S_IFREG|0664, st_size=5051, ...}) = 0 <0.000022>
22:27:18.814684 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/setopt.py", {st_mode=S_IFREG|0664, st_size=5051, ...}) = 0 <0.000022>
22:27:18.814774 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__pycache__/setopt.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.814852 fstat(3, {st_mode=S_IFREG|0664, st_size=4548, ...}) = 0 <0.000018>
22:27:18.814926 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.814989 fstat(3, {st_mode=S_IFREG|0664, st_size=4548, ...}) = 0 <0.000019>
22:27:18.815060 read(3, "3\r\r\n\242\353Y`\273\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4549) = 4548 <0.000022>
22:27:18.815131 read(3, "", 1) = 0 <0.000019>
22:27:18.815205 close(3) = 0 <0.000019>
22:27:18.815927 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000032>
22:27:18.816101 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/bdist_egg.py", {st_mode=S_IFREG|0664, st_size=16604, ...}) = 0 <0.000032>
22:27:18.816369 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/bdist_egg.py", {st_mode=S_IFREG|0664, st_size=16604, ...}) = 0 <0.000090>
22:27:18.816648 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/command/__pycache__/bdist_egg.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
22:27:18.816782 fstat(3, {st_mode=S_IFREG|0664, st_size=13229, ...}) = 0 <0.000020>
22:27:18.816885 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.816954 fstat(3, {st_mode=S_IFREG|0664, st_size=13229, ...}) = 0 <0.000019>
22:27:18.817028 read(3, "3\r\r\n\242\353Y`\334@\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 13230) = 13229 <0.000025>
22:27:18.817106 read(3, "", 1) = 0 <0.000019>
22:27:18.817184 close(3) = 0 <0.000021>
22:27:18.817720 uname({sysname="Linux", nodename="jugmac00-XPS-13-9370", ...}) = 0 <0.000019>
22:27:18.818006 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
22:27:18.818130 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/unicode_utils.py", {st_mode=S_IFREG|0664, st_size=941, ...}) = 0 <0.000023>
22:27:18.818305 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/unicode_utils.py", {st_mode=S_IFREG|0664, st_size=941, ...}) = 0 <0.000037>
22:27:18.818479 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/unicode_utils.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
22:27:18.818605 fstat(3, {st_mode=S_IFREG|0664, st_size=1089, ...}) = 0 <0.000020>
22:27:18.818692 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.818760 fstat(3, {st_mode=S_IFREG|0664, st_size=1089, ...}) = 0 <0.000019>
22:27:18.818834 read(3, "3\r\r\n\242\353Y`\255\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1090) = 1089 <0.000020>
22:27:18.818907 read(3, "", 1) = 0 <0.000018>
22:27:18.818980 close(3) = 0 <0.000021>
22:27:18.819203 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
22:27:18.819316 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/glob.py", {st_mode=S_IFREG|0664, st_size=4873, ...}) = 0 <0.000022>
22:27:18.819480 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/glob.py", {st_mode=S_IFREG|0664, st_size=4873, ...}) = 0 <0.000022>
22:27:18.819570 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/setuptools/__pycache__/glob.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
22:27:18.819649 fstat(3, {st_mode=S_IFREG|0664, st_size=3666, ...}) = 0 <0.000019>
22:27:18.819724 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.819789 fstat(3, {st_mode=S_IFREG|0664, st_size=3666, ...}) = 0 <0.000033>
22:27:18.819882 read(3, "3\r\r\n\242\353Y`\t\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 3667) = 3666 <0.000020>
22:27:18.819958 read(3, "", 1) = 0 <0.000018>
22:27:18.820030 close(3) = 0 <0.000019>
22:27:18.821815 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb24a13d000 <0.000027>
22:27:18.826297 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000032>
22:27:18.826478 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000032>
22:27:18.826678 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000032>
22:27:18.826821 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000024>
22:27:18.826984 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000032>
22:27:18.827114 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000019>
22:27:18.827208 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.827289 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000021>
22:27:18.827549 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.827646 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.827739 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.827837 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000023>
22:27:18.827944 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000019>
22:27:18.828021 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000019>
22:27:18.828109 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.828186 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.828422 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000022>
22:27:18.828504 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000019>
22:27:18.828592 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.828669 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000019>
22:27:18.828756 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000019>
22:27:18.828832 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000019>
22:27:18.828921 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.828997 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffe59462520) = -1 ENOENT (No such file or directory) <0.000019>
22:27:18.830886 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000023>
22:27:18.830973 chdir(".") = 0 <0.000023>
22:27:18.831064 stat("./setup.py", {st_mode=S_IFREG|0644, st_size=2248, ...}) = 0 <0.000022>
22:27:18.837532 stat("pyproject.toml", {st_mode=S_IFREG|0664, st_size=98, ...}) = 0 <0.000037>
22:27:18.837766 openat(AT_FDCWD, "pyproject.toml", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.837891 fstat(3, {st_mode=S_IFREG|0664, st_size=98, ...}) = 0 <0.000020>
22:27:18.837992 ioctl(3, TCGETS, 0x7ffe59462940) = -1 ENOTTY (Inappropriate ioctl for device) <0.000022>
22:27:18.838147 lseek(3, 0, SEEK_CUR) = 0 <0.000035>
22:27:18.838337 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.838451 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
22:27:18.838529 fstat(3, {st_mode=S_IFREG|0664, st_size=98, ...}) = 0 <0.000019>
22:27:18.838612 read(3, "[build-system]\nrequires = [\"setu"..., 99) = 98 <0.000021>
22:27:18.838690 read(3, "", 1) = 0 <0.000020>
22:27:18.839085 close(3) = 0 <0.000021>
22:27:18.839687 openat(AT_FDCWD, "setup.cfg", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000036>
22:27:18.839929 openat(AT_FDCWD, "tox.ini", O_RDONLY|O_CLOEXEC) = 3 <0.000037>
22:27:18.840056 fstat(3, {st_mode=S_IFREG|0664, st_size=1163, ...}) = 0 <0.000020>
22:27:18.840157 ioctl(3, TCGETS, 0x7ffe59462940) = -1 ENOTTY (Inappropriate ioctl for device) <0.000023>
22:27:18.840259 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.840353 ioctl(3, TCGETS, 0x7ffe59462910) = -1 ENOTTY (Inappropriate ioctl for device) <0.000021>
22:27:18.840506 lseek(3, 0, SEEK_CUR) = 0 <0.000035>
22:27:18.840715 read(3, "[tox]\nenvlist =\n py36,\n py"..., 8192) = 1163 <0.000031>
22:27:18.841472 read(3, "", 8192) = 0 <0.000021>
22:27:18.841638 close(3) = 0 <0.000021>
22:27:18.841758 stat("MANIFEST.in", {st_mode=S_IFREG|0664, st_size=265, ...}) = 0 <0.000026>
22:27:18.842014 openat(AT_FDCWD, "MANIFEST.in", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
22:27:18.842140 fstat(3, {st_mode=S_IFREG|0664, st_size=265, ...}) = 0 <0.000020>
22:27:18.842230 ioctl(3, TCGETS, 0x7ffe59462470) = -1 ENOTTY (Inappropriate ioctl for device) <0.000022>
22:27:18.842329 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
22:27:18.842423 ioctl(3, TCGETS, 0x7ffe59462440) = -1 ENOTTY (Inappropriate ioctl for device) <0.000021>
22:27:18.842519 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
22:27:18.842611 read(3, "include LICENSE\ninclude *.py\ninc"..., 8192) = 265 <0.000021>
22:27:18.842760 read(3, "", 8192) = 0 <0.000019>
22:27:18.842851 close(3) = 0 <0.000021>
22:27:18.842986 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
22:27:18.843095 stat("/home/jugmac00/Projects/flask-reuploaded/.git", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
22:27:18.843193 stat(".gitmodules", 0x7ffe59462b20) = -1 ENOENT (No such file or directory) <0.000020>
22:27:18.843380 openat(AT_FDCWD, "/dev/null", O_RDWR|O_CLOEXEC) = 3 <0.000029>
22:27:18.843475 pipe2([4, 5], O_CLOEXEC) = 0 <0.000028>
22:27:18.843557 pipe2([6, 7], O_CLOEXEC) = 0 <0.000021>
22:27:18.843638 fstat(4, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000020>
22:27:18.843712 ioctl(4, TCGETS, 0x7ffe59462470) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
22:27:18.843789 lseek(4, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000026>
22:27:18.843902 fstat(6, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000019>
22:27:18.843976 ioctl(6, TCGETS, 0x7ffe59462470) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
22:27:18.844045 lseek(6, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000018>
22:27:18.844123 pipe2([8, 9], O_CLOEXEC) = 0 <0.000023>
22:27:18.844410 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb24d824a10) = 8553 <0.000681>
strace: Process 8553 attached
[pid 8553] 22:27:18.845246 set_robust_list(0x7fb24d824a20, 24) = 0 <0.000081>
[pid 8550] 22:27:18.845378 close(9) = 0 <0.000038>
[pid 8550] 22:27:18.845571 close(5 <unfinished ...>
[pid 8553] 22:27:18.845634 close(4 <unfinished ...>
[pid 8550] 22:27:18.845666 <... close resumed> ) = 0 <0.000050>
[pid 8550] 22:27:18.845710 close(7 <unfinished ...>
[pid 8553] 22:27:18.845741 <... close resumed> ) = 0 <0.000086>
[pid 8550] 22:27:18.845765 <... close resumed> ) = 0 <0.000038>
[pid 8550] 22:27:18.845802 close(3 <unfinished ...>
[pid 8553] 22:27:18.845832 close(6 <unfinished ...>
[pid 8550] 22:27:18.845859 <... close resumed> ) = 0 <0.000037>
[pid 8553] 22:27:18.845909 <... close resumed> ) = 0 <0.000063>
[pid 8550] 22:27:18.845970 read(8, <unfinished ...>
[pid 8553] 22:27:18.846001 close(8) = 0 <0.000022>
[pid 8553] 22:27:18.846109 dup2(3, 0) = 0 <0.000019>
[pid 8553] 22:27:18.846174 dup2(5, 1) = 1 <0.000019>
[pid 8553] 22:27:18.846237 dup2(7, 2) = 2 <0.000019>
[pid 8553] 22:27:18.846327 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, 8) = 0 <0.000020>
[pid 8553] 22:27:18.846417 rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, 8) = 0 <0.000019>
[pid 8553] 22:27:18.846499 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_CLOEXEC) = 4 <0.000048>
[pid 8553] 22:27:18.846621 getdents64(4, /* 10 entries */, 280) = 240 <0.000042>
[pid 8553] 22:27:18.846720 close(3) = 0 <0.000019>
[pid 8553] 22:27:18.846785 close(5) = 0 <0.000019>
[pid 8553] 22:27:18.846847 close(7) = 0 <0.000019>
[pid 8553] 22:27:18.846910 getdents64(4, /* 0 entries */, 280) = 0 <0.000019>
[pid 8553] 22:27:18.846973 close(4) = 0 <0.000020>
[pid 8553] 22:27:18.847041 execve("/home/jugmac00/.cargo/bin/git", ["git", "ls-files", "-z"], 0x7ffe59463ea0 /* 71 vars */) = -1 ENOENT (No such file or directory) <0.000032>
[pid 8553] 22:27:18.847359 execve("/home/jugmac00/.local/bin/git", ["git", "ls-files", "-z"], 0x7ffe59463ea0 /* 71 vars */) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8553] 22:27:18.847603 execve("/home/jugmac00/bin/git", ["git", "ls-files", "-z"], 0x7ffe59463ea0 /* 71 vars */) = -1 ENOENT (No such file or directory) <0.000037>
[pid 8553] 22:27:18.847932 execve("/usr/local/sbin/git", ["git", "ls-files", "-z"], 0x7ffe59463ea0 /* 71 vars */) = -1 ENOENT (No such file or directory) <0.000086>
[pid 8553] 22:27:18.848313 execve("/usr/local/bin/git", ["git", "ls-files", "-z"], 0x7ffe59463ea0 /* 71 vars */) = -1 ENOENT (No such file or directory) <0.000138>
[pid 8553] 22:27:18.848808 execve("/usr/sbin/git", ["git", "ls-files", "-z"], 0x7ffe59463ea0 /* 71 vars */) = -1 ENOENT (No such file or directory) <0.000149>
[pid 8553] 22:27:18.849344 execve("/usr/bin/git", ["git", "ls-files", "-z"], 0x7ffe59463ea0 /* 71 vars */ <unfinished ...>
[pid 8550] 22:27:18.850544 <... read resumed> "", 50000) = 0 <0.004551>
[pid 8550] 22:27:18.850588 close(8) = 0 <0.000024>
[pid 8553] 22:27:18.850650 <... execve resumed> ) = 0 <0.001079>
[pid 8553] 22:27:18.850857 brk(NULL) = 0x55ceb11a5000 <0.000114>
[pid 8550] 22:27:18.851048 poll([{fd=4, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 <unfinished ...>
[pid 8553] 22:27:18.851150 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000028>
[pid 8553] 22:27:18.851262 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8553] 22:27:18.851353 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8553] 22:27:18.851427 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000018>
[pid 8553] 22:27:18.851496 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f12f4281000 <0.000022>
[pid 8553] 22:27:18.851562 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.851629 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8553] 22:27:18.851706 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8553] 22:27:18.851775 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \25\0\0\0\0\0\0"..., 832) = 832 <0.000034>
[pid 8553] 22:27:18.851862 fstat(3, {st_mode=S_IFREG|0644, st_size=464824, ...}) = 0 <0.000018>
[pid 8553] 22:27:18.851931 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f12f427f000 <0.000021>
[pid 8553] 22:27:18.852002 mmap(NULL, 2560264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f12f3e05000 <0.000021>
[pid 8553] 22:27:18.852066 mprotect(0x7f12f3e75000, 2097152, PROT_NONE) = 0 <0.000028>
[pid 8553] 22:27:18.852135 mmap(0x7f12f4075000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f12f4075000 <0.000026>
[pid 8553] 22:27:18.852220 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.852286 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8553] 22:27:18.852356 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8553] 22:27:18.852425 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832 <0.000019>
[pid 8553] 22:27:18.852490 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0 <0.000018>
[pid 8553] 22:27:18.852555 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f12f3be8000 <0.000021>
[pid 8553] 22:27:18.852619 mprotect(0x7f12f3c04000, 2093056, PROT_NONE) = 0 <0.000023>
[pid 8553] 22:27:18.852683 mmap(0x7f12f3e03000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f12f3e03000 <0.000024>
[pid 8553] 22:27:18.852763 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.852829 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8553] 22:27:18.852897 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8553] 22:27:18.852978 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8553] 22:27:18.853044 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0 <0.000018>
[pid 8553] 22:27:18.853108 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f12f39c9000 <0.000021>
[pid 8553] 22:27:18.853172 mprotect(0x7f12f39e3000, 2093056, PROT_NONE) = 0 <0.000025>
[pid 8553] 22:27:18.853238 mmap(0x7f12f3be2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f12f3be2000 <0.000025>
[pid 8553] 22:27:18.853311 mmap(0x7f12f3be4000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f12f3be4000 <0.000020>
[pid 8553] 22:27:18.853382 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.853446 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8553] 22:27:18.853515 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8553] 22:27:18.853583 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\"\0\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8553] 22:27:18.853647 fstat(3, {st_mode=S_IFREG|0644, st_size=31680, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.853715 mmap(NULL, 2128864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f12f37c1000 <0.000021>
[pid 8553] 22:27:18.853779 mprotect(0x7f12f37c8000, 2093056, PROT_NONE) = 0 <0.000024>
[pid 8553] 22:27:18.853844 mmap(0x7f12f39c7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f12f39c7000 <0.000022>
[pid 8553] 22:27:18.853923 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.853986 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8553] 22:27:18.854056 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8553] 22:27:18.854123 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\35\2\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8553] 22:27:18.854188 fstat(3, {st_mode=S_IFREG|0755, st_size=2030928, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.854252 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f12f33d0000 <0.000020>
[pid 8553] 22:27:18.854316 mprotect(0x7f12f35b7000, 2097152, PROT_NONE) = 0 <0.000026>
[pid 8553] 22:27:18.854383 mmap(0x7f12f37b7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f12f37b7000 <0.000023>
[pid 8553] 22:27:18.854454 mmap(0x7f12f37bd000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f12f37bd000 <0.000019>
[pid 8553] 22:27:18.854525 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.854616 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f12f427d000 <0.000020>
[pid 8553] 22:27:18.854688 arch_prctl(ARCH_SET_FS, 0x7f12f427e080) = 0 <0.000017>
[pid 8553] 22:27:18.854859 mprotect(0x7f12f37b7000, 16384, PROT_READ) = 0 <0.000024>
[pid 8553] 22:27:18.854934 mprotect(0x7f12f3be2000, 4096, PROT_READ) = 0 <0.000021>
[pid 8553] 22:27:18.855003 mprotect(0x7f12f39c7000, 4096, PROT_READ) = 0 <0.000021>
[pid 8553] 22:27:18.855067 mprotect(0x7f12f3e03000, 4096, PROT_READ) = 0 <0.000020>
[pid 8553] 22:27:18.855165 mprotect(0x7f12f4075000, 4096, PROT_READ) = 0 <0.000023>
[pid 8553] 22:27:18.855469 mprotect(0x55ceb10ba000, 12288, PROT_READ) = 0 <0.000029>
[pid 8553] 22:27:18.855585 mprotect(0x7f12f42a0000, 4096, PROT_READ) = 0 <0.000033>
[pid 8553] 22:27:18.855692 munmap(0x7f12f4281000, 123077) = 0 <0.000047>
[pid 8553] 22:27:18.855786 set_tid_address(0x7f12f427e350) = 8553 <0.000023>
[pid 8553] 22:27:18.855862 set_robust_list(0x7f12f427e360, 24) = 0 <0.000017>
[pid 8553] 22:27:18.855935 rt_sigaction(SIGRTMIN, {sa_handler=0x7f12f39cecb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f12f39db980}, NULL, 8) = 0 <0.000018>
[pid 8553] 22:27:18.856006 rt_sigaction(SIGRT_1, {sa_handler=0x7f12f39ced50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f12f39db980}, NULL, 8) = 0 <0.000018>
[pid 8553] 22:27:18.856087 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000018>
[pid 8553] 22:27:18.856163 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000017>
[pid 8553] 22:27:18.856300 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000026>
[pid 8553] 22:27:18.856384 close(3) = 0 <0.000019>
[pid 8553] 22:27:18.856531 brk(NULL) = 0x55ceb11a5000 <0.000015>
[pid 8553] 22:27:18.856587 brk(0x55ceb11c6000) = 0x55ceb11c6000 <0.000019>
[pid 8553] 22:27:18.856675 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8553] 22:27:18.856763 fstat(3, {st_mode=S_IFREG|0644, st_size=3365504, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.856829 mmap(NULL, 3365504, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f12f309a000 <0.000022>
[pid 8553] 22:27:18.856904 close(3) = 0 <0.000016>
[pid 8553] 22:27:18.857070 rt_sigprocmask(SIG_UNBLOCK, [PIPE], NULL, 8) = 0 <0.000018>
[pid 8553] 22:27:18.857133 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f12f340f040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8553] 22:27:18.857250 getcwd("/home/jugmac00/Projects/flask-reuploaded", 129) = 41 <0.000018>
[pid 8553] 22:27:18.857318 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8553] 22:27:18.857390 stat("/home/jugmac00/Projects/flask-reuploaded/.git", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8553] 22:27:18.857472 lstat("/home/jugmac00/Projects/flask-reuploaded/.git/HEAD", {st_mode=S_IFREG|0664, st_size=23, ...}) = 0 <0.000020>
[pid 8553] 22:27:18.857542 openat(AT_FDCWD, "/home/jugmac00/Projects/flask-reuploaded/.git/HEAD", O_RDONLY) = 3 <0.000020>
[pid 8553] 22:27:18.857609 read(3, "ref: refs/heads/master\n", 255) = 23 <0.000019>
[pid 8553] 22:27:18.857673 read(3, "", 232) = 0 <0.000017>
[pid 8553] 22:27:18.857733 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.857792 lstat("/home/jugmac00/Projects/flask-reuploaded/.git/commondir", 0x7ffdbd10d320) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8553] 22:27:18.857859 access("/home/jugmac00/Projects/flask-reuploaded/.git/objects", X_OK) = 0 <0.000021>
[pid 8553] 22:27:18.857926 access("/home/jugmac00/Projects/flask-reuploaded/.git/refs", X_OK) = 0 <0.000019>
[pid 8553] 22:27:18.857993 lstat(".git/commondir", 0x7ffdbd10d430) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8553] 22:27:18.858072 openat(AT_FDCWD, ".git/config", O_RDONLY) = 3 <0.000020>
[pid 8553] 22:27:18.858138 fstat(3, {st_mode=S_IFREG|0644, st_size=335, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.858214 fstat(3, {st_mode=S_IFREG|0644, st_size=335, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.858281 read(3, "[core]\n\trepositoryformatversion "..., 4096) = 335 <0.000017>
[pid 8553] 22:27:18.858357 read(3, "", 4096) = 0 <0.000016>
[pid 8553] 22:27:18.858418 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.858494 getcwd("/home/jugmac00/Projects/flask-reuploaded", 129) = 41 <0.000017>
[pid 8553] 22:27:18.858564 stat(".git", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8553] 22:27:18.858643 lstat(".git/commondir", 0x7ffdbd10d450) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8553] 22:27:18.858722 access("/etc/gitconfig", R_OK) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8553] 22:27:18.858789 access("/home/jugmac00/.config/git/config", R_OK) = 0 <0.000021>
[pid 8553] 22:27:18.858856 openat(AT_FDCWD, "/home/jugmac00/.config/git/config", O_RDONLY) = 3 <0.000020>
[pid 8553] 22:27:18.858922 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 <0.000016>
[pid 8553] 22:27:18.858986 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 <0.000016>
[pid 8553] 22:27:18.859048 read(3, "[diff \"odt\"]\n\ttextconv = odt2txt"..., 4096) = 48 <0.000017>
[pid 8553] 22:27:18.859112 read(3, "", 4096) = 0 <0.000016>
[pid 8553] 22:27:18.859170 close(3) = 0 <0.000016>
[pid 8553] 22:27:18.859226 access("/home/jugmac00/.gitconfig", R_OK) = 0 <0.000020>
[pid 8553] 22:27:18.859300 openat(AT_FDCWD, "/home/jugmac00/.gitconfig", O_RDONLY) = 3 <0.000019>
[pid 8553] 22:27:18.859366 fstat(3, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000016>
[pid 8553] 22:27:18.859428 fstat(3, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000015>
[pid 8553] 22:27:18.859488 read(3, "[user]\n\temail = juergen.gmach@go"..., 4096) = 93 <0.000016>
[pid 8553] 22:27:18.859552 read(3, "", 4096) = 0 <0.000016>
[pid 8553] 22:27:18.859609 close(3) = 0 <0.000015>
[pid 8553] 22:27:18.859664 access(".git/config", R_OK) = 0 <0.000018>
[pid 8553] 22:27:18.859726 openat(AT_FDCWD, ".git/config", O_RDONLY) = 3 <0.000018>
[pid 8553] 22:27:18.859789 fstat(3, {st_mode=S_IFREG|0644, st_size=335, ...}) = 0 <0.000027>
[pid 8553] 22:27:18.859865 fstat(3, {st_mode=S_IFREG|0644, st_size=335, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.859928 read(3, "[core]\n\trepositoryformatversion "..., 4096) = 335 <0.000017>
[pid 8553] 22:27:18.859996 read(3, "", 4096) = 0 <0.000017>
[pid 8553] 22:27:18.860055 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.860141 access("/etc/gitconfig", R_OK) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8553] 22:27:18.860207 access("/home/jugmac00/.config/git/config", R_OK) = 0 <0.000019>
[pid 8553] 22:27:18.860272 openat(AT_FDCWD, "/home/jugmac00/.config/git/config", O_RDONLY) = 3 <0.000020>
[pid 8553] 22:27:18.860338 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.860401 fstat(3, {st_mode=S_IFREG|0644, st_size=48, ...}) = 0 <0.000016>
[pid 8553] 22:27:18.860462 read(3, "[diff \"odt\"]\n\ttextconv = odt2txt"..., 4096) = 48 <0.000016>
[pid 8553] 22:27:18.860534 read(3, "", 4096) = 0 <0.000017>
[pid 8553] 22:27:18.860594 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.860651 access("/home/jugmac00/.gitconfig", R_OK) = 0 <0.000018>
[pid 8553] 22:27:18.860715 openat(AT_FDCWD, "/home/jugmac00/.gitconfig", O_RDONLY) = 3 <0.000020>
[pid 8553] 22:27:18.860780 fstat(3, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000016>
[pid 8553] 22:27:18.860841 fstat(3, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000016>
[pid 8553] 22:27:18.860901 read(3, "[user]\n\temail = juergen.gmach@go"..., 4096) = 93 <0.000016>
[pid 8553] 22:27:18.860968 read(3, "", 4096) = 0 <0.000017>
[pid 8553] 22:27:18.861028 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.861085 access(".git/config", R_OK) = 0 <0.000018>
[pid 8553] 22:27:18.861149 openat(AT_FDCWD, ".git/config", O_RDONLY) = 3 <0.000019>
[pid 8553] 22:27:18.861213 fstat(3, {st_mode=S_IFREG|0644, st_size=335, ...}) = 0 <0.000015>
[pid 8553] 22:27:18.861274 fstat(3, {st_mode=S_IFREG|0644, st_size=335, ...}) = 0 <0.000016>
[pid 8553] 22:27:18.861335 read(3, "[core]\n\trepositoryformatversion "..., 4096) = 335 <0.000016>
[pid 8553] 22:27:18.861425 read(3, "", 4096) = 0 <0.000016>
[pid 8553] 22:27:18.861483 close(3) = 0 <0.000016>
[pid 8553] 22:27:18.861571 openat(AT_FDCWD, ".git/index", O_RDONLY) = 3 <0.000021>
[pid 8553] 22:27:18.861636 fstat(3, {st_mode=S_IFREG|0664, st_size=2297, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.861700 mmap(NULL, 2297, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f12f429f000 <0.000020>
[pid 8553] 22:27:18.861764 close(3) = 0 <0.000017>
[pid 8553] 22:27:18.861843 munmap(0x7f12f429f000, 2297) = 0 <0.000023>
[pid 8553] 22:27:18.861926 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000017>
[pid 8553] 22:27:18.862002 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000016>
[pid 8553] 22:27:18.862084 write(1, ".github/workflows/main.yml\0.giti"..., 471) = 471 <0.000024>
[pid 8553] 22:27:18.862156 exit_group(0 <unfinished ...>
[pid 8550] 22:27:18.862185 <... poll resumed> ) = 1 ([{fd=4, revents=POLLIN}]) <0.011089>
[pid 8553] 22:27:18.862214 <... exit_group resumed>) = ?
[pid 8550] 22:27:18.862337 read(4, ".github/workflows/main.yml\0.giti"..., 32768) = 471 <0.000076>
[pid 8553] 22:27:18.862454 +++ exited with 0 +++
22:27:18.862513 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8553, si_uid=1001, si_status=0, si_utime=0, si_stime=0} ---
22:27:18.862633 poll([{fd=4, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=4, revents=POLLHUP}, {fd=6, revents=POLLHUP}]) <0.000110>
22:27:18.862912 read(4, "", 32768) = 0 <0.000028>
22:27:18.863067 close(4) = 0 <0.000026>
22:27:18.863151 read(6, "", 32768) = 0 <0.000017>
22:27:18.863232 close(6) = 0 <0.000020>
22:27:18.863344 wait4(8553, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 8553 <0.000042>
22:27:18.864673 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000026>
22:27:18.864849 getpid() = 8550 <0.000127>
22:27:18.865078 getrandom("\x4c\x0b\xff\x54\xa0\xa8\x21\x6d\xb2\x78\xd2\xa8\xb8\xb5\x55\xe9\x48\xed\x17\x24\xee\xd5\x80\x7c\x82\x9e\xc6\x89\xa7\xff\x0c\x5f"..., 2496, GRND_NONBLOCK) = 2496 <0.000203>
22:27:18.865438 getrandom("\x2a\x59\xfa\xe1\x6c\x8e\x53\x9c\xef\xa0\x7e\xe4\xe5\xea\x2b\x2c\xdd\x59\x62\xa4\x41\x8a\x66\x3e\x6e\xba\xd4\xb0\xd2\x44\x5a\xad"..., 2496, GRND_NONBLOCK) = 2496 <0.000204>
22:27:18.865843 openat(AT_FDCWD, "/tmp/k28q6gex", O_RDWR|O_CREAT|O_EXCL|O_NOFOLLOW|O_CLOEXEC, 0600) = 3 <0.000101>
22:27:18.866106 fstat(3, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 <0.000029>
22:27:18.866221 ioctl(3, TCGETS, 0x7ffe59462190) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
22:27:18.866308 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
22:27:18.866392 write(3, "blat", 4) = 4 <0.000044>
22:27:18.866499 close(3) = 0 <0.000024>
22:27:18.866590 unlink("/tmp/k28q6gex") = 0 <0.000127>
22:27:18.866833 getpid() = 8550 <0.000023>
22:27:18.866933 getrandom("\x0f\x88\x15\x4a\x4a\x6e\xd8\x4c\xc4\xc1\x34\xc0\x4e\xed\xea\xbc\x49\x31\xe8\xdc\xca\x84\x8e\xcd\xc6\x51\xf0\x2b\xfa\xc7\x4d\x8b"..., 2496, GRND_NONBLOCK) = 2496 <0.000215>
22:27:18.867244 getrandom("\xdc\xcd\x35\x98\x69\x5a\xe1\xb2\x9d\x0c\x92\x5c\x47\x1b\xf8\x0d\x08\xf1\x6d\x86\x9d\x6a\xc4\x6d\x54\x0b\x55\x19\x36\xa8\xd1\xd5"..., 2496, GRND_NONBLOCK) = 2496 <0.000200>
22:27:18.867586 mkdir("/tmp/check-manifest-ol8rlbqi-sdist", 0700) = 0 <0.000100>
22:27:18.867788 stat("pyproject.toml", {st_mode=S_IFREG|0664, st_size=98, ...}) = 0 <0.000027>
22:27:18.867990 openat(AT_FDCWD, "pyproject.toml", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
22:27:18.868089 fstat(3, {st_mode=S_IFREG|0664, st_size=98, ...}) = 0 <0.000017>
22:27:18.868171 ioctl(3, TCGETS, 0x7ffe59462810) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
22:27:18.868255 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
22:27:18.868382 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
22:27:18.868469 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
22:27:18.868535 fstat(3, {st_mode=S_IFREG|0664, st_size=98, ...}) = 0 <0.000019>
22:27:18.868608 read(3, "[build-system]\nrequires = [\"setu"..., 99) = 98 <0.000022>
22:27:18.868686 read(3, "", 1) = 0 <0.000019>
22:27:18.869118 close(3) = 0 <0.000023>
22:27:18.869359 openat(AT_FDCWD, "/dev/null", O_RDWR|O_CLOEXEC) = 3 <0.000038>
22:27:18.869479 pipe2([4, 5], O_CLOEXEC) = 0 <0.000031>
22:27:18.869583 pipe2([6, 7], O_CLOEXEC) = 0 <0.000024>
22:27:18.869684 fstat(4, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000018>
22:27:18.869766 ioctl(4, TCGETS, 0x7ffe59462530) = -1 ENOTTY (Inappropriate ioctl for device) <0.000021>
22:27:18.869849 lseek(4, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000017>
22:27:18.869943 fstat(6, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000018>
22:27:18.870024 ioctl(6, TCGETS, 0x7ffe59462530) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
22:27:18.870107 lseek(6, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000016>
22:27:18.870195 pipe2([8, 9], O_CLOEXEC) = 0 <0.000026>
22:27:18.870349 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb24d824a10) = 8554 <0.000595>
strace: Process 8554 attached
[pid 8554] 22:27:18.871158 set_robust_list(0x7fb24d824a20, 24 <unfinished ...>
[pid 8550] 22:27:18.871215 close(9) = 0 <0.000021>
[pid 8554] 22:27:18.871275 <... set_robust_list resumed> ) = 0 <0.000087>
[pid 8550] 22:27:18.871318 close(5) = 0 <0.000019>
[pid 8550] 22:27:18.871403 close(7 <unfinished ...>
[pid 8554] 22:27:18.871439 close(4 <unfinished ...>
[pid 8550] 22:27:18.871465 <... close resumed> ) = 0 <0.000039>
[pid 8550] 22:27:18.871504 close(3 <unfinished ...>
[pid 8554] 22:27:18.871539 <... close resumed> ) = 0 <0.000080>
[pid 8550] 22:27:18.871562 <... close resumed> ) = 0 <0.000040>
[pid 8554] 22:27:18.871635 close(6 <unfinished ...>
[pid 8550] 22:27:18.871676 read(8, <unfinished ...>
[pid 8554] 22:27:18.871726 <... close resumed> ) = 0 <0.000057>
[pid 8554] 22:27:18.871762 close(8) = 0 <0.000018>
[pid 8554] 22:27:18.871877 dup2(3, 0) = 0 <0.000018>
[pid 8554] 22:27:18.871943 dup2(5, 1) = 1 <0.000016>
[pid 8554] 22:27:18.871999 dup2(7, 2) = 2 <0.000017>
[pid 8554] 22:27:18.872079 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, 8) = 0 <0.000018>
[pid 8554] 22:27:18.872157 rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fb24d26f040}, 8) = 0 <0.000017>
[pid 8554] 22:27:18.872231 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_CLOEXEC) = 4 <0.000043>
[pid 8554] 22:27:18.872340 getdents64(4, /* 10 entries */, 280) = 240 <0.000034>
[pid 8554] 22:27:18.872425 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.872483 close(5) = 0 <0.000017>
[pid 8554] 22:27:18.872540 close(7) = 0 <0.000017>
[pid 8554] 22:27:18.872596 getdents64(4, /* 0 entries */, 280) = 0 <0.000016>
[pid 8554] 22:27:18.872653 close(4) = 0 <0.000018>
[pid 8554] 22:27:18.872714 execve("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", ["/home/jugmac00/.local/pipx/venvs"..., "-m", "build", "--sdist", ".", "--outdir", "/tmp/check-manifest-ol8rlbqi-sdi"...], 0x7ffe59463ea0 /* 71 vars */ <unfinished ...>
[pid 8550] 22:27:18.873855 <... read resumed> "", 50000) = 0 <0.002157>
[pid 8550] 22:27:18.873915 close(8 <unfinished ...>
[pid 8554] 22:27:18.873949 <... execve resumed> ) = 0 <0.001001>
[pid 8550] 22:27:18.873976 <... close resumed> ) = 0 <0.000044>
[pid 8554] 22:27:18.874038 brk(NULL) = 0xae4000 <0.000014>
[pid 8554] 22:27:18.874149 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000034>
[pid 8554] 22:27:18.874295 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000032>
[pid 8550] 22:27:18.874414 poll([{fd=4, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 <unfinished ...>
[pid 8554] 22:27:18.874469 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000038>
[pid 8554] 22:27:18.874577 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.874652 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faee06f3000 <0.000025>
[pid 8554] 22:27:18.874725 close(3) = 0 <0.000016>
[pid 8554] 22:27:18.874793 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.874873 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:18.874942 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\35\2\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8554] 22:27:18.875009 fstat(3, {st_mode=S_IFREG|0755, st_size=2030928, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.875074 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee06f1000 <0.000019>
[pid 8554] 22:27:18.875144 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faee00f8000 <0.000022>
[pid 8554] 22:27:18.875208 mprotect(0x7faee02df000, 2097152, PROT_NONE) = 0 <0.000029>
[pid 8554] 22:27:18.875277 mmap(0x7faee04df000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7faee04df000 <0.000026>
[pid 8554] 22:27:18.875353 mmap(0x7faee04e5000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faee04e5000 <0.000019>
[pid 8554] 22:27:18.875436 close(3) = 0 <0.000018>
[pid 8554] 22:27:18.875509 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.875580 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:18.875648 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832 <0.000017>
[pid 8554] 22:27:18.875713 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.875777 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faedfed9000 <0.000038>
[pid 8554] 22:27:18.875865 mprotect(0x7faedfef3000, 2093056, PROT_NONE) = 0 <0.000024>
[pid 8554] 22:27:18.875933 mmap(0x7faee00f2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7faee00f2000 <0.000025>
[pid 8554] 22:27:18.876009 mmap(0x7faee00f4000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faee00f4000 <0.000019>
[pid 8554] 22:27:18.876080 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.876145 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:18.876215 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000021>
[pid 8554] 22:27:18.876282 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 <0.000017>
[pid 8554] 22:27:18.876346 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.876410 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faedfcd5000 <0.000019>
[pid 8554] 22:27:18.876471 mprotect(0x7faedfcd8000, 2093056, PROT_NONE) = 0 <0.000023>
[pid 8554] 22:27:18.876534 mmap(0x7faedfed7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7faedfed7000 <0.000022>
[pid 8554] 22:27:18.876613 close(3) = 0 <0.000016>
[pid 8554] 22:27:18.876676 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:18.876744 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000021>
[pid 8554] 22:27:18.876810 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8554] 22:27:18.876873 fstat(3, {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0 <0.000016>
[pid 8554] 22:27:18.876939 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faedfad2000 <0.000018>
[pid 8554] 22:27:18.876999 mprotect(0x7faedfad4000, 2093056, PROT_NONE) = 0 <0.000021>
[pid 8554] 22:27:18.877061 mmap(0x7faedfcd3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7faedfcd3000 <0.000021>
[pid 8554] 22:27:18.877138 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.877201 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:18.877268 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000021>
[pid 8554] 22:27:18.877335 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@8\0\0\0\0\0\0"..., 832) = 832 <0.000017>
[pid 8554] 22:27:18.877399 fstat(3, {st_mode=S_IFREG|0644, st_size=202880, ...}) = 0 <0.000016>
[pid 8554] 22:27:18.877460 mmap(NULL, 2298016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faedf8a0000 <0.000020>
[pid 8554] 22:27:18.877521 mprotect(0x7faedf8cf000, 2097152, PROT_NONE) = 0 <0.000023>
[pid 8554] 22:27:18.877584 mmap(0x7faedfacf000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7faedfacf000 <0.000020>
[pid 8554] 22:27:18.877662 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.877728 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:18.877795 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000021>
[pid 8554] 22:27:18.877862 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832 <0.000017>
[pid 8554] 22:27:18.877935 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.878000 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faedf683000 <0.000020>
[pid 8554] 22:27:18.878062 mprotect(0x7faedf69f000, 2093056, PROT_NONE) = 0 <0.000022>
[pid 8554] 22:27:18.878123 mmap(0x7faedf89e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7faedf89e000 <0.000023>
[pid 8554] 22:27:18.878202 close(3) = 0 <0.000016>
[pid 8554] 22:27:18.878268 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:18.878335 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000020>
[pid 8554] 22:27:18.878400 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832 <0.000017>
[pid 8554] 22:27:18.878463 fstat(3, {st_mode=S_IFREG|0644, st_size=1700792, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.878526 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee06ef000 <0.000018>
[pid 8554] 22:27:18.878591 mmap(NULL, 3789144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faedf2e5000 <0.000019>
[pid 8554] 22:27:18.878651 mprotect(0x7faedf482000, 2093056, PROT_NONE) = 0 <0.000022>
[pid 8554] 22:27:18.878712 mmap(0x7faedf681000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7faedf681000 <0.000021>
[pid 8554] 22:27:18.878790 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.878892 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee06ec000 <0.000017>
[pid 8554] 22:27:18.878959 arch_prctl(ARCH_SET_FS, 0x7faee06ec740) = 0 <0.000017>
[pid 8554] 22:27:18.879120 mprotect(0x7faee04df000, 16384, PROT_READ) = 0 <0.000024>
[pid 8554] 22:27:18.879217 mprotect(0x7faedf681000, 4096, PROT_READ) = 0 <0.000020>
[pid 8554] 22:27:18.879281 mprotect(0x7faedf89e000, 4096, PROT_READ) = 0 <0.000020>
[pid 8554] 22:27:18.879352 mprotect(0x7faedfacf000, 8192, PROT_READ) = 0 <0.000020>
[pid 8554] 22:27:18.879414 mprotect(0x7faedfcd3000, 4096, PROT_READ) = 0 <0.000020>
[pid 8554] 22:27:18.879480 mprotect(0x7faedfed7000, 4096, PROT_READ) = 0 <0.000021>
[pid 8554] 22:27:18.879549 mprotect(0x7faee00f2000, 4096, PROT_READ) = 0 <0.000020>
[pid 8554] 22:27:18.879640 mprotect(0x9b3000, 4096, PROT_READ) = 0 <0.000020>
[pid 8554] 22:27:18.879708 mprotect(0x7faee0712000, 4096, PROT_READ) = 0 <0.000022>
[pid 8554] 22:27:18.879770 munmap(0x7faee06f3000, 123077) = 0 <0.000061>
[pid 8554] 22:27:18.879880 set_tid_address(0x7faee06eca10) = 8554 <0.000017>
[pid 8554] 22:27:18.879940 set_robust_list(0x7faee06eca20, 24) = 0 <0.000017>
[pid 8554] 22:27:18.880007 rt_sigaction(SIGRTMIN, {sa_handler=0x7faedfedecb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7faedfeeb980}, NULL, 8) = 0 <0.000016>
[pid 8554] 22:27:18.880074 rt_sigaction(SIGRT_1, {sa_handler=0x7faedfeded50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7faedfeeb980}, NULL, 8) = 0 <0.000015>
[pid 8554] 22:27:18.880139 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000017>
[pid 8554] 22:27:18.880212 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000017>
[pid 8554] 22:27:18.880454 brk(NULL) = 0xae4000 <0.000016>
[pid 8554] 22:27:18.880510 brk(0xb05000) = 0xb05000 <0.000019>
[pid 8554] 22:27:18.880608 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:18.880692 fstat(3, {st_mode=S_IFREG|0644, st_size=3365504, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.880758 mmap(NULL, 3365504, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faedefaf000 <0.000022>
[pid 8554] 22:27:18.880831 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.881008 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 <0.000025>
[pid 8554] 22:27:18.881084 fstat(3, {st_mode=S_IFREG|0644, st_size=26376, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.881148 mmap(NULL, 26376, PROT_READ, MAP_SHARED, 3, 0) = 0x7faee070b000 <0.000021>
[pid 8554] 22:27:18.881221 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.881283 futex(0x7faee04e4a08, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000018>
[pid 8554] 22:27:18.881399 getrandom("\xac\x03\xe8\x29\xb3\x84\xe7\xf9\xc4\x55\xb1\x04\x43\x4d\x4c\x52\x26\x1b\xea\xc7\x5c\x45\x8d\xee", 24, GRND_NONBLOCK) = 24 <0.000022>
[pid 8554] 22:27:18.881485 ioctl(0, TCGETS, 0x7ffeff5d43c0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:18.881629 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee06ac000 <0.000020>
[pid 8554] 22:27:18.883706 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee066c000 <0.000022>
[pid 8554] 22:27:18.883793 munmap(0x7faee066c000, 262144) = 0 <0.000033>
[pid 8554] 22:27:18.883887 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee066c000 <0.000018>
[pid 8554] 22:27:18.884496 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0 <0.000024>
[pid 8554] 22:27:18.884687 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", "python3", 4096) = 7 <0.000026>
[pid 8554] 22:27:18.884801 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", "/usr/bin/python3", 4096) = 16 <0.000019>
[pid 8554] 22:27:18.884882 readlink("/usr/bin/python3", "python3.6", 4096) = 9 <0.000020>
[pid 8554] 22:27:18.884957 readlink("/usr/bin/python3.6", 0x7ffeff5c1260, 4096) = -1 EINVAL (Invalid argument) <0.000018>
[pid 8554] 22:27:18.885032 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:18.885107 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:18.885191 stat("/usr/bin/Modules/Setup", 0x7ffeff5cc310) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:18.885264 stat("/usr/bin/lib/python3.6/os.py", 0x7ffeff5c21f0) = -1 ENOENT (No such file or directory) <0.000017>
[pid 8554] 22:27:18.885335 stat("/usr/bin/lib/python3.6/os.pyc", 0x7ffeff5c21f0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:18.885404 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.885508 stat("/usr/bin/pybuilddir.txt", 0x7ffeff5cc310) = -1 ENOENT (No such file or directory) <0.000017>
[pid 8554] 22:27:18.885578 stat("/usr/bin/lib/python3.6/lib-dynload", 0x7ffeff5cc310) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:18.885648 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.886295 brk(0xb29000) = 0xb29000 <0.000020>
[pid 8554] 22:27:18.887619 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee062c000 <0.000023>
[pid 8554] 22:27:18.889824 sysinfo({uptime=2849, loads=[149408, 152448, 133632], totalram=16493768704, freeram=10850893824, sharedram=667111424, bufferram=317386752, totalswap=34359734272, freeswap=34359734272, procs=1254, totalhigh=0, freehigh=0, mem_unit=1}) = 0 <0.000036>
[pid 8554] 22:27:18.890057 brk(0xb4b000) = 0xb4b000 <0.000028>
[pid 8554] 22:27:18.890881 sigaltstack({ss_sp=0xb03b10, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 <0.000029>
[pid 8554] 22:27:18.891123 stat("/usr/lib/python36.zip", 0x7ffeff5d2d20) = -1 ENOENT (No such file or directory) <0.000028>
[pid 8554] 22:27:18.891253 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000025>
[pid 8554] 22:27:18.891436 stat("/usr/lib/python36.zip", 0x7ffeff5d24c0) = -1 ENOENT (No such file or directory) <0.000029>
[pid 8554] 22:27:18.891639 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
[pid 8554] 22:27:18.891764 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000036>
[pid 8554] 22:27:18.891926 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.892031 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
[pid 8554] 22:27:18.892105 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.892178 getdents(3, /* 204 entries */, 32768) = 6784 <0.000201>
[pid 8554] 22:27:18.892584 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee05ec000 <0.000021>
[pid 8554] 22:27:18.892681 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8554] 22:27:18.892743 close(3) = 0 <0.000024>
[pid 8554] 22:27:18.892880 stat("/usr/lib/python3.6/encodings/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d28a0) = -1 ENOENT (No such file or directory) <0.000031>
[pid 8554] 22:27:18.892995 stat("/usr/lib/python3.6/encodings/__init__.abi3.so", 0x7ffeff5d28a0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:18.893082 stat("/usr/lib/python3.6/encodings/__init__.so", 0x7ffeff5d28a0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:18.893162 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.893375 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0 <0.000028>
[pid 8554] 22:27:18.893507 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.893584 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) <0.000017>
[pid 8554] 22:27:18.893645 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.893717 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:18.893776 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.893841 read(3, "3\r\r\n,6\20`\n\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3931) = 3930 <0.000019>
[pid 8554] 22:27:18.893909 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:18.893982 close(3) = 0 <0.000018>
[pid 8554] 22:27:18.894193 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.894307 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.894463 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.894552 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/codecs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:18.894622 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0 <0.000015>
[pid 8554] 22:27:18.894688 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:18.894746 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.894814 read(3, "3\r\r\n,6\20`\264\215\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0@\0\0"..., 33901) = 33900 <0.000042>
[pid 8554] 22:27:18.894902 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.894970 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.896250 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
[pid 8554] 22:27:18.896366 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.896477 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.896558 openat(AT_FDCWD, "/usr/lib/python3.6/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022>
[pid 8554] 22:27:18.896627 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.896691 getdents(3, /* 128 entries */, 32768) = 4336 <0.000128>
[pid 8554] 22:27:18.896976 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8554] 22:27:18.897036 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.897232 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0 <0.000029>
[pid 8554] 22:27:18.897509 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0 <0.000029>
[pid 8554] 22:27:18.897720 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/aliases.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
[pid 8554] 22:27:18.897829 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.897907 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8554] 22:27:18.897966 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0 <0.000016>
[pid 8554] 22:27:18.898031 read(3, "3\r\r\n,6\20`\331<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0@\0\0"..., 6275) = 6274 <0.000020>
[pid 8554] 22:27:18.898101 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.898169 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.898698 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.898811 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.898970 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.899064 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/utf_8.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:18.899136 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.899203 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.899262 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.899326 read(3, "3\r\r\n,6\20`\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1593) = 1592 <0.000018>
[pid 8554] 22:27:18.899390 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:18.899454 close(3) = 0 <0.000018>
[pid 8554] 22:27:18.899824 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000019>
[pid 8554] 22:27:18.899908 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8554] 22:27:18.900049 getpid() = 8554 <0.000016>
[pid 8554] 22:27:18.900174 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8554] 22:27:18.900239 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8554] 22:27:18.900301 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900362 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900421 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900480 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900540 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900600 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8554] 22:27:18.900660 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900719 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900779 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.900839 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900899 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.900960 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901020 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901080 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901154 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901216 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8554] 22:27:18.901277 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901337 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.901398 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901458 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901517 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901577 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901637 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901698 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901758 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901818 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901877 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901937 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.901997 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902057 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902119 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.902179 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.902239 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.902300 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.902361 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902421 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902481 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902541 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902602 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902662 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902722 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.902783 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902843 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902903 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.902963 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.903024 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.903083 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.903144 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.903210 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000021>
[pid 8554] 22:27:18.903293 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000025>
[pid 8554] 22:27:18.903382 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000020>
[pid 8554] 22:27:18.903466 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8554] 22:27:18.903540 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.903604 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.903664 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.903725 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.903785 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
[pid 8554] 22:27:18.903862 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8554] 22:27:18.903927 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
[pid 8554] 22:27:18.903987 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.904048 rt_sigaction(SIGINT, {sa_handler=0x630600, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
[pid 8554] 22:27:18.904313 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.904426 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.904578 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.904741 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/latin_1.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:18.904848 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0 <0.000016>
[pid 8554] 22:27:18.904925 lseek(3, 0, SEEK_CUR) = 0 <0.000015>
[pid 8554] 22:27:18.904985 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.905050 read(3, "3\r\r\n,6\20`\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1875) = 1874 <0.000019>
[pid 8554] 22:27:18.905118 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:18.905185 close(3) = 0 <0.000018>
[pid 8554] 22:27:18.905654 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.905761 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.905913 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.905993 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/io.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:18.906064 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.906132 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.906191 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.906254 read(3, "3\r\r\n,6\20`\275\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 3388) = 3387 <0.000019>
[pid 8554] 22:27:18.906319 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:18.906385 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.906566 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.906664 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.906810 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.906889 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:18.906971 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.907040 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:18.907099 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.907168 read(3, "3\r\r\n,6\20`\27\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7516) = 7515 <0.000023>
[pid 8554] 22:27:18.907238 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.907303 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.907537 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.907636 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.907779 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0 <0.000040>
[pid 8554] 22:27:18.907889 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_weakrefset.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:18.907962 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.908029 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:18.908087 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.908151 read(3, "3\r\r\n,6\20`I\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 7829) = 7828 <0.000019>
[pid 8554] 22:27:18.908216 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.908281 close(3) = 0 <0.000018>
[pid 8554] 22:27:18.909593 dup(0) = 3 <0.000019>
[pid 8554] 22:27:18.909653 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.909723 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0 <0.000018>
[pid 8554] 22:27:18.909792 ioctl(0, TCGETS, 0x7ffeff5d3e80) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:18.909872 lseek(0, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:18.909935 ioctl(0, TCGETS, 0x7ffeff5d4130) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
[pid 8554] 22:27:18.910005 ioctl(0, TCGETS, 0x7ffeff5d4100) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:18.910126 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.910235 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.910394 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.910475 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_bootlocale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:18.910544 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.910612 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.910670 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.910733 read(3, "3\r\r\n,6\20`\25\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 981) = 980 <0.000018>
[pid 8554] 22:27:18.910797 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:18.910861 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.911234 lseek(0, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.911299 dup(1) = 3 <0.000017>
[pid 8554] 22:27:18.911356 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.911426 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.911491 ioctl(1, TCGETS, 0x7ffeff5d3e80) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:18.911567 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000017>
[pid 8554] 22:27:18.911638 ioctl(1, TCGETS, 0x7ffeff5d4130) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:18.911701 ioctl(1, TCGETS, 0x7ffeff5d4100) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
[pid 8554] 22:27:18.911777 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000030>
[pid 8554] 22:27:18.911867 dup(2) = 3 <0.000017>
[pid 8554] 22:27:18.911946 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.912009 fstat(2, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.912075 ioctl(2, TCGETS, 0x7ffeff5d3e80) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:18.912136 brk(0xb6c000) = 0xb6c000 <0.000025>
[pid 8554] 22:27:18.912210 lseek(2, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000017>
[pid 8554] 22:27:18.912276 ioctl(2, TCGETS, 0x7ffeff5d4130) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:18.912340 ioctl(2, TCGETS, 0x7ffeff5d4100) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:18.912411 lseek(2, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000017>
[pid 8554] 22:27:18.912536 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.912642 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.912791 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee05ac000 <0.000021>
[pid 8554] 22:27:18.912867 munmap(0x7faee05ac000, 262144) = 0 <0.000029>
[pid 8554] 22:27:18.912942 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.913030 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/site.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8554] 22:27:18.913124 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.913196 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:18.913253 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.913323 read(3, "3\r\r\n,6\20`\6U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 16561) = 16560 <0.000031>
[pid 8554] 22:27:18.913401 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.913469 close(3) = 0 <0.000018>
[pid 8554] 22:27:18.913580 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee05ac000 <0.000020>
[pid 8554] 22:27:18.913647 munmap(0x7faee05ac000, 262144) = 0 <0.000027>
[pid 8554] 22:27:18.913714 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee05ac000 <0.000017>
[pid 8554] 22:27:18.914073 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000048>
[pid 8554] 22:27:18.914332 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000036>
[pid 8554] 22:27:18.914670 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000033>
[pid 8554] 22:27:18.914826 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/os.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
[pid 8554] 22:27:18.914931 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.915038 lseek(3, 0, SEEK_CUR) = 0 <0.000024>
[pid 8554] 22:27:18.915133 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.915207 read(3, "3\r\r\n,6\20`\226\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0000\0\0\0@\0\0"..., 29629) = 29628 <0.000027>
[pid 8554] 22:27:18.915284 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.915353 close(3) = 0 <0.000018>
[pid 8554] 22:27:18.916223 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.916344 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.916496 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.916652 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/stat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:18.916759 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.916836 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.916897 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.916963 read(3, "3\r\r\n,6\20`\256\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 3852) = 3851 <0.000019>
[pid 8554] 22:27:18.917044 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:18.917112 close(3) = 0 <0.000017>
[pid 8554] 22:27:18.917690 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.917797 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15772, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.917949 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15772, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.918030 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/posixpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:18.918100 fstat(3, {st_mode=S_IFREG|0644, st_size=10423, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.918168 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:18.918226 fstat(3, {st_mode=S_IFREG|0644, st_size=10423, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.918297 read(3, "3\r\r\n,6\20`\234=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0&\0\0\0@\0\0"..., 10424) = 10423 <0.000024>
[pid 8554] 22:27:18.918368 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.918435 close(3) = 0 <0.000018>
[pid 8554] 22:27:18.918651 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee0587000 <0.000022>
[pid 8554] 22:27:18.919019 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.919123 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.919278 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0 <0.000030>
[pid 8554] 22:27:18.919412 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/genericpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:18.919488 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.919556 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:18.919614 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.919677 read(3, "3\r\r\n,6\20`\224\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 3727) = 3726 <0.000018>
[pid 8554] 22:27:18.919740 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:18.919815 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.920405 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.920510 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.920666 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.920747 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_collections_abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:18.920816 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.920883 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.920941 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.921005 read(3, "3\r\r\n,6\20`\30g\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 28798) = 28797 <0.000025>
[pid 8554] 22:27:18.921075 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.921142 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.922294 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faee0547000 <0.000023>
[pid 8554] 22:27:18.925247 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000036>
[pid 8554] 22:27:18.925474 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000030>
[pid 8554] 22:27:18.925771 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000031>
[pid 8554] 22:27:18.925964 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sitebuiltins.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8554] 22:27:18.926082 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.926192 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8554] 22:27:18.926267 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.926341 read(3, "3\r\r\n,6\20`+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3436) = 3435 <0.000022>
[pid 8554] 22:27:18.926416 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:18.926490 close(3) = 0 <0.000020>
[pid 8554] 22:27:18.927347 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/pyvenv.cfg", 0x7ffeff5d2910) = -1 ENOENT (No such file or directory) <0.000026>
[pid 8554] 22:27:18.927452 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/pyvenv.cfg", {st_mode=S_IFREG|0644, st_size=69, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.927558 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/pyvenv.cfg", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.927635 fstat(3, {st_mode=S_IFREG|0644, st_size=69, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.927707 ioctl(3, TCGETS, 0x7ffeff5d2b80) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
[pid 8554] 22:27:18.927783 lseek(3, 0, SEEK_CUR) = 0 <0.000028>
[pid 8554] 22:27:18.927888 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.927970 read(3, "home = /usr/bin\ninclude-system-s"..., 8192) = 69 <0.000021>
[pid 8554] 22:27:18.928074 read(3, "", 8192) = 0 <0.000019>
[pid 8554] 22:27:18.928162 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.928296 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
[pid 8554] 22:27:18.928416 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
[pid 8554] 22:27:18.928492 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.928572 getdents(3, /* 17 entries */, 32768) = 648 <0.000044>
[pid 8554] 22:27:18.928678 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
[pid 8554] 22:27:18.928743 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.928841 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pipx_shared.pth", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.928916 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.928988 ioctl(3, TCGETS, 0x7ffeff5d2350) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:18.929060 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.929128 ioctl(3, TCGETS, 0x7ffeff5d2320) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:18.929212 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.929294 read(3, "/home/jugmac00/.local/pipx/share"..., 8192) = 62 <0.000020>
[pid 8554] 22:27:18.929406 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.929497 read(3, "", 8192) = 0 <0.000019>
[pid 8554] 22:27:18.929582 close(3) = 0 <0.000020>
[pid 8554] 22:27:18.929656 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/local/lib/python3.6/dist-packages", 0x7ffeff5d2910) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:18.929744 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3/dist-packages", 0x7ffeff5d2910) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.929822 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/dist-packages", 0x7ffeff5d2910) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.929967 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.930082 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.930254 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.930342 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sysconfig.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:18.930429 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.930504 lseek(3, 0, SEEK_CUR) = 0 <0.000069>
[pid 8554] 22:27:18.930639 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0 <0.000067>
[pid 8554] 22:27:18.930812 read(3, "3\r\r\n,6\20`\341a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 15917) = 15916 <0.000078>
[pid 8554] 22:27:18.931003 read(3, "", 1) = 0 <0.000078>
[pid 8554] 22:27:18.931149 close(3) = 0 <0.000023>
[pid 8554] 22:27:18.931652 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
[pid 8554] 22:27:18.931758 lstat("/home/jugmac00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.931865 lstat("/home/jugmac00/.local", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.931954 lstat("/home/jugmac00/.local/pipx", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.932039 lstat("/home/jugmac00/.local/pipx/venvs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.932124 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.932210 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.932294 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", {st_mode=S_IFLNK|0777, st_size=7, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.932379 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", "python3", 4096) = 7 <0.000023>
[pid 8554] 22:27:18.932469 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", {st_mode=S_IFLNK|0777, st_size=16, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.932550 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", "/usr/bin/python3", 4096) = 16 <0.000021>
[pid 8554] 22:27:18.932637 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.932976 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=73728, ...}) = 0 <0.000030>
[pid 8554] 22:27:18.933204 lstat("/usr/bin/python3", {st_mode=S_IFLNK|0777, st_size=9, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.933322 readlink("/usr/bin/python3", "python3.6", 4096) = 9 <0.000023>
[pid 8554] 22:27:18.933428 lstat("/usr/bin/python3.6", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.933570 stat("/usr/bin/Modules/Setup.dist", 0x7ffeff5d1400) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.933667 stat("/usr/bin/Modules/Setup.local", 0x7ffeff5d1400) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:18.933913 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.934031 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22325, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.934204 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22325, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.934301 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sysconfigdata_m_linux_x86_64-linux-gnu.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:18.934380 fstat(3, {st_mode=S_IFREG|0644, st_size=18779, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.934454 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.934518 fstat(3, {st_mode=S_IFREG|0644, st_size=18779, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.934588 read(3, "3\r\r\n,6\20`5W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\203\2\0\0@\0\0"..., 18780) = 18779 <0.000025>
[pid 8554] 22:27:18.934664 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:18.934738 close(3) = 0 <0.000020>
[pid 8554] 22:27:18.935525 brk(0xb8f000) = 0xb8f000 <0.000025>
[pid 8554] 22:27:18.935821 brk(0xb89000) = 0xb89000 <0.000034>
[pid 8554] 22:27:18.935940 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.936037 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.936142 lstat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.936227 lstat("/usr/lib/python3.6/config-3.6m-x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.936638 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.936751 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
[pid 8554] 22:27:18.936829 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.936907 getdents(3, /* 17 entries */, 32768) = 648 <0.000044>
[pid 8554] 22:27:18.937012 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
[pid 8554] 22:27:18.937077 close(3) = 0 <0.000022>
[pid 8554] 22:27:18.937172 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pipx_shared.pth", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.937247 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.937320 ioctl(3, TCGETS, 0x7ffeff5d2540) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
[pid 8554] 22:27:18.937393 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.937461 ioctl(3, TCGETS, 0x7ffeff5d2510) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:18.937549 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.937626 read(3, "/home/jugmac00/.local/pipx/share"..., 8192) = 62 <0.000020>
[pid 8554] 22:27:18.937742 read(3, "", 8192) = 0 <0.000018>
[pid 8554] 22:27:18.937826 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.937902 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/local/lib/python3.6/dist-packages", 0x7ffeff5d2b00) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8554] 22:27:18.937991 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3/dist-packages", 0x7ffeff5d2b00) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.938068 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/dist-packages", 0x7ffeff5d2b00) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.938279 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.938395 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.938576 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.938667 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sitecustomize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.938741 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.938815 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.938877 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.938946 read(3, "3\r\r\n6r\300Z\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 213) = 212 <0.000021>
[pid 8554] 22:27:18.939016 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.939086 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.939241 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.939358 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.939443 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.939550 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.939631 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
[pid 8554] 22:27:18.939704 fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.939784 getdents(3, /* 42 entries */, 32768) = 2608 <0.000094>
[pid 8554] 22:27:18.939949 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
[pid 8554] 22:27:18.940016 close(3) = 0 <0.000022>
[pid 8554] 22:27:18.940132 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.940219 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.940527 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.940613 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
[pid 8554] 22:27:18.940687 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.940758 getdents(3, /* 17 entries */, 32768) = 648 <0.000036>
[pid 8554] 22:27:18.940851 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
[pid 8554] 22:27:18.940915 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.941025 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.941110 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.941213 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.941294 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022>
[pid 8554] 22:27:18.941367 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.941435 getdents(3, /* 19 entries */, 32768) = 720 <0.000039>
[pid 8554] 22:27:18.941533 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
[pid 8554] 22:27:18.941597 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.941861 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:18.941941 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.942027 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.942134 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.942214 openat(AT_FDCWD, "/home/jugmac00/Projects/flask-reuploaded", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022>
[pid 8554] 22:27:18.942286 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.942356 getdents(3, /* 34 entries */, 32768) = 1088 <0.000056>
[pid 8554] 22:27:18.942475 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
[pid 8554] 22:27:18.942539 close(3) = 0 <0.000212>
[pid 8554] 22:27:18.942852 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.942958 stat("/usr/lib/python3.6/runpy.py", {st_mode=S_IFREG|0644, st_size=11959, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.943137 stat("/usr/lib/python3.6/runpy.py", {st_mode=S_IFREG|0644, st_size=11959, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.943227 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/runpy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.943303 fstat(3, {st_mode=S_IFREG|0644, st_size=7982, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.943376 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.943439 fstat(3, {st_mode=S_IFREG|0644, st_size=7982, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.943508 read(3, "3\r\r\n,6\20`\267.\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7983) = 7982 <0.000022>
[pid 8554] 22:27:18.943581 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:18.943663 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.943979 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8554] 22:27:18.944055 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedef6f000 <0.000024>
[pid 8554] 22:27:18.944142 munmap(0x7faedef6f000, 262144) = 0 <0.000030>
[pid 8554] 22:27:18.944226 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.944314 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedef6f000 <0.000021>
[pid 8554] 22:27:18.944395 munmap(0x7faedef6f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:18.944464 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedef6f000 <0.000019>
[pid 8554] 22:27:18.944536 munmap(0x7faedef6f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:18.944629 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.944714 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedef6f000 <0.000020>
[pid 8554] 22:27:18.944793 stat("/usr/lib/python3.6/importlib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d1110) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.944882 munmap(0x7faedef6f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:18.944953 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedef6f000 <0.000020>
[pid 8554] 22:27:18.945028 stat("/usr/lib/python3.6/importlib/__init__.abi3.so", 0x7ffeff5d1110) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.945111 stat("/usr/lib/python3.6/importlib/__init__.so", 0x7ffeff5d1110) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.945190 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.945359 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.945447 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:18.945523 fstat(3, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.945596 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.945659 fstat(3, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.945729 read(3, "3\r\r\n,6\20`\356\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 3601) = 3600 <0.000021>
[pid 8554] 22:27:18.945799 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.945870 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.946100 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:18.946178 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.946292 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.946387 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.946549 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.946636 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/types.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:18.946712 fstat(3, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.946785 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.946848 fstat(3, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.946917 read(3, "3\r\r\n,6\20`\246\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 8202) = 8201 <0.000022>
[pid 8554] 22:27:18.946988 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:18.947058 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.947485 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:18.947564 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.947692 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.947791 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.947975 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.948064 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/functools.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.948140 fstat(3, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.948214 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.948277 fstat(3, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.948354 read(3, "3\r\r\n,6\20`rz\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0+\0\0\0@\0\0"..., 24063) = 24062 <0.000026>
[pid 8554] 22:27:18.948431 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:18.948503 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.949190 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:18.949270 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.949392 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.949481 stat("/usr/lib/python3.6/collections/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5ce350) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.949572 stat("/usr/lib/python3.6/collections/__init__.abi3.so", 0x7ffeff5ce350) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.949654 stat("/usr/lib/python3.6/collections/__init__.so", 0x7ffeff5ce350) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.949732 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.949894 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.949981 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.950055 fstat(3, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.950128 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.950191 fstat(3, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0 <0.000017>
[pid 8554] 22:27:18.950260 read(3, "3\r\r\n,6\20`\364\262\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 45817) = 45816 <0.000032>
[pid 8554] 22:27:18.950342 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:18.950423 close(3) = 0 <0.000020>
[pid 8554] 22:27:18.952454 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8554] 22:27:18.952542 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000208>
[pid 8554] 22:27:18.952869 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
[pid 8554] 22:27:18.953078 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0 <0.000027>
[pid 8554] 22:27:18.953291 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.953393 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/operator.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:18.953471 fstat(3, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.953545 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.953608 fstat(3, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.953679 read(3, "3\r\r\n,6\20`o*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0@\0\0"..., 13914) = 13913 <0.000024>
[pid 8554] 22:27:18.953753 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:18.953827 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.954076 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedef2f000 <0.000024>
[pid 8554] 22:27:18.954156 munmap(0x7faedef2f000, 262144) = 0 <0.000033>
[pid 8554] 22:27:18.954233 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedef2f000 <0.000019>
[pid 8554] 22:27:18.954303 munmap(0x7faedef2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:18.954369 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedef2f000 <0.000018>
[pid 8554] 22:27:18.955116 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8554] 22:27:18.955199 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.955325 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.955423 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.955588 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.955676 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/keyword.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:18.955753 fstat(3, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.955849 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8554] 22:27:18.955918 fstat(3, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.955989 read(3, "3\r\r\n,6\20`\241\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0!\0\0\0@\0\0"..., 1766) = 1765 <0.000021>
[pid 8554] 22:27:18.956061 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:18.956135 close(3) = 0 <0.000020>
[pid 8554] 22:27:18.956369 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:18.956448 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.956565 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.956660 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.956820 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.956906 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/heapq.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.956981 fstat(3, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.957053 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.957116 fstat(3, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.957185 read(3, "3\r\r\n,6\20`\221Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14293) = 14292 <0.000024>
[pid 8554] 22:27:18.957259 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:18.957331 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.958251 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8554] 22:27:18.958401 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.958538 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.958638 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.958803 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0 <0.000084>
[pid 8554] 22:27:18.958960 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/reprlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:18.959036 fstat(3, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.959110 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:18.959173 fstat(3, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0 <0.000018>
[pid 8554] 22:27:18.959243 read(3, "3\r\r\n,6\20`\330\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 5401) = 5400 <0.000021>
[pid 8554] 22:27:18.959363 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:18.959436 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.961901 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000024>
[pid 8554] 22:27:18.962252 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000042>
[pid 8554] 22:27:18.962474 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000151>
[pid 8554] 22:27:18.962962 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0 <0.000082>
[pid 8554] 22:27:18.963313 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0 <0.000062>
[pid 8554] 22:27:18.963589 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/weakref.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000046>
[pid 8554] 22:27:18.963736 fstat(3, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0 <0.000027>
[pid 8554] 22:27:18.963976 lseek(3, 0, SEEK_CUR) = 0 <0.000027>
[pid 8554] 22:27:18.964081 fstat(3, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0 <0.000026>
[pid 8554] 22:27:18.964199 read(3, "3\r\r\n,6\20`\362O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 19144) = 19143 <0.000032>
[pid 8554] 22:27:18.964320 read(3, "", 1) = 0 <0.000027>
[pid 8554] 22:27:18.964434 close(3) = 0 <0.000023>
[pid 8554] 22:27:18.965866 brk(0xbaa000) = 0xbaa000 <0.000034>
[pid 8554] 22:27:18.966671 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedeeef000 <0.000038>
[pid 8554] 22:27:18.967736 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000051>
[pid 8554] 22:27:18.967947 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
[pid 8554] 22:27:18.968178 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
[pid 8554] 22:27:18.968334 openat(AT_FDCWD, "/usr/lib/python3.6/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000041>
[pid 8554] 22:27:18.968469 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
[pid 8554] 22:27:18.968594 getdents(3, /* 5 entries */, 32768) = 144 <0.000042>
[pid 8554] 22:27:18.968721 getdents(3, /* 0 entries */, 32768) = 0 <0.000027>
[pid 8554] 22:27:18.968820 close(3) = 0 <0.000027>
[pid 8554] 22:27:18.968965 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0 <0.000029>
[pid 8554] 22:27:18.969209 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0 <0.000032>
[pid 8554] 22:27:18.969371 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8554] 22:27:18.969483 fstat(3, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.969591 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
[pid 8554] 22:27:18.969688 fstat(3, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0 <0.000026>
[pid 8554] 22:27:18.969799 read(3, "3\r\r\n,6\20`D\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 184) = 183 <0.000024>
[pid 8554] 22:27:18.969909 read(3, "", 1) = 0 <0.000027>
[pid 8554] 22:27:18.970016 close(3) = 0 <0.000025>
[pid 8554] 22:27:18.970410 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000035>
[pid 8554] 22:27:18.970569 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
[pid 8554] 22:27:18.970811 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
[pid 8554] 22:27:18.971006 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0 <0.000025>
[pid 8554] 22:27:18.971203 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.971305 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/warnings.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8554] 22:27:18.971401 fstat(3, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0 <0.000025>
[pid 8554] 22:27:18.971513 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8554] 22:27:18.971587 fstat(3, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.971677 read(3, "3\r\r\n,6\20`8H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 13259) = 13258 <0.000031>
[pid 8554] 22:27:18.971767 read(3, "", 1) = 0 <0.000044>
[pid 8554] 22:27:18.971880 close(3) = 0 <0.000298>
[pid 8554] 22:27:18.973313 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
[pid 8554] 22:27:18.973438 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.973566 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.973659 openat(AT_FDCWD, "/usr/lib/python3.6/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000027>
[pid 8554] 22:27:18.973743 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.973822 getdents(3, /* 9 entries */, 32768) = 296 <0.000038>
[pid 8554] 22:27:18.973924 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
[pid 8554] 22:27:18.973995 close(3) = 0 <0.000023>
[pid 8554] 22:27:18.974112 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.974304 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.974405 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/machinery.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
[pid 8554] 22:27:18.974489 fstat(3, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.974570 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8554] 22:27:18.974640 fstat(3, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.974716 read(3, "3\r\r\n,6\20`L\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 951) = 950 <0.000022>
[pid 8554] 22:27:18.974795 read(3, "", 1) = 0 <0.000020>
[pid 8554] 22:27:18.974876 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.975153 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
[pid 8554] 22:27:18.975277 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.975453 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.975551 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:18.975635 fstat(3, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.975717 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8554] 22:27:18.975786 fstat(3, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0 <0.000029>
[pid 8554] 22:27:18.975877 read(3, "3\r\r\n,6\20`\203*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 8901) = 8900 <0.000026>
[pid 8554] 22:27:18.975961 read(3, "", 1) = 0 <0.000021>
[pid 8554] 22:27:18.976041 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.976357 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
[pid 8554] 22:27:18.976479 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.976653 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.976750 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:18.976834 fstat(3, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.976915 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8554] 22:27:18.976985 fstat(3, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.977062 read(3, "3\r\r\n,6\20`\36*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11294) = 11293 <0.000024>
[pid 8554] 22:27:18.977156 read(3, "", 1) = 0 <0.000022>
[pid 8554] 22:27:18.977237 close(3) = 0 <0.000021>
[pid 8554] 22:27:18.978900 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000022>
[pid 8554] 22:27:18.978985 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.979113 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.979215 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.979406 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.979505 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/contextlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
[pid 8554] 22:27:18.979589 fstat(3, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.979670 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8554] 22:27:18.979741 fstat(3, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.979833 read(3, "3\r\r\n,6\20`j3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 11159) = 11158 <0.000028>
[pid 8554] 22:27:18.979924 read(3, "", 1) = 0 <0.000020>
[pid 8554] 22:27:18.980005 close(3) = 0 <0.000022>
[pid 8554] 22:27:18.981505 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000022>
[pid 8554] 22:27:18.981589 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.981940 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.982045 stat("/usr/lib/python3.6/pkgutil.py", {st_mode=S_IFREG|0644, st_size=21315, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.982221 stat("/usr/lib/python3.6/pkgutil.py", {st_mode=S_IFREG|0644, st_size=21315, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.982328 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/pkgutil.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8554] 22:27:18.982414 fstat(3, {st_mode=S_IFREG|0644, st_size=16261, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.982496 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8554] 22:27:18.982566 fstat(3, {st_mode=S_IFREG|0644, st_size=16261, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.982650 read(3, "3\r\r\n,6\20`CS\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 16262) = 16261 <0.000028>
[pid 8554] 22:27:18.982733 read(3, "", 1) = 0 <0.000021>
[pid 8554] 22:27:18.982817 close(3) = 0 <0.000022>
[pid 8554] 22:27:18.983342 brk(0xbd2000) = 0xbd2000 <0.000027>
[pid 8554] 22:27:18.983821 brk(0xbc9000) = 0xbc9000 <0.000035>
[pid 8554] 22:27:18.984946 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000027>
[pid 8554] 22:27:18.985112 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000041>
[pid 8554] 22:27:18.985365 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d2790) = -1 ENOENT (No such file or directory) <0.000035>
[pid 8554] 22:27:18.985573 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.abi3.so", 0x7ffeff5d2790) = -1 ENOENT (No such file or directory) <0.000036>
[pid 8554] 22:27:18.985727 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.so", 0x7ffeff5d2790) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:18.985823 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.py", 0x7ffeff5d2790) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.985905 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.pyc", 0x7ffeff5d2790) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.985985 stat("/home/jugmac00/Projects/flask-reuploaded/build", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.986115 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.986245 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.986354 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.986448 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d2790) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:18.986535 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.abi3.so", 0x7ffeff5d2790) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8554] 22:27:18.986619 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.so", 0x7ffeff5d2790) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:18.986700 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.py", {st_mode=S_IFREG|0644, st_size=7218, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.986851 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:18.986930 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.987023 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d2150) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.987108 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.abi3.so", 0x7ffeff5d2150) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:18.987189 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.so", 0x7ffeff5d2150) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.987268 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.py", 0x7ffeff5d2150) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.987348 stat("/home/jugmac00/Projects/flask-reuploaded/build/__init__.pyc", 0x7ffeff5d2150) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.987425 stat("/home/jugmac00/Projects/flask-reuploaded/build", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.987537 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.987641 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.987743 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.987846 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d2150) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:18.987937 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.abi3.so", 0x7ffeff5d2150) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.988018 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.so", 0x7ffeff5d2150) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:18.988099 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.py", {st_mode=S_IFREG|0644, st_size=7218, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.988268 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__init__.py", {st_mode=S_IFREG|0644, st_size=7218, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.988360 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:18.988441 fstat(3, {st_mode=S_IFREG|0644, st_size=6797, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.988517 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.988590 fstat(3, {st_mode=S_IFREG|0644, st_size=6797, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.988664 read(3, "3\r\r\n\354\315\362_2\34\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 6798) = 6797 <0.000023>
[pid 8554] 22:27:18.988739 read(3, "", 1) = 0 <0.000020>
[pid 8554] 22:27:18.988814 close(3) = 0 <0.000020>
[pid 8554] 22:27:18.989078 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:18.989157 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.989273 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.989370 stat("/usr/lib/python3.6/difflib.py", {st_mode=S_IFREG|0644, st_size=84377, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.989532 stat("/usr/lib/python3.6/difflib.py", {st_mode=S_IFREG|0644, st_size=84377, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.989621 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/difflib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.989697 fstat(3, {st_mode=S_IFREG|0644, st_size=59642, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.989772 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.989836 fstat(3, {st_mode=S_IFREG|0644, st_size=59642, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.989915 read(3, "3\r\r\n,6\20`\231I\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 59643) = 59642 <0.000070>
[pid 8554] 22:27:18.990037 read(3, "", 1) = 0 <0.000020>
[pid 8554] 22:27:18.990111 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.990610 brk(0xbea000) = 0xbea000 <0.000023>
[pid 8554] 22:27:18.990696 brk(0xbe9000) = 0xbe9000 <0.000026>
[pid 8554] 22:27:18.991211 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedeeaf000 <0.000025>
[pid 8554] 22:27:18.992530 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000033>
[pid 8554] 22:27:18.992729 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
[pid 8554] 22:27:18.992961 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
[pid 8554] 22:27:18.993169 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0 <0.000033>
[pid 8554] 22:27:18.993442 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0 <0.000033>
[pid 8554] 22:27:18.993644 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/re.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8554] 22:27:18.993762 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.993847 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.993913 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.993986 read(3, "3\r\r\n,6\20`\300<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14059) = 14058 <0.000025>
[pid 8554] 22:27:18.994063 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:18.994137 close(3) = 0 <0.000020>
[pid 8554] 22:27:18.994401 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:18.994482 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.994604 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.994703 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.994862 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.994949 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/enum.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:18.995025 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0 <0.000020>
[pid 8554] 22:27:18.995099 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.995164 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.995235 read(3, "3\r\r\n,6\20`F\203\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 23454) = 23453 <0.000025>
[pid 8554] 22:27:18.995326 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:18.995401 close(3) = 0 <0.000019>
[pid 8554] 22:27:18.996985 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000023>
[pid 8554] 22:27:18.997075 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:18.997202 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.997303 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.997477 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.997566 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_compile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:18.997644 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.997720 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8554] 22:27:18.997784 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.997855 read(3, "3\r\r\n,6\20`\212K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 10279) = 10278 <0.000023>
[pid 8554] 22:27:18.997929 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:18.998004 close(3) = 0 <0.000020>
[pid 8554] 22:27:18.998485 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:18.998565 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:18.998686 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.998786 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0 <0.000021>
[pid 8554] 22:27:18.998947 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0 <0.000022>
[pid 8554] 22:27:18.999036 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:18.999111 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.999185 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:18.999248 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0 <0.000019>
[pid 8554] 22:27:18.999318 read(3, "3\r\r\n,6\20`\270\216\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 20359) = 20358 <0.000024>
[pid 8554] 22:27:18.999392 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:18.999473 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.000114 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8554] 22:27:19.000200 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:19.000323 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.000423 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.000596 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.000685 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_constants.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:19.000761 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.000835 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8554] 22:27:19.000900 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.000984 read(3, "3\r\r\n,6\20`\245\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 5973) = 5972 <0.000026>
[pid 8554] 22:27:19.001090 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.001166 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.003596 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000024>
[pid 8554] 22:27:19.003704 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:19.003928 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000034>
[pid 8554] 22:27:19.004141 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0 <0.000032>
[pid 8554] 22:27:19.004416 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0 <0.000032>
[pid 8554] 22:27:19.004616 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copyreg.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8554] 22:27:19.004737 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.004822 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8554] 22:27:19.004889 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.004961 read(3, "3\r\r\n,6\20`_\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 4245) = 4244 <0.000023>
[pid 8554] 22:27:19.005036 read(3, "", 1) = 0 <0.000020>
[pid 8554] 22:27:19.005111 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.005925 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8554] 22:27:19.006011 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:19.006147 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.006250 stat("/usr/lib/python3.6/typing.py", {st_mode=S_IFREG|0644, st_size=80274, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.006420 stat("/usr/lib/python3.6/typing.py", {st_mode=S_IFREG|0644, st_size=80274, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.006509 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/typing.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:19.006587 fstat(3, {st_mode=S_IFREG|0644, st_size=73306, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.006662 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.006727 fstat(3, {st_mode=S_IFREG|0644, st_size=73306, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.006806 read(3, "3\r\r\n,6\20`\2229\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\0\0\0@\0\0"..., 73307) = 73306 <0.000089>
[pid 8554] 22:27:19.006948 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:19.007023 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.007106 brk(0xc0d000) = 0xc0d000 <0.000023>
[pid 8554] 22:27:19.007702 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee6f000 <0.000024>
[pid 8554] 22:27:19.007780 munmap(0x7faedee6f000, 262144) = 0 <0.000052>
[pid 8554] 22:27:19.007884 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee6f000 <0.000020>
[pid 8554] 22:27:19.016196 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000040>
[pid 8554] 22:27:19.016368 munmap(0x7faedee2f000, 262144) = 0 <0.000061>
[pid 8554] 22:27:19.016507 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.016588 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.016660 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.016732 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.016799 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.016869 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.016937 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.017006 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.017074 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.017144 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.017212 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.017297 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.017367 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.017437 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.017504 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.017574 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.017676 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000022>
[pid 8554] 22:27:19.017782 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.017850 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.017920 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.017987 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.018056 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.018123 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.018192 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.018259 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.018328 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.018395 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.018464 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.018623 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.018697 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.018892 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000022>
[pid 8554] 22:27:19.018967 munmap(0x7faedee2f000, 262144) = 0 <0.000025>
[pid 8554] 22:27:19.019038 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.019106 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.019173 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.019242 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.019309 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.019379 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.019446 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.019515 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.019582 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.019651 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.019717 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.019787 munmap(0x7faedee2f000, 262144) = 0 <0.000035>
[pid 8554] 22:27:19.019873 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.019945 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.020012 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.020081 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.020148 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.020216 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.020281 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.020363 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.020431 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.020500 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.020567 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.020635 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.020702 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.020771 munmap(0x7faedee2f000, 262144) = 0 <0.000087>
[pid 8554] 22:27:19.020923 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000044>
[pid 8554] 22:27:19.021045 munmap(0x7faedee2f000, 262144) = 0 <0.000101>
[pid 8554] 22:27:19.021293 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000078>
[pid 8554] 22:27:19.021458 munmap(0x7faedee2f000, 262144) = 0 <0.000091>
[pid 8554] 22:27:19.021618 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000089>
[pid 8554] 22:27:19.021771 munmap(0x7faedee2f000, 262144) = 0 <0.000032>
[pid 8554] 22:27:19.021969 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000022>
[pid 8554] 22:27:19.022046 munmap(0x7faedee2f000, 262144) = 0 <0.000026>
[pid 8554] 22:27:19.022125 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.022196 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.022455 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000022>
[pid 8554] 22:27:19.022533 munmap(0x7faedee2f000, 262144) = 0 <0.000027>
[pid 8554] 22:27:19.022606 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.022677 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.022746 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.022816 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.022884 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.022954 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.023023 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.023093 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.023161 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.023231 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.023311 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.023383 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.023723 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000023>
[pid 8554] 22:27:19.023801 munmap(0x7faedee2f000, 262144) = 0 <0.000030>
[pid 8554] 22:27:19.023897 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.023972 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.024041 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.024111 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.024180 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.024249 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.024316 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.024403 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.024472 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.024543 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.024609 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.024678 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.024744 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.024814 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.024880 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.024949 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.025017 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.025086 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.025152 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.025222 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.025289 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.025358 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.025425 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.025495 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.025562 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.025631 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.025697 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.025767 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.025847 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.025917 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.026075 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.026148 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.026223 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.026294 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.026522 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.026599 munmap(0x7faedee2f000, 262144) = 0 <0.000025>
[pid 8554] 22:27:19.026677 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.026748 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.026816 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.026886 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.026952 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.027021 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.027088 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.027157 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.027225 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.027295 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.027362 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.027438 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.027758 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000022>
[pid 8554] 22:27:19.027852 munmap(0x7faedee2f000, 262144) = 0 <0.000029>
[pid 8554] 22:27:19.027932 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.028005 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.028075 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.028145 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.028213 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.028282 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.028349 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.028418 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.028485 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.028554 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.028621 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.028690 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.028757 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.028827 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.028893 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.028963 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.029029 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.029098 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.029166 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.029236 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.029302 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.029371 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.029438 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.029508 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.029574 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.029643 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.029709 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.029779 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.029942 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.030015 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.030253 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.030330 munmap(0x7faedee2f000, 262144) = 0 <0.000025>
[pid 8554] 22:27:19.030409 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.030481 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.030549 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.030618 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.030685 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.030764 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.030832 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.030902 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.030969 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.031038 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.031105 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.031174 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.031250 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000036>
[pid 8554] 22:27:19.031342 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.031417 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.031495 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.031571 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.031648 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.031722 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.031798 munmap(0x7faedee2f000, 262144) = 0 <0.000029>
[pid 8554] 22:27:19.032186 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000025>
[pid 8554] 22:27:19.032272 munmap(0x7faedee2f000, 262144) = 0 <0.000031>
[pid 8554] 22:27:19.032354 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.032431 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.032508 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.032586 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.032661 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.032738 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.032813 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.032889 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.032963 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.033040 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.033113 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.033191 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.033264 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.033342 munmap(0x7faedee2f000, 262144) = 0 <0.000025>
[pid 8554] 22:27:19.033416 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.033493 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.033566 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.033643 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.033717 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.033794 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.033868 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.033945 munmap(0x7faedee2f000, 262144) = 0 <0.000023>
[pid 8554] 22:27:19.034018 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.034104 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.034180 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000021>
[pid 8554] 22:27:19.034257 munmap(0x7faedee2f000, 262144) = 0 <0.000040>
[pid 8554] 22:27:19.034343 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.034413 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.034491 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.034561 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.034629 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.034699 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.034767 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.034837 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.034904 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.034973 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.035126 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.035200 munmap(0x7faedee2f000, 262144) = 0 <0.000024>
[pid 8554] 22:27:19.035432 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000022>
[pid 8554] 22:27:19.035508 munmap(0x7faedee2f000, 262144) = 0 <0.000025>
[pid 8554] 22:27:19.035586 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.035657 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.035725 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.035794 munmap(0x7faedee2f000, 262144) = 0 <0.000028>
[pid 8554] 22:27:19.035881 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000020>
[pid 8554] 22:27:19.035956 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.036024 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.036093 munmap(0x7faedee2f000, 262144) = 0 <0.000022>
[pid 8554] 22:27:19.036161 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.036294 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.036378 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.036442 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.036752 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000031>
[pid 8554] 22:27:19.036850 munmap(0x7faedee2f000, 262144) = 0 <0.000026>
[pid 8554] 22:27:19.036930 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.036998 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.037060 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.037125 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.037186 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.037250 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.037311 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.037374 munmap(0x7faedee2f000, 262144) = 0 <0.000019>
[pid 8554] 22:27:19.037435 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.037510 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.037573 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.037637 munmap(0x7faedee2f000, 262144) = 0 <0.000019>
[pid 8554] 22:27:19.037698 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.037762 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.037823 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.037886 munmap(0x7faedee2f000, 262144) = 0 <0.000019>
[pid 8554] 22:27:19.037946 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.038010 munmap(0x7faedee2f000, 262144) = 0 <0.000019>
[pid 8554] 22:27:19.038070 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.038134 munmap(0x7faedee2f000, 262144) = 0 <0.000019>
[pid 8554] 22:27:19.038195 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.038259 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.038320 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.038384 munmap(0x7faedee2f000, 262144) = 0 <0.000019>
[pid 8554] 22:27:19.038445 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.038508 munmap(0x7faedee2f000, 262144) = 0 <0.000019>
[pid 8554] 22:27:19.038569 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.038632 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.038705 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.038769 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.038832 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.038895 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.038958 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.039022 munmap(0x7faedee2f000, 262144) = 0 <0.000019>
[pid 8554] 22:27:19.039083 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000017>
[pid 8554] 22:27:19.039146 munmap(0x7faedee2f000, 262144) = 0 <0.000020>
[pid 8554] 22:27:19.039288 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000019>
[pid 8554] 22:27:19.039355 munmap(0x7faedee2f000, 262144) = 0 <0.000021>
[pid 8554] 22:27:19.039476 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000018>
[pid 8554] 22:27:19.039694 munmap(0x7faedee2f000, 262144) = 0 <0.000026>
[pid 8554] 22:27:19.039892 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedee2f000 <0.000022>
[pid 8554] 22:27:19.049708 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000033>
[pid 8554] 22:27:19.049872 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
[pid 8554] 22:27:19.050059 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
[pid 8554] 22:27:19.050212 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000025>
[pid 8554] 22:27:19.050354 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
[pid 8554] 22:27:19.050484 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d0920) = -1 ENOENT (No such file or directory) <0.000026>
[pid 8554] 22:27:19.050634 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/__init__.abi3.so", 0x7ffeff5d0920) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:19.050727 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/__init__.so", 0x7ffeff5d0920) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.050803 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/__init__.py", {st_mode=S_IFREG|0644, st_size=129, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.050985 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/__init__.py", {st_mode=S_IFREG|0644, st_size=129, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.051073 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:19.051149 fstat(3, {st_mode=S_IFREG|0644, st_size=299, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.051221 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.051280 fstat(3, {st_mode=S_IFREG|0644, st_size=299, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.051344 read(3, "3\r\r\n\354\315\362_\201\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 300) = 299 <0.000020>
[pid 8554] 22:27:19.051411 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.051481 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.051636 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.051719 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.051849 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.051941 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
[pid 8554] 22:27:19.052012 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.052084 getdents(3, /* 13 entries */, 32768) = 408 <0.000038>
[pid 8554] 22:27:19.052176 getdents(3, /* 0 entries */, 32768) = 0 <0.000016>
[pid 8554] 22:27:19.052236 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.052332 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/wrappers.py", {st_mode=S_IFREG|0644, st_size=11290, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.052491 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/wrappers.py", {st_mode=S_IFREG|0644, st_size=11290, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.052574 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/__pycache__/wrappers.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.052644 fstat(3, {st_mode=S_IFREG|0644, st_size=10692, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.052712 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.052770 fstat(3, {st_mode=S_IFREG|0644, st_size=10692, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.052833 read(3, "3\r\r\n\354\315\362_\32,\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 10693) = 10692 <0.000030>
[pid 8554] 22:27:19.052909 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.052977 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.053272 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.053347 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.053455 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.053544 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.053702 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.053783 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/threading.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.053853 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.053920 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8554] 22:27:19.053978 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.054047 read(3, "3\r\r\n,6\20`\205\277\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 37235) = 37234 <0.000033>
[pid 8554] 22:27:19.054127 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.054193 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.055068 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8554] 22:27:19.055169 fstat(3, {st_mode=S_IFREG|0644, st_size=2335, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.055235 fstat(3, {st_mode=S_IFREG|0644, st_size=2335, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.055300 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2335 <0.000019>
[pid 8554] 22:27:19.055367 lseek(3, -1476, SEEK_CUR) = 859 <0.000019>
[pid 8554] 22:27:19.055426 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1476 <0.000015>
[pid 8554] 22:27:19.055491 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.055716 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.055800 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
[pid 8554] 22:27:19.055951 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
[pid 8554] 22:27:19.056150 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0 <0.000024>
[pid 8554] 22:27:19.056337 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.056426 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/traceback.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.056497 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.056565 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.056623 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.056687 read(3, "3\r\r\n,6\20`\242[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 19647) = 19646 <0.000022>
[pid 8554] 22:27:19.056757 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.056824 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.057172 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8554] 22:27:19.057244 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.057352 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.057442 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0 <0.000093>
[pid 8554] 22:27:19.057676 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.057761 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/linecache.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.057830 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.057898 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.057956 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.058020 read(3, "3\r\r\n,6\20`\300\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 3779) = 3778 <0.000018>
[pid 8554] 22:27:19.058083 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.058239 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.058442 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000077>
[pid 8554] 22:27:19.058626 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
[pid 8554] 22:27:19.058782 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
[pid 8554] 22:27:19.058907 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.059107 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0 <0.000035>
[pid 8554] 22:27:19.059276 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tokenize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
[pid 8554] 22:27:19.059399 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0 <0.000025>
[pid 8554] 22:27:19.059508 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
[pid 8554] 22:27:19.059602 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.059699 read(3, "3\r\r\n,6\20`8s\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0-\0\0\0@\0\0"..., 18648) = 18647 <0.000030>
[pid 8554] 22:27:19.059823 read(3, "", 1) = 0 <0.000026>
[pid 8554] 22:27:19.059947 close(3) = 0 <0.000026>
[pid 8554] 22:27:19.060157 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faedede6000 <0.000029>
[pid 8554] 22:27:19.060657 munmap(0x7faee0587000, 151552) = 0 <0.000058>
[pid 8554] 22:27:19.060785 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faededa6000 <0.000019>
[pid 8554] 22:27:19.061126 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000023>
[pid 8554] 22:27:19.061283 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.061440 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.061540 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.061698 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.061781 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/token.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.061854 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.061925 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.061984 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.062049 read(3, "3\r\r\n,6\20`\3\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3321) = 3320 <0.000019>
[pid 8554] 22:27:19.062116 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.062183 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.063709 brk(0xc33000) = 0xc33000 <0.000023>
[pid 8554] 22:27:19.067503 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000028>
[pid 8554] 22:27:19.067686 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.067926 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000034>
[pid 8554] 22:27:19.068126 stat("/usr/lib/python3.6/shutil.py", {st_mode=S_IFREG|0644, st_size=40540, ...}) = 0 <0.000031>
[pid 8554] 22:27:19.068396 stat("/usr/lib/python3.6/shutil.py", {st_mode=S_IFREG|0644, st_size=40540, ...}) = 0 <0.000033>
[pid 8554] 22:27:19.068600 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/shutil.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8554] 22:27:19.068712 fstat(3, {st_mode=S_IFREG|0644, st_size=30704, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.068805 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.068872 fstat(3, {st_mode=S_IFREG|0644, st_size=30704, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.068946 read(3, "3\r\r\n,6\20`\\\236\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0A\0\0\0@\0\0"..., 30705) = 30704 <0.000047>
[pid 8554] 22:27:19.069043 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.069114 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.069599 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8554] 22:27:19.069695 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.069812 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.069905 stat("/usr/lib/python3.6/fnmatch.py", {st_mode=S_IFREG|0644, st_size=3166, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.070065 stat("/usr/lib/python3.6/fnmatch.py", {st_mode=S_IFREG|0644, st_size=3166, ...}) = 0 <0.000026>
[pid 8554] 22:27:19.070184 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/fnmatch.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:19.070282 fstat(3, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.070367 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8554] 22:27:19.070453 fstat(3, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.070532 read(3, "3\r\r\n,6\20`^\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2875) = 2874 <0.000019>
[pid 8554] 22:27:19.070598 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.070663 close(3) = 0 <0.000016>
[pid 8554] 22:27:19.071094 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000022>
[pid 8554] 22:27:19.071182 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
[pid 8554] 22:27:19.071394 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000035>
[pid 8554] 22:27:19.071601 stat("/usr/lib/python3.6/bz2.py", {st_mode=S_IFREG|0644, st_size=12478, ...}) = 0 <0.000035>
[pid 8554] 22:27:19.071899 stat("/usr/lib/python3.6/bz2.py", {st_mode=S_IFREG|0644, st_size=12478, ...}) = 0 <0.000033>
[pid 8554] 22:27:19.072105 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/bz2.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8554] 22:27:19.072226 fstat(3, {st_mode=S_IFREG|0644, st_size=11282, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.072312 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8554] 22:27:19.072380 fstat(3, {st_mode=S_IFREG|0644, st_size=11282, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.072453 read(3, "3\r\r\n,6\20`\2760\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 11283) = 11282 <0.000023>
[pid 8554] 22:27:19.072530 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.072603 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.072914 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.072995 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.073124 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.073225 stat("/usr/lib/python3.6/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.073387 stat("/usr/lib/python3.6/_compression.py", {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.073476 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_compression.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:19.073553 fstat(3, {st_mode=S_IFREG|0644, st_size=4104, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.073627 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.073692 fstat(3, {st_mode=S_IFREG|0644, st_size=4104, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.073763 read(3, "3\r\r\n,6\20`\334\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 4105) = 4104 <0.000021>
[pid 8554] 22:27:19.073834 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.073905 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.074393 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.074475 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.074596 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.074701 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.074790 stat("/usr/lib/python3.6/lib-dynload/_bz2.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=22040, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.074939 futex(0x7faedfed80c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000019>
[pid 8554] 22:27:19.075020 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_bz2.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
[pid 8554] 22:27:19.075099 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 <0.000021>
[pid 8554] 22:27:19.075173 fstat(3, {st_mode=S_IFREG|0644, st_size=22040, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.075246 mmap(NULL, 2117176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faedeba1000 <0.000027>
[pid 8554] 22:27:19.075324 mprotect(0x7faedeba5000, 2093056, PROT_NONE) = 0 <0.000032>
[pid 8554] 22:27:19.075401 mmap(0x7faededa4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7faededa4000 <0.000028>
[pid 8554] 22:27:19.075501 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.075577 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:19.075655 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.075726 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faee058d000 <0.000021>
[pid 8554] 22:27:19.075794 close(3) = 0 <0.000023>
[pid 8554] 22:27:19.075889 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8554] 22:27:19.075982 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:19.076060 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \23\0\0\0\0\0\0"..., 832) = 832 <0.000020>
[pid 8554] 22:27:19.076132 fstat(3, {st_mode=S_IFREG|0644, st_size=66728, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.076205 mmap(NULL, 2161864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faede991000 <0.000024>
[pid 8554] 22:27:19.076276 mprotect(0x7faede9a0000, 2093056, PROT_NONE) = 0 <0.000026>
[pid 8554] 22:27:19.076362 mmap(0x7faedeb9f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7faedeb9f000 <0.000024>
[pid 8554] 22:27:19.076448 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.076544 mprotect(0x7faedeb9f000, 4096, PROT_READ) = 0 <0.000022>
[pid 8554] 22:27:19.076638 mprotect(0x7faededa4000, 4096, PROT_READ) = 0 <0.000020>
[pid 8554] 22:27:19.076700 munmap(0x7faee058d000, 123077) = 0 <0.000046>
[pid 8554] 22:27:19.077339 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.077416 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.077539 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.077631 stat("/usr/lib/python3.6/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.077790 stat("/usr/lib/python3.6/lzma.py", {st_mode=S_IFREG|0644, st_size=12983, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.077872 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/lzma.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.077942 fstat(3, {st_mode=S_IFREG|0644, st_size=11992, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.078010 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.078069 fstat(3, {st_mode=S_IFREG|0644, st_size=11992, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.078133 read(3, "3\r\r\n,6\20`\2672\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 11993) = 11992 <0.000022>
[pid 8554] 22:27:19.078200 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.078268 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.078546 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8554] 22:27:19.078619 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.078734 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.078837 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.078919 stat("/usr/lib/python3.6/lib-dynload/_lzma.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=33592, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.079033 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_lzma.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.079103 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\"\0\0\0\0\0\0"..., 832) = 832 <0.000019>
[pid 8554] 22:27:19.079169 fstat(3, {st_mode=S_IFREG|0644, st_size=33592, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.079234 mmap(NULL, 2128744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faede789000 <0.000023>
[pid 8554] 22:27:19.079301 mprotect(0x7faede78f000, 2093056, PROT_NONE) = 0 <0.000026>
[pid 8554] 22:27:19.079368 mmap(0x7faede98e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7faede98e000 <0.000025>
[pid 8554] 22:27:19.079456 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.079524 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:19.079592 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.079675 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faee058d000 <0.000021>
[pid 8554] 22:27:19.079754 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.079847 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000027>
[pid 8554] 22:27:19.079970 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.080047 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\0\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8554] 22:27:19.080112 fstat(3, {st_mode=S_IFREG|0644, st_size=153984, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.080179 mmap(NULL, 2248968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faede563000 <0.000023>
[pid 8554] 22:27:19.080245 mprotect(0x7faede587000, 2097152, PROT_NONE) = 0 <0.000027>
[pid 8554] 22:27:19.080313 mmap(0x7faede787000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7faede787000 <0.000024>
[pid 8554] 22:27:19.080396 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.080498 mprotect(0x7faede787000, 4096, PROT_READ) = 0 <0.000022>
[pid 8554] 22:27:19.080611 mprotect(0x7faede98e000, 4096, PROT_READ) = 0 <0.000019>
[pid 8554] 22:27:19.080672 munmap(0x7faee058d000, 123077) = 0 <0.000044>
[pid 8554] 22:27:19.081189 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faede523000 <0.000022>
[pid 8554] 22:27:19.082695 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.082775 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.082896 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.082990 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=62339, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.083151 stat("/usr/lib/python3.6/subprocess.py", {st_mode=S_IFREG|0644, st_size=62339, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.083234 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/subprocess.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.083304 fstat(3, {st_mode=S_IFREG|0644, st_size=35485, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.083370 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.083429 fstat(3, {st_mode=S_IFREG|0644, st_size=35485, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.083492 read(3, "3\r\r\n,6\20`\203\363\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0@\0\0"..., 35486) = 35485 <0.000052>
[pid 8554] 22:27:19.083590 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.083659 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.084205 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.084283 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.084415 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.084507 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.084658 stat("/usr/lib/python3.6/signal.py", {st_mode=S_IFREG|0644, st_size=2123, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.084741 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/signal.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.084811 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.084878 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.084937 fstat(3, {st_mode=S_IFREG|0644, st_size=2515, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.085000 read(3, "3\r\r\n,6\20`K\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 2516) = 2515 <0.000019>
[pid 8554] 22:27:19.085065 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.085130 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.087721 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.087798 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
[pid 8554] 22:27:19.087936 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.088029 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.088187 stat("/usr/lib/python3.6/selectors.py", {st_mode=S_IFREG|0644, st_size=19438, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.088270 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/selectors.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.088340 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.088410 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.088467 fstat(3, {st_mode=S_IFREG|0644, st_size=17697, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.088531 read(3, "3\r\r\n,6\20`\356K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 17698) = 17697 <0.000023>
[pid 8554] 22:27:19.088601 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.088668 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.089227 brk(0xc55000) = 0xc55000 <0.000022>
[pid 8554] 22:27:19.089645 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faede4e3000 <0.000023>
[pid 8554] 22:27:19.091181 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000029>
[pid 8554] 22:27:19.091343 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.091555 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.091667 stat("/usr/lib/python3.6/tempfile.py", {st_mode=S_IFREG|0644, st_size=31867, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.091864 stat("/usr/lib/python3.6/tempfile.py", {st_mode=S_IFREG|0644, st_size=31867, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.091957 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tempfile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.092031 fstat(3, {st_mode=S_IFREG|0644, st_size=25309, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.092102 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.092162 fstat(3, {st_mode=S_IFREG|0644, st_size=25309, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.092235 read(3, "3\r\r\n,6\20`{|\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 25310) = 25309 <0.000026>
[pid 8554] 22:27:19.092309 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.092379 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.092804 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.092880 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.092991 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.093094 stat("/usr/lib/python3.6/random.py", {st_mode=S_IFREG|0644, st_size=27442, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.093247 stat("/usr/lib/python3.6/random.py", {st_mode=S_IFREG|0644, st_size=27442, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.093328 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/random.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.093399 fstat(3, {st_mode=S_IFREG|0644, st_size=19330, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.093466 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.093525 fstat(3, {st_mode=S_IFREG|0644, st_size=19330, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.093589 read(3, "3\r\r\n,6\20`2k\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0@\0\0"..., 19331) = 19330 <0.000023>
[pid 8554] 22:27:19.093658 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.093725 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.094091 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.094165 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.094274 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.094364 stat("/usr/lib/python3.6/hashlib.py", {st_mode=S_IFREG|0644, st_size=9533, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.094518 stat("/usr/lib/python3.6/hashlib.py", {st_mode=S_IFREG|0644, st_size=9533, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.094598 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/hashlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.094667 fstat(3, {st_mode=S_IFREG|0644, st_size=6692, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.094735 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.094793 fstat(3, {st_mode=S_IFREG|0644, st_size=6692, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.094858 read(3, "3\r\r\n,6\20`=%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 6693) = 6692 <0.000019>
[pid 8554] 22:27:19.094922 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.094987 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.095215 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8554] 22:27:19.095288 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.095400 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.095494 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.095578 stat("/usr/lib/python3.6/lib-dynload/_hashlib.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=29752, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.095695 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_hashlib.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.095765 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\36\0\0\0\0\0\0"..., 832) = 832 <0.000019>
[pid 8554] 22:27:19.095849 fstat(3, {st_mode=S_IFREG|0644, st_size=29752, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.095919 mmap(NULL, 2124984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faede2dc000 <0.000025>
[pid 8554] 22:27:19.095989 mprotect(0x7faede2e2000, 2093056, PROT_NONE) = 0 <0.000024>
[pid 8554] 22:27:19.096056 mmap(0x7faede4e1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7faede4e1000 <0.000026>
[pid 8554] 22:27:19.096146 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.096214 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.096286 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.096350 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faee058d000 <0.000020>
[pid 8554] 22:27:19.096412 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.096477 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:19.096556 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000021>
[pid 8554] 22:27:19.096634 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\200\7\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8554] 22:27:19.096701 fstat(3, {st_mode=S_IFREG|0644, st_size=2917216, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.096767 mmap(NULL, 5025632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faedde11000 <0.000021>
[pid 8554] 22:27:19.096831 mprotect(0x7faede0ac000, 2093056, PROT_NONE) = 0 <0.000023>
[pid 8554] 22:27:19.096895 mmap(0x7faede2ab000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29a000) = 0x7faede2ab000 <0.000025>
[pid 8554] 22:27:19.096969 mmap(0x7faede2d9000, 12128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faede2d9000 <0.000021>
[pid 8554] 22:27:19.097044 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.097649 mprotect(0x7faede2ab000, 180224, PROT_READ) = 0 <0.000027>
[pid 8554] 22:27:19.097759 mprotect(0x7faede4e1000, 4096, PROT_READ) = 0 <0.000023>
[pid 8554] 22:27:19.097852 munmap(0x7faee058d000, 123077) = 0 <0.000046>
[pid 8554] 22:27:19.097966 futex(0x7faede2da810, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000017>
[pid 8554] 22:27:19.098026 futex(0x7faede2da804, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000017>
[pid 8554] 22:27:19.098104 futex(0x7faede2da8d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000017>
[pid 8554] 22:27:19.098358 futex(0x7faede2da7f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000018>
[pid 8554] 22:27:19.098486 futex(0x7faede2da7e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000018>
[pid 8554] 22:27:19.098551 futex(0x7faede2da650, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000017>
[pid 8554] 22:27:19.100248 futex(0x7faede2da7fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000030>
[pid 8554] 22:27:19.101047 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000029>
[pid 8554] 22:27:19.101232 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.101445 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.101643 stat("/usr/lib/python3.6/bisect.py", {st_mode=S_IFREG|0644, st_size=2595, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.101915 stat("/usr/lib/python3.6/bisect.py", {st_mode=S_IFREG|0644, st_size=2595, ...}) = 0 <0.000030>
[pid 8554] 22:27:19.102111 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/bisect.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8554] 22:27:19.102220 fstat(3, {st_mode=S_IFREG|0644, st_size=2676, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.102310 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.102376 fstat(3, {st_mode=S_IFREG|0644, st_size=2676, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.102450 read(3, "3\r\r\n,6\20`#\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 2677) = 2676 <0.000020>
[pid 8554] 22:27:19.102519 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.102589 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.103105 getrandom("\x7e\x5a\xae\xac\xf2\xca\x2e\xcc\xb7\x43\xd6\x28\x17\x9f\x49\x5c\x14\x48\xd5\xd1\x5c\x67\xe2\xfd\xd5\xf6\x7c\x05\x02\x5c\x21\xc0"..., 2496, GRND_NONBLOCK) = 2496 <0.000191>
[pid 8554] 22:27:19.103369 getrandom("\x40\x7e\x4e\xed\xeb\xa1\x40\x50\x7e\xda\x09\xf8\xd2\x1d\x25\x25\xb9\x4b\x30\xb8\x21\x9a\x0c\xf7\x37\x6c\x44\xe5\x30\x0c\xff\x42"..., 2496, GRND_NONBLOCK) = 2496 <0.000187>
[pid 8554] 22:27:19.104101 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
[pid 8554] 22:27:19.104324 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/compat.py", {st_mode=S_IFREG|0644, st_size=780, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.104601 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/compat.py", {st_mode=S_IFREG|0644, st_size=780, ...}) = 0 <0.000030>
[pid 8554] 22:27:19.104798 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pep517/__pycache__/compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
[pid 8554] 22:27:19.104920 fstat(3, {st_mode=S_IFREG|0644, st_size=1050, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.105012 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.105080 fstat(3, {st_mode=S_IFREG|0644, st_size=1050, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.105149 read(3, "3\r\r\n\354\315\362_\f\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 1051) = 1050 <0.000019>
[pid 8554] 22:27:19.105218 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.105285 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.105441 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8554] 22:27:19.105517 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.105629 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.105714 stat("/usr/lib/python3.6/json/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5cd330) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.105807 stat("/usr/lib/python3.6/json/__init__.abi3.so", 0x7ffeff5cd330) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.105884 stat("/usr/lib/python3.6/json/__init__.so", 0x7ffeff5cd330) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.105959 stat("/usr/lib/python3.6/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14396, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.106110 stat("/usr/lib/python3.6/json/__init__.py", {st_mode=S_IFREG|0644, st_size=14396, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.106190 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.106262 fstat(3, {st_mode=S_IFREG|0644, st_size=12641, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.106330 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.106389 fstat(3, {st_mode=S_IFREG|0644, st_size=12641, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.106460 read(3, "3\r\r\n,6\20`<8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0@\0\0"..., 12642) = 12641 <0.000028>
[pid 8554] 22:27:19.106535 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.106602 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.106834 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.106916 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.107020 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.107097 openat(AT_FDCWD, "/usr/lib/python3.6/json", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022>
[pid 8554] 22:27:19.107165 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.107231 brk(0xc7d000) = 0xc7d000 <0.000021>
[pid 8554] 22:27:19.107300 getdents(3, /* 8 entries */, 32768) = 240 <0.000033>
[pid 8554] 22:27:19.107385 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
[pid 8554] 22:27:19.107445 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.107538 stat("/usr/lib/python3.6/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12585, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.107689 stat("/usr/lib/python3.6/json/decoder.py", {st_mode=S_IFREG|0644, st_size=12585, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.107769 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/decoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
[pid 8554] 22:27:19.107860 fstat(3, {st_mode=S_IFREG|0644, st_size=9955, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.107931 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.107988 fstat(3, {st_mode=S_IFREG|0644, st_size=9955, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.108053 read(3, "3\r\r\n,6\20`)1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 9956) = 9955 <0.000020>
[pid 8554] 22:27:19.108118 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.108184 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.108710 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.108817 stat("/usr/lib/python3.6/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2415, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.108976 stat("/usr/lib/python3.6/json/scanner.py", {st_mode=S_IFREG|0644, st_size=2415, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.109059 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/scanner.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.109130 fstat(3, {st_mode=S_IFREG|0644, st_size=1970, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.109197 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8554] 22:27:19.109263 fstat(3, {st_mode=S_IFREG|0644, st_size=1970, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.109350 read(3, "3\r\r\n,6\20`o\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 1971) = 1970 <0.000021>
[pid 8554] 22:27:19.109492 read(3, "", 1) = 0 <0.000067>
[pid 8554] 22:27:19.109641 close(3) = 0 <0.000073>
[pid 8554] 22:27:19.109927 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000068>
[pid 8554] 22:27:19.110127 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.110267 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.110365 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.110445 stat("/usr/lib/python3.6/lib-dynload/_json.cpython-36m-x86_64-linux-gnu.so", {st_mode=S_IFREG|0644, st_size=74664, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.110574 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload/_json.cpython-36m-x86_64-linux-gnu.so", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:19.110646 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\36\0\0\0\0\0\0"..., 832) = 832 <0.000019>
[pid 8554] 22:27:19.110712 fstat(3, {st_mode=S_IFREG|0644, st_size=74664, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.110778 mmap(NULL, 2170120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faeddbff000 <0.000024>
[pid 8554] 22:27:19.110847 mprotect(0x7faeddc10000, 2093056, PROT_NONE) = 0 <0.000025>
[pid 8554] 22:27:19.110912 mmap(0x7faedde0f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7faedde0f000 <0.000030>
[pid 8554] 22:27:19.111008 close(3) = 0 <0.000016>
[pid 8554] 22:27:19.111112 mprotect(0x7faedde0f000, 4096, PROT_READ) = 0 <0.000022>
[pid 8554] 22:27:19.113324 stat("/usr/lib/python3.6/json", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.113466 stat("/usr/lib/python3.6/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16020, ...}) = 0 <0.000026>
[pid 8554] 22:27:19.113651 stat("/usr/lib/python3.6/json/encoder.py", {st_mode=S_IFREG|0644, st_size=16020, ...}) = 0 <0.000024>
[pid 8554] 22:27:19.113810 openat(AT_FDCWD, "/usr/lib/python3.6/json/__pycache__/encoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8554] 22:27:19.113919 fstat(3, {st_mode=S_IFREG|0644, st_size=11257, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.113998 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.114058 fstat(3, {st_mode=S_IFREG|0644, st_size=11257, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.114132 read(3, "3\r\r\n,6\20`\224>\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11258) = 11257 <0.000028>
[pid 8554] 22:27:19.114209 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.114278 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.115676 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
[pid 8554] 22:27:19.116410 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000032>
[pid 8554] 22:27:19.116607 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000031>
[pid 8554] 22:27:19.116841 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
[pid 8554] 22:27:19.117025 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000025>
[pid 8554] 22:27:19.117164 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.117263 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d1210) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8554] 22:27:19.117367 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.abi3.so", 0x7ffeff5d1210) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8554] 22:27:19.117454 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.so", 0x7ffeff5d1210) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:19.117537 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.py", {st_mode=S_IFREG|0644, st_size=503, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.117719 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__init__.py", {st_mode=S_IFREG|0644, st_size=503, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.117811 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
[pid 8554] 22:27:19.117892 fstat(3, {st_mode=S_IFREG|0644, st_size=538, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.117967 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.118032 fstat(3, {st_mode=S_IFREG|0644, st_size=538, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.118102 read(3, "3\r\r\n\377\374\255^\367\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 539) = 538 <0.000021>
[pid 8554] 22:27:19.118176 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.118249 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.118441 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:19.118533 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.118646 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.118731 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
[pid 8554] 22:27:19.118806 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.118885 getdents(3, /* 8 entries */, 32768) = 240 <0.000036>
[pid 8554] 22:27:19.118979 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
[pid 8554] 22:27:19.119044 close(3) = 0 <0.000021>
[pid 8554] 22:27:19.119146 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/encoder.py", {st_mode=S_IFREG|0644, st_size=8116, ...}) = 0 <0.000033>
[pid 8554] 22:27:19.119366 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/encoder.py", {st_mode=S_IFREG|0644, st_size=8116, ...}) = 0 <0.000026>
[pid 8554] 22:27:19.119494 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__pycache__/encoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000094>
[pid 8554] 22:27:19.119687 fstat(3, {st_mode=S_IFREG|0644, st_size=6847, ...}) = 0 <0.000036>
[pid 8554] 22:27:19.119846 lseek(3, 0, SEEK_CUR) = 0 <0.000080>
[pid 8554] 22:27:19.120062 fstat(3, {st_mode=S_IFREG|0644, st_size=6847, ...}) = 0 <0.000071>
[pid 8554] 22:27:19.120212 read(3, "3\r\r\n\377\374\255^\264\37\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 6848) = 6847 <0.000025>
[pid 8554] 22:27:19.120290 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.120372 close(3) = 0 <0.000022>
[pid 8554] 22:27:19.120715 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000022>
[pid 8554] 22:27:19.120815 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
[pid 8554] 22:27:19.120954 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.121058 stat("/usr/lib/python3.6/datetime.py", {st_mode=S_IFREG|0644, st_size=82034, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.121237 stat("/usr/lib/python3.6/datetime.py", {st_mode=S_IFREG|0644, st_size=82034, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.121329 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/datetime.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8554] 22:27:19.121419 fstat(3, {st_mode=S_IFREG|0644, st_size=54511, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.121487 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.121546 fstat(3, {st_mode=S_IFREG|0644, st_size=54511, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.121616 read(3, "3\r\r\n,6\20`r@\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 54512) = 54511 <0.000054>
[pid 8554] 22:27:19.121717 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.121784 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.122351 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faeddbbf000 <0.000026>
[pid 8554] 22:27:19.123963 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
[pid 8554] 22:27:19.124156 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/decoder.py", {st_mode=S_IFREG|0644, st_size=35055, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.124414 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/decoder.py", {st_mode=S_IFREG|0644, st_size=35055, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.124609 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__pycache__/decoder.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8554] 22:27:19.124727 fstat(3, {st_mode=S_IFREG|0644, st_size=20094, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.124809 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.124870 fstat(3, {st_mode=S_IFREG|0644, st_size=20094, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.124936 read(3, "3\r\r\n\377\374\255^\357\210\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 20095) = 20094 <0.000024>
[pid 8554] 22:27:19.125010 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.125079 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.125440 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:19.125549 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/tz.py", {st_mode=S_IFREG|0644, st_size=618, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.125706 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/tz.py", {st_mode=S_IFREG|0644, st_size=618, ...}) = 0 <0.000027>
[pid 8554] 22:27:19.125822 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/toml/__pycache__/tz.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
[pid 8554] 22:27:19.125912 fstat(3, {st_mode=S_IFREG|0644, st_size=1059, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.125981 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.126039 fstat(3, {st_mode=S_IFREG|0644, st_size=1059, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.126104 read(3, "3\r\r\n\377\374\255^j\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1060) = 1059 <0.000019>
[pid 8554] 22:27:19.126170 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.126235 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.129094 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.129202 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.129332 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.129414 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
[pid 8554] 22:27:19.129486 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.129552 getdents(3, /* 8 entries */, 32768) = 240 <0.000033>
[pid 8554] 22:27:19.129639 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8554] 22:27:19.129699 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.129798 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__main__.py", {st_mode=S_IFREG|0644, st_size=6372, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.129924 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__main__.py", {st_mode=S_IFREG|0644, st_size=6372, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.130009 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__pycache__/__main__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.130080 fstat(3, {st_mode=S_IFREG|0644, st_size=5183, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.130150 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.130209 fstat(3, {st_mode=S_IFREG|0644, st_size=5183, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.130273 read(3, "3\r\r\n\354\315\362_\344\30\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 5184) = 5183 <0.000019>
[pid 8554] 22:27:19.130341 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.130411 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.130679 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.130754 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.130865 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.130958 stat("/usr/lib/python3.6/argparse.py", {st_mode=S_IFREG|0644, st_size=90568, ...}) = 0 <0.000075>
[pid 8554] 22:27:19.131248 stat("/usr/lib/python3.6/argparse.py", {st_mode=S_IFREG|0644, st_size=90568, ...}) = 0 <0.000161>
[pid 8554] 22:27:19.131554 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/argparse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000057>
[pid 8554] 22:27:19.131686 fstat(3, {st_mode=S_IFREG|0644, st_size=60456, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.131770 lseek(3, 0, SEEK_CUR) = 0 <0.000031>
[pid 8554] 22:27:19.131854 fstat(3, {st_mode=S_IFREG|0644, st_size=60456, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.131944 read(3, "3\r\r\n,6\20`\310a\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 60457) = 60456 <0.000052>
[pid 8554] 22:27:19.132051 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.132122 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.132201 brk(0xcaa000) = 0xcaa000 <0.000021>
[pid 8554] 22:27:19.132988 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.133067 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.133186 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.133279 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.133434 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.133515 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:19.133585 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.133652 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.133710 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.133788 read(3, "3\r\r\n,6\20`o\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 7080) = 7079 <0.000019>
[pid 8554] 22:27:19.133855 read(3, "", 1) = 0 <0.000015>
[pid 8554] 22:27:19.133920 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.134236 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.134309 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.134419 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.134514 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.134607 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.134703 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.134948 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8554] 22:27:19.135019 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.135120 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.135209 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.135357 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.135438 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/textwrap.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:19.135507 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.135574 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.135632 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.135696 read(3, "3\r\r\n,6\20`fL\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 13685) = 13684 <0.000020>
[pid 8554] 22:27:19.135762 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.135852 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.139366 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000025>
[pid 8554] 22:27:19.139532 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.139698 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.139820 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0 <0.000027>
[pid 8554] 22:27:19.140009 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.140094 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/gettext.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.140167 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.140235 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8554] 22:27:19.140292 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.140379 read(3, "3\r\r\n,6\20`\305U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 14307) = 14306 <0.000023>
[pid 8554] 22:27:19.140454 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.140528 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.141234 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.141316 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.141452 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.141551 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.141717 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.141820 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/locale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:19.141899 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.141973 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.142037 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.142106 read(3, "3\r\r\n,6\20`\370-\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0]\2\0\0@\0\0"..., 34031) = 34030 <0.000028>
[pid 8554] 22:27:19.142184 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:19.142257 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.142648 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faeddb7f000 <0.000025>
[pid 8554] 22:27:19.143977 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000027>
[pid 8554] 22:27:19.144141 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000032>
[pid 8554] 22:27:19.144389 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.144591 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.144853 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.145048 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/struct.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
[pid 8554] 22:27:19.145155 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.145233 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.145294 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.145359 read(3, "3\r\r\n,6\20`\1\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 313) = 312 <0.000019>
[pid 8554] 22:27:19.145426 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.145491 close(3) = 0 <0.000016>
[pid 8554] 22:27:19.148952 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
[pid 8554] 22:27:19.149172 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/env.py", {st_mode=S_IFREG|0644, st_size=8300, ...}) = 0 <0.000032>
[pid 8554] 22:27:19.149462 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/env.py", {st_mode=S_IFREG|0644, st_size=8300, ...}) = 0 <0.000030>
[pid 8554] 22:27:19.149615 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__pycache__/env.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
[pid 8554] 22:27:19.149731 fstat(3, {st_mode=S_IFREG|0644, st_size=7141, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.149830 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8554] 22:27:19.149907 fstat(3, {st_mode=S_IFREG|0644, st_size=7141, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.149983 read(3, "3\r\r\n\354\315\362_l \0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 7142) = 7141 <0.000023>
[pid 8554] 22:27:19.150060 read(3, "", 1) = 0 <0.000019>
[pid 8554] 22:27:19.150134 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.150393 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.150476 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.150597 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.150698 stat("/usr/lib/python3.6/platform.py", {st_mode=S_IFREG|0755, st_size=48198, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.150864 stat("/usr/lib/python3.6/platform.py", {st_mode=S_IFREG|0755, st_size=48198, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.150951 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/platform.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:19.151027 fstat(3, {st_mode=S_IFREG|0644, st_size=29197, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.151115 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.151180 fstat(3, {st_mode=S_IFREG|0644, st_size=29197, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.151250 read(3, "3\r\r\n,6\20`F\274\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\36\0\0\0@\0\0"..., 29198) = 29197 <0.000026>
[pid 8554] 22:27:19.151327 read(3, "", 1) = 0 <0.000034>
[pid 8554] 22:27:19.151411 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.158119 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faeddb3f000 <0.000041>
[pid 8554] 22:27:19.158674 munmap(0x7faeddb3f000, 262144) = 0 <0.000065>
[pid 8554] 22:27:19.162684 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
[pid 8554] 22:27:19.162890 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/_compat.py", {st_mode=S_IFREG|0644, st_size=1277, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.163080 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/_compat.py", {st_mode=S_IFREG|0644, st_size=1277, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.163214 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/build/__pycache__/_compat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000037>
[pid 8554] 22:27:19.163340 fstat(3, {st_mode=S_IFREG|0644, st_size=1166, ...}) = 0 <0.000031>
[pid 8554] 22:27:19.163466 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
[pid 8554] 22:27:19.163541 fstat(3, {st_mode=S_IFREG|0644, st_size=1166, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.163611 read(3, "3\r\r\n\354\315\362_\375\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1167) = 1166 <0.000020>
[pid 8554] 22:27:19.163680 read(3, "", 1) = 0 <0.000018>
[pid 8554] 22:27:19.163751 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.164025 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8554] 22:27:19.164109 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.164223 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.164340 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.164444 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.164548 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.164637 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d12c0) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:19.164740 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.abi3.so", 0x7ffeff5d12c0) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:19.164824 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.so", 0x7ffeff5d12c0) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8554] 22:27:19.164919 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.py", {st_mode=S_IFREG|0664, st_size=473, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.165092 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.py", {st_mode=S_IFREG|0664, st_size=473, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.165182 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
[pid 8554] 22:27:19.165260 fstat(3, {st_mode=S_IFREG|0664, st_size=646, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.165335 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.165400 fstat(3, {st_mode=S_IFREG|0664, st_size=646, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.165469 read(3, "3\r\r\n\242\353Y`\331\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 647) = 646 <0.000021>
[pid 8554] 22:27:19.165557 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.165630 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.165820 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.165913 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.166024 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.166107 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
[pid 8554] 22:27:19.166182 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.166262 getdents(3, /* 7 entries */, 32768) = 208 <0.000034>
[pid 8554] 22:27:19.166352 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
[pid 8554] 22:27:19.166416 close(3) = 0 <0.000021>
[pid 8554] 22:27:19.166505 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5cf1a0) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8554] 22:27:19.166598 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.abi3.so", 0x7ffeff5cf1a0) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:19.166680 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.so", 0x7ffeff5cf1a0) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:19.166760 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.py", {st_mode=S_IFREG|0664, st_size=512, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.166923 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.py", {st_mode=S_IFREG|0664, st_size=512, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.167012 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.167087 fstat(3, {st_mode=S_IFREG|0664, st_size=695, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.167161 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.167224 fstat(3, {st_mode=S_IFREG|0664, st_size=695, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.167293 read(3, "3\r\r\n\242\353Y`\0\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 696) = 695 <0.000019>
[pid 8554] 22:27:19.167361 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.167430 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.167598 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
[pid 8554] 22:27:19.167687 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.167793 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
[pid 8554] 22:27:19.167902 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
[pid 8554] 22:27:19.167980 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.168050 getdents(3, /* 24 entries */, 32768) = 776 <0.000047>
[pid 8554] 22:27:19.168159 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
[pid 8554] 22:27:19.168224 close(3) = 0 <0.000023>
[pid 8554] 22:27:19.168318 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5cd970) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:19.168429 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.abi3.so", 0x7ffeff5cd970) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.168515 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.so", 0x7ffeff5cd970) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.168591 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.py", {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.168739 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.py", {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.168819 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.168888 fstat(3, {st_mode=S_IFREG|0664, st_size=176, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.168955 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.169013 fstat(3, {st_mode=S_IFREG|0664, st_size=176, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.169075 read(3, "3\r\r\n\242\353Y`\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 177) = 176 <0.000017>
[pid 8554] 22:27:19.169138 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.169201 close(3) = 0 <0.000016>
[pid 8554] 22:27:19.169342 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.169422 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.169519 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.169595 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000021>
[pid 8554] 22:27:19.169661 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.169725 getdents(3, /* 32 entries */, 32768) = 1120 <0.000047>
[pid 8554] 22:27:19.169830 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8554] 22:27:19.169889 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.169985 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/inject_securetransport.py", {st_mode=S_IFREG|0664, st_size=846, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.170130 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/inject_securetransport.py", {st_mode=S_IFREG|0664, st_size=846, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.170212 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__pycache__/inject_securetransport.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:19.170280 fstat(3, {st_mode=S_IFREG|0664, st_size=945, ...}) = 0 <0.000015>
[pid 8554] 22:27:19.170346 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.170403 fstat(3, {st_mode=S_IFREG|0664, st_size=945, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.170466 read(3, "3\r\r\n\242\353Y`N\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 946) = 945 <0.000016>
[pid 8554] 22:27:19.170528 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.170592 close(3) = 0 <0.000016>
[pid 8554] 22:27:19.170765 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.170862 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/typing.py", {st_mode=S_IFREG|0664, st_size=1439, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.171002 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/typing.py", {st_mode=S_IFREG|0664, st_size=1439, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.171089 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__pycache__/typing.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:19.171159 fstat(3, {st_mode=S_IFREG|0664, st_size=1454, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.171224 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.171282 fstat(3, {st_mode=S_IFREG|0664, st_size=1454, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.171346 read(3, "3\r\r\n\242\353Y`\237\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1455) = 1454 <0.000017>
[pid 8554] 22:27:19.171408 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.171471 close(3) = 0 <0.000016>
[pid 8554] 22:27:19.172480 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000026>
[pid 8554] 22:27:19.172646 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000033>
[pid 8554] 22:27:19.172847 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000030>
[pid 8554] 22:27:19.172980 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.173138 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000029>
[pid 8554] 22:27:19.173255 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.173342 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.173416 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.173637 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.173712 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.173794 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.173865 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.173947 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.174018 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000017>
[pid 8554] 22:27:19.174098 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.174169 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.174371 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.174446 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.174528 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.174599 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.174680 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.174750 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000017>
[pid 8554] 22:27:19.174843 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.174916 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffeff5d23e0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.175447 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.176650 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000026>
[pid 8554] 22:27:19.176833 openat(AT_FDCWD, "./pyproject.toml", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
[pid 8554] 22:27:19.176942 fstat(3, {st_mode=S_IFREG|0664, st_size=98, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.177035 ioctl(3, TCGETS, 0x7ffeff5d2c20) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
[pid 8554] 22:27:19.177117 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.177183 ioctl(3, TCGETS, 0x7ffeff5d2bf0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:19.177271 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.177393 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8554] 22:27:19.177469 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.177590 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.177682 stat("/usr/lib/python3.6/pathlib.py", {st_mode=S_IFREG|0644, st_size=48982, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.177842 stat("/usr/lib/python3.6/pathlib.py", {st_mode=S_IFREG|0644, st_size=48982, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.177923 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/pathlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000023>
[pid 8554] 22:27:19.177993 fstat(4, {st_mode=S_IFREG|0644, st_size=42007, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.178063 lseek(4, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.178121 fstat(4, {st_mode=S_IFREG|0644, st_size=42007, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.178193 read(4, "3\r\r\n,6\20`V\277\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 42008) = 42007 <0.000047>
[pid 8554] 22:27:19.178289 read(4, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.178358 close(4) = 0 <0.000018>
[pid 8554] 22:27:19.178635 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faeddb3f000 <0.000024>
[pid 8554] 22:27:19.179381 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8554] 22:27:19.179457 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.179573 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.179666 stat("/usr/lib/python3.6/ntpath.py", {st_mode=S_IFREG|0644, st_size=23094, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.179846 stat("/usr/lib/python3.6/ntpath.py", {st_mode=S_IFREG|0644, st_size=23094, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.179938 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/ntpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000023>
[pid 8554] 22:27:19.180008 fstat(4, {st_mode=S_IFREG|0644, st_size=13750, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.180076 lseek(4, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.180134 fstat(4, {st_mode=S_IFREG|0644, st_size=13750, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.180199 read(4, "3\r\r\n,6\20`6Z\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0'\0\0\0@\0\0"..., 13751) = 13750 <0.000022>
[pid 8554] 22:27:19.180267 read(4, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.180333 close(4) = 0 <0.000018>
[pid 8554] 22:27:19.180673 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8554] 22:27:19.180744 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.180853 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.180962 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.181064 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.181160 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.181318 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000017>
[pid 8554] 22:27:19.181387 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.181482 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.181572 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.181663 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.181755 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.181905 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000017>
[pid 8554] 22:27:19.181973 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.182068 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.182159 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.182248 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.182340 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.182546 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000017>
[pid 8554] 22:27:19.182616 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.182713 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.182792 stat("/usr/lib/python3.6/urllib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5cf7c0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.182876 stat("/usr/lib/python3.6/urllib/__init__.abi3.so", 0x7ffeff5cf7c0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.182951 stat("/usr/lib/python3.6/urllib/__init__.so", 0x7ffeff5cf7c0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.183025 stat("/usr/lib/python3.6/urllib/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.183174 stat("/usr/lib/python3.6/urllib/__init__.py", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.183255 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000023>
[pid 8554] 22:27:19.183325 fstat(4, {st_mode=S_IFREG|0644, st_size=120, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.183392 lseek(4, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.183450 fstat(4, {st_mode=S_IFREG|0644, st_size=120, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.183513 read(4, "3\r\r\n,6\20`\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 121) = 120 <0.000017>
[pid 8554] 22:27:19.183576 read(4, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.183640 close(4) = 0 <0.000017>
[pid 8554] 22:27:19.183772 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
[pid 8554] 22:27:19.183874 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.183985 stat("/usr/lib/python3.6/urllib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.184078 openat(AT_FDCWD, "/usr/lib/python3.6/urllib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 <0.000022>
[pid 8554] 22:27:19.184148 fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.184213 getdents(4, /* 9 entries */, 32768) = 280 <0.000031>
[pid 8554] 22:27:19.184296 getdents(4, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8554] 22:27:19.184355 close(4) = 0 <0.000019>
[pid 8554] 22:27:19.184445 stat("/usr/lib/python3.6/urllib/parse.py", {st_mode=S_IFREG|0644, st_size=38327, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.184590 stat("/usr/lib/python3.6/urllib/parse.py", {st_mode=S_IFREG|0644, st_size=38327, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.184670 openat(AT_FDCWD, "/usr/lib/python3.6/urllib/__pycache__/parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000022>
[pid 8554] 22:27:19.184737 fstat(4, {st_mode=S_IFREG|0644, st_size=30490, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.184805 lseek(4, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.184863 fstat(4, {st_mode=S_IFREG|0644, st_size=30490, ...}) = 0 <0.000015>
[pid 8554] 22:27:19.184925 read(4, "3\r\r\n,6\20`\267\225\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 30491) = 30490 <0.000024>
[pid 8554] 22:27:19.184996 read(4, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.185062 close(4) = 0 <0.000017>
[pid 8554] 22:27:19.186084 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faeddaff000 <0.000023>
[pid 8554] 22:27:19.186889 brk(0xccb000) = 0xccb000 <0.000022>
[pid 8554] 22:27:19.190512 lseek(3, 0, SEEK_CUR) = 0 <0.000030>
[pid 8554] 22:27:19.190615 fstat(3, {st_mode=S_IFREG|0664, st_size=98, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.190694 read(3, "[build-system]\nrequires = [\"setu"..., 99) = 98 <0.000023>
[pid 8554] 22:27:19.190771 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.191168 close(3) = 0 <0.000029>
[pid 8554] 22:27:19.191383 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000026>
[pid 8554] 22:27:19.191554 getpid() = 8554 <0.000016>
[pid 8554] 22:27:19.191655 getrandom("\x10\x8b\x0a\xa8\x8a\x86\x7a\xb4\x74\xc9\x24\x46\x9a\x3b\x9e\xff\x1e\xf5\x54\x18\xd1\x5c\xbb\x57\xae\xf8\xa6\xb3\xb3\x6c\xc4\xd5"..., 2496, GRND_NONBLOCK) = 2496 <0.000254>
[pid 8554] 22:27:19.192056 getrandom("\x71\xd9\xf2\x85\x32\xec\x2a\x80\x96\x0a\x0a\x9a\xcb\xe7\xef\x1a\xf1\xf3\x4e\xfb\x14\xb3\x88\x48\xef\x94\x94\x43\x12\x09\xdf\xf1"..., 2496, GRND_NONBLOCK) = 2496 <0.000213>
[pid 8554] 22:27:19.192497 openat(AT_FDCWD, "/tmp/mrl8_1qi", O_RDWR|O_CREAT|O_EXCL|O_NOFOLLOW|O_CLOEXEC, 0600) = 3 <0.000142>
[pid 8554] 22:27:19.192762 fstat(3, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.192871 ioctl(3, TCGETS, 0x7ffeff5d2260) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:19.192962 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.193111 write(3, "blat", 4) = 4 <0.000049>
[pid 8554] 22:27:19.193257 close(3) = 0 <0.000025>
[pid 8554] 22:27:19.193337 unlink("/tmp/mrl8_1qi") = 0 <0.000063>
[pid 8554] 22:27:19.193479 getpid() = 8554 <0.000017>
[pid 8554] 22:27:19.193545 getrandom("\x36\xa6\x92\xb8\x8b\x38\x2b\x38\xa5\xb2\xe9\x0e\xec\xb0\x95\xf4\x1a\x03\x18\xf4\x6b\x6f\x1c\xe6\x69\xf5\x04\x0b\xdb\xde\x48\x6e"..., 2496, GRND_NONBLOCK) = 2496 <0.000190>
[pid 8554] 22:27:19.193806 getrandom("\x21\xe7\x2a\x75\x23\x95\x09\x3c\x57\xb3\x1c\x9f\x5f\x37\x7d\xc4\x59\xe7\x33\x2f\x98\xf1\xcf\x3e\x95\x93\x65\x65\xbb\x48\x61\x48"..., 2496, GRND_NONBLOCK) = 2496 <0.000189>
[pid 8554] 22:27:19.194101 mkdir("/tmp/build-env-qwm98rzv", 0700) = 0 <0.000122>
[pid 8554] 22:27:19.194374 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.194459 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.194581 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.194665 stat("/usr/lib/python3.6/venv/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d1430) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:19.194770 stat("/usr/lib/python3.6/venv/__init__.abi3.so", 0x7ffeff5d1430) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.194847 stat("/usr/lib/python3.6/venv/__init__.so", 0x7ffeff5d1430) = -1 ENOENT (No such file or directory) <0.000017>
[pid 8554] 22:27:19.194922 stat("/usr/lib/python3.6/venv/__init__.py", {st_mode=S_IFREG|0644, st_size=19459, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.195085 stat("/usr/lib/python3.6/venv/__init__.py", {st_mode=S_IFREG|0644, st_size=19459, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.195167 openat(AT_FDCWD, "/usr/lib/python3.6/venv/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.195238 fstat(3, {st_mode=S_IFREG|0644, st_size=14147, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.195307 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.195365 fstat(3, {st_mode=S_IFREG|0644, st_size=14147, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.195429 read(3, "3\r\r\n,6\20`\3L\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 14148) = 14147 <0.000021>
[pid 8554] 22:27:19.195498 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.195565 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.195910 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.195993 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.196106 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.196189 stat("/usr/lib/python3.6/logging/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffeff5d04f0) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8554] 22:27:19.196272 stat("/usr/lib/python3.6/logging/__init__.abi3.so", 0x7ffeff5d04f0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.196346 stat("/usr/lib/python3.6/logging/__init__.so", 0x7ffeff5d04f0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.196420 stat("/usr/lib/python3.6/logging/__init__.py", {st_mode=S_IFREG|0644, st_size=71269, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.196573 stat("/usr/lib/python3.6/logging/__init__.py", {st_mode=S_IFREG|0644, st_size=71269, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.196655 openat(AT_FDCWD, "/usr/lib/python3.6/logging/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:19.196724 fstat(3, {st_mode=S_IFREG|0644, st_size=60395, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.196791 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.196849 fstat(3, {st_mode=S_IFREG|0644, st_size=60395, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.196919 read(3, "3\r\r\n,6\20`e\26\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0*\0\0\0@\0\0"..., 60396) = 60395 <0.000065>
[pid 8554] 22:27:19.197031 read(3, "", 1) = 0 <0.000017>
[pid 8554] 22:27:19.197098 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.198121 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8554] 22:27:19.198204 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.198321 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.198412 stat("/usr/lib/python3.6/string.py", {st_mode=S_IFREG|0644, st_size=11795, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.198565 stat("/usr/lib/python3.6/string.py", {st_mode=S_IFREG|0644, st_size=11795, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.198645 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/string.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8554] 22:27:19.198716 fstat(3, {st_mode=S_IFREG|0644, st_size=7964, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.198785 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.198842 fstat(3, {st_mode=S_IFREG|0644, st_size=7964, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.198914 read(3, "3\r\r\n,6\20`\23.\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 7965) = 7964 <0.000020>
[pid 8554] 22:27:19.198992 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.199062 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.204211 stat("/tmp/build-env-qwm98rzv", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000036>
[pid 8554] 22:27:19.204465 stat("/tmp/build-env-qwm98rzv", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.204600 lstat("/tmp/build-env-qwm98rzv", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.204699 stat("/tmp/build-env-qwm98rzv", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.204886 stat("/tmp/build-env-qwm98rzv/include", 0x7ffeff5d2310) = -1 ENOENT (No such file or directory) <0.000047>
[pid 8554] 22:27:19.205122 stat("/tmp/build-env-qwm98rzv", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.205244 mkdir("/tmp/build-env-qwm98rzv/include", 0777) = 0 <0.000086>
[pid 8554] 22:27:19.205389 stat("/tmp/build-env-qwm98rzv/lib/python3.6/site-packages", 0x7ffeff5d2310) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:19.205482 stat("/tmp/build-env-qwm98rzv/lib/python3.6", 0x7ffeff5d1ff0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.205562 stat("/tmp/build-env-qwm98rzv/lib", 0x7ffeff5d1cd0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.205638 stat("/tmp/build-env-qwm98rzv", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.205713 mkdir("/tmp/build-env-qwm98rzv/lib", 0777) = 0 <0.000050>
[pid 8554] 22:27:19.205815 mkdir("/tmp/build-env-qwm98rzv/lib/python3.6", 0777) = 0 <0.000043>
[pid 8554] 22:27:19.205908 mkdir("/tmp/build-env-qwm98rzv/lib/python3.6/site-packages", 0777) = 0 <0.000045>
[pid 8554] 22:27:19.206013 stat("/tmp/build-env-qwm98rzv/lib64", 0x7ffeff5d2630) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:19.206101 symlink("lib", "/tmp/build-env-qwm98rzv/lib64") = 0 <0.000036>
[pid 8554] 22:27:19.206200 stat("/tmp/build-env-qwm98rzv/bin", 0x7ffeff5d2310) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8554] 22:27:19.206280 stat("/tmp/build-env-qwm98rzv", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.206354 mkdir("/tmp/build-env-qwm98rzv/bin", 0777) = 0 <0.000048>
[pid 8554] 22:27:19.206474 openat(AT_FDCWD, "/tmp/build-env-qwm98rzv/pyvenv.cfg", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 3 <0.000043>
[pid 8554] 22:27:19.206567 fstat(3, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.206635 ioctl(3, TCGETS, 0x7ffeff5d2580) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:19.206708 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.206790 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.206850 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.206936 write(3, "home = /home/jugmac00/.local/pip"..., 112) = 112 <0.000040>
[pid 8554] 22:27:19.207036 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.207119 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000028>
[pid 8554] 22:27:19.207203 stat("/tmp/build-env-qwm98rzv/bin/python", 0x7ffeff5d1cd0) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8554] 22:27:19.207286 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.207363 stat("/tmp/build-env-qwm98rzv/bin/python", 0x7ffeff5d20b0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.207439 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8554] 22:27:19.207512 fstat(3, {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.207579 ioctl(3, TCGETS, 0x7ffeff5d1e10) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:19.207645 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.207711 openat(AT_FDCWD, "/tmp/build-env-qwm98rzv/bin/python", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 4 <0.000041>
[pid 8554] 22:27:19.207835 fstat(4, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.207919 ioctl(4, TCGETS, 0x7ffeff5d1e10) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:19.207988 lseek(4, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.208057 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\2\0>\0\1\0\0\0\340.[\0\0\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.208134 write(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\2\0>\0\1\0\0\0\340.[\0\0\0\0\0"..., 16384) = 16384 <0.000062>
[pid 8554] 22:27:19.208248 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\27\6\0\0\22\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.208319 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\27\6\0\0\22\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.208406 read(3, "\361\221\0\0\22\0\r\0\260tS\0\0\0\0\0\304\21\0\0\0\0\0\0\234\"\0\0\22\0\r\0"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.208475 write(4, "\361\221\0\0\22\0\r\0\260tS\0\0\0\0\0\304\21\0\0\0\0\0\0\234\"\0\0\22\0\r\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.208559 read(3, "9\0\0\0\0\0\0\0\257K\0\0\22\0\r\0\240`P\0\0\0\0\0?\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.208628 write(4, "9\0\0\0\0\0\0\0\257K\0\0\22\0\r\0\240`P\0\0\0\0\0?\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.208712 read(3, "\0]\234\0\0\0\0\0\220\1\0\0\0\0\0\0\346\215\0\0\22\0\r\0\200\212W\0\0\0\0\0"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.208780 write(4, "\0]\234\0\0\0\0\0\220\1\0\0\0\0\0\0\346\215\0\0\22\0\r\0\200\212W\0\0\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.208868 read(3, "s\0_Py_EncodeLocaleEx\0PyInit_sele"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.208936 write(4, "s\0_Py_EncodeLocaleEx\0PyInit_sele"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.209020 read(3, "tRecursionLimit\0PyCodec_StrictEr"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.209088 write(4, "tRecursionLimit\0PyCodec_StrictEr"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.209173 read(3, "u\32i\t\0\0\3\0\275\236\0\0\0\0\0\0\1\0\r\0K\0\0\0\20\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.209242 write(4, "u\32i\t\0\0\3\0\275\236\0\0\0\0\0\0\1\0\r\0K\0\0\0\20\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.209330 read(3, "\377%\322HY\0h\30\1\0\0\351`\356\377\377\377%\312HY\0h\31\1\0\0\351P\356\377\377"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.209400 write(4, "\377%\322HY\0h\30\1\0\0\351`\356\377\377\377%\312HY\0h\31\1\0\0\351P\356\377\377"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.209484 read(3, "H\205\300\17\205\32\377\377\377I\203m\0\1\17\205L\37\t\0I\213m\10L\211\357\377U01\355"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.209554 write(4, "H\205\300\17\205\32\377\377\377I\203m\0\1\17\205L\37\t\0I\213m\10L\211\357\377U01\355"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.209647 read(3, "\267Z\0\276\270\356c\0\350\323\277\f\0\353,\203\177\24\0t\23H\213=,\267Z\0\276\340\356c"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.209716 write(4, "\267Z\0\276\270\356c\0\350\323\277\f\0\353,\203\177\24\0t\23H\213=,\267Z\0\276\340\356c"..., 16384) = 16384 <0.000101>
[pid 8554] 22:27:19.209898 read(3, "\5\203\203Z\0\276\27\337p\0H\211\337PH\215D$ P1\300L\215L$8H\215L$0"..., 16384) = 16384 <0.000026>
[pid 8554] 22:27:19.210006 write(4, "\5\203\203Z\0\276\27\337p\0H\211\337PH\215D$ P1\300L\215L$8H\215L$0"..., 16384) = 16384 <0.000084>
[pid 8554] 22:27:19.210248 read(3, "\321\305H\t\371H\211\\$8M!\342L1\351L\211\\$@H\301\305\22I1\302H\211L$"..., 16384) = 16384 <0.000030>
[pid 8554] 22:27:19.210376 write(4, "\321\305H\t\371H\211\\$8M!\342L1\351L\211\\$@H\301\305\22I1\302H\211L$"..., 16384) = 16384 <0.000091>
[pid 8554] 22:27:19.210552 read(3, "O\10\211\4$L\211\377\377Q0\213\4$\351\344\221\31\0I\213S\10\211\4$L\211\337\377R0"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.210649 write(4, "O\10\211\4$L\211\377\377Q0\213\4$\351\344\221\31\0I\213S\10\211\4$L\211\337\377R0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.210756 read(3, "\17\266l\26\1\301\340\30\301\341\20\t\310\301\345\10\t\330\t\350\211D\24\270H\203\302\4H\203\372@"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.210830 write(4, "\17\266l\26\1\301\340\30\301\341\20\t\310\301\345\10\t\330\t\350\211D\24\270H\203\302\4H\203\372@"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.210922 read(3, "\250\0\0\0H\307D$\10\306:q\0\363\17~D$\10H\215L$(H\211D$`1\300\17"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.210993 write(4, "\250\0\0\0H\307D$\10\306:q\0\363\17~D$\10H\215L$(H\211D$`1\300\17"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.211081 read(3, "\300\17\204\364\0\0\0I\201\370\25\324H\0\17\204\347\0\0\0I\211D$\30H\203m\0\1\17\204"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.211152 write(4, "\300\17\204\364\0\0\0I\201\370\25\324H\0\17\204\347\0\0\0I\211D$\30H\203m\0\1\17\204"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.211242 read(3, "D\17\0215\20\327b\0\362\17\21\25\20\327b\0\362\17\21%\20\327b\0\362D\17\21=\17\327b"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.211313 write(4, "D\17\0215\20\327b\0\362\17\21\25\20\327b\0\362\17\21%\20\327b\0\362D\17\21=\17\327b"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.211400 read(3, "\1\0H\211\305H\203|$\10\0t\10H\211\337\350KT\25\0H\203\304XH\211\350[]\303\350"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.211471 write(4, "\1\0H\211\305H\203|$\10\0t\10H\211\337\350KT\25\0H\203\304XH\211\350[]\303\350"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.211560 read(3, "$\30\0\0\0\0\351\260\215\31\0M\213U\10\211D$\20L\211\357A\377R0\213D$\20\351\335"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.211632 write(4, "$\30\0\0\0\0\351\260\215\31\0M\213U\10\211D$\20L\211\357A\377R0\213D$\20\351\335"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.211718 read(3, "u&H\213=?7X\0\276\24\304q\0\350\315?\n\0001\300\351R\240\31\0\350\241)\n\0H"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.211789 write(4, "u&H\213=?7X\0\276\24\304q\0\350\315?\n\0001\300\351R\240\31\0\350\241)\n\0H"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.211903 read(3, "\10\205\300u\26\205\322u\33H\213}\30H\205\377\17\204\271\350\10\0\351J\354\10\0A\203\314\377\351"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.211978 write(4, "\10\205\300u\26\205\322u\33H\213}\30H\205\377\17\204\271\350\10\0\351J\354\10\0A\203\314\377\351"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.212065 read(3, "H\1\0\0H\211\306L\211\377\350At\35\0I\213u\0H\205\300H\211C\30\17\205@\1\0\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.212137 write(4, "H\1\0\0H\211\306L\211\377\350At\35\0I\213u\0H\205\300H\211C\30\17\205@\1\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.212226 read(3, "\337L\215D$4APL\215L$@AQL\215T$LARL\215\\$XASH\215L"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.212296 write(4, "\337L\215D$4APL\215L$@AQL\215T$LARL\215\\$XASH\215L"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.212382 read(3, "\247\0I\2117\351\243\0\0\0LcU\10L\211l$\30L\213l$ A\203\372\7\17\217\271\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.212453 write(4, "\247\0I\2117\351\243\0\0\0LcU\10L\211l$\30L\213l$ A\203\372\7\17\217\271\0"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.212539 read(3, "\t\0E1\377\351D\17\t\0L\211\377\350>\316\26\0I\211\307\3510\23\t\0L\211\377H\215s"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.212609 write(4, "\t\0E1\377\351D\17\t\0L\211\377\350>\316\26\0I\211\307\3510\23\t\0L\211\377H\215s"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.212697 read(3, "\205\300t\25L\211\341H\211\332H\211\357[H\211\306]A\\\351GV\31\0[1\300]A\\\303"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.212766 write(4, "\205\300t\25L\211\341H\211\332H\211\357[H\211\306]A\\\351GV\31\0[1\300]A\\\303"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.212855 read(3, "\377\377H\213=\207\203V\0\276\260\304s\0001\300\350\vx\10\0\353\322H\2038\0u\314\353\243L"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.212935 write(4, "\377\377H\213=\207\203V\0\276\260\304s\0001\300\350\vx\10\0\353\322H\2038\0u\314\353\243L"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.213023 read(3, "\334\350\n\0E1\300\351\t\353\n\0001\366H\205\355\17\205\372\352\n\0\351\2\353\n\0H\213=%"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.213093 write(4, "\334\350\n\0E1\300\351\t\353\n\0001\366H\205\355\17\205\372\352\n\0\351\2\353\n\0H\213=%"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.213179 read(3, "X\10D\211p0D\211h4I\211\4$\351\24\341\n\0I\213R\30H\213=r\3V\0\276\340"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.213249 write(4, "X\10D\211p0D\211h4I\211\4$\351\24\341\n\0I\213R\30H\213=r\3V\0\276\340"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.213340 read(3, "\n\0001\366\351\207\366\n\0L\213D$\30H\213|$\20f\17\357\311H\307@ \377\377\377\377\17"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.213409 write(4, "\n\0001\366\351\207\366\n\0L\213D$\30H\213|$\20f\17\357\311H\307@ \377\377\377\377\17"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.213495 read(3, "\0\0H\213\f$H\213t$\10\203\300\1\17\205\260U\v\0001\300\351\"U\v\0001\355H\211\367"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.213565 write(4, "\0\0H\213\f$H\213t$\10\203\300\1\17\205\260U\v\0001\300\351\"U\v\0001\355H\211\367"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.213651 read(3, "\300\17\204*\373\377\377H\205\333L\213T$\10\17\205\203\261\v\0E1\344\351\311\270\v\0\17\266\370"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.213721 write(4, "\300\17\204*\373\377\377H\205\333L\213T$\10\17\205\203\261\v\0E1\344\351\311\270\v\0\17\266\370"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.213807 read(3, "H\205\377t\nH\203/\1\17\204x\1\0\0H\213|$(H\205\377t\nH\203/\1\17\204q"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.213876 write(4, "H\205\377t\nH\203/\1\17\204x\1\0\0H\213|$(H\205\377t\nH\203/\1\17\204q"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.213965 read(3, "\377\377\205\300\17\204\270!\31\0001\300H\211\331\272-Eq\0\276\300F\244\0H\211\357\350\337\236\2"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.214035 write(4, "\377\377\205\300\17\204\270!\31\0001\300H\211\331\272-Eq\0\276\300F\244\0H\211\357\350\337\236\2"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.214120 read(3, "\4\31\0L9\363u\353H\213=\201\203T\0\276\310\246t\0A\203\315\377\350\303\177\6\0\353~I"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.214190 write(4, "\4\31\0L9\363u\353H\213=\201\203T\0\276\310\246t\0A\203\315\377\350\303\177\6\0\353~I"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.214275 read(3, "\351\376\0\0\0H\203;\0\177/\3500\272\7\0H\213\vH\211\357I\211\330I\211\304\272\216\262t"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.214345 write(4, "\351\376\0\0\0H\203;\0\177/\3500\272\7\0H\213\vH\211\357I\211\330I\211\304\272\216\262t"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.214430 read(3, "\0001\300\350\30\370\5\0001\300\3512\342\r\0L\213M\10H\211\357A\377Q0\203\310\377\351]\344"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.214500 write(4, "\0001\300\350\30\370\5\0001\300\3512\342\r\0L\213M\10H\211\357A\377Q0\203\310\377\351]\344"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.214589 read(3, "\203.\1\17\205\337(\17\0I\213n\10L\211\3671\333\377U0\351\342'\17\0\350\301>\r\0H"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.214660 write(4, "\203.\1\17\205\337(\17\0I\213n\10L\211\3671\333\377U0\351\342'\17\0\350\301>\r\0H"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.214746 read(3, "\311\30\0I\213L$\10L\211\347\377Q0\351V\311\30\0H\213U\10H\211\357\377R0\351\354\310"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.214817 write(4, "\311\30\0I\213L$\10L\211\347\377Q0\351V\311\30\0H\213U\10H\211\357\377R0\351\354\310"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.214902 read(3, "\377E\0A\276\1\0\0\0M\211+\353cH\211\356L\211\377\350\247&\17\0H\211\305H\205\300t"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.214972 write(4, "\377E\0A\276\1\0\0\0M\211+\353cH\211\356L\211\377\350\247&\17\0H\211\305H\205\300t"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.215071 read(3, "\366\270\17\0001\300H9\363\17\224\300\351\351\270\17\0Q\350\251\351\4\0H\205\300u\21H\213=M"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.215143 write(4, "\366\270\17\0001\300H9\363\17\224\300\351\351\270\17\0Q\350\251\351\4\0H\205\300u\21H\213=M"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.215233 read(3, "\\\0\0\0\0\0tAL\211\367\350\320O\20\0H\213=!\267R\0\276hGu\0H\307\5\351"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.215304 write(4, "\\\0\0\0\0\0tAL\211\367\350\320O\20\0H\213=!\267R\0\276hGu\0H\307\5\351"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.215389 read(3, "\20\0\353\334H\213=m\203R\0\276\260au\0\350\313\177\4\0\203kH\0011\300\351\2119\20\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.215460 write(4, "\20\0\353\334H\213=m\203R\0\276\260au\0\350\313\177\4\0\203kH\0011\300\351\2119\20\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.215545 read(3, "\377\277\270ru\0\350,\334\377\377\277\210ru\0\350\"\334\377\377\277Pru\0\350\30\334\377\377\277"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.215615 write(4, "\377\277\270ru\0\350,\334\377\377\277\210ru\0\350\"\334\377\377\277Pru\0\350\30\334\377\377\277"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.215704 read(3, "\225\0\0\0L\213H\30H\307@\10\0\26\235\0L\211\r\321\311Y\0H\307\0\1\0\0\0\203-"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.215868 write(4, "\225\0\0\0L\213H\30H\307@\10\0\26\235\0L\211\r\321\311Y\0H\307\0\1\0\0\0\203-"..., 16384) = 16384 <0.000117>
[pid 8554] 22:27:19.216064 read(3, "\375\1\17\204F\1\0\0A\203\375\2\17\204d\311\366\377\2038\nA\17\224\302L)\340H\231H\367"..., 16384) = 16384 <0.000077>
[pid 8554] 22:27:19.216258 write(4, "\375\1\17\204F\1\0\0A\203\375\2\17\204d\311\366\377\2038\nA\17\224\302L)\340H\231H\367"..., 16384) = 16384 <0.000150>
[pid 8554] 22:27:19.216504 read(3, "H\307Ex\0\0\0\0H\205\377t\nH\203/\1\17\204Q\330\366\377H\213\275\230\0\0\0H\307"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.216634 write(4, "H\307Ex\0\0\0\0H\205\377t\nH\203/\1\17\204Q\330\366\377H\213\275\230\0\0\0H\307"..., 16384) = 16384 <0.000084>
[pid 8554] 22:27:19.216802 read(3, "\5zCQ\0\1\270\200C\235\0\351\3\377\377\377E\213E\0D\211CXE\213L-\374E\211L"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.216912 write(4, "\5zCQ\0\1\270\200C\235\0\351\3\377\377\377E\213E\0D\211CXE\213L-\374E\211L"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.217017 read(3, "|$8B\211\4>\350\304\351\v\0H\213{ fB\211D?\4I\203\307\10H\213{\20E1"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.217089 write(4, "|$8B\211\4>\350\304\351\v\0H\213{ fB\211D?\4I\203\307\10H\213{\20E1"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.217176 read(3, "\377H\211\337[\351&G\r\0f\17\37D\0\0AWAVAUATUSH\203\354(\213G"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.217246 write(4, "\377H\211\337[\351&G\r\0f\17\37D\0\0AWAVAUATUSH\203\354(\213G"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.217332 read(3, "\17\214\254\0\0\0@\204\377\17\205\243\0\0\0M\205\322u\6H\203\372\1\177DJ\215\4\22K\215"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.217407 write(4, "\17\214\254\0\0\0@\204\377\17\205\243\0\0\0M\205\322u\6H\203\372\1\177DJ\215\4\22K\215"..., 16384) = 16384 <0.000052>
[pid 8554] 22:27:19.217512 read(3, "#Z\0\276\212\216q\0\350\323?\2\0\351|\377\377\377H\213L$\20H\213y\10\366\207\253\0\0"..., 16384) = 16384 <0.000059>
[pid 8554] 22:27:19.217629 write(4, "#Z\0\276\212\216q\0\350\323?\2\0\351|\377\377\377H\213L$\20H\213y\10\366\207\253\0\0"..., 16384) = 16384 <0.000047>
[pid 8554] 22:27:19.217730 read(3, "\301\371\2M\211\306M9\310\17\207V\202\367\377H\203\303\10H9\335\17\206B\202\367\377H\215X\10"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.217801 write(4, "\301\371\2M\211\306M9\310\17\207V\202\367\377H\203\303\10H9\335\17\206B\202\367\377H\215X\10"..., 16384) = 16384 <0.000047>
[pid 8554] 22:27:19.217898 read(3, "XI\213qhI\213\21O\215|\35\0\351\200\371\377\377\276H\0\0\0L\211\317D\211T$(L"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.217983 write(4, "XI\213qhI\213\21O\215|\35\0\351\200\371\377\377\276H\0\0\0L\211\317D\211T$(L"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.218072 read(3, "\211\301\203\340\1\321\351A3\0173\f\205(\255q\0A\211\217\214\3\0\0I\215G\4\201\346\0\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.218141 write(4, "\211\301\203\340\1\321\351A3\0173\f\205(\255q\0A\211\217\214\3\0\0I\215G\4\201\346\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.218226 read(3, "\351\5N\215T\v\1M\215\34\232M\211\302M!\332I\301\342\4M\1\362M\213\nM\205\311\17\204"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.218296 write(4, "\351\5N\215T\v\1M\215\34\232M\211\302M!\332I\301\342\4M\1\362M\213\nM\205\311\17\204"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.218385 read(3, "\0M;e\20uo\205\300t\247I\213u\30I\1\367I\1\366I\213\17I\213>I\211?I\211"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.218454 write(4, "\0M;e\20uo\205\300t\247I\213u\30I\1\367I\1\366I\213\17I\213>I\211?I\211"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.218540 read(3, "R\f\0H\211\303H\205\300\17\204@r\367\377\213L$\10D\213L$\f\351\5\377\377\377\17\37\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.218609 write(4, "R\f\0H\211\303H\205\300\17\204@r\367\377\213L$\10D\213L$\f\351\5\377\377\377\17\37\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.218695 read(3, "D\1\313\17\205\330\0\0\0E\213G\30E\205\300t\216M\215V\1L;t$\10u\235M\211\376"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.218764 write(4, "D\1\313\17\205\330\0\0\0E\213G\30E\205\300t\216M\215V\1L;t$\10u\235M\211\376"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.218849 read(3, "M\211\302E1\377\3514\367\377\377I\211\330f\220H\213L$\30M\211\306I\211\315H\203\301\1H"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.218917 write(4, "M\211\302E1\377\3514\367\377\377I\211\330f\220H\213L$\30M\211\306I\211\315H\203\301\1H"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.219007 read(3, "\233\4\0H\211\357H\211\303H\211\306\350/\364\377\377H\205\333t\nH\203+\1\17\204\307\374\366\377"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.219076 write(4, "\233\4\0H\211\357H\211\303H\211\306\350/\364\377\377H\205\333t\nH\203+\1\17\204\307\374\366\377"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.219161 read(3, "\211\327L\211T$\20\377\323L\213|$\20\205\300\17\205/\f\0\0H\213|$\10\276C\0\0\0"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.219229 write(4, "\211\327L\211T$\20\377\323L\213|$\20\205\300\17\205/\f\0\0H\213|$\10\276C\0\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.219314 read(3, "$@H\211t$\10\350T\"\7\0H\213t$\10H\307D$H\0\0\0\0I\211\302H\215\4"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.219383 write(4, "$@H\211t$\10\350T\"\7\0H\213t$\10H\307D$H\0\0\0\0I\211\302H\215\4"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.219470 read(3, "\351g\364\377\377\220f.\17\37\204\0\0\0\0\0H\201\372\377\377\0\0\17\217 \6\0\0H\1\322"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.219540 write(4, "\351g\364\377\377\220f.\17\37\204\0\0\0\0\0H\201\372\377\377\0\0\17\217 \6\0\0H\1\322"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.219625 read(3, "\34\355\377\377\205\300\17\204I\5\0\0A\203\306\1\353\320H\203/\1\17\205\241\363\377\377\351\204Q\366"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.219694 write(4, "\34\355\377\377\205\300\17\204I\5\0\0A\203\306\1\353\320H\203/\1\17\205\241\363\377\377\351\204Q\366"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.219779 read(3, "\1I\211\274\313x\1\0\0H\203\301\1I9\315u\334\351l\374\377\377f\17\37\204\0\0\0\0\0"..., 16384) = 16384 <0.000026>
[pid 8554] 22:27:19.219875 write(4, "\1I\211\274\313x\1\0\0H\203\301\1I9\315u\334\351l\374\377\377f\17\37\204\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.219969 read(3, "\10\210V\0\205\300\17\205\325\373\377\377\213\r\216\204V\0H\211\336H+t$\10\205\311\17\205\323\373"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.220038 write(4, "\10\210V\0\205\300\17\205\325\373\377\377\213\r\216\204V\0H\211\336H+t$\10\205\311\17\205\323\373"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.220137 read(3, "\377I\307EH\0\0\0\0\211D$L\351\371\273\377\377H\211\317H\211L$ \350\341\270\4\0L"..., 16384) = 16384 <0.000019>
[pid 8554] 22:27:19.220206 write(4, "\377I\307EH\0\0\0\0\211D$L\351\371\273\377\377H\211\317H\211L$ \350\341\270\4\0L"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.220291 read(3, "H\203+\1H\211\305\17\205W\224\365\377H\213K\10H\211\337\377Q0H\205\355\17\204I\224\365\377"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.220359 write(4, "H\203+\1H\211\305\17\205W\224\365\377H\213K\10H\211\337\377Q0H\205\355\17\204I\224\365\377"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.220453 read(3, "@ \204\300\17\211]o\365\377\250@\17\204\36\1\0\0H\213S\20H\203\372\t\17\204\220\1\0\0"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.220522 write(4, "@ \204\300\17\211]o\365\377\250@\17\204\36\1\0\0H\213S\20H\203\372\t\17\204\220\1\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.220607 read(3, "\10\350\332O\16\0\351<\363\377\377H\213\274$\260\0\0\0\271p\360s\0H\215W\24H\215w\20"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.220676 write(4, "\10\350\332O\16\0\351<\363\377\377H\213\274$\260\0\0\0\271p\360s\0H\215W\24H\215w\20"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.220764 read(3, "5\313IU\0H\211\337\350C[\10\0\203\370\377\17\204\344\6\0\0\205\300\17\205F\33\0\0H\213"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.220832 write(4, "5\313IU\0H\211\337\350C[\10\0\203\370\377\17\204\344\6\0\0\205\300\17\205F\33\0\0H\213"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.220917 read(3, "\377H\213}\20\276P=R\0\350\1+\0\0H\211\303H\205\300\17\204>\21\365\377H\211\302\276P"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.220987 write(4, "\377H\213}\20\276P=R\0\350\1+\0\0H\211\303H\205\300\17\204>\21\365\377H\211\302\276P"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.221072 read(3, "\0\0\0G\17\266<.A\215W\237\200\372\27w\10A\203\357 G\210<.I\203\305\1I9\365"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.221141 write(4, "\0\0\0G\17\266<.A\215W\237\200\372\27w\10A\203\357 G\210<.I\203\305\1I9\365"..., 16384) = 16384 <0.000035>
[pid 8554] 22:27:19.221225 read(3, "\301\1M9\301u\256\270\2005\235\0H\203\5luJ\0\1[\303\17\2667\211\360\203\346\177\301\350"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.221293 write(4, "\301\1M9\301u\256\270\2005\235\0H\203\5luJ\0\1[\303\17\2667\211\360\203\346\177\301\350"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.221381 read(3, "$\20H\213L$\30H\213~\10\366\207\253\0\0\0\20tX\200~ \0\17\211\254\276\364\377\200{"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.221449 write(4, "$\20H\213L$\30H\213~\10\366\207\253\0\0\0\20tX\200~ \0\17\211\254\276\364\377\200{"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.221533 read(3, "H\3\\$(I\211\330H\213\\$PI\203\357\1\17\204Y\370\377\377H\213T$\30H\211\331H"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.221602 write(4, "H\3\\$(I\211\330H\213\\$PI\203\357\1\17\204Y\370\377\377H\213T$\30H\211\331H"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.221687 read(3, "\267^\376D\211\f$f\17n<$D\211T$\ff\17nl$\f\211|$\20f\17nt$"..., 16384) = 16384 <0.000019>
[pid 8554] 22:27:19.221755 write(4, "\267^\376D\211\f$f\17n<$D\211T$\ff\17nl$\f\211|$\20f\17nt$"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.221843 read(3, "\1A\17\266\225\0\304p\0\210W\1H\203\375\2t\304A\17\266L$\2\17\266\261\0\304p\0@"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.221911 write(4, "\1A\17\266\225\0\304p\0\210W\1H\203\375\2t\304A\17\266L$\2\17\266\261\0\304p\0@"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.221996 read(3, "\211\356\277?\0\0\0\350t\363\377\377\203\370\2u\320\353JL\213l$(\351\350\376\377\377L\213D"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.222065 write(4, "\211\356\277?\0\0\0\350t\363\377\377\203\370\2u\320\353JL\213l$(\351\350\376\377\377L\213D"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.222151 read(3, "P\375\377\377H\211Z(\351G\375\377\377H\211\337\350+\202\1\0H\203\370\377\17\204\275!\364\377H"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.222228 write(4, "P\375\377\377H\211Z(\351G\375\377\377H\211\337\350+\202\1\0H\203\370\377\17\204\275!\364\377H"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.222315 read(3, "L\211\\$8\351\353\374\377\377\215z\234@\200\377\21\17\207\22\2\0\0\271!\0\2\0H\17\243\371"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.222384 write(4, "L\211\\$8\351\353\374\377\377\215z\234@\200\377\21\17\207\22\2\0\0\271!\0\2\0H\17\243\371"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.222472 read(3, "\211D$\10H\211\337\377R0H\213D$\10\353\337\350\252i\372\377H\205\300u\21H\213=&w"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.222541 write(4, "\211D$\10H\211\337\377R0H\213D$\10\353\337\350\252i\372\377H\205\300u\21H\213=&w"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.222695 read(3, "H\213\273P\3\0\0H\205\377tTH\203/\1uNL\213o\10A\377U0H\213\273H\3\0"..., 16384) = 16384 <0.000074>
[pid 8554] 22:27:19.222878 write(4, "H\213\273P\3\0\0H\205\377tTH\203/\1uNL\213o\10A\377U0H\213\273H\3\0"..., 16384) = 16384 <0.000103>
[pid 8554] 22:27:19.223047 read(3, "\377\377M\211\212\10\1\0\0\351j\360\377\377M\205\300t\16I\213x`H;wh\17\204u\356\377"..., 16384) = 16384 <0.000078>
[pid 8554] 22:27:19.223268 write(4, "\377\377M\211\212\10\1\0\0\351j\360\377\377M\205\300t\16I\213x`H;wh\17\204u\356\377"..., 16384) = 16384 <0.000060>
[pid 8554] 22:27:19.223437 read(3, "A\366\200\253\0\0\0\20\17\204Y<\363\377I\211\206P\3\0\0\277\200e\244\0H\203\0\1\350\335"..., 16384) = 16384 <0.000028>
[pid 8554] 22:27:19.223547 write(4, "A\366\200\253\0\0\0\20\17\204Y<\363\377I\211\206P\3\0\0\277\200e\244\0H\203\0\1\350\335"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.223647 read(3, "SH\211\373\277@&\234\0H\203\354\20\350~\344\4\0H\205\300tnH\213x\370H\213S\30H"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.223717 write(4, "SH\211\373\277@&\234\0H\203\354\20\350~\344\4\0H\205\300tnH\213x\370H\213S\30H"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.223820 read(3, "8H\211\302L\215\4\7\17\37\204\0\0\0\0\0M\213\17H\203\302\10I\203\307\30L\211J\370I"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.223906 write(4, "8H\211\302L\215\4\7\17\37\204\0\0\0\0\0M\213\17H\203\302\10I\203\307\30L\211J\370I"..., 16384) = 16384 <0.000077>
[pid 8554] 22:27:19.224054 read(3, "H\205\300\17\204\v\274\362\377\272\10\0\0\0L\211\356L\211\367L\211t$\10\350R\221\3\0I\211"..., 16384) = 16384 <0.000028>
[pid 8554] 22:27:19.224168 write(4, "H\205\300\17\204\v\274\362\377\272\10\0\0\0L\211\356L\211\367L\211t$\10\350R\221\3\0I\211"..., 16384) = 16384 <0.000056>
[pid 8554] 22:27:19.224336 read(3, "\201\373\377\377\0\0\177'H\17\257\336L\1\353M\205\344\17\217R\377\377\377L\211\356H\213=\236\247"..., 16384) = 16384 <0.000030>
[pid 8554] 22:27:19.224456 write(4, "\201\373\377\377\0\0\177'H\17\257\336L\1\353M\205\344\17\217R\377\377\377L\211\356H\213=\236\247"..., 16384) = 16384 <0.000061>
[pid 8554] 22:27:19.224601 read(3, "F\0\377\323H\211\303H\205\300t\341f\17o\5\214/\36\0f\17o\r\224/\36\0H\215x0"..., 16384) = 16384 <0.000035>
[pid 8554] 22:27:19.224732 write(4, "F\0\377\323H\211\303H\205\300t\341f\17o\5\214/\36\0f\17o\r\224/\36\0H\215x0"..., 16384) = 16384 <0.000050>
[pid 8554] 22:27:19.224862 read(3, "\213{\10I9\374\17\204C\377\377\377I;\23\17\204\211\0\0\0M\211\312I\301\352\nM\215L*"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.224943 write(4, "\213{\10I9\374\17\204C\377\377\377I;\23\17\204\211\0\0\0M\211\312I\301\352\nM\215L*"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.225038 read(3, "\5\0\0\0+G\30L\211\353=\5\1\0\0\17\207\373\376\377\377H\230H\301\340\5H\211\307\353\305"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.225115 write(4, "\5\0\0\0+G\30L\211\353=\5\1\0\0\17\207\373\376\377\377H\230H\301\340\5H\211\307\353\305"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.225212 read(3, "\350\30\203\371\7v@L9\302\17\206;\2\0\0\210\6A\215O\340L\211\320M\215F\4L\1\336"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.225288 write(4, "\350\30\203\371\7v@L9\302\17\206;\2\0\0\210\6A\215O\340L\211\320M\215F\4L\1\336"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.225395 read(3, "\36t\20H\211\3321\355H\301\352<@\17\225\305\203\305\2Lc\345L\211\347\350\302\333\377\377H\205"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.225472 write(4, "\36t\20H\211\3321\355H\301\352<@\17\225\305\203\305\2Lc\345L\211\347\350\302\333\377\377H\205"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.225565 read(3, "5@88u0I\203\302\1L\1\310M9\324u\357M\205\344t\tE\204\300\17\205^\2\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.225641 write(4, "5@88u0I\203\302\1L\1\310M9\324u\357M\205\344t\tE\204\300\17\205^\2\0\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.225737 read(3, "\377L\211T$\20\350En\7\0H\213T$0H\213|$8H\211\336\350\203\277\351\377H\213T"..., 16384) = 16384 <0.000031>
[pid 8554] 22:27:19.225833 write(4, "\377L\211T$\20\350En\7\0H\213T$0H\213|$8H\211\336\350\203\277\351\377H\213T"..., 16384) = 16384 <0.000054>
[pid 8554] 22:27:19.225944 read(3, "\344USH\203\354\30f\17\37\204\0\0\0\0\0M9f\20\17\216\26\1\0\0I\213F\30J\213"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.226021 write(4, "\344USH\203\354\30f\17\37\204\0\0\0\0\0M9f\20\17\216\26\1\0\0I\213F\30J\213"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.226117 read(3, "H9\360\17\214\242\1\0\0I\270\377\377\377\377\377\377\377?L9\300\17\217\270\333\360\377Mk\376\374"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.226192 write(4, "H9\360\17\214\242\1\0\0I\270\377\377\377\377\377\377\377?L9\300\17\217\270\333\360\377Mk\376\374"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.226286 read(3, "H\307D$8\0\0\0\0L\213E\20I\203\350\2I\203\370\3wEP\271\5\0\0\0\272\2\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.226362 write(4, "H\307D$8\0\0\0\0L\213E\20I\203\350\2I\203\370\3wEP\271\5\0\0\0\272\2\0"..., 16384) = 16384 <0.000056>
[pid 8554] 22:27:19.226472 read(3, "I\213H\10L\211\307\377Q0H\213\264$\370\0\0\0\200~ \0\17\210\232\363\377\377\351\253\233\360"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.226547 write(4, "I\213H\10L\211\307\377Q0H\213\264$\370\0\0\0\200~ \0\17\210\232\363\377\377\351\253\233\360"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.226643 read(3, "H\21359\267C\0H\211\307\350\221\274\365\377\205\300\17\204\307m\360\377H\213=*\267C\0\276\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.226718 write(4, "H\21359\267C\0H\211\307\350\221\274\365\377\205\300\17\204\307m\360\377H\213=*\267C\0\276\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.226811 read(3, "$\30B\17\266\f\vI\203\300\1A\210H\377L\3L$\30L9\307\17\204\202\376\377\377\17\37\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.226886 write(4, "$\30B\17\266\f\vI\203\300\1A\210H\377L\3L$\30L9\307\17\204\202\376\377\377\17\37\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.226979 read(3, "\300\17\204\27\376\377\377I\213\275\240\3\0\0A\307\205\234\3\0\0\1\0\0\0H\205\377uC\276c"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.227054 write(4, "\300\17\204\27\376\377\377I\213\275\240\3\0\0A\307\205\234\3\0\0\1\0\0\0H\205\377uC\276c"..., 16384) = 16384 <0.000053>
[pid 8554] 22:27:19.227168 read(3, "\215|$\1L\215\214$\320\0\0\0\211|$(M9\315\17\205\3\6\0\0L\213l$\30D\213"..., 16384) = 16384 <0.000027>
[pid 8554] 22:27:19.227251 write(4, "\215|$\1L\215\214$\320\0\0\0\211|$(M9\315\17\205\3\6\0\0L\213l$\30D\213"..., 16384) = 16384 <0.000052>
[pid 8554] 22:27:19.227374 read(3, "\373\24w\26\377$\335\3009u\0A\203\376*u\t\203\370=\17\204_\5\0\0I\215w\10\211\302"..., 16384) = 16384 <0.000027>
[pid 8554] 22:27:19.227470 write(4, "\373\24w\26\377$\335\3009u\0A\203\376*u\t\203\370=\17\204_\5\0\0I\215w\10\211\302"..., 16384) = 16384 <0.000055>
[pid 8554] 22:27:19.227580 read(3, "I\213C\30\215V\377H\205\300\17\2046\1\0\0L\213@\20A\211S\20M\211C\30\205\322\17\204"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.227657 write(4, "I\213C\30\215V\377H\205\300\17\2046\1\0\0L\213@\20A\211S\20M\211C\30\205\322\17\204"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.227751 read(3, "\377\205\300\17\2056\373\377\377\351\322\277\357\377L\213n\10E1\344Mc\314M\205\355\17\204\247\277\357"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.227864 write(4, "\377\205\300\17\2056\373\377\377\351\322\277\357\377L\213n\10E1\344Mc\314M\205\355\17\204\247\277\357"..., 16384) = 16384 <0.000051>
[pid 8554] 22:27:19.227981 read(3, "\30L\1\353I\1\313I1\330L1\337I\301\310\20H\301\317\20M\1\306I\1\377M1\365L1"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.228058 write(4, "\30L\1\353I\1\313I1\330L1\337I\301\310\20H\301\317\20M\1\306I\1\377M1\365L1"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.228151 read(3, "\211\337\350\311\224\363\377\272\t\0\0\0\276\34\334c\0H\211\337\350\267\224\363\377H\203\312\377\276/\334"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.228227 write(4, "\211\337\350\311\224\363\377\272\t\0\0\0\276\34\334c\0H\211\337\350\267\224\363\377H\203\312\377\276/\334"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.228320 read(3, "\277\17\37D\0\0f.\17\37\204\0\0\0\0\0SH\211\363H\203\354\20\205\322t:H\2135\265"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.228395 write(4, "\277\17\37D\0\0f.\17\37\204\0\0\0\0\0SH\211\363H\203\354\20\205\322t:H\2135\265"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.228488 read(3, "\17\204\210\302\346\377\213t$,\213|$4D\213d$0\211t$\0301\366\211|$\24\277 \372"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.228564 write(4, "\17\204\210\302\346\377\213t$,\213|$4D\213d$0\211t$\0301\366\211|$\24\277 \372"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.228661 read(3, "\346I!\334H\213\\$\340L\t\326M1\324L\213T$\220H\211|$\300I\211\366H\213|$"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.228736 write(4, "\346I!\334H\213\\$\340L\t\326M1\324L\213T$\220H\211|$\300I\211\366H\213|$"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.228829 read(3, "M1\340L1\311L\213d$\350H\211|$\310H\213|$HI1\365M1\336H\301\311\3I"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.228905 write(4, "M1\340L1\311L\213d$\350H\211|$\310H\213|$HI1\365M1\336H\301\311\3I"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.228997 read(3, "\376\377H\213{\20H\205\377t\rH\203/\1u\7H\213G\10\377P0H\211\337[\351\177\360\375"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.229072 write(4, "\376\377H\213{\20H\205\377t\rH\203/\1u\7H\213G\10\377P0H\211\337[\351\177\360\375"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.229165 read(3, "\17\205\35e\346\377\272L\0\0\0\276\210\16q\0L\211\367\350\270\24\362\377\205\300\17\205\3e\346\377"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.229241 write(4, "\17\205\35e\346\377\272L\0\0\0\276\210\16q\0L\211\367\350\270\24\362\377\205\300\17\205\3e\346\377"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.229338 read(3, "L\215\224$\220\0\0\0H\215\264$\320\0\0\0I\215z8\350\207\370\356\377H\201\304\340\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.229413 write(4, "L\215\224$\220\0\0\0H\215\264$\320\0\0\0I\215z8\350\207\370\356\377H\201\304\340\0\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.229508 read(3, "7\n\17\205\315\376\377\377H\205\366\17\204\313\210\346\377I\213\177(\350\246\246\373\377I\203/\1I\211"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.229583 write(4, "7\n\17\205\315\376\377\377H\205\366\17\204\313\210\346\377I\213\177(\350\246\246\373\377I\203/\1I\211"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.229676 read(3, "\211k H\211\356H\211\337\350\262\1\357\377\205\300x\17H\211\357\350\326\260\371\377H\203\304([]"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.229750 write(4, "\211k H\211\356H\211\337\350\262\1\357\377\205\300x\17H\211\357\350\326\260\371\377H\203\304([]"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.229846 read(3, "\211\347\377P\10H\211\303H\205\300\17\204\202\230\346\377\272\2\0\0\0L\211\356H\211\307\350?\n\370"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.229920 write(4, "\211\347\377P\10H\211\303H\205\300\17\204\202\230\346\377\272\2\0\0\0L\211\356H\211\307\350?\n\370"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.230014 read(3, "\301\1M9\314t\24H\203\303\4H9\335\17\206\341\0\0\0M\205\311u\327\353\255L\211T$0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.230100 write(4, "\301\1M9\314t\24H\203\303\4H9\335\17\206\341\0\0\0M\205\311u\327\353\255L\211T$0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.230195 read(3, "\17\357\322\17)\224$\320\0\0\0L\213\264$\210\0\0\0H\307\204$\310\0\0\0\0\0\0\0H"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.230272 write(4, "\17\357\322\17)\224$\320\0\0\0L\213\264$\210\0\0\0H\307\204$\310\0\0\0\0\0\0\0H"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.230374 read(3, "\2\17\205\333\201\346\377L\211\347\350\241\20\373\377H\211\303H\205\300ul\350\244i\360\377H\205\300\17"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.230449 write(4, "\2\17\205\333\201\346\377L\211\347\350\241\20\373\377H\211\303H\205\300ul\350\244i\360\377H\205\300\17"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.230546 read(3, "\276\330\354q\0\350\326?\360\377\351\311\373\377\377H\213=27>\0\2768\355q\0\350\300?\360\377"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.230621 write(4, "\276\330\354q\0\350\326?\360\377\351\311\373\377\377H\213=27>\0\2768\355q\0\350\300?\360\377"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.230715 read(3, "\0\271\27\0\0\0j\0\272\37\0\0\0\276\f\0\0\0\277\17'\0\0h\200C\235\0h?B\17"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.230790 write(4, "\0\271\27\0\0\0j\0\272\37\0\0\0\276\f\0\0\0\277\17'\0\0h\200C\235\0h?B\17"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.230883 read(3, "M\211\305ATM\211\314UH\211\315SH\211\323H\203\354\30\350\327R\373\377H\205\300\17\204\325\205"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.230959 write(4, "M\211\305ATM\211\314UH\211\315SH\211\323H\203\354\30\350\327R\373\377H\205\300\17\204\325\205"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.231052 read(3, "\266\233\0\303p\0\200\373b\17\205\371\260\346\377\351\21\377\377\377I\203\300\3\353\275f\17\37D\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.231127 write(4, "\266\233\0\303p\0\200\373b\17\205\371\260\346\377\351\21\377\377\377I\203\300\3\353\275f\17\37D\0\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.231223 read(3, "\17\215d\262\346\377\203\351\1\306@$\1\2760\277s\0H\213=_C=\0\211H 1\300\350\375"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.231298 write(4, "\17\215d\262\346\377\203\351\1\306@$\1\2760\277s\0H\213=_C=\0\211H 1\300\350\375"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.231392 read(3, "$\10\17\26\4$\17\21\0H\203\304\20[\303\220AVI\211\376L\211\317ATI\211\324U\211\315"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.231467 write(4, "$\10\17\26\4$\17\21\0H\203\304\20[\303\220AVI\211\376L\211\317ATI\211\324U\211\315"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.231560 read(3, "\303\17\37D\0\0f.\17\37\204\0\0\0\0\0\201\377\206$\0\0\17\204\216^\0\0\201\377\207$"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.231635 write(4, "\303\17\37D\0\0f.\17\37\204\0\0\0\0\0\201\377\206$\0\0\17\204\216^\0\0\201\377\207$"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.231728 read(3, "\1\0\17\2058\234\377\377\351G\241\346\377\17\37\0\201\377V\1\1\0\17\204\24-\0\0\201\377W\1"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.231817 write(4, "\1\0\17\2058\234\377\377\351G\241\346\377\17\37\0\201\377V\1\1\0\17\204\24-\0\0\201\377W\1"..., 16384) = 16384 <0.000058>
[pid 8554] 22:27:19.231971 read(3, "\377\377H\2135\7IF\0001\3111\322\277N\346s\0\350\351k\361\377H\211\5zKF\0H\205"..., 16384) = 16384 <0.000029>
[pid 8554] 22:27:19.232087 write(4, "\377\377H\2135\7IF\0001\3111\322\277N\346s\0\350\351k\361\377H\211\5zKF\0H\205"..., 16384) = 16384 <0.000046>
[pid 8554] 22:27:19.232210 read(3, "\266Q\nfD\211W\24\17\266I\vf\211O\26M\211\330H\211\337H9\367sGH\203\307\1D"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.232292 write(4, "\266Q\nfD\211W\24\17\266I\vf\211O\26M\211\330H\211\337H9\367sGH\203\307\1D"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.232386 read(3, "\266\352\204\322t\336A\211\325I\211\374H9\330s\342H\211\332\211\356H\211\307H)\302\350\177q\340"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.232461 write(4, "\266\352\204\322t\336A\211\325I\211\374H9\330s\342H\211\332\211\356H\211\307H)\302\350\177q\340"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.232572 read(3, "\346\377\17\37@\0f.\17\37\204\0\0\0\0\0UH\211\365SQ\3505\246\363\377H\211\303H\205"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.232649 write(4, "\346\377\17\37@\0f.\17\37\204\0\0\0\0\0UH\211\365SQ\3505\246\363\377H\211\303H\205"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.232743 read(3, "H\\\205\311\17\204\210\0\0\0\203\351\1uDL\213HhL\213@8M\213\21H\205\377x/H"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.232819 write(4, "H\\\205\311\17\204\210\0\0\0\203\351\1uDL\213HhL\213@8M\213\21H\205\377x/H"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.232911 read(3, "\20L9\336w\350L\211\320H\203\340\376I)\306H)\303I9\302t\10N\2134\362L\2114\332"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.232987 write(4, "\20L9\336w\350L\211\320H\203\340\376I)\306H)\303I9\302t\10N\2134\362L\2114\332"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.233080 read(3, "\234\362\377\205\300\17\210U?\347\377L\213\35&\363A\0I\203\3\1H\211\337\350\262A\363\377H\211"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.233156 write(4, "\234\362\377\205\300\17\210U?\347\377L\213\35&\363A\0I\203\3\1H\211\337\350\262A\363\377H\211"..., 16384) = 16384 <0.000053>
[pid 8554] 22:27:19.233263 read(3, "H\205\300\17\205\344F\347\377H\203\304\20H\211\330[\303\17\37@\0f.\17\37\204\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.233339 write(4, "H\205\300\17\205\344F\347\377H\203\304\20H\211\330[\303\17\37@\0f.\17\37\204\0\0\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.233431 read(3, "\205\355t\t\200\372\n\17\205\275\0\0\0\306\0\0L)\350H\215p\1I9\366\17\206\266\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.233507 write(4, "\205\355t\t\200\372\n\17\205\275\0\0\0\306\0\0L)\350H\215p\1I9\366\17\206\266\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.233600 read(3, "1\300H\213m\20H\203\300\1H\205\355u\363H\205\333t\tI9\304\17\214u\1\0\0E1\300"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.233677 write(4, "1\300H\213m\20H\203\300\1H\205\355u\363H\205\333t\tI9\304\17\214u\1\0\0E1\300"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.233770 read(3, "\377\17\37D\0\0f.\17\37\204\0\0\0\0\0SH\213\5\330kC\0H9\307\17\204\370q\347"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.233846 write(4, "\377\17\37D\0\0f.\17\37\204\0\0\0\0\0SH\213\5\330kC\0H9\307\17\204\370q\347"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.233943 read(3, "ke built-in round(x, ndigits).\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.234017 write(4, "ke built-in round(x, ndigits).\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.234109 read(3, "\377\377\377\377\377\0\0\0@\214\265x\35\257\25D\377\23\377\377\377\0\0\0\0\0\0\0\0\0\360\277"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.234185 write(4, "\377\377\377\377\377\0\0\0@\214\265x\35\257\25D\377\23\377\377\377\0\0\0\0\0\0\0\0\0\360\277"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.234278 read(3, "\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.234352 write(4, "\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.234445 read(3, "\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.234520 write(4, "\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.234617 read(3, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.234692 write(4, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.234784 read(3, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.234858 write(4, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.234960 read(3, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.235035 write(4, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.235131 read(3, "\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.235206 write(4, "\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.235298 read(3, "\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.235374 write(4, "\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.235466 read(3, "'\v*\v-\v0\v3\v\0\0006\v9\v<\v?\vB\vE\vG\vJ\vM\vO\v"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.235541 write(4, "'\v*\v-\v0\v3\v\0\0006\v9\v<\v?\vB\vE\vG\vJ\vM\vO\v"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.235634 read(3, "\3144\3164\3204\3224\3244\3264\3304\3324\3344\3364\3404\3424\3444\3464\3504\3524"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.235708 write(4, "\3144\3164\3204\3224\3244\3264\3304\3324\3344\3364\3404\3424\3444\3464\3504\3524"..., 16384) = 16384 <0.000053>
[pid 8554] 22:27:19.235828 read(3, "'\3\0\0\0\2\0\0d\0\0\0'\3\0\0\0\2\0\0D\0\0\0-\3\0\0\0\2\0\0"..., 16384) = 16384 <0.000028>
[pid 8554] 22:27:19.235927 write(4, "'\3\0\0\0\2\0\0d\0\0\0'\3\0\0\0\2\0\0D\0\0\0-\3\0\0\0\2\0\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.236027 read(3, "\n\5\0\0\2600\0\0\3510\0\0\3400\0\0\3100\0\0\3630\0\0\n\5\0\0\2570\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.236103 write(4, "\n\5\0\0\2600\0\0\3510\0\0\3400\0\0\3100\0\0\3630\0\0\n\5\0\0\2570\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.236196 read(3, "\f\1\0\0008\6\0\0\r\1\0\0008\6\0\0\16\1\0\0008\6\0\0\v\1\0\0009\6\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.236271 write(4, "\f\1\0\0008\6\0\0\r\1\0\0008\6\0\0\16\1\0\0008\6\0\0\v\1\0\0009\6\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.236364 read(3, "\0\1\0\0\346\202\0\0\0\1\0\0<k\2\0\0\1\0\0\345\202\0\0\0\1\0\0\35\203\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.236440 write(4, "\0\1\0\0\346\202\0\0\0\1\0\0<k\2\0\0\1\0\0\345\202\0\0\0\1\0\0\35\203\0\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.236535 read(3, "\0\0\0\0\0\0\0\0\233\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.236610 write(4, "\0\0\0\0\0\0\0\0\233\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.236703 read(3, "\0\0\0\0\0\0\0\0000\0000\0000\0000\0\0\0000\0000\0000\0000\0000\0000\0000\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.236778 write(4, "\0\0\0\0\0\0\0\0000\0000\0000\0000\0\0\0000\0000\0000\0000\0000\0000\0000\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.236871 read(3, "\373\0\374\0\357\0\357\0\373\0\374\0\373\0\374\0\373\0\374\0\373\0\374\0\375\0\376\0\377\0\377\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.236947 write(4, "\373\0\374\0\357\0\357\0\373\0\374\0\373\0\374\0\373\0\374\0\373\0\374\0\375\0\376\0\377\0\377\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.237039 read(3, "0\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.237116 write(4, "0\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0"..., 16384) = 16384 <0.000061>
[pid 8554] 22:27:19.237234 read(3, "\32\0\32\0\32\0\32\0\32\0\357\0\357\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.237311 write(4, "\32\0\32\0\32\0\32\0\32\0\357\0\357\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.237416 read(3, "\v\17\0\0\22\17\0\0\27\17\0\0\35\17\0\0#\17\0\0(\17\0\0,\17\0\0002\17\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.237493 write(4, "\v\17\0\0\22\17\0\0\27\17\0\0\35\17\0\0#\17\0\0(\17\0\0,\17\0\0002\17\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.237586 read(3, "\336y\0\0\343y\0\0\352y\0\0\216\5\0\0\360y\0\0\367y\0\0\373y\0\0001\5\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.237661 write(4, "\336y\0\0\343y\0\0\352y\0\0\216\5\0\0\360y\0\0\367y\0\0\373y\0\0001\5\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.237758 read(3, "\351\370\0\0\357\370\0\0\366\370\0\0\31\n\0\0\373\370\0\0\1\371\0\0\375\"\0\0\5\371\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.237833 write(4, "\351\370\0\0\357\370\0\0\366\370\0\0\31\n\0\0\373\370\0\0\1\371\0\0\375\"\0\0\5\371\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.237925 read(3, "\245\224\0\0qp\1\0vp\1\0zp\1\0\177p\1\0\204p\1\0\211p\1\0\215p\1\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.238000 write(4, "\245\224\0\0qp\1\0vp\1\0zp\1\0\177p\1\0\204p\1\0\211p\1\0\215p\1\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.238093 read(3, "\374\t\1\317\267\343V\t\1\343W\3\325\32\t\1\343W\3I8\t\1\333\377\t\1\343W\3~\276"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.238168 write(4, "\374\t\1\317\267\343V\t\1\343W\3\325\32\t\1\343W\3I8\t\1\333\377\t\1\343W\3~\276"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.238262 read(3, "n\24\25Y\332\205\24\25Y\332\361\24\25Y\334\"\24\25Y\334\35\24\25Y\333\226\24\25Y\274\24\25"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.238337 write(4, "n\24\25Y\332\205\24\25Y\332\361\24\25Y\334\"\24\25Y\334\35\24\25Y\333\226\24\25Y\274\24\25"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.238433 read(3, "b7\354\311\224\2667\354\311\224W7\354\311\224\2777\354\311\224s\1777\3\371@b7\3uW7"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.238509 write(4, "b7\354\311\224\2667\354\311\224W7\354\311\224\2777\354\311\224s\1777\3\371@b7\3uW7"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.238611 read(3, "\361E\373\216U\4\1\361E\373\216U\6\1(U\373\253U\4\1(U\373\253U\6\1\362\331\356\351"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.238686 write(4, "\361E\373\216U\4\1\361E\373\216U\6\1(U\373\253U\4\1(U\373\253U\6\1\362\331\356\351"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.238779 read(3, "\3a\10\4\1\3167\3a\10\6\1\3167\3\320/\316&\361w\10\4\1\3167\3\320/\316&\361"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.238854 write(4, "\3a\10\4\1\3167\3a\10\6\1\3167\3\320/\316&\361w\10\4\1\3167\3\320/\316&\361"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.238947 read(3, "E\334\"\36D\5\372?\333\226\36D\5\372*\332\361\36D\5\372'\332\205\36D\5\372b\254\36D"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.239023 write(4, "E\334\"\36D\5\372?\333\226\36D\5\372*\332\361\36D\5\372'\332\205\36D\5\372b\254\36D"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.239120 read(3, "\340\213\353R\26\2m\234\353R\26\2m\340\213&\353R\21\307Q&\353R\21f&\353R\21i&"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.239196 write(4, "\340\213\353R\26\2m\234\353R\26\2m\340\213&\353R\21\307Q&\353R\21f&\353R\21i&"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.239289 read(3, "\16\7\313\211\16\7\313\210\16\7\313\207\16\7\313\206\16\7\313\205\16\7\313\204\16\7\313\203\16\7\313\202"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.239366 write(4, "\16\7\313\211\16\7\313\210\16\7\313\207\16\7\313\206\16\7\313\205\16\7\313\204\16\7\313\203\16\7\313\202"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.239458 read(3, "\356\5\r\207\4\352\367\r\207\4F\r\207\4\343\373\r\207\4\343v\r\207\4\234\r\207\4\337\363\r\207"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.239533 write(4, "\356\5\r\207\4\352\367\r\207\4F\r\207\4\343\373\r\207\4\343v\r\207\4\234\r\207\4\337\363\r\207"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.239625 read(3, " \320H\323\335\361}\320H\355\262\344\0\341L\343\354\367q\356:\367q@\330)?\330)\311K@"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.239708 write(4, " \320H\323\335\361}\320H\355\262\344\0\341L\343\354\367q\356:\367q@\330)?\330)\311K@"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.239820 read(3, "\4\22\0\0\7\22\0\0\v\22\0\0\17\22\0\0\25\22\0\0\30\22\0\0\35\22\0\0#\22\0\0"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.239912 write(4, "\4\22\0\0\7\22\0\0\v\22\0\0\17\22\0\0\25\22\0\0\30\22\0\0\35\22\0\0#\22\0\0"..., 16384) = 16384 <0.000046>
[pid 8554] 22:27:19.240012 read(3, "{X\0\0\177X\0\0\203X\0\0\207X\0\0\213X\0\0\217X\0\0\223X\0\0\227X\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.240088 write(4, "{X\0\0\177X\0\0\203X\0\0\207X\0\0\213X\0\0\217X\0\0\223X\0\0\227X\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.240182 read(3, "Q\255\0\0T\255\0\0W\255\0\0Z\255\0\0]\255\0\0b\255\0\0g\255\0\0l\255\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.240257 write(4, "Q\255\0\0T\255\0\0W\255\0\0Z\255\0\0]\255\0\0b\255\0\0g\255\0\0l\255\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.240353 read(3, "\222\0\1\0\225\0\1\0\230\0\1\0\233\0\1\0\236\0\1\0\241\0\1\0\244\0\1\0\247\0\1\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.240428 write(4, "\222\0\1\0\225\0\1\0\230\0\1\0\233\0\1\0\236\0\1\0\241\0\1\0\244\0\1\0\247\0\1\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.240521 read(3, "\335=\1\0\341=\1\0\345=\1\0\351=\1\0\355=\1\0\361=\1\0\365=\1\0\371=\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.240596 write(4, "\335=\1\0\341=\1\0\345=\1\0\351=\1\0\355=\1\0\361=\1\0\365=\1\0\371=\1\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.240688 read(3, "\t\210\1\0\16\210\1\0\23\210\1\0\30\210\1\0\35\210\1\0\"\210\1\0'\210\1\0,\210\1\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.240764 write(4, "\t\210\1\0\16\210\1\0\23\210\1\0\30\210\1\0\35\210\1\0\"\210\1\0'\210\1\0,\210\1\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.240856 read(3, "\31\267\1\0\37\267\1\0#\267\1\0'\267\1\0.\267\1\0007\267\1\0>\267\1\0G\267\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.240932 write(4, "\31\267\1\0\37\267\1\0#\267\1\0'\267\1\0.\267\1\0007\267\1\0>\267\1\0G\267\1\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.241029 read(3, "%\375\1\0+\375\1\0001\375\1\0006\375\1\0<\375\1\0B\375\1\0H\375\1\0N\375\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.241105 write(4, "%\375\1\0+\375\1\0001\375\1\0006\375\1\0<\375\1\0B\375\1\0H\375\1\0N\375\1\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.241197 read(3, "\3277\2\0\3377\2\0\3467\2\0\3537\2\0\3607\2\0\3677\2\0\3757\2\0\0028\2\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.241272 write(4, "\3277\2\0\3377\2\0\3467\2\0\3537\2\0\3607\2\0\3677\2\0\3757\2\0\0028\2\0"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.241374 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.241449 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.241542 read(3, "E\1\16\0F\1\16\0G\1\16\0H\1\16\0I\1\16\0J\1\16\0K\1\16\0L\1\16\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.241618 write(4, "E\1\16\0F\1\16\0G\1\16\0H\1\16\0I\1\16\0J\1\16\0K\1\16\0L\1\16\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.241714 read(3, "\26\10\1\0+\321\1\0\373\330\1\0\351\244\0\0.3\0\0\340\366\1\0\323\1\1\0\20\32\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.241790 write(4, "\26\10\1\0+\321\1\0\373\330\1\0\351\244\0\0.3\0\0\340\366\1\0\323\1\1\0\20\32\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.241883 read(3, "\205\v\0\0\334\1\1\0\26\370\2\0\326\370\2\0\216\v\0\0\7\v\1\0\\\243\0\0\374\10\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.241958 write(4, "\205\v\0\0\334\1\1\0\26\370\2\0\326\370\2\0\216\v\0\0\7\v\1\0\\\243\0\0\374\10\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.242051 read(3, "V2\1\0U\327\1\0\313\21\0\0\335\24\0\0\3F\1\0\267\21\1\0\244$\1\0\347\24\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.242137 write(4, "V2\1\0U\327\1\0\313\21\0\0\335\24\0\0\3F\1\0\267\21\1\0\244$\1\0\347\24\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.242231 read(3, "\2741\1\0\0\0\0\0\346\2\1\0Q\2\17\0\3071\1\0\0\0\0\0\274\363\1\0\306h\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.242307 write(4, "\2741\1\0\0\0\0\0\346\2\1\0Q\2\17\0\3071\1\0\0\0\0\0\274\363\1\0\306h\1\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.242402 read(3, "\234\253\0\0^+\0\0c\v\0\0\356,\0\0>\240\0\0\346\242\0\0E(\0\0;\360\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.242478 write(4, "\234\253\0\0^+\0\0c\v\0\0\356,\0\0>\240\0\0\346\242\0\0E(\0\0;\360\1\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.242571 read(3, "a\330\1\0D\t\0\0P\1\0\0\0\0\0\0U\35\0\0x/\0\0E\371\2\0\252\2\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.242646 write(4, "a\330\1\0D\t\0\0P\1\0\0\0\0\0\0U\35\0\0x/\0\0E\371\2\0\252\2\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.242739 read(3, "\356\246\0\0\351\2\0\0\315\t\1\0\245\367\1\0#h\1\0\251\22\0\0\215\36\0\0f\367\1\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.242813 write(4, "\356\246\0\0\351\2\0\0\315\t\1\0\245\367\1\0#h\1\0\251\22\0\0\215\36\0\0f\367\1\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.242909 read(3, "\3401\0\0\271\210\1\0\236\35\0\0\2541\1\0\2501\1\0Z0\1\0\2461\1\0\2471\1\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.242983 write(4, "\3401\0\0\271\210\1\0\236\35\0\0\2541\1\0\2501\1\0Z0\1\0\2461\1\0\2471\1\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.243076 read(3, "() argument out of range\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.243153 write(4, "() argument out of range\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.243245 read(3, "unrecognized configuration name\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.243320 write(4, "unrecognized configuration name\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.243413 read(3, "don't know how to byteswap this "..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.243488 write(4, "don't know how to byteswap this "..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.243585 read(3, "\2\373\0\0f\0\0\0l\0\0\0F\0\0\0L\0\0\0F\0\0\0l\0\0\0\3\373\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.243660 write(4, "\2\373\0\0f\0\0\0l\0\0\0F\0\0\0L\0\0\0F\0\0\0l\0\0\0\3\373\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.243751 read(3, "\316\377^\0\0\0\0\0\316\377^\0\0\0\0\0\236\372^\0\0\0\0\0\361\374^\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.243841 write(4, "\316\377^\0\0\0\0\0\316\377^\0\0\0\0\0\236\372^\0\0\0\0\0\361\374^\0\0\0\0\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.243943 read(3, "\276\16O\0\0\0\0\0\0\2O\0\0\0\0\0\0\2O\0\0\0\0\0\0\2O\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.244018 write(4, "\276\16O\0\0\0\0\0\0\2O\0\0\0\0\0\0\2O\0\0\0\0\0\0\2O\0\0\0\0\0"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.244120 read(3, "ent for this function\0\0\0too many"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.244195 write(4, "ent for this function\0\0\0too many"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.244291 read(3, "Z\3d\2Z\4d\3Z\5d\4Z\6e\7d\5d\6\204\0\203\1Z\10e\7d\7d\10"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.244367 write(4, "Z\3d\2Z\4d\3Z\5d\4Z\6e\7d\5d\6\204\0\203\1Z\10e\7d\7d\10"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.244460 read(3, "esc\2\0\0\0\0\0\0\0\3\0\0\0\f\0\0\0C\0\0\0sV\0\0\0t\0j\1"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.244536 write(4, "esc\2\0\0\0\0\0\0\0\3\0\0\0\f\0\0\0C\0\0\0sV\0\0\0t\0j\1"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.244629 read(3, "uilt-in.c\2\0\0\0\0\0\0\0\2\0\0\0\4\0\0\0\23\0\0\0s&\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.244704 write(4, "uilt-in.c\2\0\0\0\0\0\0\0\2\0\0\0\4\0\0\0\23\0\0\0s&\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.244797 read(3, "ind_specf\3\0\0s6\0\0\0\0\2\6\1\10\2\10\3\4\1\f\5\n\1\n"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.244881 write(4, "ind_specf\3\0\0s6\0\0\0\0\2\6\1\10\2\10\3\4\1\f\5\n\1\n"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.244978 read(3, "d\0\0\0\0\0\0\0PyCOND_SIGNAL(switch_con"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.245053 write(4, "d\0\0\0\0\0\0\0PyCOND_SIGNAL(switch_con"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.245145 read(3, "\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.245220 write(4, "\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.245314 read(3, "be a list, not a %.200s\0For fiel"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.245388 write(4, "be a list, not a %.200s\0For fiel"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.245484 read(3, "rmatV() expects an ASCII-encoded"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.245559 write(4, "rmatV() expects an ASCII-encoded"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.245651 read(3, "ytes (type %.200s)\0\0\0\0\0\0str() or"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.245726 write(4, "ytes (type %.200s)\0\0\0\0\0\0str() or"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.245818 read(3, "__setformat__() argument 1 must "..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.245892 write(4, "__setformat__() argument 1 must "..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.245985 read(3, "d\0\0\0\0\0\0\0'%.200s' object cannot b"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.246060 write(4, "d\0\0\0\0\0\0\0'%.200s' object cannot b"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.246156 read(3, "and to must be of the same lengt"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.246230 write(4, "and to must be of the same lengt"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.246324 read(3, "\240~\2\0*\271\317\377\324~\2\0001\271\317\377\374~\2\0s\271\317\377D\177\2\0z\271\317\377"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.246400 write(4, "\240~\2\0*\271\317\377\324~\2\0001\271\317\377\374~\2\0s\271\317\377D\177\2\0z\271\317\377"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.246492 read(3, "<\304\4\0\245\5\324\377P\304\4\0001\7\324\377t\304\4\0d\7\324\377\220\304\4\0z\7\324\377"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.246567 write(4, "<\304\4\0\245\5\324\377P\304\4\0001\7\324\377t\304\4\0d\7\324\377\220\304\4\0z\7\324\377"..., 16384) = 16384 <0.000048>
[pid 8554] 22:27:19.246669 read(3, "\304\205\4\0\330\331\341\3778\206\4\0H\332\341\377\204\206\4\0\10\335\341\377\310\206\4\0X\340\341\377"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.246746 write(4, "\304\205\4\0\330\331\341\3778\206\4\0H\332\341\377\204\206\4\0\10\335\341\377\310\206\4\0X\340\341\377"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.246842 read(3, "\220W\4\0008m\354\377,X\4\0hm\354\377TX\4\0\230m\354\377|X\4\0\310m\354\377"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.246918 write(4, "\220W\4\0008m\354\377,X\4\0hm\354\377TX\4\0\230m\354\377|X\4\0\310m\354\377"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.247011 read(3, " B\16\30B\16\20B\16\10A\v\3\244\1\16\10\303\306\314\315\316\0\0,\0\0\0(.\0\0"..., 16384) = 16384 <0.000026>
[pid 8554] 22:27:19.247097 write(4, " B\16\30B\16\20B\16\10A\v\3\244\1\16\10\303\306\314\315\316\0\0,\0\0\0(.\0\0"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.247201 read(3, "T\0\0\0\0R\16\20\203\2\2A\16\10\0\0008\0\0\0 n\0\0\326\315\313\377%\2\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.247278 write(4, "T\0\0\0\0R\16\20\203\2\2A\16\10\0\0008\0\0\0 n\0\0\326\315\313\377%\2\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.247372 read(3, "\f\256\0\0\0Z\314\377\24\0\0\0\0\0\0\0\20\0\0\0 \256\0\0\0Z\314\377\24\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.247447 write(4, "\f\256\0\0\0Z\314\377\24\0\0\0\0\0\0\0\20\0\0\0 \256\0\0\0Z\314\377\24\0\0\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.247543 read(3, "\0B\16\20\214\2N\16\30\206\3C\16 \203\4F\0160\2H\16 D\16\30A\16\20B\16\10"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.247628 write(4, "\0B\16\20\214\2N\16\30\206\3C\16 \203\4F\0160\2H\16 D\16\30A\16\20B\16\10"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.247723 read(3, "\16\20A\16\10A\v\0\20\0\0\0\30.\1\0`4\325\377\22\0\0\0\0\0\0\0L\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.247798 write(4, "\16\20A\16\10A\v\0\20\0\0\0\30.\1\0`4\325\377\22\0\0\0\0\0\0\0L\0\0\0"..., 16384) = 16384 <0.000047>
[pid 8554] 22:27:19.247922 read(3, "\fn\1\0\243\30\315\377'\0\0\0\0A\16\20\203\2a\16\10\0\0\0,\0\0\0(n\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.248002 write(4, "\fn\1\0\243\30\315\377'\0\0\0\0A\16\20\203\2a\16\10\0\0\0,\0\0\0(n\1\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.248099 read(3, "\0\0\0\0\24\0\0\0\24\256\1\0\4\355\346\377&\0\0\0\0A\16\20d\16\10\0\20\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.248175 write(4, "\0\0\0\0\24\0\0\0\24\256\1\0\4\355\346\377&\0\0\0\0A\16\20d\16\10\0\20\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.248267 read(3, "H\0\0\0\20\356\1\0\210\232\326\377\270\7\0\0\0B\16\20\217\2B\16\30\216\3B\16 \215\4"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.248343 write(4, "H\0\0\0\20\356\1\0\210\232\326\377\270\7\0\0\0B\16\20\217\2B\16\30\216\3B\16 \215\4"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.248435 read(3, "\f.\2\0|*\347\377<\1\0\0\0B\16\20\217\2E\16\30\216\3E\16 \215\4E\16(\214"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.248510 write(4, "\f.\2\0|*\347\377<\1\0\0\0B\16\20\217\2E\16\30\216\3E\16 \215\4E\16(\214"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.248602 read(3, "}\0\0\0\0B\16\20\216\2B\16\30\215\3B\16 \214\4A\16(\206\5A\0160\203\6D\16"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.248677 write(4, "}\0\0\0\0B\16\20\216\2B\16\30\215\3B\16 \214\4A\16(\206\5A\0160\203\6D\16"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.248773 read(3, "\0\0\0\0\20\0\0\0\24\256\2\0\264\16\332\377\5\0\0\0\0\0\0\0 \0\0\0(\256\2\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.248849 write(4, "\0\0\0\0\20\0\0\0\24\256\2\0\264\16\332\377\5\0\0\0\0\0\0\0 \0\0\0(\256\2\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.248942 read(3, "\240\36\350\377\6\1\0\0\0B\16\20\214\2A\16\30\206\3D\16 \203\4\2Q\n\16\30A\16\20"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.249017 write(4, "\240\36\350\377\6\1\0\0\0B\16\20\214\2A\16\30\206\3D\16 \203\4\2Q\n\16\30A\16\20"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.249109 read(3, "\16\20B\16\10E\v\2\366\n\16(D\16 A\16\30B\16\20B\16\10A\v\0\0\20\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.249184 write(4, "\16\20B\16\10E\v\2\366\n\16(D\16 A\16\30B\16\20B\16\10A\v\0\0\20\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.249276 read(3, "@\0\0\0\20n\3\0X\346\334\377\327\5\0\0\0B\16\20\216\2B\16\30\215\3B\16 \214\4"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.249351 write(4, "@\0\0\0\20n\3\0X\346\334\377\327\5\0\0\0B\16\20\216\2B\16\30\215\3B\16 \214\4"..., 16384) = 16384 <0.000052>
[pid 8554] 22:27:19.249458 read(3, "\217\2B\16\30\216\3B\16 \215\4B\16(\214\5D\0160\206\6D\0168\203\7G\16pV\16"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.249534 write(4, "\217\2B\16\30\216\3B\16 \215\4B\16(\214\5D\0160\206\6D\0168\203\7G\16pV\16"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.249627 read(3, "\217\2B\16\30\216\3B\16 \215\4B\16(\214\5A\0160\206\6A\0168\203\7G\16\320\1\3"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.249702 write(4, "\217\2B\16\30\216\3B\16 \215\4B\16(\214\5A\0160\206\6A\0168\203\7G\16\320\1\3"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.249794 read(3, " \26\4\0C\203\317\3774\0\0\0\0\0\0\0\24\0\0\0 .\4\0\3704\350\377\27\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.249869 write(4, " \26\4\0C\203\317\3774\0\0\0\0\0\0\0\24\0\0\0 .\4\0\3704\350\377\27\0\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.249963 read(3, "\1zR\0\1x\20\1\33\f\7\10\220\1\16\360\1\203\3\206\2\0\0\0\20\0\0\0$\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.250049 write(4, "\1zR\0\1x\20\1\33\f\7\10\220\1\16\360\1\203\3\206\2\0\0\0\20\0\0\0$\0\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.250147 read(3, "\300=\233\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\206\356A\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.250222 write(4, "\300=\233\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\206\356A\0\0\0\0\0"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.250314 read(3, "l' signed integer 4 "..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.250389 write(4, "l' signed integer 4 "..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.250481 read(3, " string\n\nFormats the float accor"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.250556 write(4, " string\n\nFormats the float accor"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.250651 read(3, "reversed(sequence) -> reverse it"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.250725 write(4, "reversed(sequence) -> reverse it"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.250818 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.250892 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.250985 read(3, "rived class, the derived class\no"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.251060 write(4, "rived class, the derived class\no"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.251151 read(3, "mplementing the buffer API.\n - "..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.251225 write(4, "mplementing the buffer API.\n - "..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.251322 read(3, "S.rsplit(sep=None, maxsplit=-1) "..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.251397 write(4, "S.rsplit(sep=None, maxsplit=-1) "..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.251491 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.251571 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000056>
[pid 8554] 22:27:19.251689 read(3, "ing\n\nConvert a time tuple to a s"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.251768 write(4, "ing\n\nConvert a time tuple to a s"..., 16384) = 16384 <0.000065>
[pid 8554] 22:27:19.251895 read(3, "flush($self, length=zlib.DEF_BUF"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.251976 write(4, "flush($self, length=zlib.DEF_BUF"..., 16384) = 16384 <0.000046>
[pid 8554] 22:27:19.252082 read(3, "06-03\200VERTICAL-06-02\200VERTICAL-06"..., 16384) = 16384 <0.000028>
[pid 8554] 22:27:19.252169 write(4, "06-03\200VERTICAL-06-02\200VERTICAL-06"..., 16384) = 16384 <0.000055>
[pid 8554] 22:27:19.252279 read(3, "IT\305SATCHEL\200SATANGA\200SASH\200SASAK\200SA"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.252354 write(4, "IT\305SATCHEL\200SATANGA\200SASH\200SASAK\200SA"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.252459 read(3, "ACRON-BREVE\200MACRON-ACUTE\200MACRON\200"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.252537 write(4, "ACRON-BREVE\200MACRON-ACUTE\200MACRON\200"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.252636 read(3, "RAPH-2F9DF\200IDEOGRAPH-2F9DE\200IDEOG"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.252711 write(4, "RAPH-2F9DF\200IDEOGRAPH-2F9DE\200IDEOG"..., 16384) = 16384 <0.000057>
[pid 8554] 22:27:19.252830 read(3, "ER\316EAST\200EAS\324EARTHL\331EARTH\200EART\310EA"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.252908 write(4, "ER\316EAST\200EAS\324EARTHL\331EARTH\200EART\310EA"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.253007 read(3, "T-117\200COMPONENT-116\200COMPONENT-11"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.253085 write(4, "T-117\200COMPONENT-116\200COMPONENT-11"..., 16384) = 16384 <0.000052>
[pid 8554] 22:27:19.253192 read(3, "\0\0\0\0\0\0\0\0\0D\4\0\0\0\0\0\300\264\235\0\0\0\0\0000q[\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.253284 write(4, "\0\0\0\0\0\0\0\0\0D\4\0\0\0\0\0\300\264\235\0\0\0\0\0000q[\0\0\0\0\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.253383 read(3, "yte is available or until the re"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.253458 write(4, "yte is available or until the re"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.253550 read(3, " this hash object's state with t"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.253626 write(4, " this hash object's state with t"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.253718 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.253792 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.253886 read(3, " to that\n directory.\n follow"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.253967 write(4, " to that\n directory.\n follow"..., 16384) = 16384 <0.000066>
[pid 8554] 22:27:19.254096 read(3, "]) -> [(fd, events), (...)]\n\nWai"..., 16384) = 16384 <0.000032>
[pid 8554] 22:27:19.254214 write(4, "]) -> [(fd, events), (...)]\n\nWai"..., 16384) = 16384 <0.000070>
[pid 8554] 22:27:19.254393 read(3, "hose .__next__() method returns "..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.254538 write(4, "hose .__next__() method returns "..., 16384) = 16384 <0.000057>
[pid 8554] 22:27:19.254685 read(3, "0\307Y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000031>
[pid 8554] 22:27:19.254798 write(4, "0\307Y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000050>
[pid 8554] 22:27:19.254929 read(3, " both databases to get\ncomplete "..., 16384) = 16384 <0.000027>
[pid 8554] 22:27:19.255037 write(4, " both databases to get\ncomplete "..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.255168 read(3, "copy($self, /)\n--\n\nReturn a copy"..., 16384) = 16384 <0.000028>
[pid 8554] 22:27:19.255287 write(4, "copy($self, /)\n--\n\nReturn a copy"..., 16384) = 16384 <0.000059>
[pid 8554] 22:27:19.255434 read(3, "S_IXGRP: execute by group\nS_IRWX"..., 16384) = 16384 <0.000027>
[pid 8554] 22:27:19.255545 write(4, "S_IXGRP: execute by group\nS_IRWX"..., 16384) = 16384 <0.000051>
[pid 8554] 22:27:19.255659 read(3, "\220\364L\0\0\0\0\0p(M\0\0\0\0\0B\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000027>
[pid 8554] 22:27:19.255748 write(4, "\220\364L\0\0\0\0\0p(M\0\0\0\0\0B\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000169>
[pid 8554] 22:27:19.256218 read(3, "\372\332q\0\0\0\0\0@\334q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.256374 write(4, "\372\332q\0\0\0\0\0@\334q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000054>
[pid 8554] 22:27:19.256494 read(3, " of\n the other legal values, in"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.256571 write(4, " of\n the other legal values, in"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.256663 read(3, "nd percolate items that happen t"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.256738 write(4, "nd percolate items that happen t"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.256831 read(3, "\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.256904 write(4, "\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000058>
[pid 8554] 22:27:19.257029 read(3, "`v\243\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000029>
[pid 8554] 22:27:19.257152 write(4, "`v\243\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000061>
[pid 8554] 22:27:19.257285 read(3, "l\0\1\0003\0\1\0\0\0\2\0\0\0\0\0\32\0\2\0\0\0\1\0\33\0\1\0\0\0\4\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.257365 write(4, "l\0\1\0003\0\1\0\0\0\2\0\0\0\0\0\32\0\2\0\0\0\1\0\33\0\1\0\0\0\4\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.257474 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\20\310\243\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.257551 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\20\310\243\0\0\0\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.257644 read(3, "V\27t\0\0\0\0\0[\27t\0\0\0\0\0\264\27t\0\0\0\0\0Q\27t\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.257718 write(4, "V\27t\0\0\0\0\0[\27t\0\0\0\0\0\264\27t\0\0\0\0\0Q\27t\0\0\0\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.257814 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.257887 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.257980 read(3, "\2664u\0\0\0\0\0\212aJ\0\0\0\0\0\10\0\0\0\0\0\0\0@\262\244\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.258055 write(4, "\2664u\0\0\0\0\0\212aJ\0\0\0\0\0\10\0\0\0\0\0\0\0@\262\244\0\0\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.258147 read(3, "s\nsetdlopenflags() -- set the fl"..., 16384) = 4472 <0.000019>
[pid 8554] 22:27:19.258217 read(3, "", 8192) = 0 <0.000018>
[pid 8554] 22:27:19.258287 write(4, "s\nsetdlopenflags() -- set the fl"..., 4472) = 4472 <0.000030>
[pid 8554] 22:27:19.258369 read(3, "", 16384) = 0 <0.000019>
[pid 8554] 22:27:19.258459 close(4) = 0 <0.000021>
[pid 8554] 22:27:19.258533 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.258618 lstat("/tmp/build-env-qwm98rzv/bin/python", {st_mode=S_IFREG|0664, st_size=4526456, ...}) = 0 <0.000027>
[pid 8554] 22:27:19.258736 chmod("/tmp/build-env-qwm98rzv/bin/python", 0755) = 0 <0.000027>
[pid 8554] 22:27:19.258843 stat("/tmp/build-env-qwm98rzv/bin/python", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.258930 stat("/tmp/build-env-qwm98rzv/bin/python3", 0x7ffeff5d2500) = -1 ENOENT (No such file or directory) <0.000035>
[pid 8554] 22:27:19.259055 stat("/tmp/build-env-qwm98rzv/bin/python", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.259134 stat("/tmp/build-env-qwm98rzv/bin/python3", 0x7ffeff5d1cd0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.259215 stat("/tmp/build-env-qwm98rzv/bin/python", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.259293 stat("/tmp/build-env-qwm98rzv/bin/python3", 0x7ffeff5d20b0) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8554] 22:27:19.259379 openat(AT_FDCWD, "/tmp/build-env-qwm98rzv/bin/python", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
[pid 8554] 22:27:19.259458 fstat(3, {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.259531 ioctl(3, TCGETS, 0x7ffeff5d1e10) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:19.259608 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.259680 openat(AT_FDCWD, "/tmp/build-env-qwm98rzv/bin/python3", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 4 <0.000089>
[pid 8554] 22:27:19.259843 fstat(4, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.259928 ioctl(4, TCGETS, 0x7ffeff5d1e10) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:19.260002 lseek(4, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.260072 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\2\0>\0\1\0\0\0\340.[\0\0\0\0\0"..., 16384) = 16384 <0.000028>
[pid 8554] 22:27:19.260156 write(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\2\0>\0\1\0\0\0\340.[\0\0\0\0\0"..., 16384) = 16384 <0.000061>
[pid 8554] 22:27:19.260272 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\27\6\0\0\22\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.260348 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\27\6\0\0\22\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.260442 read(3, "\361\221\0\0\22\0\r\0\260tS\0\0\0\0\0\304\21\0\0\0\0\0\0\234\"\0\0\22\0\r\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.260516 write(4, "\361\221\0\0\22\0\r\0\260tS\0\0\0\0\0\304\21\0\0\0\0\0\0\234\"\0\0\22\0\r\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.260619 read(3, "9\0\0\0\0\0\0\0\257K\0\0\22\0\r\0\240`P\0\0\0\0\0?\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.260696 write(4, "9\0\0\0\0\0\0\0\257K\0\0\22\0\r\0\240`P\0\0\0\0\0?\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000048>
[pid 8554] 22:27:19.260796 read(3, "\0]\234\0\0\0\0\0\220\1\0\0\0\0\0\0\346\215\0\0\22\0\r\0\200\212W\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.260871 write(4, "\0]\234\0\0\0\0\0\220\1\0\0\0\0\0\0\346\215\0\0\22\0\r\0\200\212W\0\0\0\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.260966 read(3, "s\0_Py_EncodeLocaleEx\0PyInit_sele"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.261039 write(4, "s\0_Py_EncodeLocaleEx\0PyInit_sele"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.261130 read(3, "tRecursionLimit\0PyCodec_StrictEr"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.261204 write(4, "tRecursionLimit\0PyCodec_StrictEr"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.261294 read(3, "u\32i\t\0\0\3\0\275\236\0\0\0\0\0\0\1\0\r\0K\0\0\0\20\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.261369 write(4, "u\32i\t\0\0\3\0\275\236\0\0\0\0\0\0\1\0\r\0K\0\0\0\20\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.261461 read(3, "\377%\322HY\0h\30\1\0\0\351`\356\377\377\377%\312HY\0h\31\1\0\0\351P\356\377\377"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.261537 write(4, "\377%\322HY\0h\30\1\0\0\351`\356\377\377\377%\312HY\0h\31\1\0\0\351P\356\377\377"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.261632 read(3, "H\205\300\17\205\32\377\377\377I\203m\0\1\17\205L\37\t\0I\213m\10L\211\357\377U01\355"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.261707 write(4, "H\205\300\17\205\32\377\377\377I\203m\0\1\17\205L\37\t\0I\213m\10L\211\357\377U01\355"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.261799 read(3, "\267Z\0\276\270\356c\0\350\323\277\f\0\353,\203\177\24\0t\23H\213=,\267Z\0\276\340\356c"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.261874 write(4, "\267Z\0\276\270\356c\0\350\323\277\f\0\353,\203\177\24\0t\23H\213=,\267Z\0\276\340\356c"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.261965 read(3, "\5\203\203Z\0\276\27\337p\0H\211\337PH\215D$ P1\300L\215L$8H\215L$0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.262040 write(4, "\5\203\203Z\0\276\27\337p\0H\211\337PH\215D$ P1\300L\215L$8H\215L$0"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.262131 read(3, "\321\305H\t\371H\211\\$8M!\342L1\351L\211\\$@H\301\305\22I1\302H\211L$"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.262206 write(4, "\321\305H\t\371H\211\\$8M!\342L1\351L\211\\$@H\301\305\22I1\302H\211L$"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.262300 read(3, "O\10\211\4$L\211\377\377Q0\213\4$\351\344\221\31\0I\213S\10\211\4$L\211\337\377R0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.262375 write(4, "O\10\211\4$L\211\377\377Q0\213\4$\351\344\221\31\0I\213S\10\211\4$L\211\337\377R0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.262466 read(3, "\17\266l\26\1\301\340\30\301\341\20\t\310\301\345\10\t\330\t\350\211D\24\270H\203\302\4H\203\372@"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.262542 write(4, "\17\266l\26\1\301\340\30\301\341\20\t\310\301\345\10\t\330\t\350\211D\24\270H\203\302\4H\203\372@"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.262632 read(3, "\250\0\0\0H\307D$\10\306:q\0\363\17~D$\10H\215L$(H\211D$`1\300\17"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.262706 write(4, "\250\0\0\0H\307D$\10\306:q\0\363\17~D$\10H\215L$(H\211D$`1\300\17"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.262800 read(3, "\300\17\204\364\0\0\0I\201\370\25\324H\0\17\204\347\0\0\0I\211D$\30H\203m\0\1\17\204"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.262875 write(4, "\300\17\204\364\0\0\0I\201\370\25\324H\0\17\204\347\0\0\0I\211D$\30H\203m\0\1\17\204"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.262968 read(3, "D\17\0215\20\327b\0\362\17\21\25\20\327b\0\362\17\21%\20\327b\0\362D\17\21=\17\327b"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.263051 write(4, "D\17\0215\20\327b\0\362\17\21\25\20\327b\0\362\17\21%\20\327b\0\362D\17\21=\17\327b"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.263144 read(3, "\1\0H\211\305H\203|$\10\0t\10H\211\337\350KT\25\0H\203\304XH\211\350[]\303\350"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.263218 write(4, "\1\0H\211\305H\203|$\10\0t\10H\211\337\350KT\25\0H\203\304XH\211\350[]\303\350"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.263310 read(3, "$\30\0\0\0\0\351\260\215\31\0M\213U\10\211D$\20L\211\357A\377R0\213D$\20\351\335"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.263384 write(4, "$\30\0\0\0\0\351\260\215\31\0M\213U\10\211D$\20L\211\357A\377R0\213D$\20\351\335"..., 16384) = 16384 <0.000052>
[pid 8554] 22:27:19.263488 read(3, "u&H\213=?7X\0\276\24\304q\0\350\315?\n\0001\300\351R\240\31\0\350\241)\n\0H"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.263562 write(4, "u&H\213=?7X\0\276\24\304q\0\350\315?\n\0001\300\351R\240\31\0\350\241)\n\0H"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.263655 read(3, "\10\205\300u\26\205\322u\33H\213}\30H\205\377\17\204\271\350\10\0\351J\354\10\0A\203\314\377\351"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.263729 write(4, "\10\205\300u\26\205\322u\33H\213}\30H\205\377\17\204\271\350\10\0\351J\354\10\0A\203\314\377\351"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.263840 read(3, "H\1\0\0H\211\306L\211\377\350At\35\0I\213u\0H\205\300H\211C\30\17\205@\1\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.263924 write(4, "H\1\0\0H\211\306L\211\377\350At\35\0I\213u\0H\205\300H\211C\30\17\205@\1\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.264020 read(3, "\337L\215D$4APL\215L$@AQL\215T$LARL\215\\$XASH\215L"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.264095 write(4, "\337L\215D$4APL\215L$@AQL\215T$LARL\215\\$XASH\215L"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.264189 read(3, "\247\0I\2117\351\243\0\0\0LcU\10L\211l$\30L\213l$ A\203\372\7\17\217\271\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.264265 write(4, "\247\0I\2117\351\243\0\0\0LcU\10L\211l$\30L\213l$ A\203\372\7\17\217\271\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.264356 read(3, "\t\0E1\377\351D\17\t\0L\211\377\350>\316\26\0I\211\307\3510\23\t\0L\211\377H\215s"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.264431 write(4, "\t\0E1\377\351D\17\t\0L\211\377\350>\316\26\0I\211\307\3510\23\t\0L\211\377H\215s"..., 16384) = 16384 <0.000066>
[pid 8554] 22:27:19.264623 read(3, "\205\300t\25L\211\341H\211\332H\211\357[H\211\306]A\\\351GV\31\0[1\300]A\\\303"..., 16384) = 16384 <0.000083>
[pid 8554] 22:27:19.264827 write(4, "\205\300t\25L\211\341H\211\332H\211\357[H\211\306]A\\\351GV\31\0[1\300]A\\\303"..., 16384) = 16384 <0.000109>
[pid 8554] 22:27:19.265011 read(3, "\377\377H\213=\207\203V\0\276\260\304s\0001\300\350\vx\10\0\353\322H\2038\0u\314\353\243L"..., 16384) = 16384 <0.000078>
[pid 8554] 22:27:19.265156 write(4, "\377\377H\213=\207\203V\0\276\260\304s\0001\300\350\vx\10\0\353\322H\2038\0u\314\353\243L"..., 16384) = 16384 <0.000057>
[pid 8554] 22:27:19.265273 read(3, "\334\350\n\0E1\300\351\t\353\n\0001\366H\205\355\17\205\372\352\n\0\351\2\353\n\0H\213=%"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.265353 write(4, "\334\350\n\0E1\300\351\t\353\n\0001\366H\205\355\17\205\372\352\n\0\351\2\353\n\0H\213=%"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.265450 read(3, "X\10D\211p0D\211h4I\211\4$\351\24\341\n\0I\213R\30H\213=r\3V\0\276\340"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.265527 write(4, "X\10D\211p0D\211h4I\211\4$\351\24\341\n\0I\213R\30H\213=r\3V\0\276\340"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.265622 read(3, "\n\0001\366\351\207\366\n\0L\213D$\30H\213|$\20f\17\357\311H\307@ \377\377\377\377\17"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.265699 write(4, "\n\0001\366\351\207\366\n\0L\213D$\30H\213|$\20f\17\357\311H\307@ \377\377\377\377\17"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.265798 read(3, "\0\0H\213\f$H\213t$\10\203\300\1\17\205\260U\v\0001\300\351\"U\v\0001\355H\211\367"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.265885 write(4, "\0\0H\213\f$H\213t$\10\203\300\1\17\205\260U\v\0001\300\351\"U\v\0001\355H\211\367"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.265980 read(3, "\300\17\204*\373\377\377H\205\333L\213T$\10\17\205\203\261\v\0E1\344\351\311\270\v\0\17\266\370"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.266057 write(4, "\300\17\204*\373\377\377H\205\333L\213T$\10\17\205\203\261\v\0E1\344\351\311\270\v\0\17\266\370"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.266153 read(3, "H\205\377t\nH\203/\1\17\204x\1\0\0H\213|$(H\205\377t\nH\203/\1\17\204q"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.266231 write(4, "H\205\377t\nH\203/\1\17\204x\1\0\0H\213|$(H\205\377t\nH\203/\1\17\204q"..., 16384) = 16384 <0.000052>
[pid 8554] 22:27:19.266336 read(3, "\377\377\205\300\17\204\270!\31\0001\300H\211\331\272-Eq\0\276\300F\244\0H\211\357\350\337\236\2"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.266413 write(4, "\377\377\205\300\17\204\270!\31\0001\300H\211\331\272-Eq\0\276\300F\244\0H\211\357\350\337\236\2"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.266507 read(3, "\4\31\0L9\363u\353H\213=\201\203T\0\276\310\246t\0A\203\315\377\350\303\177\6\0\353~I"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.266585 write(4, "\4\31\0L9\363u\353H\213=\201\203T\0\276\310\246t\0A\203\315\377\350\303\177\6\0\353~I"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.266690 read(3, "\351\376\0\0\0H\203;\0\177/\3500\272\7\0H\213\vH\211\357I\211\330I\211\304\272\216\262t"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.266772 write(4, "\351\376\0\0\0H\203;\0\177/\3500\272\7\0H\213\vH\211\357I\211\330I\211\304\272\216\262t"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.266867 read(3, "\0001\300\350\30\370\5\0001\300\3512\342\r\0L\213M\10H\211\357A\377Q0\203\310\377\351]\344"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.266944 write(4, "\0001\300\350\30\370\5\0001\300\3512\342\r\0L\213M\10H\211\357A\377Q0\203\310\377\351]\344"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.267040 read(3, "\203.\1\17\205\337(\17\0I\213n\10L\211\3671\333\377U0\351\342'\17\0\350\301>\r\0H"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.267117 write(4, "\203.\1\17\205\337(\17\0I\213n\10L\211\3671\333\377U0\351\342'\17\0\350\301>\r\0H"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.267211 read(3, "\311\30\0I\213L$\10L\211\347\377Q0\351V\311\30\0H\213U\10H\211\357\377R0\351\354\310"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.267288 write(4, "\311\30\0I\213L$\10L\211\347\377Q0\351V\311\30\0H\213U\10H\211\357\377R0\351\354\310"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.267381 read(3, "\377E\0A\276\1\0\0\0M\211+\353cH\211\356L\211\377\350\247&\17\0H\211\305H\205\300t"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.267458 write(4, "\377E\0A\276\1\0\0\0M\211+\353cH\211\356L\211\377\350\247&\17\0H\211\305H\205\300t"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.267552 read(3, "\366\270\17\0001\300H9\363\17\224\300\351\351\270\17\0Q\350\251\351\4\0H\205\300u\21H\213=M"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.267629 write(4, "\366\270\17\0001\300H9\363\17\224\300\351\351\270\17\0Q\350\251\351\4\0H\205\300u\21H\213=M"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.267725 read(3, "\\\0\0\0\0\0tAL\211\367\350\320O\20\0H\213=!\267R\0\276hGu\0H\307\5\351"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.267814 write(4, "\\\0\0\0\0\0tAL\211\367\350\320O\20\0H\213=!\267R\0\276hGu\0H\307\5\351"..., 16384) = 16384 <0.000046>
[pid 8554] 22:27:19.267929 read(3, "\20\0\353\334H\213=m\203R\0\276\260au\0\350\313\177\4\0\203kH\0011\300\351\2119\20\0"..., 16384) = 16384 <0.000029>
[pid 8554] 22:27:19.268021 write(4, "\20\0\353\334H\213=m\203R\0\276\260au\0\350\313\177\4\0\203kH\0011\300\351\2119\20\0"..., 16384) = 16384 <0.000050>
[pid 8554] 22:27:19.268126 read(3, "\377\277\270ru\0\350,\334\377\377\277\210ru\0\350\"\334\377\377\277Pru\0\350\30\334\377\377\277"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.268220 write(4, "\377\277\270ru\0\350,\334\377\377\277\210ru\0\350\"\334\377\377\277Pru\0\350\30\334\377\377\277"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.268316 read(3, "\225\0\0\0L\213H\30H\307@\10\0\26\235\0L\211\r\321\311Y\0H\307\0\1\0\0\0\203-"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.268392 write(4, "\225\0\0\0L\213H\30H\307@\10\0\26\235\0L\211\r\321\311Y\0H\307\0\1\0\0\0\203-"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.268488 read(3, "\375\1\17\204F\1\0\0A\203\375\2\17\204d\311\366\377\2038\nA\17\224\302L)\340H\231H\367"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.268565 write(4, "\375\1\17\204F\1\0\0A\203\375\2\17\204d\311\366\377\2038\nA\17\224\302L)\340H\231H\367"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.268659 read(3, "H\307Ex\0\0\0\0H\205\377t\nH\203/\1\17\204Q\330\366\377H\213\275\230\0\0\0H\307"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.268734 write(4, "H\307Ex\0\0\0\0H\205\377t\nH\203/\1\17\204Q\330\366\377H\213\275\230\0\0\0H\307"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.268827 read(3, "\5zCQ\0\1\270\200C\235\0\351\3\377\377\377E\213E\0D\211CXE\213L-\374E\211L"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.268903 write(4, "\5zCQ\0\1\270\200C\235\0\351\3\377\377\377E\213E\0D\211CXE\213L-\374E\211L"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.269001 read(3, "|$8B\211\4>\350\304\351\v\0H\213{ fB\211D?\4I\203\307\10H\213{\20E1"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.269076 write(4, "|$8B\211\4>\350\304\351\v\0H\213{ fB\211D?\4I\203\307\10H\213{\20E1"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.269177 read(3, "\377H\211\337[\351&G\r\0f\17\37D\0\0AWAVAUATUSH\203\354(\213G"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.269253 write(4, "\377H\211\337[\351&G\r\0f\17\37D\0\0AWAVAUATUSH\203\354(\213G"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.269346 read(3, "\17\214\254\0\0\0@\204\377\17\205\243\0\0\0M\205\322u\6H\203\372\1\177DJ\215\4\22K\215"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.269421 write(4, "\17\214\254\0\0\0@\204\377\17\205\243\0\0\0M\205\322u\6H\203\372\1\177DJ\215\4\22K\215"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.269513 read(3, "#Z\0\276\212\216q\0\350\323?\2\0\351|\377\377\377H\213L$\20H\213y\10\366\207\253\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.269588 write(4, "#Z\0\276\212\216q\0\350\323?\2\0\351|\377\377\377H\213L$\20H\213y\10\366\207\253\0\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.269685 read(3, "\301\371\2M\211\306M9\310\17\207V\202\367\377H\203\303\10H9\335\17\206B\202\367\377H\215X\10"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.269761 write(4, "\301\371\2M\211\306M9\310\17\207V\202\367\377H\203\303\10H9\335\17\206B\202\367\377H\215X\10"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.269853 read(3, "XI\213qhI\213\21O\215|\35\0\351\200\371\377\377\276H\0\0\0L\211\317D\211T$(L"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.269928 write(4, "XI\213qhI\213\21O\215|\35\0\351\200\371\377\377\276H\0\0\0L\211\317D\211T$(L"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.270021 read(3, "\211\301\203\340\1\321\351A3\0173\f\205(\255q\0A\211\217\214\3\0\0I\215G\4\201\346\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.270097 write(4, "\211\301\203\340\1\321\351A3\0173\f\205(\255q\0A\211\217\214\3\0\0I\215G\4\201\346\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.270189 read(3, "\351\5N\215T\v\1M\215\34\232M\211\302M!\332I\301\342\4M\1\362M\213\nM\205\311\17\204"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.270266 write(4, "\351\5N\215T\v\1M\215\34\232M\211\302M!\332I\301\342\4M\1\362M\213\nM\205\311\17\204"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.270363 read(3, "\0M;e\20uo\205\300t\247I\213u\30I\1\367I\1\366I\213\17I\213>I\211?I\211"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.270438 write(4, "\0M;e\20uo\205\300t\247I\213u\30I\1\367I\1\366I\213\17I\213>I\211?I\211"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.270531 read(3, "R\f\0H\211\303H\205\300\17\204@r\367\377\213L$\10D\213L$\f\351\5\377\377\377\17\37\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.270616 write(4, "R\f\0H\211\303H\205\300\17\204@r\367\377\213L$\10D\213L$\f\351\5\377\377\377\17\37\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.270710 read(3, "D\1\313\17\205\330\0\0\0E\213G\30E\205\300t\216M\215V\1L;t$\10u\235M\211\376"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.270785 write(4, "D\1\313\17\205\330\0\0\0E\213G\30E\205\300t\216M\215V\1L;t$\10u\235M\211\376"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.270877 read(3, "M\211\302E1\377\3514\367\377\377I\211\330f\220H\213L$\30M\211\306I\211\315H\203\301\1H"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.270952 write(4, "M\211\302E1\377\3514\367\377\377I\211\330f\220H\213L$\30M\211\306I\211\315H\203\301\1H"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.271047 read(3, "\233\4\0H\211\357H\211\303H\211\306\350/\364\377\377H\205\333t\nH\203+\1\17\204\307\374\366\377"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.271122 write(4, "\233\4\0H\211\357H\211\303H\211\306\350/\364\377\377H\205\333t\nH\203+\1\17\204\307\374\366\377"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.271214 read(3, "\211\327L\211T$\20\377\323L\213|$\20\205\300\17\205/\f\0\0H\213|$\10\276C\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.271290 write(4, "\211\327L\211T$\20\377\323L\213|$\20\205\300\17\205/\f\0\0H\213|$\10\276C\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.271381 read(3, "$@H\211t$\10\350T\"\7\0H\213t$\10H\307D$H\0\0\0\0I\211\302H\215\4"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.271457 write(4, "$@H\211t$\10\350T\"\7\0H\213t$\10H\307D$H\0\0\0\0I\211\302H\215\4"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.271553 read(3, "\351g\364\377\377\220f.\17\37\204\0\0\0\0\0H\201\372\377\377\0\0\17\217 \6\0\0H\1\322"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.271629 write(4, "\351g\364\377\377\220f.\17\37\204\0\0\0\0\0H\201\372\377\377\0\0\17\217 \6\0\0H\1\322"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.271723 read(3, "\34\355\377\377\205\300\17\204I\5\0\0A\203\306\1\353\320H\203/\1\17\205\241\363\377\377\351\204Q\366"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.271799 write(4, "\34\355\377\377\205\300\17\204I\5\0\0A\203\306\1\353\320H\203/\1\17\205\241\363\377\377\351\204Q\366"..., 16384) = 16384 <0.000054>
[pid 8554] 22:27:19.271923 read(3, "\1I\211\274\313x\1\0\0H\203\301\1I9\315u\334\351l\374\377\377f\17\37\204\0\0\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.272001 write(4, "\1I\211\274\313x\1\0\0H\203\301\1I9\315u\334\351l\374\377\377f\17\37\204\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.272093 read(3, "\10\210V\0\205\300\17\205\325\373\377\377\213\r\216\204V\0H\211\336H+t$\10\205\311\17\205\323\373"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.272168 write(4, "\10\210V\0\205\300\17\205\325\373\377\377\213\r\216\204V\0H\211\336H+t$\10\205\311\17\205\323\373"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.272265 read(3, "\377I\307EH\0\0\0\0\211D$L\351\371\273\377\377H\211\317H\211L$ \350\341\270\4\0L"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.272340 write(4, "\377I\307EH\0\0\0\0\211D$L\351\371\273\377\377H\211\317H\211L$ \350\341\270\4\0L"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.272433 read(3, "H\203+\1H\211\305\17\205W\224\365\377H\213K\10H\211\337\377Q0H\205\355\17\204I\224\365\377"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.272509 write(4, "H\203+\1H\211\305\17\205W\224\365\377H\213K\10H\211\337\377Q0H\205\355\17\204I\224\365\377"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.272601 read(3, "@ \204\300\17\211]o\365\377\250@\17\204\36\1\0\0H\213S\20H\203\372\t\17\204\220\1\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.272676 write(4, "@ \204\300\17\211]o\365\377\250@\17\204\36\1\0\0H\213S\20H\203\372\t\17\204\220\1\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.272769 read(3, "\10\350\332O\16\0\351<\363\377\377H\213\274$\260\0\0\0\271p\360s\0H\215W\24H\215w\20"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.272853 write(4, "\10\350\332O\16\0\351<\363\377\377H\213\274$\260\0\0\0\271p\360s\0H\215W\24H\215w\20"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.272952 read(3, "5\313IU\0H\211\337\350C[\10\0\203\370\377\17\204\344\6\0\0\205\300\17\205F\33\0\0H\213"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.273029 write(4, "5\313IU\0H\211\337\350C[\10\0\203\370\377\17\204\344\6\0\0\205\300\17\205F\33\0\0H\213"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.273127 read(3, "\377H\213}\20\276P=R\0\350\1+\0\0H\211\303H\205\300\17\204>\21\365\377H\211\302\276P"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.273203 write(4, "\377H\213}\20\276P=R\0\350\1+\0\0H\211\303H\205\300\17\204>\21\365\377H\211\302\276P"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.273295 read(3, "\0\0\0G\17\266<.A\215W\237\200\372\27w\10A\203\357 G\210<.I\203\305\1I9\365"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.273370 write(4, "\0\0\0G\17\266<.A\215W\237\200\372\27w\10A\203\357 G\210<.I\203\305\1I9\365"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.273462 read(3, "\301\1M9\301u\256\270\2005\235\0H\203\5luJ\0\1[\303\17\2667\211\360\203\346\177\301\350"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.273538 write(4, "\301\1M9\301u\256\270\2005\235\0H\203\5luJ\0\1[\303\17\2667\211\360\203\346\177\301\350"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.273633 read(3, "$\20H\213L$\30H\213~\10\366\207\253\0\0\0\20tX\200~ \0\17\211\254\276\364\377\200{"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.273708 write(4, "$\20H\213L$\30H\213~\10\366\207\253\0\0\0\20tX\200~ \0\17\211\254\276\364\377\200{"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.273801 read(3, "H\3\\$(I\211\330H\213\\$PI\203\357\1\17\204Y\370\377\377H\213T$\30H\211\331H"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.273876 write(4, "H\3\\$(I\211\330H\213\\$PI\203\357\1\17\204Y\370\377\377H\213T$\30H\211\331H"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.273967 read(3, "\267^\376D\211\f$f\17n<$D\211T$\ff\17nl$\f\211|$\20f\17nt$"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.274043 write(4, "\267^\376D\211\f$f\17n<$D\211T$\ff\17nl$\f\211|$\20f\17nt$"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.274138 read(3, "\1A\17\266\225\0\304p\0\210W\1H\203\375\2t\304A\17\266L$\2\17\266\261\0\304p\0@"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.274213 write(4, "\1A\17\266\225\0\304p\0\210W\1H\203\375\2t\304A\17\266L$\2\17\266\261\0\304p\0@"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.274306 read(3, "\211\356\277?\0\0\0\350t\363\377\377\203\370\2u\320\353JL\213l$(\351\350\376\377\377L\213D"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.274381 write(4, "\211\356\277?\0\0\0\350t\363\377\377\203\370\2u\320\353JL\213l$(\351\350\376\377\377L\213D"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.274474 read(3, "P\375\377\377H\211Z(\351G\375\377\377H\211\337\350+\202\1\0H\203\370\377\17\204\275!\364\377H"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.274550 write(4, "P\375\377\377H\211Z(\351G\375\377\377H\211\337\350+\202\1\0H\203\370\377\17\204\275!\364\377H"..., 16384) = 16384 <0.000048>
[pid 8554] 22:27:19.274651 read(3, "L\211\\$8\351\353\374\377\377\215z\234@\200\377\21\17\207\22\2\0\0\271!\0\2\0H\17\243\371"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.274727 write(4, "L\211\\$8\351\353\374\377\377\215z\234@\200\377\21\17\207\22\2\0\0\271!\0\2\0H\17\243\371"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.274823 read(3, "\211D$\10H\211\337\377R0H\213D$\10\353\337\350\252i\372\377H\205\300u\21H\213=&w"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.274898 write(4, "\211D$\10H\211\337\377R0H\213D$\10\353\337\350\252i\372\377H\205\300u\21H\213=&w"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.274990 read(3, "H\213\273P\3\0\0H\205\377tTH\203/\1uNL\213o\10A\377U0H\213\273H\3\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.275066 write(4, "H\213\273P\3\0\0H\205\377tTH\203/\1uNL\213o\10A\377U0H\213\273H\3\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.275167 read(3, "\377\377M\211\212\10\1\0\0\351j\360\377\377M\205\300t\16I\213x`H;wh\17\204u\356\377"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.275244 write(4, "\377\377M\211\212\10\1\0\0\351j\360\377\377M\205\300t\16I\213x`H;wh\17\204u\356\377"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.275336 read(3, "A\366\200\253\0\0\0\20\17\204Y<\363\377I\211\206P\3\0\0\277\200e\244\0H\203\0\1\350\335"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.275411 write(4, "A\366\200\253\0\0\0\20\17\204Y<\363\377I\211\206P\3\0\0\277\200e\244\0H\203\0\1\350\335"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.275507 read(3, "SH\211\373\277@&\234\0H\203\354\20\350~\344\4\0H\205\300tnH\213x\370H\213S\30H"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.275583 write(4, "SH\211\373\277@&\234\0H\203\354\20\350~\344\4\0H\205\300tnH\213x\370H\213S\30H"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.275674 read(3, "8H\211\302L\215\4\7\17\37\204\0\0\0\0\0M\213\17H\203\302\10I\203\307\30L\211J\370I"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.275750 write(4, "8H\211\302L\215\4\7\17\37\204\0\0\0\0\0M\213\17H\203\302\10I\203\307\30L\211J\370I"..., 16384) = 16384 <0.000048>
[pid 8554] 22:27:19.275855 read(3, "H\205\300\17\204\v\274\362\377\272\10\0\0\0L\211\356L\211\367L\211t$\10\350R\221\3\0I\211"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.275932 write(4, "H\205\300\17\204\v\274\362\377\272\10\0\0\0L\211\356L\211\367L\211t$\10\350R\221\3\0I\211"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.276027 read(3, "\201\373\377\377\0\0\177'H\17\257\336L\1\353M\205\344\17\217R\377\377\377L\211\356H\213=\236\247"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.276103 write(4, "\201\373\377\377\0\0\177'H\17\257\336L\1\353M\205\344\17\217R\377\377\377L\211\356H\213=\236\247"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.276200 read(3, "F\0\377\323H\211\303H\205\300t\341f\17o\5\214/\36\0f\17o\r\224/\36\0H\215x0"..., 16384) = 16384 <0.000028>
[pid 8554] 22:27:19.276306 write(4, "F\0\377\323H\211\303H\205\300t\341f\17o\5\214/\36\0f\17o\r\224/\36\0H\215x0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.276420 read(3, "\213{\10I9\374\17\204C\377\377\377I;\23\17\204\211\0\0\0M\211\312I\301\352\nM\215L*"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.276501 write(4, "\213{\10I9\374\17\204C\377\377\377I;\23\17\204\211\0\0\0M\211\312I\301\352\nM\215L*"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.276595 read(3, "\5\0\0\0+G\30L\211\353=\5\1\0\0\17\207\373\376\377\377H\230H\301\340\5H\211\307\353\305"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.276672 write(4, "\5\0\0\0+G\30L\211\353=\5\1\0\0\17\207\373\376\377\377H\230H\301\340\5H\211\307\353\305"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.276767 read(3, "\350\30\203\371\7v@L9\302\17\206;\2\0\0\210\6A\215O\340L\211\320M\215F\4L\1\336"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.276843 write(4, "\350\30\203\371\7v@L9\302\17\206;\2\0\0\210\6A\215O\340L\211\320M\215F\4L\1\336"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.276935 read(3, "\36t\20H\211\3321\355H\301\352<@\17\225\305\203\305\2Lc\345L\211\347\350\302\333\377\377H\205"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.277010 write(4, "\36t\20H\211\3321\355H\301\352<@\17\225\305\203\305\2Lc\345L\211\347\350\302\333\377\377H\205"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.277101 read(3, "5@88u0I\203\302\1L\1\310M9\324u\357M\205\344t\tE\204\300\17\205^\2\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.277178 write(4, "5@88u0I\203\302\1L\1\310M9\324u\357M\205\344t\tE\204\300\17\205^\2\0\0"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.277280 read(3, "\377L\211T$\20\350En\7\0H\213T$0H\213|$8H\211\336\350\203\277\351\377H\213T"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.277356 write(4, "\377L\211T$\20\350En\7\0H\213T$0H\213|$8H\211\336\350\203\277\351\377H\213T"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.277450 read(3, "\344USH\203\354\30f\17\37\204\0\0\0\0\0M9f\20\17\216\26\1\0\0I\213F\30J\213"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.277538 write(4, "\344USH\203\354\30f\17\37\204\0\0\0\0\0M9f\20\17\216\26\1\0\0I\213F\30J\213"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.277632 read(3, "H9\360\17\214\242\1\0\0I\270\377\377\377\377\377\377\377?L9\300\17\217\270\333\360\377Mk\376\374"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.277708 write(4, "H9\360\17\214\242\1\0\0I\270\377\377\377\377\377\377\377?L9\300\17\217\270\333\360\377Mk\376\374"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.277801 read(3, "H\307D$8\0\0\0\0L\213E\20I\203\350\2I\203\370\3wEP\271\5\0\0\0\272\2\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.277876 write(4, "H\307D$8\0\0\0\0L\213E\20I\203\350\2I\203\370\3wEP\271\5\0\0\0\272\2\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.277968 read(3, "I\213H\10L\211\307\377Q0H\213\264$\370\0\0\0\200~ \0\17\210\232\363\377\377\351\253\233\360"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.278044 write(4, "I\213H\10L\211\307\377Q0H\213\264$\370\0\0\0\200~ \0\17\210\232\363\377\377\351\253\233\360"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.278138 read(3, "H\21359\267C\0H\211\307\350\221\274\365\377\205\300\17\204\307m\360\377H\213=*\267C\0\276\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.278214 write(4, "H\21359\267C\0H\211\307\350\221\274\365\377\205\300\17\204\307m\360\377H\213=*\267C\0\276\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.278305 read(3, "$\30B\17\266\f\vI\203\300\1A\210H\377L\3L$\30L9\307\17\204\202\376\377\377\17\37\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.278380 write(4, "$\30B\17\266\f\vI\203\300\1A\210H\377L\3L$\30L9\307\17\204\202\376\377\377\17\37\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.278473 read(3, "\300\17\204\27\376\377\377I\213\275\240\3\0\0A\307\205\234\3\0\0\1\0\0\0H\205\377uC\276c"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.278548 write(4, "\300\17\204\27\376\377\377I\213\275\240\3\0\0A\307\205\234\3\0\0\1\0\0\0H\205\377uC\276c"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.278640 read(3, "\215|$\1L\215\214$\320\0\0\0\211|$(M9\315\17\205\3\6\0\0L\213l$\30D\213"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.278716 write(4, "\215|$\1L\215\214$\320\0\0\0\211|$(M9\315\17\205\3\6\0\0L\213l$\30D\213"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.278811 read(3, "\373\24w\26\377$\335\3009u\0A\203\376*u\t\203\370=\17\204_\5\0\0I\215w\10\211\302"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.278886 write(4, "\373\24w\26\377$\335\3009u\0A\203\376*u\t\203\370=\17\204_\5\0\0I\215w\10\211\302"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.278978 read(3, "I\213C\30\215V\377H\205\300\17\2046\1\0\0L\213@\20A\211S\20M\211C\30\205\322\17\204"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.279054 write(4, "I\213C\30\215V\377H\205\300\17\2046\1\0\0L\213@\20A\211S\20M\211C\30\205\322\17\204"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.279145 read(3, "\377\205\300\17\2056\373\377\377\351\322\277\357\377L\213n\10E1\344Mc\314M\205\355\17\204\247\277\357"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.279221 write(4, "\377\205\300\17\2056\373\377\377\351\322\277\357\377L\213n\10E1\344Mc\314M\205\355\17\204\247\277\357"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.279318 read(3, "\30L\1\353I\1\313I1\330L1\337I\301\310\20H\301\317\20M\1\306I\1\377M1\365L1"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.279394 write(4, "\30L\1\353I\1\313I1\330L1\337I\301\310\20H\301\317\20M\1\306I\1\377M1\365L1"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.279486 read(3, "\211\337\350\311\224\363\377\272\t\0\0\0\276\34\334c\0H\211\337\350\267\224\363\377H\203\312\377\276/\334"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.279561 write(4, "\211\337\350\311\224\363\377\272\t\0\0\0\276\34\334c\0H\211\337\350\267\224\363\377H\203\312\377\276/\334"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.279652 read(3, "\277\17\37D\0\0f.\17\37\204\0\0\0\0\0SH\211\363H\203\354\20\205\322t:H\2135\265"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.279728 write(4, "\277\17\37D\0\0f.\17\37\204\0\0\0\0\0SH\211\363H\203\354\20\205\322t:H\2135\265"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.279843 read(3, "\17\204\210\302\346\377\213t$,\213|$4D\213d$0\211t$\0301\366\211|$\24\277 \372"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.279926 write(4, "\17\204\210\302\346\377\213t$,\213|$4D\213d$0\211t$\0301\366\211|$\24\277 \372"..., 16384) = 16384 <0.000055>
[pid 8554] 22:27:19.280035 read(3, "\346I!\334H\213\\$\340L\t\326M1\324L\213T$\220H\211|$\300I\211\366H\213|$"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.280111 write(4, "\346I!\334H\213\\$\340L\t\326M1\324L\213T$\220H\211|$\300I\211\366H\213|$"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.280203 read(3, "M1\340L1\311L\213d$\350H\211|$\310H\213|$HI1\365M1\336H\301\311\3I"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.280278 write(4, "M1\340L1\311L\213d$\350H\211|$\310H\213|$HI1\365M1\336H\301\311\3I"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.280374 read(3, "\376\377H\213{\20H\205\377t\rH\203/\1u\7H\213G\10\377P0H\211\337[\351\177\360\375"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.280450 write(4, "\376\377H\213{\20H\205\377t\rH\203/\1u\7H\213G\10\377P0H\211\337[\351\177\360\375"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.280543 read(3, "\17\205\35e\346\377\272L\0\0\0\276\210\16q\0L\211\367\350\270\24\362\377\205\300\17\205\3e\346\377"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.280618 write(4, "\17\205\35e\346\377\272L\0\0\0\276\210\16q\0L\211\367\350\270\24\362\377\205\300\17\205\3e\346\377"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.280715 read(3, "L\215\224$\220\0\0\0H\215\264$\320\0\0\0I\215z8\350\207\370\356\377H\201\304\340\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.280791 write(4, "L\215\224$\220\0\0\0H\215\264$\320\0\0\0I\215z8\350\207\370\356\377H\201\304\340\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.280885 read(3, "7\n\17\205\315\376\377\377H\205\366\17\204\313\210\346\377I\213\177(\350\246\246\373\377I\203/\1I\211"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.280961 write(4, "7\n\17\205\315\376\377\377H\205\366\17\204\313\210\346\377I\213\177(\350\246\246\373\377I\203/\1I\211"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.281053 read(3, "\211k H\211\356H\211\337\350\262\1\357\377\205\300x\17H\211\357\350\326\260\371\377H\203\304([]"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.281129 write(4, "\211k H\211\356H\211\337\350\262\1\357\377\205\300x\17H\211\357\350\326\260\371\377H\203\304([]"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.281221 read(3, "\211\347\377P\10H\211\303H\205\300\17\204\202\230\346\377\272\2\0\0\0L\211\356H\211\307\350?\n\370"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.281297 write(4, "\211\347\377P\10H\211\303H\205\300\17\204\202\230\346\377\272\2\0\0\0L\211\356H\211\307\350?\n\370"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.281394 read(3, "\301\1M9\314t\24H\203\303\4H9\335\17\206\341\0\0\0M\205\311u\327\353\255L\211T$0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.281470 write(4, "\301\1M9\314t\24H\203\303\4H9\335\17\206\341\0\0\0M\205\311u\327\353\255L\211T$0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.281562 read(3, "\17\357\322\17)\224$\320\0\0\0L\213\264$\210\0\0\0H\307\204$\310\0\0\0\0\0\0\0H"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.281638 write(4, "\17\357\322\17)\224$\320\0\0\0L\213\264$\210\0\0\0H\307\204$\310\0\0\0\0\0\0\0H"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.281732 read(3, "\2\17\205\333\201\346\377L\211\347\350\241\20\373\377H\211\303H\205\300ul\350\244i\360\377H\205\300\17"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.281808 write(4, "\2\17\205\333\201\346\377L\211\347\350\241\20\373\377H\211\303H\205\300ul\350\244i\360\377H\205\300\17"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.281905 read(3, "\276\330\354q\0\350\326?\360\377\351\311\373\377\377H\213=27>\0\2768\355q\0\350\300?\360\377"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.281981 write(4, "\276\330\354q\0\350\326?\360\377\351\311\373\377\377H\213=27>\0\2768\355q\0\350\300?\360\377"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.282084 read(3, "\0\271\27\0\0\0j\0\272\37\0\0\0\276\f\0\0\0\277\17'\0\0h\200C\235\0h?B\17"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.282160 write(4, "\0\271\27\0\0\0j\0\272\37\0\0\0\276\f\0\0\0\277\17'\0\0h\200C\235\0h?B\17"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.282254 read(3, "M\211\305ATM\211\314UH\211\315SH\211\323H\203\354\30\350\327R\373\377H\205\300\17\204\325\205"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.282329 write(4, "M\211\305ATM\211\314UH\211\315SH\211\323H\203\354\30\350\327R\373\377H\205\300\17\204\325\205"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.282421 read(3, "\266\233\0\303p\0\200\373b\17\205\371\260\346\377\351\21\377\377\377I\203\300\3\353\275f\17\37D\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.282497 write(4, "\266\233\0\303p\0\200\373b\17\205\371\260\346\377\351\21\377\377\377I\203\300\3\353\275f\17\37D\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.282593 read(3, "\17\215d\262\346\377\203\351\1\306@$\1\2760\277s\0H\213=_C=\0\211H 1\300\350\375"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.282670 write(4, "\17\215d\262\346\377\203\351\1\306@$\1\2760\277s\0H\213=_C=\0\211H 1\300\350\375"..., 16384) = 16384 <0.000050>
[pid 8554] 22:27:19.282773 read(3, "$\10\17\26\4$\17\21\0H\203\304\20[\303\220AVI\211\376L\211\317ATI\211\324U\211\315"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.282849 write(4, "$\10\17\26\4$\17\21\0H\203\304\20[\303\220AVI\211\376L\211\317ATI\211\324U\211\315"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.282942 read(3, "\303\17\37D\0\0f.\17\37\204\0\0\0\0\0\201\377\206$\0\0\17\204\216^\0\0\201\377\207$"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.283018 write(4, "\303\17\37D\0\0f.\17\37\204\0\0\0\0\0\201\377\206$\0\0\17\204\216^\0\0\201\377\207$"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.283111 read(3, "\1\0\17\2058\234\377\377\351G\241\346\377\17\37\0\201\377V\1\1\0\17\204\24-\0\0\201\377W\1"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.283187 write(4, "\1\0\17\2058\234\377\377\351G\241\346\377\17\37\0\201\377V\1\1\0\17\204\24-\0\0\201\377W\1"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.283282 read(3, "\377\377H\2135\7IF\0001\3111\322\277N\346s\0\350\351k\361\377H\211\5zKF\0H\205"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.283358 write(4, "\377\377H\2135\7IF\0001\3111\322\277N\346s\0\350\351k\361\377H\211\5zKF\0H\205"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.283452 read(3, "\266Q\nfD\211W\24\17\266I\vf\211O\26M\211\330H\211\337H9\367sGH\203\307\1D"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.283528 write(4, "\266Q\nfD\211W\24\17\266I\vf\211O\26M\211\330H\211\337H9\367sGH\203\307\1D"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.283620 read(3, "\266\352\204\322t\336A\211\325I\211\374H9\330s\342H\211\332\211\356H\211\307H)\302\350\177q\340"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.283696 write(4, "\266\352\204\322t\336A\211\325I\211\374H9\330s\342H\211\332\211\356H\211\307H)\302\350\177q\340"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.283789 read(3, "\346\377\17\37@\0f.\17\37\204\0\0\0\0\0UH\211\365SQ\3505\246\363\377H\211\303H\205"..., 16384) = 16384 <0.000032>
[pid 8554] 22:27:19.283876 write(4, "\346\377\17\37@\0f.\17\37\204\0\0\0\0\0UH\211\365SQ\3505\246\363\377H\211\303H\205"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.283978 read(3, "H\\\205\311\17\204\210\0\0\0\203\351\1uDL\213HhL\213@8M\213\21H\205\377x/H"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.284054 write(4, "H\\\205\311\17\204\210\0\0\0\203\351\1uDL\213HhL\213@8M\213\21H\205\377x/H"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.284147 read(3, "\20L9\336w\350L\211\320H\203\340\376I)\306H)\303I9\302t\10N\2134\362L\2114\332"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.284222 write(4, "\20L9\336w\350L\211\320H\203\340\376I)\306H)\303I9\302t\10N\2134\362L\2114\332"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.284315 read(3, "\234\362\377\205\300\17\210U?\347\377L\213\35&\363A\0I\203\3\1H\211\337\350\262A\363\377H\211"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.284399 write(4, "\234\362\377\205\300\17\210U?\347\377L\213\35&\363A\0I\203\3\1H\211\337\350\262A\363\377H\211"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.284498 read(3, "H\205\300\17\205\344F\347\377H\203\304\20H\211\330[\303\17\37@\0f.\17\37\204\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.284574 write(4, "H\205\300\17\205\344F\347\377H\203\304\20H\211\330[\303\17\37@\0f.\17\37\204\0\0\0\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.284667 read(3, "\205\355t\t\200\372\n\17\205\275\0\0\0\306\0\0L)\350H\215p\1I9\366\17\206\266\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.284744 write(4, "\205\355t\t\200\372\n\17\205\275\0\0\0\306\0\0L)\350H\215p\1I9\366\17\206\266\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.284837 read(3, "1\300H\213m\20H\203\300\1H\205\355u\363H\205\333t\tI9\304\17\214u\1\0\0E1\300"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.284912 write(4, "1\300H\213m\20H\203\300\1H\205\355u\363H\205\333t\tI9\304\17\214u\1\0\0E1\300"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.285005 read(3, "\377\17\37D\0\0f.\17\37\204\0\0\0\0\0SH\213\5\330kC\0H9\307\17\204\370q\347"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.285082 write(4, "\377\17\37D\0\0f.\17\37\204\0\0\0\0\0SH\213\5\330kC\0H9\307\17\204\370q\347"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.285178 read(3, "ke built-in round(x, ndigits).\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.285253 write(4, "ke built-in round(x, ndigits).\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.285346 read(3, "\377\377\377\377\377\0\0\0@\214\265x\35\257\25D\377\23\377\377\377\0\0\0\0\0\0\0\0\0\360\277"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.285421 write(4, "\377\377\377\377\377\0\0\0@\214\265x\35\257\25D\377\23\377\377\377\0\0\0\0\0\0\0\0\0\360\277"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.285523 read(3, "\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.285598 write(4, "\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.285695 read(3, "\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2"..., 16384) = 16384 <0.000026>
[pid 8554] 22:27:19.285785 write(4, "\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2\2"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.285882 read(3, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.285958 write(4, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.286051 read(3, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.286128 write(4, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.286220 read(3, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.286295 write(4, "7\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0007\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.286387 read(3, "\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.286463 write(4, "\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0\31\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.286559 read(3, "\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.286634 write(4, "\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221\221"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.286736 read(3, "'\v*\v-\v0\v3\v\0\0006\v9\v<\v?\vB\vE\vG\vJ\vM\vO\v"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.286813 write(4, "'\v*\v-\v0\v3\v\0\0006\v9\v<\v?\vB\vE\vG\vJ\vM\vO\v"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.286906 read(3, "\3144\3164\3204\3224\3244\3264\3304\3324\3344\3364\3404\3424\3444\3464\3504\3524"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.286981 write(4, "\3144\3164\3204\3224\3244\3264\3304\3324\3344\3364\3404\3424\3444\3464\3504\3524"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.287076 read(3, "'\3\0\0\0\2\0\0d\0\0\0'\3\0\0\0\2\0\0D\0\0\0-\3\0\0\0\2\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.287152 write(4, "'\3\0\0\0\2\0\0d\0\0\0'\3\0\0\0\2\0\0D\0\0\0-\3\0\0\0\2\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.287244 read(3, "\n\5\0\0\2600\0\0\3510\0\0\3400\0\0\3100\0\0\3630\0\0\n\5\0\0\2570\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.287320 write(4, "\n\5\0\0\2600\0\0\3510\0\0\3400\0\0\3100\0\0\3630\0\0\n\5\0\0\2570\0\0"..., 16384) = 16384 <0.000052>
[pid 8554] 22:27:19.287422 read(3, "\f\1\0\0008\6\0\0\r\1\0\0008\6\0\0\16\1\0\0008\6\0\0\v\1\0\0009\6\0\0"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.287491 write(4, "\f\1\0\0008\6\0\0\r\1\0\0008\6\0\0\16\1\0\0008\6\0\0\v\1\0\0009\6\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.287575 read(3, "\0\1\0\0\346\202\0\0\0\1\0\0<k\2\0\0\1\0\0\345\202\0\0\0\1\0\0\35\203\0\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.287644 write(4, "\0\1\0\0\346\202\0\0\0\1\0\0<k\2\0\0\1\0\0\345\202\0\0\0\1\0\0\35\203\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.287730 read(3, "\0\0\0\0\0\0\0\0\233\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.287799 write(4, "\0\0\0\0\0\0\0\0\233\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.287915 read(3, "\0\0\0\0\0\0\0\0000\0000\0000\0000\0\0\0000\0000\0000\0000\0000\0000\0000\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.287988 write(4, "\0\0\0\0\0\0\0\0000\0000\0000\0000\0\0\0000\0000\0000\0000\0000\0000\0000\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.288081 read(3, "\373\0\374\0\357\0\357\0\373\0\374\0\373\0\374\0\373\0\374\0\373\0\374\0\375\0\376\0\377\0\377\0"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.288149 write(4, "\373\0\374\0\357\0\357\0\373\0\374\0\373\0\374\0\373\0\374\0\373\0\374\0\375\0\376\0\377\0\377\0"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.288236 read(3, "0\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.288304 write(4, "0\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0000\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.288391 read(3, "\32\0\32\0\32\0\32\0\32\0\357\0\357\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.288460 write(4, "\32\0\32\0\32\0\32\0\32\0\357\0\357\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0\32\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.288544 read(3, "\v\17\0\0\22\17\0\0\27\17\0\0\35\17\0\0#\17\0\0(\17\0\0,\17\0\0002\17\0\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.288613 write(4, "\v\17\0\0\22\17\0\0\27\17\0\0\35\17\0\0#\17\0\0(\17\0\0,\17\0\0002\17\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.288696 read(3, "\336y\0\0\343y\0\0\352y\0\0\216\5\0\0\360y\0\0\367y\0\0\373y\0\0001\5\0\0"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.288765 write(4, "\336y\0\0\343y\0\0\352y\0\0\216\5\0\0\360y\0\0\367y\0\0\373y\0\0001\5\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.288849 read(3, "\351\370\0\0\357\370\0\0\366\370\0\0\31\n\0\0\373\370\0\0\1\371\0\0\375\"\0\0\5\371\0\0"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.288917 write(4, "\351\370\0\0\357\370\0\0\366\370\0\0\31\n\0\0\373\370\0\0\1\371\0\0\375\"\0\0\5\371\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.289003 read(3, "\245\224\0\0qp\1\0vp\1\0zp\1\0\177p\1\0\204p\1\0\211p\1\0\215p\1\0"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.289082 write(4, "\245\224\0\0qp\1\0vp\1\0zp\1\0\177p\1\0\204p\1\0\211p\1\0\215p\1\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.289168 read(3, "\374\t\1\317\267\343V\t\1\343W\3\325\32\t\1\343W\3I8\t\1\333\377\t\1\343W\3~\276"..., 16384) = 16384 <0.000020>
[pid 8554] 22:27:19.289237 write(4, "\374\t\1\317\267\343V\t\1\343W\3\325\32\t\1\343W\3I8\t\1\333\377\t\1\343W\3~\276"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.289340 read(3, "n\24\25Y\332\205\24\25Y\332\361\24\25Y\334\"\24\25Y\334\35\24\25Y\333\226\24\25Y\274\24\25"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.289416 write(4, "n\24\25Y\332\205\24\25Y\332\361\24\25Y\334\"\24\25Y\334\35\24\25Y\333\226\24\25Y\274\24\25"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.289512 read(3, "b7\354\311\224\2667\354\311\224W7\354\311\224\2777\354\311\224s\1777\3\371@b7\3uW7"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.289588 write(4, "b7\354\311\224\2667\354\311\224W7\354\311\224\2777\354\311\224s\1777\3\371@b7\3uW7"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.289679 read(3, "\361E\373\216U\4\1\361E\373\216U\6\1(U\373\253U\4\1(U\373\253U\6\1\362\331\356\351"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.289755 write(4, "\361E\373\216U\4\1\361E\373\216U\6\1(U\373\253U\4\1(U\373\253U\6\1\362\331\356\351"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.289848 read(3, "\3a\10\4\1\3167\3a\10\6\1\3167\3\320/\316&\361w\10\4\1\3167\3\320/\316&\361"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.289924 write(4, "\3a\10\4\1\3167\3a\10\6\1\3167\3\320/\316&\361w\10\4\1\3167\3\320/\316&\361"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.290015 read(3, "E\334\"\36D\5\372?\333\226\36D\5\372*\332\361\36D\5\372'\332\205\36D\5\372b\254\36D"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.290090 write(4, "E\334\"\36D\5\372?\333\226\36D\5\372*\332\361\36D\5\372'\332\205\36D\5\372b\254\36D"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.290188 read(3, "\340\213\353R\26\2m\234\353R\26\2m\340\213&\353R\21\307Q&\353R\21f&\353R\21i&"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.290264 write(4, "\340\213\353R\26\2m\234\353R\26\2m\340\213&\353R\21\307Q&\353R\21f&\353R\21i&"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.290356 read(3, "\16\7\313\211\16\7\313\210\16\7\313\207\16\7\313\206\16\7\313\205\16\7\313\204\16\7\313\203\16\7\313\202"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.290431 write(4, "\16\7\313\211\16\7\313\210\16\7\313\207\16\7\313\206\16\7\313\205\16\7\313\204\16\7\313\203\16\7\313\202"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.290524 read(3, "\356\5\r\207\4\352\367\r\207\4F\r\207\4\343\373\r\207\4\343v\r\207\4\234\r\207\4\337\363\r\207"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.290600 write(4, "\356\5\r\207\4\352\367\r\207\4F\r\207\4\343\373\r\207\4\343v\r\207\4\234\r\207\4\337\363\r\207"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.290701 read(3, " \320H\323\335\361}\320H\355\262\344\0\341L\343\354\367q\356:\367q@\330)?\330)\311K@"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.290778 write(4, " \320H\323\335\361}\320H\355\262\344\0\341L\343\354\367q\356:\367q@\330)?\330)\311K@"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.290875 read(3, "\4\22\0\0\7\22\0\0\v\22\0\0\17\22\0\0\25\22\0\0\30\22\0\0\35\22\0\0#\22\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.290951 write(4, "\4\22\0\0\7\22\0\0\v\22\0\0\17\22\0\0\25\22\0\0\30\22\0\0\35\22\0\0#\22\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.291043 read(3, "{X\0\0\177X\0\0\203X\0\0\207X\0\0\213X\0\0\217X\0\0\223X\0\0\227X\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.291119 write(4, "{X\0\0\177X\0\0\203X\0\0\207X\0\0\213X\0\0\217X\0\0\223X\0\0\227X\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.291211 read(3, "Q\255\0\0T\255\0\0W\255\0\0Z\255\0\0]\255\0\0b\255\0\0g\255\0\0l\255\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.291286 write(4, "Q\255\0\0T\255\0\0W\255\0\0Z\255\0\0]\255\0\0b\255\0\0g\255\0\0l\255\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.291388 read(3, "\222\0\1\0\225\0\1\0\230\0\1\0\233\0\1\0\236\0\1\0\241\0\1\0\244\0\1\0\247\0\1\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.291465 write(4, "\222\0\1\0\225\0\1\0\230\0\1\0\233\0\1\0\236\0\1\0\241\0\1\0\244\0\1\0\247\0\1\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.291561 read(3, "\335=\1\0\341=\1\0\345=\1\0\351=\1\0\355=\1\0\361=\1\0\365=\1\0\371=\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.291636 write(4, "\335=\1\0\341=\1\0\345=\1\0\351=\1\0\355=\1\0\361=\1\0\365=\1\0\371=\1\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.291729 read(3, "\t\210\1\0\16\210\1\0\23\210\1\0\30\210\1\0\35\210\1\0\"\210\1\0'\210\1\0,\210\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.291818 write(4, "\t\210\1\0\16\210\1\0\23\210\1\0\30\210\1\0\35\210\1\0\"\210\1\0'\210\1\0,\210\1\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.291926 read(3, "\31\267\1\0\37\267\1\0#\267\1\0'\267\1\0.\267\1\0007\267\1\0>\267\1\0G\267\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.292002 write(4, "\31\267\1\0\37\267\1\0#\267\1\0'\267\1\0.\267\1\0007\267\1\0>\267\1\0G\267\1\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.292098 read(3, "%\375\1\0+\375\1\0001\375\1\0006\375\1\0<\375\1\0B\375\1\0H\375\1\0N\375\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.292173 write(4, "%\375\1\0+\375\1\0001\375\1\0006\375\1\0<\375\1\0B\375\1\0H\375\1\0N\375\1\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.292266 read(3, "\3277\2\0\3377\2\0\3467\2\0\3537\2\0\3607\2\0\3677\2\0\3757\2\0\0028\2\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.292341 write(4, "\3277\2\0\3377\2\0\3467\2\0\3537\2\0\3607\2\0\3677\2\0\3757\2\0\0028\2\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.292435 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.292511 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.292604 read(3, "E\1\16\0F\1\16\0G\1\16\0H\1\16\0I\1\16\0J\1\16\0K\1\16\0L\1\16\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.292680 write(4, "E\1\16\0F\1\16\0G\1\16\0H\1\16\0I\1\16\0J\1\16\0K\1\16\0L\1\16\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.292882 read(3, "\26\10\1\0+\321\1\0\373\330\1\0\351\244\0\0.3\0\0\340\366\1\0\323\1\1\0\20\32\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.292970 write(4, "\26\10\1\0+\321\1\0\373\330\1\0\351\244\0\0.3\0\0\340\366\1\0\323\1\1\0\20\32\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.293063 read(3, "\205\v\0\0\334\1\1\0\26\370\2\0\326\370\2\0\216\v\0\0\7\v\1\0\\\243\0\0\374\10\0\0"..., 16384) = 16384 <0.000026>
[pid 8554] 22:27:19.293216 write(4, "\205\v\0\0\334\1\1\0\26\370\2\0\326\370\2\0\216\v\0\0\7\v\1\0\\\243\0\0\374\10\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.293314 read(3, "V2\1\0U\327\1\0\313\21\0\0\335\24\0\0\3F\1\0\267\21\1\0\244$\1\0\347\24\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.293390 write(4, "V2\1\0U\327\1\0\313\21\0\0\335\24\0\0\3F\1\0\267\21\1\0\244$\1\0\347\24\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.293483 read(3, "\2741\1\0\0\0\0\0\346\2\1\0Q\2\17\0\3071\1\0\0\0\0\0\274\363\1\0\306h\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.293559 write(4, "\2741\1\0\0\0\0\0\346\2\1\0Q\2\17\0\3071\1\0\0\0\0\0\274\363\1\0\306h\1\0"..., 16384) = 16384 <0.000094>
[pid 8554] 22:27:19.293711 read(3, "\234\253\0\0^+\0\0c\v\0\0\356,\0\0>\240\0\0\346\242\0\0E(\0\0;\360\1\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.293793 write(4, "\234\253\0\0^+\0\0c\v\0\0\356,\0\0>\240\0\0\346\242\0\0E(\0\0;\360\1\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.293887 read(3, "a\330\1\0D\t\0\0P\1\0\0\0\0\0\0U\35\0\0x/\0\0E\371\2\0\252\2\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.293962 write(4, "a\330\1\0D\t\0\0P\1\0\0\0\0\0\0U\35\0\0x/\0\0E\371\2\0\252\2\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.294055 read(3, "\356\246\0\0\351\2\0\0\315\t\1\0\245\367\1\0#h\1\0\251\22\0\0\215\36\0\0f\367\1\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.294143 write(4, "\356\246\0\0\351\2\0\0\315\t\1\0\245\367\1\0#h\1\0\251\22\0\0\215\36\0\0f\367\1\0"..., 16384) = 16384 <0.000124>
[pid 8554] 22:27:19.294393 read(3, "\3401\0\0\271\210\1\0\236\35\0\0\2541\1\0\2501\1\0Z0\1\0\2461\1\0\2471\1\0"..., 16384) = 16384 <0.000081>
[pid 8554] 22:27:19.294596 write(4, "\3401\0\0\271\210\1\0\236\35\0\0\2541\1\0\2501\1\0Z0\1\0\2461\1\0\2471\1\0"..., 16384) = 16384 <0.000107>
[pid 8554] 22:27:19.294801 read(3, "() argument out of range\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.294991 write(4, "() argument out of range\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.295153 read(3, "unrecognized configuration name\0"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.295241 write(4, "unrecognized configuration name\0"..., 16384) = 16384 <0.000075>
[pid 8554] 22:27:19.295419 read(3, "don't know how to byteswap this "..., 16384) = 16384 <0.000072>
[pid 8554] 22:27:19.295617 write(4, "don't know how to byteswap this "..., 16384) = 16384 <0.000086>
[pid 8554] 22:27:19.295824 read(3, "\2\373\0\0f\0\0\0l\0\0\0F\0\0\0L\0\0\0F\0\0\0l\0\0\0\3\373\0\0"..., 16384) = 16384 <0.000074>
[pid 8554] 22:27:19.296034 write(4, "\2\373\0\0f\0\0\0l\0\0\0F\0\0\0L\0\0\0F\0\0\0l\0\0\0\3\373\0\0"..., 16384) = 16384 <0.000061>
[pid 8554] 22:27:19.296161 read(3, "\316\377^\0\0\0\0\0\316\377^\0\0\0\0\0\236\372^\0\0\0\0\0\361\374^\0\0\0\0\0"..., 16384) = 16384 <0.000027>
[pid 8554] 22:27:19.296246 write(4, "\316\377^\0\0\0\0\0\316\377^\0\0\0\0\0\236\372^\0\0\0\0\0\361\374^\0\0\0\0\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.296345 read(3, "\276\16O\0\0\0\0\0\0\2O\0\0\0\0\0\0\2O\0\0\0\0\0\0\2O\0\0\0\0\0"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.296425 write(4, "\276\16O\0\0\0\0\0\0\2O\0\0\0\0\0\0\2O\0\0\0\0\0\0\2O\0\0\0\0\0"..., 16384) = 16384 <0.000047>
[pid 8554] 22:27:19.296527 read(3, "ent for this function\0\0\0too many"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.296606 write(4, "ent for this function\0\0\0too many"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.296701 read(3, "Z\3d\2Z\4d\3Z\5d\4Z\6e\7d\5d\6\204\0\203\1Z\10e\7d\7d\10"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.296778 write(4, "Z\3d\2Z\4d\3Z\5d\4Z\6e\7d\5d\6\204\0\203\1Z\10e\7d\7d\10"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.296873 read(3, "esc\2\0\0\0\0\0\0\0\3\0\0\0\f\0\0\0C\0\0\0sV\0\0\0t\0j\1"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.296950 write(4, "esc\2\0\0\0\0\0\0\0\3\0\0\0\f\0\0\0C\0\0\0sV\0\0\0t\0j\1"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.297046 read(3, "uilt-in.c\2\0\0\0\0\0\0\0\2\0\0\0\4\0\0\0\23\0\0\0s&\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.297122 write(4, "uilt-in.c\2\0\0\0\0\0\0\0\2\0\0\0\4\0\0\0\23\0\0\0s&\0"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.297220 read(3, "ind_specf\3\0\0s6\0\0\0\0\2\6\1\10\2\10\3\4\1\f\5\n\1\n"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.297297 write(4, "ind_specf\3\0\0s6\0\0\0\0\2\6\1\10\2\10\3\4\1\f\5\n\1\n"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.297391 read(3, "d\0\0\0\0\0\0\0PyCOND_SIGNAL(switch_con"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.297467 write(4, "d\0\0\0\0\0\0\0PyCOND_SIGNAL(switch_con"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.297561 read(3, "\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.297639 write(4, "\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0\265\354F\0\0\0\0\0"..., 16384) = 16384 <0.000045>
[pid 8554] 22:27:19.297738 read(3, "be a list, not a %.200s\0For fiel"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.297816 write(4, "be a list, not a %.200s\0For fiel"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.297909 read(3, "rmatV() expects an ASCII-encoded"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.297985 write(4, "rmatV() expects an ASCII-encoded"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.298093 read(3, "ytes (type %.200s)\0\0\0\0\0\0str() or"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.298171 write(4, "ytes (type %.200s)\0\0\0\0\0\0str() or"..., 16384) = 16384 <0.000050>
[pid 8554] 22:27:19.298275 read(3, "__setformat__() argument 1 must "..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.298350 write(4, "__setformat__() argument 1 must "..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.298448 read(3, "d\0\0\0\0\0\0\0'%.200s' object cannot b"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.298526 write(4, "d\0\0\0\0\0\0\0'%.200s' object cannot b"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.298619 read(3, "and to must be of the same lengt"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.298696 write(4, "and to must be of the same lengt"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.298789 read(3, "\240~\2\0*\271\317\377\324~\2\0001\271\317\377\374~\2\0s\271\317\377D\177\2\0z\271\317\377"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.298867 write(4, "\240~\2\0*\271\317\377\324~\2\0001\271\317\377\374~\2\0s\271\317\377D\177\2\0z\271\317\377"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.298962 read(3, "<\304\4\0\245\5\324\377P\304\4\0001\7\324\377t\304\4\0d\7\324\377\220\304\4\0z\7\324\377"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.299039 write(4, "<\304\4\0\245\5\324\377P\304\4\0001\7\324\377t\304\4\0d\7\324\377\220\304\4\0z\7\324\377"..., 16384) = 16384 <0.000044>
[pid 8554] 22:27:19.299136 read(3, "\304\205\4\0\330\331\341\3778\206\4\0H\332\341\377\204\206\4\0\10\335\341\377\310\206\4\0X\340\341\377"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.299214 write(4, "\304\205\4\0\330\331\341\3778\206\4\0H\332\341\377\204\206\4\0\10\335\341\377\310\206\4\0X\340\341\377"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.299307 read(3, "\220W\4\0008m\354\377,X\4\0hm\354\377TX\4\0\230m\354\377|X\4\0\310m\354\377"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.299399 write(4, "\220W\4\0008m\354\377,X\4\0hm\354\377TX\4\0\230m\354\377|X\4\0\310m\354\377"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.299484 read(3, " B\16\30B\16\20B\16\10A\v\3\244\1\16\10\303\306\314\315\316\0\0,\0\0\0(.\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.299556 write(4, " B\16\30B\16\20B\16\10A\v\3\244\1\16\10\303\306\314\315\316\0\0,\0\0\0(.\0\0"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.299643 read(3, "T\0\0\0\0R\16\20\203\2\2A\16\10\0\0008\0\0\0 n\0\0\326\315\313\377%\2\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.299715 write(4, "T\0\0\0\0R\16\20\203\2\2A\16\10\0\0008\0\0\0 n\0\0\326\315\313\377%\2\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.299822 read(3, "\f\256\0\0\0Z\314\377\24\0\0\0\0\0\0\0\20\0\0\0 \256\0\0\0Z\314\377\24\0\0\0"..., 16384) = 16384 <0.000025>
[pid 8554] 22:27:19.299907 write(4, "\f\256\0\0\0Z\314\377\24\0\0\0\0\0\0\0\20\0\0\0 \256\0\0\0Z\314\377\24\0\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.299998 read(3, "\0B\16\20\214\2N\16\30\206\3C\16 \203\4F\0160\2H\16 D\16\30A\16\20B\16\10"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.300069 write(4, "\0B\16\20\214\2N\16\30\206\3C\16 \203\4F\0160\2H\16 D\16\30A\16\20B\16\10"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.300156 read(3, "\16\20A\16\10A\v\0\20\0\0\0\30.\1\0`4\325\377\22\0\0\0\0\0\0\0L\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.300228 write(4, "\16\20A\16\10A\v\0\20\0\0\0\30.\1\0`4\325\377\22\0\0\0\0\0\0\0L\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.300335 read(3, "\fn\1\0\243\30\315\377'\0\0\0\0A\16\20\203\2a\16\10\0\0\0,\0\0\0(n\1\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.300413 write(4, "\fn\1\0\243\30\315\377'\0\0\0\0A\16\20\203\2a\16\10\0\0\0,\0\0\0(n\1\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.300507 read(3, "\0\0\0\0\24\0\0\0\24\256\1\0\4\355\346\377&\0\0\0\0A\16\20d\16\10\0\20\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.300584 write(4, "\0\0\0\0\24\0\0\0\24\256\1\0\4\355\346\377&\0\0\0\0A\16\20d\16\10\0\20\0\0\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.300688 read(3, "H\0\0\0\20\356\1\0\210\232\326\377\270\7\0\0\0B\16\20\217\2B\16\30\216\3B\16 \215\4"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.300767 write(4, "H\0\0\0\20\356\1\0\210\232\326\377\270\7\0\0\0B\16\20\217\2B\16\30\216\3B\16 \215\4"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.300861 read(3, "\f.\2\0|*\347\377<\1\0\0\0B\16\20\217\2E\16\30\216\3E\16 \215\4E\16(\214"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.300939 write(4, "\f.\2\0|*\347\377<\1\0\0\0B\16\20\217\2E\16\30\216\3E\16 \215\4E\16(\214"..., 16384) = 16384 <0.000051>
[pid 8554] 22:27:19.301044 read(3, "}\0\0\0\0B\16\20\216\2B\16\30\215\3B\16 \214\4A\16(\206\5A\0160\203\6D\16"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.301122 write(4, "}\0\0\0\0B\16\20\216\2B\16\30\215\3B\16 \214\4A\16(\206\5A\0160\203\6D\16"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.301215 read(3, "\0\0\0\0\20\0\0\0\24\256\2\0\264\16\332\377\5\0\0\0\0\0\0\0 \0\0\0(\256\2\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.301293 write(4, "\0\0\0\0\20\0\0\0\24\256\2\0\264\16\332\377\5\0\0\0\0\0\0\0 \0\0\0(\256\2\0"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.301388 read(3, "\240\36\350\377\6\1\0\0\0B\16\20\214\2A\16\30\206\3D\16 \203\4\2Q\n\16\30A\16\20"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.301466 write(4, "\240\36\350\377\6\1\0\0\0B\16\20\214\2A\16\30\206\3D\16 \203\4\2Q\n\16\30A\16\20"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.301559 read(3, "\16\20B\16\10E\v\2\366\n\16(D\16 A\16\30B\16\20B\16\10A\v\0\0\20\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.301635 write(4, "\16\20B\16\10E\v\2\366\n\16(D\16 A\16\30B\16\20B\16\10A\v\0\0\20\0\0\0"..., 16384) = 16384 <0.000042>
[pid 8554] 22:27:19.301731 read(3, "@\0\0\0\20n\3\0X\346\334\377\327\5\0\0\0B\16\20\216\2B\16\30\215\3B\16 \214\4"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.301809 write(4, "@\0\0\0\20n\3\0X\346\334\377\327\5\0\0\0B\16\20\216\2B\16\30\215\3B\16 \214\4"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.301903 read(3, "\217\2B\16\30\216\3B\16 \215\4B\16(\214\5D\0160\206\6D\0168\203\7G\16pV\16"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.301980 write(4, "\217\2B\16\30\216\3B\16 \215\4B\16(\214\5D\0160\206\6D\0168\203\7G\16pV\16"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.302073 read(3, "\217\2B\16\30\216\3B\16 \215\4B\16(\214\5A\0160\206\6A\0168\203\7G\16\320\1\3"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.302149 write(4, "\217\2B\16\30\216\3B\16 \215\4B\16(\214\5A\0160\206\6A\0168\203\7G\16\320\1\3"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.302242 read(3, " \26\4\0C\203\317\3774\0\0\0\0\0\0\0\24\0\0\0 .\4\0\3704\350\377\27\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.302319 write(4, " \26\4\0C\203\317\3774\0\0\0\0\0\0\0\24\0\0\0 .\4\0\3704\350\377\27\0\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.302416 read(3, "\1zR\0\1x\20\1\33\f\7\10\220\1\16\360\1\203\3\206\2\0\0\0\20\0\0\0$\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.302494 write(4, "\1zR\0\1x\20\1\33\f\7\10\220\1\16\360\1\203\3\206\2\0\0\0\20\0\0\0$\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.302587 read(3, "\300=\233\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\206\356A\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.302663 write(4, "\300=\233\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\206\356A\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.302756 read(3, "l' signed integer 4 "..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.302832 write(4, "l' signed integer 4 "..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.302929 read(3, " string\n\nFormats the float accor"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.303004 write(4, " string\n\nFormats the float accor"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.303097 read(3, "reversed(sequence) -> reverse it"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.303173 write(4, "reversed(sequence) -> reverse it"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.303275 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.303365 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.303450 read(3, "rived class, the derived class\no"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.303520 write(4, "rived class, the derived class\no"..., 16384) = 16384 <0.000048>
[pid 8554] 22:27:19.303617 read(3, "mplementing the buffer API.\n - "..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.303687 write(4, "mplementing the buffer API.\n - "..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.303772 read(3, "S.rsplit(sep=None, maxsplit=-1) "..., 16384) = 16384 <0.000029>
[pid 8554] 22:27:19.303853 write(4, "S.rsplit(sep=None, maxsplit=-1) "..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.303945 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.304015 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.304100 read(3, "ing\n\nConvert a time tuple to a s"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.304170 write(4, "ing\n\nConvert a time tuple to a s"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.304259 read(3, "flush($self, length=zlib.DEF_BUF"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.304328 write(4, "flush($self, length=zlib.DEF_BUF"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.304413 read(3, "06-03\200VERTICAL-06-02\200VERTICAL-06"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.304482 write(4, "06-03\200VERTICAL-06-02\200VERTICAL-06"..., 16384) = 16384 <0.000037>
[pid 8554] 22:27:19.304567 read(3, "IT\305SATCHEL\200SATANGA\200SASH\200SASAK\200SA"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.304637 write(4, "IT\305SATCHEL\200SATANGA\200SASH\200SASAK\200SA"..., 16384) = 16384 <0.000035>
[pid 8554] 22:27:19.304721 read(3, "ACRON-BREVE\200MACRON-ACUTE\200MACRON\200"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.304791 write(4, "ACRON-BREVE\200MACRON-ACUTE\200MACRON\200"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.304879 read(3, "RAPH-2F9DF\200IDEOGRAPH-2F9DE\200IDEOG"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.304948 write(4, "RAPH-2F9DF\200IDEOGRAPH-2F9DE\200IDEOG"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.305033 read(3, "ER\316EAST\200EAS\324EARTHL\331EARTH\200EART\310EA"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.305103 write(4, "ER\316EAST\200EAS\324EARTHL\331EARTH\200EART\310EA"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.305188 read(3, "T-117\200COMPONENT-116\200COMPONENT-11"..., 16384) = 16384 <0.000021>
[pid 8554] 22:27:19.305257 write(4, "T-117\200COMPONENT-116\200COMPONENT-11"..., 16384) = 16384 <0.000056>
[pid 8554] 22:27:19.305371 read(3, "\0\0\0\0\0\0\0\0\0D\4\0\0\0\0\0\300\264\235\0\0\0\0\0000q[\0\0\0\0\0"..., 16384) = 16384 <0.000028>
[pid 8554] 22:27:19.305461 write(4, "\0\0\0\0\0\0\0\0\0D\4\0\0\0\0\0\300\264\235\0\0\0\0\0000q[\0\0\0\0\0"..., 16384) = 16384 <0.000046>
[pid 8554] 22:27:19.305561 read(3, "yte is available or until the re"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.305637 write(4, "yte is available or until the re"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.305729 read(3, " this hash object's state with t"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.305804 write(4, " this hash object's state with t"..., 16384) = 16384 <0.000041>
[pid 8554] 22:27:19.305898 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.305974 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.306071 read(3, " to that\n directory.\n follow"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.306146 write(4, " to that\n directory.\n follow"..., 16384) = 16384 <0.000048>
[pid 8554] 22:27:19.306248 read(3, "]) -> [(fd, events), (...)]\n\nWai"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.306331 write(4, "]) -> [(fd, events), (...)]\n\nWai"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.306425 read(3, "hose .__next__() method returns "..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.306500 write(4, "hose .__next__() method returns "..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.306592 read(3, "0\307Y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.306667 write(4, "0\307Y\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.306763 read(3, " both databases to get\ncomplete "..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.306838 write(4, " both databases to get\ncomplete "..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.306930 read(3, "copy($self, /)\n--\n\nReturn a copy"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.307005 write(4, "copy($self, /)\n--\n\nReturn a copy"..., 16384) = 16384 <0.000038>
[pid 8554] 22:27:19.307096 read(3, "S_IXGRP: execute by group\nS_IRWX"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.307172 write(4, "S_IXGRP: execute by group\nS_IRWX"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.307264 read(3, "\220\364L\0\0\0\0\0p(M\0\0\0\0\0B\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.307339 write(4, "\220\364L\0\0\0\0\0p(M\0\0\0\0\0B\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.307436 read(3, "\372\332q\0\0\0\0\0@\334q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.307511 write(4, "\372\332q\0\0\0\0\0@\334q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.307604 read(3, " of\n the other legal values, in"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.307679 write(4, " of\n the other legal values, in"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.307771 read(3, "nd percolate items that happen t"..., 16384) = 16384 <0.000036>
[pid 8554] 22:27:19.307876 write(4, "nd percolate items that happen t"..., 16384) = 16384 <0.000046>
[pid 8554] 22:27:19.307979 read(3, "\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.308055 write(4, "\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.308148 read(3, "`v\243\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000024>
[pid 8554] 22:27:19.308224 write(4, "`v\243\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.308317 read(3, "l\0\1\0003\0\1\0\0\0\2\0\0\0\0\0\32\0\2\0\0\0\1\0\33\0\1\0\0\0\4\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.308393 write(4, "l\0\1\0003\0\1\0\0\0\2\0\0\0\0\0\32\0\2\0\0\0\1\0\33\0\1\0\0\0\4\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.308486 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\20\310\243\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.308562 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\20\310\243\0\0\0\0\0"..., 16384) = 16384 <0.000043>
[pid 8554] 22:27:19.308659 read(3, "V\27t\0\0\0\0\0[\27t\0\0\0\0\0\264\27t\0\0\0\0\0Q\27t\0\0\0\0\0"..., 16384) = 16384 <0.000022>
[pid 8554] 22:27:19.308734 write(4, "V\27t\0\0\0\0\0[\27t\0\0\0\0\0\264\27t\0\0\0\0\0Q\27t\0\0\0\0\0"..., 16384) = 16384 <0.000039>
[pid 8554] 22:27:19.308826 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.308901 write(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 16384) = 16384 <0.000049>
[pid 8554] 22:27:19.309003 read(3, "\2664u\0\0\0\0\0\212aJ\0\0\0\0\0\10\0\0\0\0\0\0\0@\262\244\0\0\0\0\0"..., 16384) = 16384 <0.000023>
[pid 8554] 22:27:19.309079 write(4, "\2664u\0\0\0\0\0\212aJ\0\0\0\0\0\10\0\0\0\0\0\0\0@\262\244\0\0\0\0\0"..., 16384) = 16384 <0.000040>
[pid 8554] 22:27:19.309181 read(3, "s\nsetdlopenflags() -- set the fl"..., 16384) = 4472 <0.000020>
[pid 8554] 22:27:19.309253 read(3, "", 8192) = 0 <0.000019>
[pid 8554] 22:27:19.309323 write(4, "s\nsetdlopenflags() -- set the fl"..., 4472) = 4472 <0.000034>
[pid 8554] 22:27:19.309410 read(3, "", 16384) = 0 <0.000019>
[pid 8554] 22:27:19.309500 close(4) = 0 <0.000022>
[pid 8554] 22:27:19.309575 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.309658 lstat("/tmp/build-env-qwm98rzv/bin/python3", {st_mode=S_IFREG|0664, st_size=4526456, ...}) = 0 <0.000026>
[pid 8554] 22:27:19.309765 chmod("/tmp/build-env-qwm98rzv/bin/python3", 0755) = 0 <0.000028>
[pid 8554] 22:27:19.309923 openat(AT_FDCWD, "/usr/lib/python3.6/venv/scripts", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000029>
[pid 8554] 22:27:19.310006 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.310084 getdents(3, /* 4 entries */, 32768) = 112 <0.000033>
[pid 8554] 22:27:19.310183 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8554] 22:27:19.310247 close(3) = 0 <0.000020>
[pid 8554] 22:27:19.310337 lstat("/usr/lib/python3.6/venv/scripts/posix", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.310428 openat(AT_FDCWD, "/usr/lib/python3.6/venv/scripts/posix", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022>
[pid 8554] 22:27:19.310502 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.310574 getdents(3, /* 4 entries */, 32768) = 120 <0.000025>
[pid 8554] 22:27:19.310658 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
[pid 8554] 22:27:19.310722 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.310807 stat("/tmp/build-env-qwm98rzv/bin", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.310904 openat(AT_FDCWD, "/usr/lib/python3.6/venv/scripts/posix/activate.fish", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8554] 22:27:19.310980 fstat(3, {st_mode=S_IFREG|0644, st_size=2438, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.311053 ioctl(3, TCGETS, 0x7ffeff5d2390) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
[pid 8554] 22:27:19.311135 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8554] 22:27:19.311205 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8554] 22:27:19.311269 fstat(3, {st_mode=S_IFREG|0644, st_size=2438, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.311354 read(3, "# This file must be used with \"."..., 2439) = 2438 <0.000018>
[pid 8554] 22:27:19.311419 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.311486 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.311582 openat(AT_FDCWD, "/tmp/build-env-qwm98rzv/bin/activate.fish", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 3 <0.000054>
[pid 8554] 22:27:19.311684 fstat(3, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.311750 ioctl(3, TCGETS, 0x7ffeff5d2390) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:19.311831 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.311903 write(3, "# This file must be used with \"."..., 2447) = 2447 <0.000038>
[pid 8554] 22:27:19.311995 close(3) = 0 <0.000019>
[pid 8554] 22:27:19.312064 stat("/usr/lib/python3.6/venv/scripts/posix/activate.fish", {st_mode=S_IFREG|0644, st_size=2438, ...}) = 0 <0.000021>
[pid 8554] 22:27:19.312143 chmod("/tmp/build-env-qwm98rzv/bin/activate.fish", 0644) = 0 <0.000023>
[pid 8554] 22:27:19.312231 stat("/tmp/build-env-qwm98rzv/bin", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
[pid 8554] 22:27:19.312313 openat(AT_FDCWD, "/usr/lib/python3.6/venv/scripts/posix/activate.csh", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8554] 22:27:19.312382 fstat(3, {st_mode=S_IFREG|0644, st_size=1276, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.312447 ioctl(3, TCGETS, 0x7ffeff5d2390) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
[pid 8554] 22:27:19.312512 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.312573 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.312629 fstat(3, {st_mode=S_IFREG|0644, st_size=1276, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.312702 read(3, "# This file must be used with \"s"..., 1277) = 1276 <0.000018>
[pid 8554] 22:27:19.312767 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.312833 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.312916 openat(AT_FDCWD, "/tmp/build-env-qwm98rzv/bin/activate.csh", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 3 <0.000042>
[pid 8554] 22:27:19.313004 fstat(3, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.313069 ioctl(3, TCGETS, 0x7ffeff5d2390) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:19.313133 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.313198 write(3, "# This file must be used with \"s"..., 1283) = 1283 <0.000031>
[pid 8554] 22:27:19.313281 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.313346 stat("/usr/lib/python3.6/venv/scripts/posix/activate.csh", {st_mode=S_IFREG|0644, st_size=1276, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.313422 chmod("/tmp/build-env-qwm98rzv/bin/activate.csh", 0644) = 0 <0.000022>
[pid 8554] 22:27:19.313507 lstat("/usr/lib/python3.6/venv/scripts/common", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.313584 openat(AT_FDCWD, "/usr/lib/python3.6/venv/scripts/common", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000021>
[pid 8554] 22:27:19.313650 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000016>
[pid 8554] 22:27:19.313717 getdents(3, /* 3 entries */, 32768) = 80 <0.000024>
[pid 8554] 22:27:19.313793 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8554] 22:27:19.313852 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.313930 stat("/tmp/build-env-qwm98rzv/bin", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000018>
[pid 8554] 22:27:19.314012 openat(AT_FDCWD, "/usr/lib/python3.6/venv/scripts/common/activate", O_RDONLY|O_CLOEXEC) = 3 <0.000021>
[pid 8554] 22:27:19.314079 fstat(3, {st_mode=S_IFREG|0644, st_size=2218, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.314144 ioctl(3, TCGETS, 0x7ffeff5d2390) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:19.314208 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.314269 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.314325 fstat(3, {st_mode=S_IFREG|0644, st_size=2218, ...}) = 0 <0.000015>
[pid 8554] 22:27:19.314388 read(3, "# This file must be used with \"s"..., 2219) = 2218 <0.000017>
[pid 8554] 22:27:19.314451 read(3, "", 1) = 0 <0.000016>
[pid 8554] 22:27:19.314516 close(3) = 0 <0.000017>
[pid 8554] 22:27:19.314603 openat(AT_FDCWD, "/tmp/build-env-qwm98rzv/bin/activate", O_WRONLY|O_CREAT|O_TRUNC|O_CLOEXEC, 0666) = 3 <0.000041>
[pid 8554] 22:27:19.314690 fstat(3, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000017>
[pid 8554] 22:27:19.314755 ioctl(3, TCGETS, 0x7ffeff5d2390) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:19.314818 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8554] 22:27:19.314882 write(3, "# This file must be used with \"s"..., 2227) = 2227 <0.000032>
[pid 8554] 22:27:19.314965 close(3) = 0 <0.000018>
[pid 8554] 22:27:19.315028 stat("/usr/lib/python3.6/venv/scripts/common/activate", {st_mode=S_IFREG|0644, st_size=2218, ...}) = 0 <0.000020>
[pid 8554] 22:27:19.315103 chmod("/tmp/build-env-qwm98rzv/bin/activate", 0644) = 0 <0.000022>
[pid 8554] 22:27:19.315524 stat("/tmp/build-env-qwm98rzv/bin/python", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000022>
[pid 8554] 22:27:19.315673 getpid() = 8554 <0.000016>
[pid 8554] 22:27:19.315775 openat(AT_FDCWD, "/tmp/build-reqs-blpa_v85.txt", O_RDWR|O_CREAT|O_EXCL|O_NOFOLLOW|O_CLOEXEC, 0600) = 3 <0.000148>
[pid 8554] 22:27:19.316083 fstat(3, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 <0.000029>
[pid 8554] 22:27:19.316200 ioctl(3, TCGETS, 0x7ffeff5d29f0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8554] 22:27:19.316280 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8554] 22:27:19.316343 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8554] 22:27:19.316407 ioctl(3, TCGETS, 0x7ffeff5d29c0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8554] 22:27:19.316520 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8554] 22:27:19.316686 write(3, "wheel\nsetuptools>=40.6.0", 24) = 24 <0.000044>
[pid 8554] 22:27:19.316785 lseek(3, 0, SEEK_CUR) = 24 <0.000017>
[pid 8554] 22:27:19.316848 lseek(3, 0, SEEK_CUR) = 24 <0.000018>
[pid 8554] 22:27:19.316914 close(3) = 0 <0.000023>
[pid 8554] 22:27:19.317062 pipe2([3, 4], O_CLOEXEC) = 0 <0.000026>
[pid 8554] 22:27:19.317182 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7faee06eca10) = 8555 <0.000457>
strace: Process 8555 attached
[pid 8555] 22:27:19.317773 set_robust_list(0x7faee06eca20, 24) = 0 <0.000065>
[pid 8554] 22:27:19.317900 close(4) = 0 <0.000016>
[pid 8555] 22:27:19.317948 close(3) = 0 <0.000068>
[pid 8554] 22:27:19.318061 read(3, <unfinished ...>
[pid 8555] 22:27:19.318106 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.318183 rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7faee0137040}, 8) = 0 <0.000019>
[pid 8555] 22:27:19.318285 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_CLOEXEC) = 3 <0.000064>
[pid 8555] 22:27:19.318422 getdents64(3, /* 7 entries */, 280) = 168 <0.000035>
[pid 8555] 22:27:19.318514 getdents64(3, /* 0 entries */, 280) = 0 <0.000019>
[pid 8555] 22:27:19.318580 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.318651 execve("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", ["/home/jugmac00/.local/pipx/venvs"..., "-m", "pip", "install", "--prefix", "/tmp/build-env-qwm98rzv", "--ignore-installed", "--no-warn-script-location", "-r", "/tmp/build-reqs-blpa_v85.txt"], 0x7ffeff5d46e8 /* 71 vars */ <unfinished ...>
[pid 8554] 22:27:19.319675 <... read resumed> "", 50000) = 0 <0.001596>
[pid 8555] 22:27:19.319704 <... execve resumed> ) = 0 <0.000791>
[pid 8554] 22:27:19.319726 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.319781 brk(NULL) = 0xae5000 <0.000033>
[pid 8555] 22:27:19.319896 access("/etc/ld.so.nohwcap", F_OK <unfinished ...>
[pid 8554] 22:27:19.319944 wait4(8555, <unfinished ...>
[pid 8555] 22:27:19.319973 <... access resumed> ) = -1 ENOENT (No such file or directory) <0.000039>
[pid 8555] 22:27:19.320022 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.320106 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.320177 fstat(3, {st_mode=S_IFREG|0644, st_size=123077, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.320246 mmap(NULL, 123077, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7be7ac4000 <0.000021>
[pid 8555] 22:27:19.320328 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.320400 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.320484 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.320559 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\35\2\0\0\0\0\0"..., 832) = 832 <0.000021>
[pid 8555] 22:27:19.320633 fstat(3, {st_mode=S_IFREG|0755, st_size=2030928, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.320704 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be7ac2000 <0.000021>
[pid 8555] 22:27:19.320780 mmap(NULL, 4131552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7be74c9000 <0.000024>
[pid 8555] 22:27:19.320851 mprotect(0x7f7be76b0000, 2097152, PROT_NONE) = 0 <0.000032>
[pid 8555] 22:27:19.320929 mmap(0x7f7be78b0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f7be78b0000 <0.000029>
[pid 8555] 22:27:19.321013 mmap(0x7f7be78b6000, 15072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7be78b6000 <0.000022>
[pid 8555] 22:27:19.321094 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.321184 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8555] 22:27:19.321263 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.321353 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000b\0\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8555] 22:27:19.321418 fstat(3, {st_mode=S_IFREG|0755, st_size=144976, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.321483 mmap(NULL, 2221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7be72aa000 <0.000021>
[pid 8555] 22:27:19.321546 mprotect(0x7f7be72c4000, 2093056, PROT_NONE) = 0 <0.000025>
[pid 8555] 22:27:19.321612 mmap(0x7f7be74c3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f7be74c3000 <0.000025>
[pid 8555] 22:27:19.321686 mmap(0x7f7be74c5000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7be74c5000 <0.000020>
[pid 8555] 22:27:19.321758 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.321823 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.321892 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8555] 22:27:19.321962 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 <0.000021>
[pid 8555] 22:27:19.322038 fstat(3, {st_mode=S_IFREG|0644, st_size=14560, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.322113 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7be70a6000 <0.000020>
[pid 8555] 22:27:19.322177 mprotect(0x7f7be70a9000, 2093056, PROT_NONE) = 0 <0.000022>
[pid 8555] 22:27:19.322241 mmap(0x7f7be72a8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7be72a8000 <0.000023>
[pid 8555] 22:27:19.322320 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.322383 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.322453 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000021>
[pid 8555] 22:27:19.322521 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832 <0.000017>
[pid 8555] 22:27:19.322584 fstat(3, {st_mode=S_IFREG|0644, st_size=10592, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.322653 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7be6ea3000 <0.000020>
[pid 8555] 22:27:19.322715 mprotect(0x7f7be6ea5000, 2093056, PROT_NONE) = 0 <0.000021>
[pid 8555] 22:27:19.322778 mmap(0x7f7be70a4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f7be70a4000 <0.000021>
[pid 8555] 22:27:19.322856 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.322919 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.322987 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8555] 22:27:19.323056 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@8\0\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8555] 22:27:19.323120 fstat(3, {st_mode=S_IFREG|0644, st_size=202880, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.323184 mmap(NULL, 2298016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7be6c71000 <0.000021>
[pid 8555] 22:27:19.323247 mprotect(0x7f7be6ca0000, 2097152, PROT_NONE) = 0 <0.000023>
[pid 8555] 22:27:19.323312 mmap(0x7f7be6ea0000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f7be6ea0000 <0.000021>
[pid 8555] 22:27:19.323392 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.323458 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.323527 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000021>
[pid 8555] 22:27:19.323595 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8555] 22:27:19.323659 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.323734 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7be6a54000 <0.000021>
[pid 8555] 22:27:19.323799 mprotect(0x7f7be6a70000, 2093056, PROT_NONE) = 0 <0.000047>
[pid 8555] 22:27:19.323914 mmap(0x7f7be6c6f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f7be6c6f000 <0.000024>
[pid 8555] 22:27:19.324003 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.324070 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.324142 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.324211 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832 <0.000018>
[pid 8555] 22:27:19.324275 fstat(3, {st_mode=S_IFREG|0644, st_size=1700792, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.324340 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be7ac0000 <0.000019>
[pid 8555] 22:27:19.324406 mmap(NULL, 3789144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7be66b6000 <0.000020>
[pid 8555] 22:27:19.324466 mprotect(0x7f7be6853000, 2093056, PROT_NONE) = 0 <0.000022>
[pid 8555] 22:27:19.324529 mmap(0x7f7be6a52000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19c000) = 0x7f7be6a52000 <0.000022>
[pid 8555] 22:27:19.324608 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.324705 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be7abd000 <0.000018>
[pid 8555] 22:27:19.324771 arch_prctl(ARCH_SET_FS, 0x7f7be7abd740) = 0 <0.000017>
[pid 8555] 22:27:19.324956 mprotect(0x7f7be78b0000, 16384, PROT_READ) = 0 <0.000029>
[pid 8555] 22:27:19.325065 mprotect(0x7f7be6a52000, 4096, PROT_READ) = 0 <0.000029>
[pid 8555] 22:27:19.325163 mprotect(0x7f7be6c6f000, 4096, PROT_READ) = 0 <0.000027>
[pid 8555] 22:27:19.325275 mprotect(0x7f7be6ea0000, 8192, PROT_READ) = 0 <0.000044>
[pid 8555] 22:27:19.325372 mprotect(0x7f7be70a4000, 4096, PROT_READ) = 0 <0.000023>
[pid 8555] 22:27:19.325448 mprotect(0x7f7be72a8000, 4096, PROT_READ) = 0 <0.000023>
[pid 8555] 22:27:19.325524 mprotect(0x7f7be74c3000, 4096, PROT_READ) = 0 <0.000023>
[pid 8555] 22:27:19.325626 mprotect(0x9b3000, 4096, PROT_READ) = 0 <0.000022>
[pid 8555] 22:27:19.325702 mprotect(0x7f7be7ae3000, 4096, PROT_READ) = 0 <0.000034>
[pid 8555] 22:27:19.325784 munmap(0x7f7be7ac4000, 123077) = 0 <0.000065>
[pid 8555] 22:27:19.325896 set_tid_address(0x7f7be7abda10) = 8555 <0.000020>
[pid 8555] 22:27:19.325961 set_robust_list(0x7f7be7abda20, 24) = 0 <0.000018>
[pid 8555] 22:27:19.326038 rt_sigaction(SIGRTMIN, {sa_handler=0x7f7be72afcb0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f7be72bc980}, NULL, 8) = 0 <0.000020>
[pid 8555] 22:27:19.326114 rt_sigaction(SIGRT_1, {sa_handler=0x7f7be72afd50, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f7be72bc980}, NULL, 8) = 0 <0.000019>
[pid 8555] 22:27:19.326187 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000019>
[pid 8555] 22:27:19.326267 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000018>
[pid 8555] 22:27:19.326545 brk(NULL) = 0xae5000 <0.000019>
[pid 8555] 22:27:19.326609 brk(0xb06000) = 0xb06000 <0.000020>
[pid 8555] 22:27:19.326717 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8555] 22:27:19.326811 fstat(3, {st_mode=S_IFREG|0644, st_size=3365504, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.326884 mmap(NULL, 3365504, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7be6380000 <0.000025>
[pid 8555] 22:27:19.326967 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.327163 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 <0.000028>
[pid 8555] 22:27:19.327265 fstat(3, {st_mode=S_IFREG|0644, st_size=26376, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.327335 mmap(NULL, 26376, PROT_READ, MAP_SHARED, 3, 0) = 0x7f7be7adc000 <0.000024>
[pid 8555] 22:27:19.327417 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.327486 futex(0x7f7be78b5a08, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000019>
[pid 8555] 22:27:19.327614 getrandom("\xa7\xbc\x58\xc9\xb9\xd7\x1c\xb4\x44\x1a\x86\x54\xbf\xb1\x8a\x26\xe0\x3a\xf0\xb9\xbd\x11\xa0\xe1", 24, GRND_NONBLOCK) = 24 <0.000023>
[pid 8555] 22:27:19.327704 ioctl(0, TCGETS, 0x7ffc7d8dfbe0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
[pid 8555] 22:27:19.327885 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be7a7d000 <0.000024>
[pid 8555] 22:27:19.330197 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be7a3d000 <0.000028>
[pid 8555] 22:27:19.330309 munmap(0x7f7be7a3d000, 262144) = 0 <0.000032>
[pid 8555] 22:27:19.330391 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be7a3d000 <0.000019>
[pid 8555] 22:27:19.330966 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0 <0.000020>
[pid 8555] 22:27:19.331144 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", "python3", 4096) = 7 <0.000029>
[pid 8555] 22:27:19.331268 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", "/usr/bin/python3", 4096) = 16 <0.000022>
[pid 8555] 22:27:19.331358 readlink("/usr/bin/python3", "python3.6", 4096) = 9 <0.000022>
[pid 8555] 22:27:19.331442 readlink("/usr/bin/python3.6", 0x7ffc7d8cca80, 4096) = -1 EINVAL (Invalid argument) <0.000024>
[pid 8555] 22:27:19.331551 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) <0.000029>
[pid 8555] 22:27:19.331678 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) <0.000054>
[pid 8555] 22:27:19.331887 stat("/usr/bin/Modules/Setup", 0x7ffc7d8d7b30) = -1 ENOENT (No such file or directory) <0.000073>
[pid 8555] 22:27:19.332125 stat("/usr/bin/lib/python3.6/os.py", 0x7ffc7d8cda10) = -1 ENOENT (No such file or directory) <0.000082>
[pid 8555] 22:27:19.332281 stat("/usr/bin/lib/python3.6/os.pyc", 0x7ffc7d8cda10) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.332373 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000038>
[pid 8555] 22:27:19.332527 stat("/usr/bin/pybuilddir.txt", 0x7ffc7d8d7b30) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.332612 stat("/usr/bin/lib/python3.6/lib-dynload", 0x7ffc7d8d7b30) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8555] 22:27:19.332690 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.333454 brk(0xb2a000) = 0xb2a000 <0.000023>
[pid 8555] 22:27:19.334911 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be79fd000 <0.000024>
[pid 8555] 22:27:19.337256 sysinfo({uptime=2849, loads=[149408, 152448, 133632], totalram=16493768704, freeram=10833195008, sharedram=667369472, bufferram=317386752, totalswap=34359734272, freeswap=34359734272, procs=1255, totalhigh=0, freehigh=0, mem_unit=1}) = 0 <0.000033>
[pid 8555] 22:27:19.337485 brk(0xb4c000) = 0xb4c000 <0.000030>
[pid 8555] 22:27:19.338316 sigaltstack({ss_sp=0xb04c50, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 <0.000029>
[pid 8555] 22:27:19.338569 stat("/usr/lib/python36.zip", 0x7ffc7d8de540) = -1 ENOENT (No such file or directory) <0.000029>
[pid 8555] 22:27:19.338700 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.338882 stat("/usr/lib/python36.zip", 0x7ffc7d8ddce0) = -1 ENOENT (No such file or directory) <0.000029>
[pid 8555] 22:27:19.339092 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.339286 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.339451 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.339544 openat(AT_FDCWD, "/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
[pid 8555] 22:27:19.339633 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.339708 getdents(3, /* 204 entries */, 32768) = 6784 <0.000217>
[pid 8555] 22:27:19.340126 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be79bd000 <0.000034>
[pid 8555] 22:27:19.340306 getdents(3, /* 0 entries */, 32768) = 0 <0.000029>
[pid 8555] 22:27:19.340411 close(3) = 0 <0.000034>
[pid 8555] 22:27:19.340627 stat("/usr/lib/python3.6/encodings/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8de0c0) = -1 ENOENT (No such file or directory) <0.000030>
[pid 8555] 22:27:19.340827 stat("/usr/lib/python3.6/encodings/__init__.abi3.so", 0x7ffc7d8de0c0) = -1 ENOENT (No such file or directory) <0.000029>
[pid 8555] 22:27:19.341023 stat("/usr/lib/python3.6/encodings/__init__.so", 0x7ffc7d8de0c0) = -1 ENOENT (No such file or directory) <0.000028>
[pid 8555] 22:27:19.341149 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.341370 stat("/usr/lib/python3.6/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5642, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.341475 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.341550 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) <0.000018>
[pid 8555] 22:27:19.341612 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.341686 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.341749 fstat(3, {st_mode=S_IFREG|0644, st_size=3930, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.341823 read(3, "3\r\r\n,6\20`\n\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 3931) = 3930 <0.000023>
[pid 8555] 22:27:19.341899 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.341979 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.342224 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.342343 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.342526 stat("/usr/lib/python3.6/codecs.py", {st_mode=S_IFREG|0644, st_size=36276, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.342619 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/codecs.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.342691 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.342760 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.342819 fstat(3, {st_mode=S_IFREG|0644, st_size=33900, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.342897 read(3, "3\r\r\n,6\20`\264\215\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0@\0\0"..., 33901) = 33900 <0.000045>
[pid 8555] 22:27:19.342990 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.343060 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.344589 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.344708 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.344824 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.344924 openat(AT_FDCWD, "/usr/lib/python3.6/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
[pid 8555] 22:27:19.344996 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.345062 getdents(3, /* 128 entries */, 32768) = 4336 <0.000128>
[pid 8555] 22:27:19.345347 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8555] 22:27:19.345411 close(3) = 0 <0.000028>
[pid 8555] 22:27:19.345555 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0 <0.000033>
[pid 8555] 22:27:19.345810 stat("/usr/lib/python3.6/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15577, ...}) = 0 <0.000037>
[pid 8555] 22:27:19.346002 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/aliases.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
[pid 8555] 22:27:19.346135 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.346239 lseek(3, 0, SEEK_CUR) = 0 <0.000032>
[pid 8555] 22:27:19.346346 fstat(3, {st_mode=S_IFREG|0644, st_size=6274, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.346444 read(3, "3\r\r\n,6\20`\331<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0@\0\0"..., 6275) = 6274 <0.000030>
[pid 8555] 22:27:19.346546 read(3, "", 1) = 0 <0.000022>
[pid 8555] 22:27:19.346643 close(3) = 0 <0.000025>
[pid 8555] 22:27:19.347309 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
[pid 8555] 22:27:19.347485 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.347711 stat("/usr/lib/python3.6/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000031>
[pid 8555] 22:27:19.347874 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/utf_8.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000037>
[pid 8555] 22:27:19.347984 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.348074 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.348147 fstat(3, {st_mode=S_IFREG|0644, st_size=1592, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.348227 read(3, "3\r\r\n,6\20`\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 1593) = 1592 <0.000025>
[pid 8555] 22:27:19.348310 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.348396 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.348828 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7be7508040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000026>
[pid 8555] 22:27:19.348936 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7be7508040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000022>
[pid 8555] 22:27:19.349192 getpid() = 8555 <0.000029>
[pid 8555] 22:27:19.349410 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000069>
[pid 8555] 22:27:19.349539 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000019>
[pid 8555] 22:27:19.349609 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.349679 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000066>
[pid 8555] 22:27:19.349857 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000047>
[pid 8555] 22:27:19.349984 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000039>
[pid 8555] 22:27:19.350074 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000019>
[pid 8555] 22:27:19.350144 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000019>
[pid 8555] 22:27:19.350213 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000019>
[pid 8555] 22:27:19.350282 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000019>
[pid 8555] 22:27:19.350351 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.350419 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.350486 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7be7508040}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.350554 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.350620 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.350687 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.350753 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000019>
[pid 8555] 22:27:19.350835 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.350902 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.350969 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351036 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.351103 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.351169 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.351235 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351302 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7be7508040}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351369 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.351436 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351502 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.351570 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351636 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351702 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351769 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351866 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.351939 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.352006 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.352072 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.352138 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.352205 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.352272 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.352339 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.352406 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.352472 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.352538 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.352604 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.352670 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.352736 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.352803 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.352869 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.352935 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.353001 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.353077 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.353145 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.353212 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.353279 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.353345 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.353411 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.353478 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.353544 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.353610 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.353676 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.353742 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
[pid 8555] 22:27:19.353809 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.353876 rt_sigaction(SIGINT, {sa_handler=0x630600, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7be7508040}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
[pid 8555] 22:27:19.354210 stat("/usr/lib/python3.6/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.354346 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.354523 stat("/usr/lib/python3.6/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.354621 openat(AT_FDCWD, "/usr/lib/python3.6/encodings/__pycache__/latin_1.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8555] 22:27:19.354707 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.354783 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.354848 fstat(3, {st_mode=S_IFREG|0644, st_size=1874, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.354918 read(3, "3\r\r\n,6\20`\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 1875) = 1874 <0.000021>
[pid 8555] 22:27:19.354992 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.355067 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.355604 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.355721 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.355917 stat("/usr/lib/python3.6/io.py", {st_mode=S_IFREG|0644, st_size=3517, ...}) = 0 <0.000031>
[pid 8555] 22:27:19.356033 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/io.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
[pid 8555] 22:27:19.356120 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.356198 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.356262 fstat(3, {st_mode=S_IFREG|0644, st_size=3387, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.356333 read(3, "3\r\r\n,6\20`\275\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0@\0\0"..., 3388) = 3387 <0.000022>
[pid 8555] 22:27:19.356405 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.356477 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.356686 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.356795 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.356953 stat("/usr/lib/python3.6/abc.py", {st_mode=S_IFREG|0644, st_size=8727, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.357041 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.357127 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.357201 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.357265 fstat(3, {st_mode=S_IFREG|0644, st_size=7515, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.357353 read(3, "3\r\r\n,6\20`\27\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7516) = 7515 <0.000020>
[pid 8555] 22:27:19.357421 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.357487 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.357729 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.357828 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.357971 stat("/usr/lib/python3.6/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5705, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.358051 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_weakrefset.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.358120 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0 <0.000016>
[pid 8555] 22:27:19.358186 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.358244 fstat(3, {st_mode=S_IFREG|0644, st_size=7828, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.358307 read(3, "3\r\r\n,6\20`I\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 7829) = 7828 <0.000019>
[pid 8555] 22:27:19.358372 read(3, "", 1) = 0 <0.000015>
[pid 8555] 22:27:19.358435 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.359746 dup(0) = 3 <0.000020>
[pid 8555] 22:27:19.359821 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.359902 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0 <0.000017>
[pid 8555] 22:27:19.359972 ioctl(0, TCGETS, 0x7ffc7d8df6a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.360055 lseek(0, 0, SEEK_CUR) = 0 <0.000015>
[pid 8555] 22:27:19.360116 ioctl(0, TCGETS, 0x7ffc7d8df950) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.360187 ioctl(0, TCGETS, 0x7ffc7d8df920) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.360327 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.360444 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.360617 stat("/usr/lib/python3.6/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1301, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.360706 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_bootlocale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8555] 22:27:19.360783 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.360859 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.360922 fstat(3, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.360991 read(3, "3\r\r\n,6\20`\25\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 981) = 980 <0.000021>
[pid 8555] 22:27:19.361063 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.361137 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.361543 lseek(0, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.361609 dup(1) = 3 <0.000017>
[pid 8555] 22:27:19.361666 close(3) = 0 <0.000016>
[pid 8555] 22:27:19.361735 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.361800 ioctl(1, TCGETS, 0x7ffc7d8df6a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.361876 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000017>
[pid 8555] 22:27:19.361948 ioctl(1, TCGETS, 0x7ffc7d8df950) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.362012 ioctl(1, TCGETS, 0x7ffc7d8df920) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.362086 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000017>
[pid 8555] 22:27:19.362153 dup(2) = 3 <0.000017>
[pid 8555] 22:27:19.362209 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.362279 fstat(2, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.362344 ioctl(2, TCGETS, 0x7ffc7d8df6a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.362407 brk(0xb6d000) = 0xb6d000 <0.000021>
[pid 8555] 22:27:19.362474 lseek(2, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000016>
[pid 8555] 22:27:19.362539 ioctl(2, TCGETS, 0x7ffc7d8df950) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.362602 ioctl(2, TCGETS, 0x7ffc7d8df920) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
[pid 8555] 22:27:19.362671 lseek(2, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000017>
[pid 8555] 22:27:19.362796 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.362901 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.363048 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be797d000 <0.000022>
[pid 8555] 22:27:19.363125 munmap(0x7f7be797d000, 262144) = 0 <0.000033>
[pid 8555] 22:27:19.363205 stat("/usr/lib/python3.6/site.py", {st_mode=S_IFREG|0644, st_size=21766, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.363288 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/site.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.363358 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.363425 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8555] 22:27:19.363482 fstat(3, {st_mode=S_IFREG|0644, st_size=16560, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.363550 read(3, "3\r\r\n,6\20`\6U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 16561) = 16560 <0.000030>
[pid 8555] 22:27:19.363628 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.363696 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.363814 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be797d000 <0.000022>
[pid 8555] 22:27:19.363895 munmap(0x7f7be797d000, 262144) = 0 <0.000027>
[pid 8555] 22:27:19.363964 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be797d000 <0.000017>
[pid 8555] 22:27:19.364265 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.364368 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.364522 stat("/usr/lib/python3.6/os.py", {st_mode=S_IFREG|0644, st_size=37526, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.364602 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/os.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8555] 22:27:19.364671 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.364738 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.364796 fstat(3, {st_mode=S_IFREG|0644, st_size=29628, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.364859 read(3, "3\r\r\n,6\20`\226\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0000\0\0\0@\0\0"..., 29629) = 29628 <0.000027>
[pid 8555] 22:27:19.364933 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.364998 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.365826 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.365938 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.366089 stat("/usr/lib/python3.6/stat.py", {st_mode=S_IFREG|0644, st_size=5038, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.366170 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/stat.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.366239 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.366306 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.366365 fstat(3, {st_mode=S_IFREG|0644, st_size=3851, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.366428 read(3, "3\r\r\n,6\20`\256\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 3852) = 3851 <0.000018>
[pid 8555] 22:27:19.366500 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.366565 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.367135 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.367239 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15772, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.367389 stat("/usr/lib/python3.6/posixpath.py", {st_mode=S_IFREG|0644, st_size=15772, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.367469 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/posixpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.367538 fstat(3, {st_mode=S_IFREG|0644, st_size=10423, ...}) = 0 <0.000016>
[pid 8555] 22:27:19.367606 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.367663 fstat(3, {st_mode=S_IFREG|0644, st_size=10423, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.367733 read(3, "3\r\r\n,6\20`\234=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0&\0\0\0@\0\0"..., 10424) = 10423 <0.000025>
[pid 8555] 22:27:19.367817 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.367897 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.368112 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be7958000 <0.000022>
[pid 8555] 22:27:19.368488 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.368594 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.368750 stat("/usr/lib/python3.6/genericpath.py", {st_mode=S_IFREG|0644, st_size=4756, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.368832 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/genericpath.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.368901 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.368968 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.369026 fstat(3, {st_mode=S_IFREG|0644, st_size=3726, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.369089 read(3, "3\r\r\n,6\20`\224\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 3727) = 3726 <0.000018>
[pid 8555] 22:27:19.369152 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.369216 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.369793 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.369896 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.370051 stat("/usr/lib/python3.6/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26392, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.370132 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_collections_abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.370201 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.370268 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.370326 fstat(3, {st_mode=S_IFREG|0644, st_size=28797, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.370390 read(3, "3\r\r\n,6\20`\30g\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 28798) = 28797 <0.000024>
[pid 8555] 22:27:19.370461 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.370526 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.371672 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be7918000 <0.000023>
[pid 8555] 22:27:19.374278 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
[pid 8555] 22:27:19.374485 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.374750 stat("/usr/lib/python3.6/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.374945 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sitebuiltins.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
[pid 8555] 22:27:19.375055 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.375147 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8555] 22:27:19.375229 fstat(3, {st_mode=S_IFREG|0644, st_size=3435, ...}) = 0 <0.000016>
[pid 8555] 22:27:19.375297 read(3, "3\r\r\n,6\20`+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3436) = 3435 <0.000020>
[pid 8555] 22:27:19.375366 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.375433 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.376248 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/pyvenv.cfg", 0x7ffc7d8de130) = -1 ENOENT (No such file or directory) <0.000027>
[pid 8555] 22:27:19.376351 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/pyvenv.cfg", {st_mode=S_IFREG|0644, st_size=69, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.376451 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/pyvenv.cfg", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.376521 fstat(3, {st_mode=S_IFREG|0644, st_size=69, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.376589 ioctl(3, TCGETS, 0x7ffc7d8de3a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.376659 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.376737 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.376809 read(3, "home = /usr/bin\ninclude-system-s"..., 8192) = 69 <0.000019>
[pid 8555] 22:27:19.376904 read(3, "", 8192) = 0 <0.000017>
[pid 8555] 22:27:19.376986 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.377107 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.377215 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
[pid 8555] 22:27:19.377284 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.377357 getdents(3, /* 17 entries */, 32768) = 648 <0.000041>
[pid 8555] 22:27:19.377455 getdents(3, /* 0 entries */, 32768) = 0 <0.000016>
[pid 8555] 22:27:19.377514 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.377602 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pipx_shared.pth", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8555] 22:27:19.377671 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.377738 ioctl(3, TCGETS, 0x7ffc7d8ddb70) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.377803 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.377864 ioctl(3, TCGETS, 0x7ffc7d8ddb40) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.377942 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.378017 read(3, "/home/jugmac00/.local/pipx/share"..., 8192) = 62 <0.000018>
[pid 8555] 22:27:19.378120 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.378203 read(3, "", 8192) = 0 <0.000017>
[pid 8555] 22:27:19.378281 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.378350 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/local/lib/python3.6/dist-packages", 0x7ffc7d8de130) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.378430 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3/dist-packages", 0x7ffc7d8de130) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8555] 22:27:19.378502 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/dist-packages", 0x7ffc7d8de130) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8555] 22:27:19.378636 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.378741 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.378894 stat("/usr/lib/python3.6/sysconfig.py", {st_mode=S_IFREG|0644, st_size=25057, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.378975 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sysconfig.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8555] 22:27:19.379044 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.379121 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8555] 22:27:19.379178 fstat(3, {st_mode=S_IFREG|0644, st_size=15916, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.379243 read(3, "3\r\r\n,6\20`\341a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 15917) = 15916 <0.000021>
[pid 8555] 22:27:19.379310 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.379376 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.379781 lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
[pid 8555] 22:27:19.379894 lstat("/home/jugmac00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.379976 lstat("/home/jugmac00/.local", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.380053 lstat("/home/jugmac00/.local/pipx", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.380130 lstat("/home/jugmac00/.local/pipx/venvs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.380208 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.380284 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.380360 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", {st_mode=S_IFLNK|0777, st_size=7, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.380437 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python", "python3", 4096) = 7 <0.000021>
[pid 8555] 22:27:19.380518 lstat("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", {st_mode=S_IFLNK|0777, st_size=16, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.380592 readlink("/home/jugmac00/.local/pipx/venvs/check-manifest/bin/python3", "/usr/bin/python3", 4096) = 16 <0.000018>
[pid 8555] 22:27:19.380671 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.380747 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=73728, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.380823 lstat("/usr/bin/python3", {st_mode=S_IFLNK|0777, st_size=9, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.380895 readlink("/usr/bin/python3", "python3.6", 4096) = 9 <0.000018>
[pid 8555] 22:27:19.380970 lstat("/usr/bin/python3.6", {st_mode=S_IFREG|0755, st_size=4526456, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.381090 stat("/usr/bin/Modules/Setup.dist", 0x7ffc7d8dcc20) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.381174 stat("/usr/bin/Modules/Setup.local", 0x7ffc7d8dcc20) = -1 ENOENT (No such file or directory) <0.000017>
[pid 8555] 22:27:19.381383 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.381486 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22325, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.381637 stat("/usr/lib/python3.6/_sysconfigdata_m_linux_x86_64-linux-gnu.py", {st_mode=S_IFREG|0644, st_size=22325, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.381725 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/_sysconfigdata_m_linux_x86_64-linux-gnu.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.381795 fstat(3, {st_mode=S_IFREG|0644, st_size=18779, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.381863 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.381921 fstat(3, {st_mode=S_IFREG|0644, st_size=18779, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.381985 read(3, "3\r\r\n,6\20`5W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\203\2\0\0@\0\0"..., 18780) = 18779 <0.000023>
[pid 8555] 22:27:19.382054 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.382121 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.382832 brk(0xb90000) = 0xb90000 <0.000022>
[pid 8555] 22:27:19.383091 brk(0xb8a000) = 0xb8a000 <0.000026>
[pid 8555] 22:27:19.383188 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.383274 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.383362 lstat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.383441 lstat("/usr/lib/python3.6/config-3.6m-x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.383828 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
[pid 8555] 22:27:19.383947 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
[pid 8555] 22:27:19.384018 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.384089 getdents(3, /* 17 entries */, 32768) = 648 <0.000035>
[pid 8555] 22:27:19.384180 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8555] 22:27:19.384240 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.384326 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages/pipx_shared.pth", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8555] 22:27:19.384395 fstat(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.384461 ioctl(3, TCGETS, 0x7ffc7d8ddd60) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
[pid 8555] 22:27:19.384528 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.384589 ioctl(3, TCGETS, 0x7ffc7d8ddd30) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
[pid 8555] 22:27:19.384668 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.384736 read(3, "/home/jugmac00/.local/pipx/share"..., 8192) = 62 <0.000018>
[pid 8555] 22:27:19.384840 read(3, "", 8192) = 0 <0.000017>
[pid 8555] 22:27:19.384917 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.384986 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/local/lib/python3.6/dist-packages", 0x7ffc7d8de320) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.385066 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3/dist-packages", 0x7ffc7d8de320) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.385137 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/dist-packages", 0x7ffc7d8de320) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.385330 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.385433 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.385598 stat("/usr/lib/python3.6/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.385681 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sitecustomize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.385749 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0 <0.000016>
[pid 8555] 22:27:19.385815 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.385873 fstat(3, {st_mode=S_IFREG|0644, st_size=212, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.385936 read(3, "3\r\r\n6r\300Z\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 213) = 212 <0.000017>
[pid 8555] 22:27:19.386000 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.386063 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.386202 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.386309 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.386387 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.386484 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.386559 openat(AT_FDCWD, "/usr/lib/python3.6/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000021>
[pid 8555] 22:27:19.386625 fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.386698 getdents(3, /* 42 entries */, 32768) = 2608 <0.000071>
[pid 8555] 22:27:19.386831 getdents(3, /* 0 entries */, 32768) = 0 <0.000015>
[pid 8555] 22:27:19.386890 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.386994 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.387073 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.387355 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.387432 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022>
[pid 8555] 22:27:19.387501 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.387565 getdents(3, /* 17 entries */, 32768) = 648 <0.000033>
[pid 8555] 22:27:19.387652 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8555] 22:27:19.387711 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.387821 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000083>
[pid 8555] 22:27:19.388031 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000113>
[pid 8555] 22:27:19.388366 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000112>
[pid 8555] 22:27:19.388711 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000046>
[pid 8555] 22:27:19.388844 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.388938 getdents(3, /* 19 entries */, 32768) = 720 <0.000045>
[pid 8555] 22:27:19.389051 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8555] 22:27:19.389113 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.389399 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8555] 22:27:19.389476 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.389563 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.389667 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.389743 openat(AT_FDCWD, "/home/jugmac00/Projects/flask-reuploaded", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022>
[pid 8555] 22:27:19.389813 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.389879 getdents(3, /* 34 entries */, 32768) = 1088 <0.000052>
[pid 8555] 22:27:19.389990 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
[pid 8555] 22:27:19.390050 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.390163 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.390257 stat("/usr/lib/python3.6/runpy.py", {st_mode=S_IFREG|0644, st_size=11959, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.390426 stat("/usr/lib/python3.6/runpy.py", {st_mode=S_IFREG|0644, st_size=11959, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.390511 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/runpy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.390582 fstat(3, {st_mode=S_IFREG|0644, st_size=7982, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.390651 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.390711 fstat(3, {st_mode=S_IFREG|0644, st_size=7982, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.390776 read(3, "3\r\r\n,6\20`\267.\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0@\0\0"..., 7983) = 7982 <0.000022>
[pid 8555] 22:27:19.390846 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.390915 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.391209 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8555] 22:27:19.391277 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6340000 <0.000024>
[pid 8555] 22:27:19.391360 munmap(0x7f7be6340000, 262144) = 0 <0.000030>
[pid 8555] 22:27:19.391440 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.391522 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6340000 <0.000019>
[pid 8555] 22:27:19.391598 munmap(0x7f7be6340000, 262144) = 0 <0.000022>
[pid 8555] 22:27:19.391664 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6340000 <0.000018>
[pid 8555] 22:27:19.391731 munmap(0x7f7be6340000, 262144) = 0 <0.000021>
[pid 8555] 22:27:19.391846 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.391941 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6340000 <0.000019>
[pid 8555] 22:27:19.392017 stat("/usr/lib/python3.6/importlib/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8dc930) = -1 ENOENT (No such file or directory) <0.000020>
[pid 8555] 22:27:19.392106 munmap(0x7f7be6340000, 262144) = 0 <0.000023>
[pid 8555] 22:27:19.392174 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6340000 <0.000019>
[pid 8555] 22:27:19.392245 stat("/usr/lib/python3.6/importlib/__init__.abi3.so", 0x7ffc7d8dc930) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.392324 stat("/usr/lib/python3.6/importlib/__init__.so", 0x7ffc7d8dc930) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.392399 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.392557 stat("/usr/lib/python3.6/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=5870, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.392640 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8555] 22:27:19.392712 fstat(3, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.392784 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.392849 fstat(3, {st_mode=S_IFREG|0644, st_size=3600, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.392913 read(3, "3\r\r\n,6\20`\356\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 3601) = 3600 <0.000021>
[pid 8555] 22:27:19.392981 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.393050 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.393300 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8555] 22:27:19.393375 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.393501 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.393597 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0 <0.000113>
[pid 8555] 22:27:19.393903 stat("/usr/lib/python3.6/types.py", {st_mode=S_IFREG|0644, st_size=8870, ...}) = 0 <0.000032>
[pid 8555] 22:27:19.394044 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/types.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8555] 22:27:19.394124 fstat(3, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0 <0.000016>
[pid 8555] 22:27:19.394193 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.394256 fstat(3, {st_mode=S_IFREG|0644, st_size=8201, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.394324 read(3, "3\r\r\n,6\20`\246\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 8202) = 8201 <0.000021>
[pid 8555] 22:27:19.394393 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.394463 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.394904 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8555] 22:27:19.394980 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.395105 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.395213 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.395373 stat("/usr/lib/python3.6/functools.py", {st_mode=S_IFREG|0644, st_size=31346, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.395455 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/functools.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8555] 22:27:19.395532 fstat(3, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.395603 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.395662 fstat(3, {st_mode=S_IFREG|0644, st_size=24062, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.395733 read(3, "3\r\r\n,6\20`rz\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0+\0\0\0@\0\0"..., 24063) = 24062 <0.000025>
[pid 8555] 22:27:19.395818 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.395902 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.396581 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8555] 22:27:19.396658 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.396775 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.396857 stat("/usr/lib/python3.6/collections/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8d9b70) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.396944 stat("/usr/lib/python3.6/collections/__init__.abi3.so", 0x7ffc7d8d9b70) = -1 ENOENT (No such file or directory) <0.000019>
[pid 8555] 22:27:19.397020 stat("/usr/lib/python3.6/collections/__init__.so", 0x7ffc7d8d9b70) = -1 ENOENT (No such file or directory) <0.000018>
[pid 8555] 22:27:19.397093 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.397273 stat("/usr/lib/python3.6/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=45812, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.397360 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8555] 22:27:19.397431 fstat(3, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.397509 lseek(3, 0, SEEK_CUR) = 0 <0.000023>
[pid 8555] 22:27:19.397594 fstat(3, {st_mode=S_IFREG|0644, st_size=45816, ...}) = 0 <0.000121>
[pid 8555] 22:27:19.397787 read(3, "3\r\r\n,6\20`\364\262\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0@\0\0"..., 45817) = 45816 <0.000039>
[pid 8555] 22:27:19.397882 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.397962 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.400114 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000025>
[pid 8555] 22:27:19.400231 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.400358 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.400453 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0 <0.000042>
[pid 8555] 22:27:19.400739 stat("/usr/lib/python3.6/operator.py", {st_mode=S_IFREG|0644, st_size=10863, ...}) = 0 <0.000045>
[pid 8555] 22:27:19.400923 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/operator.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000045>
[pid 8555] 22:27:19.401069 fstat(3, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0 <0.000034>
[pid 8555] 22:27:19.401201 lseek(3, 0, SEEK_CUR) = 0 <0.000026>
[pid 8555] 22:27:19.401301 fstat(3, {st_mode=S_IFREG|0644, st_size=13913, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.401406 read(3, "3\r\r\n,6\20`o*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0@\0\0"..., 13914) = 13913 <0.000056>
[pid 8555] 22:27:19.401541 read(3, "", 1) = 0 <0.000023>
[pid 8555] 22:27:19.401635 close(3) = 0 <0.000026>
[pid 8555] 22:27:19.401982 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6300000 <0.000036>
[pid 8555] 22:27:19.403491 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000031>
[pid 8555] 22:27:19.403607 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.403779 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000038>
[pid 8555] 22:27:19.404027 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0 <0.000031>
[pid 8555] 22:27:19.404321 stat("/usr/lib/python3.6/keyword.py", {st_mode=S_IFREG|0755, st_size=2209, ...}) = 0 <0.000033>
[pid 8555] 22:27:19.404538 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/keyword.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000122>
[pid 8555] 22:27:19.404793 fstat(3, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.404892 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.404959 fstat(3, {st_mode=S_IFREG|0644, st_size=1765, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.405032 read(3, "3\r\r\n,6\20`\241\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0!\0\0\0@\0\0"..., 1766) = 1765 <0.000021>
[pid 8555] 22:27:19.405105 read(3, "", 1) = 0 <0.000026>
[pid 8555] 22:27:19.405211 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.405518 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000029>
[pid 8555] 22:27:19.405640 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.405824 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.405940 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.406129 stat("/usr/lib/python3.6/heapq.py", {st_mode=S_IFREG|0644, st_size=22929, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.406224 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/heapq.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.406298 fstat(3, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.406366 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8555] 22:27:19.406424 fstat(3, {st_mode=S_IFREG|0644, st_size=14292, ...}) = 0 <0.000016>
[pid 8555] 22:27:19.406487 read(3, "3\r\r\n,6\20`\221Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14293) = 14292 <0.000023>
[pid 8555] 22:27:19.406558 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.406625 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.407300 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8555] 22:27:19.407375 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.407495 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.407588 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.407737 stat("/usr/lib/python3.6/reprlib.py", {st_mode=S_IFREG|0644, st_size=5336, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.407834 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/reprlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8555] 22:27:19.407914 fstat(3, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.407982 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.408040 fstat(3, {st_mode=S_IFREG|0644, st_size=5400, ...}) = 0 <0.000016>
[pid 8555] 22:27:19.408103 read(3, "3\r\r\n,6\20`\330\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 5401) = 5400 <0.000020>
[pid 8555] 22:27:19.408168 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.408234 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.410093 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8555] 22:27:19.410170 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.410287 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.410393 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.410554 stat("/usr/lib/python3.6/weakref.py", {st_mode=S_IFREG|0644, st_size=20466, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.410636 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/weakref.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.410707 fstat(3, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0 <0.000016>
[pid 8555] 22:27:19.410776 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.410834 fstat(3, {st_mode=S_IFREG|0644, st_size=19143, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.410898 read(3, "3\r\r\n,6\20`\362O\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 19144) = 19143 <0.000023>
[pid 8555] 22:27:19.410968 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.411035 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.412259 brk(0xbab000) = 0xbab000 <0.000025>
[pid 8555] 22:27:19.412877 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be62c0000 <0.000033>
[pid 8555] 22:27:19.413837 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000034>
[pid 8555] 22:27:19.414038 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.414254 stat("/usr/lib/python3.6/collections", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.414388 openat(AT_FDCWD, "/usr/lib/python3.6/collections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000036>
[pid 8555] 22:27:19.414488 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.414566 getdents(3, /* 5 entries */, 32768) = 144 <0.000039>
[pid 8555] 22:27:19.414659 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8555] 22:27:19.414720 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.414819 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.414984 stat("/usr/lib/python3.6/collections/abc.py", {st_mode=S_IFREG|0644, st_size=68, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.415068 openat(AT_FDCWD, "/usr/lib/python3.6/collections/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.415139 fstat(3, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.415209 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.415268 fstat(3, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.415332 read(3, "3\r\r\n,6\20`D\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 184) = 183 <0.000019>
[pid 8555] 22:27:19.415397 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.415464 close(3) = 0 <0.000016>
[pid 8555] 22:27:19.415745 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000018>
[pid 8555] 22:27:19.415854 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.416058 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
[pid 8555] 22:27:19.416266 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0 <0.000032>
[pid 8555] 22:27:19.416529 stat("/usr/lib/python3.6/warnings.py", {st_mode=S_IFREG|0644, st_size=18488, ...}) = 0 <0.000032>
[pid 8555] 22:27:19.416730 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/warnings.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8555] 22:27:19.416843 fstat(3, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.416925 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.416988 fstat(3, {st_mode=S_IFREG|0644, st_size=13258, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.417064 read(3, "3\r\r\n,6\20`8H\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0@\0\0"..., 13259) = 13258 <0.000026>
[pid 8555] 22:27:19.417143 read(3, "", 1) = 0 <0.000023>
[pid 8555] 22:27:19.417236 close(3) = 0 <0.000024>
[pid 8555] 22:27:19.418019 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.418123 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.418228 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.418305 openat(AT_FDCWD, "/usr/lib/python3.6/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022>
[pid 8555] 22:27:19.418375 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.418441 getdents(3, /* 9 entries */, 32768) = 296 <0.000031>
[pid 8555] 22:27:19.418525 getdents(3, /* 0 entries */, 32768) = 0 <0.000017>
[pid 8555] 22:27:19.418584 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.418681 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.418839 stat("/usr/lib/python3.6/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.418922 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/machinery.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000022>
[pid 8555] 22:27:19.418991 fstat(3, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.419059 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.419117 fstat(3, {st_mode=S_IFREG|0644, st_size=950, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.419180 read(3, "3\r\r\n,6\20`L\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 951) = 950 <0.000018>
[pid 8555] 22:27:19.419245 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.419310 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.419539 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.419642 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.419787 stat("/usr/lib/python3.6/importlib/util.py", {st_mode=S_IFREG|0644, st_size=10883, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.419905 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/util.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000024>
[pid 8555] 22:27:19.419979 fstat(3, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.420047 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.420105 fstat(3, {st_mode=S_IFREG|0644, st_size=8900, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.420169 read(3, "3\r\r\n,6\20`\203*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 8901) = 8900 <0.000022>
[pid 8555] 22:27:19.420236 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.420301 close(3) = 0 <0.000017>
[pid 8555] 22:27:19.420577 stat("/usr/lib/python3.6/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.420681 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.420829 stat("/usr/lib/python3.6/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=10782, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.420910 openat(AT_FDCWD, "/usr/lib/python3.6/importlib/__pycache__/abc.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.420980 fstat(3, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.421047 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.421104 fstat(3, {st_mode=S_IFREG|0644, st_size=11293, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.421168 read(3, "3\r\r\n,6\20`\36*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0@\0\0"..., 11294) = 11293 <0.000022>
[pid 8555] 22:27:19.421234 read(3, "", 1) = 0 <0.000016>
[pid 8555] 22:27:19.421299 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.422756 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8555] 22:27:19.422834 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.422960 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.423066 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.423226 stat("/usr/lib/python3.6/contextlib.py", {st_mode=S_IFREG|0644, st_size=13162, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.423309 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/contextlib.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000023>
[pid 8555] 22:27:19.423379 fstat(3, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.423448 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
[pid 8555] 22:27:19.423506 fstat(3, {st_mode=S_IFREG|0644, st_size=11158, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.423570 read(3, "3\r\r\n,6\20`j3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 11159) = 11158 <0.000022>
[pid 8555] 22:27:19.423638 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.423705 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.424985 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000021>
[pid 8555] 22:27:19.425070 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.425187 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.425280 stat("/usr/lib/python3.6/pkgutil.py", {st_mode=S_IFREG|0644, st_size=21315, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.425438 stat("/usr/lib/python3.6/pkgutil.py", {st_mode=S_IFREG|0644, st_size=21315, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.425521 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/pkgutil.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8555] 22:27:19.425592 fstat(3, {st_mode=S_IFREG|0644, st_size=16261, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.425660 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.425717 fstat(3, {st_mode=S_IFREG|0644, st_size=16261, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.425789 read(3, "3\r\r\n,6\20`CS\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 16262) = 16261 <0.000023>
[pid 8555] 22:27:19.425858 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.425925 close(3) = 0 <0.000018>
[pid 8555] 22:27:19.426351 brk(0xbd3000) = 0xbd3000 <0.000021>
[pid 8555] 22:27:19.426754 brk(0xbca000) = 0xbca000 <0.000028>
[pid 8555] 22:27:19.427721 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000022>
[pid 8555] 22:27:19.427821 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000040>
[pid 8555] 22:27:19.428046 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
[pid 8555] 22:27:19.428207 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.428322 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.428433 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.428525 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8ddfb0) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.428629 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.abi3.so", 0x7ffc7d8ddfb0) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.428715 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.so", 0x7ffc7d8ddfb0) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.428798 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.py", {st_mode=S_IFREG|0664, st_size=473, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.428958 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000020>
[pid 8555] 22:27:19.429037 stat("/home/jugmac00/Projects/flask-reuploaded", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.429163 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.429268 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.429369 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.429470 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.429559 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8dd970) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.429648 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.abi3.so", 0x7ffc7d8dd970) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.429731 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.so", 0x7ffc7d8dd970) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8555] 22:27:19.429813 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.py", {st_mode=S_IFREG|0664, st_size=473, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.429979 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__init__.py", {st_mode=S_IFREG|0664, st_size=473, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.430071 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8555] 22:27:19.430151 fstat(3, {st_mode=S_IFREG|0664, st_size=646, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.430226 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.430291 fstat(3, {st_mode=S_IFREG|0664, st_size=646, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.430361 read(3, "3\r\r\n\242\353Y`\331\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 647) = 646 <0.000021>
[pid 8555] 22:27:19.430434 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.430508 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.430707 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
[pid 8555] 22:27:19.430800 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.430909 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.430993 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
[pid 8555] 22:27:19.431068 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.431141 getdents(3, /* 7 entries */, 32768) = 208 <0.000033>
[pid 8555] 22:27:19.431229 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
[pid 8555] 22:27:19.431295 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.431383 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8db850) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8555] 22:27:19.431477 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.abi3.so", 0x7ffc7d8db850) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.431561 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.so", 0x7ffc7d8db850) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.431643 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.py", {st_mode=S_IFREG|0664, st_size=512, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.431831 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__init__.py", {st_mode=S_IFREG|0664, st_size=512, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.431947 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8555] 22:27:19.432026 fstat(3, {st_mode=S_IFREG|0664, st_size=695, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.432101 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.432165 fstat(3, {st_mode=S_IFREG|0664, st_size=695, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.432235 read(3, "3\r\r\n\242\353Y`\0\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 696) = 695 <0.000020>
[pid 8555] 22:27:19.432305 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.432377 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.432552 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.432641 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.432748 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.432833 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000023>
[pid 8555] 22:27:19.432906 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.432981 getdents(3, /* 24 entries */, 32768) = 776 <0.000050>
[pid 8555] 22:27:19.433093 getdents(3, /* 0 entries */, 32768) = 0 <0.000018>
[pid 8555] 22:27:19.433158 close(3) = 0 <0.000024>
[pid 8555] 22:27:19.433256 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8da020) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.433350 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.abi3.so", 0x7ffc7d8da020) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.433433 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.so", 0x7ffc7d8da020) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.433515 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.py", {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.433680 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__init__.py", {st_mode=S_IFREG|0664, st_size=0, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.433769 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8555] 22:27:19.433845 fstat(3, {st_mode=S_IFREG|0664, st_size=176, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.433919 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.433983 fstat(3, {st_mode=S_IFREG|0664, st_size=176, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.434051 read(3, "3\r\r\n\242\353Y`\0\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 177) = 176 <0.000020>
[pid 8555] 22:27:19.434121 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.434192 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.434354 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
[pid 8555] 22:27:19.434442 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.434549 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.434633 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
[pid 8555] 22:27:19.434716 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.434788 getdents(3, /* 32 entries */, 32768) = 1120 <0.000052>
[pid 8555] 22:27:19.434904 getdents(3, /* 0 entries */, 32768) = 0 <0.000019>
[pid 8555] 22:27:19.434969 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.435078 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/inject_securetransport.py", {st_mode=S_IFREG|0664, st_size=846, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.435245 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/inject_securetransport.py", {st_mode=S_IFREG|0664, st_size=846, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.435335 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__pycache__/inject_securetransport.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8555] 22:27:19.435412 fstat(3, {st_mode=S_IFREG|0664, st_size=945, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.435485 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.435548 fstat(3, {st_mode=S_IFREG|0664, st_size=945, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.435617 read(3, "3\r\r\n\242\353Y`N\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 946) = 945 <0.000019>
[pid 8555] 22:27:19.435687 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.435757 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.435974 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.436093 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/typing.py", {st_mode=S_IFREG|0664, st_size=1439, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.436250 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/typing.py", {st_mode=S_IFREG|0664, st_size=1439, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.436338 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/utils/__pycache__/typing.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8555] 22:27:19.436416 fstat(3, {st_mode=S_IFREG|0664, st_size=1454, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.436488 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.436552 fstat(3, {st_mode=S_IFREG|0664, st_size=1454, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.436621 read(3, "3\r\r\n\242\353Y`\237\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 1455) = 1454 <0.000020>
[pid 8555] 22:27:19.436691 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.436761 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.437009 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
[pid 8555] 22:27:19.437122 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__main__.py", {st_mode=S_IFREG|0664, st_size=874, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.437242 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__main__.py", {st_mode=S_IFREG|0664, st_size=874, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.437329 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/__pycache__/__main__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8555] 22:27:19.437405 fstat(3, {st_mode=S_IFREG|0664, st_size=444, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.437476 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.437539 fstat(3, {st_mode=S_IFREG|0664, st_size=444, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.437613 read(3, "3\r\r\n\242\353Y`j\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 445) = 444 <0.000024>
[pid 8555] 22:27:19.437690 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.437765 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.437917 getcwd("/home/jugmac00/Projects/flask-reuploaded", 1024) = 41 <0.000019>
[pid 8555] 22:27:19.438063 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000024>
[pid 8555] 22:27:19.438173 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8dd130) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8555] 22:27:19.438270 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__init__.abi3.so", 0x7ffc7d8dd130) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.438354 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__init__.so", 0x7ffc7d8dd130) = -1 ENOENT (No such file or directory) <0.000021>
[pid 8555] 22:27:19.438437 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__init__.py", {st_mode=S_IFREG|0664, st_size=136, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.438598 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__init__.py", {st_mode=S_IFREG|0664, st_size=136, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.438687 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
[pid 8555] 22:27:19.438766 fstat(3, {st_mode=S_IFREG|0664, st_size=257, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.438839 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.438903 fstat(3, {st_mode=S_IFREG|0664, st_size=257, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.438972 read(3, "3\r\r\n\242\353Y`\210\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0@\0\0"..., 258) = 257 <0.000019>
[pid 8555] 22:27:19.439041 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.439120 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.439299 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.439391 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.439500 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.439585 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
[pid 8555] 22:27:19.439661 fstat(3, {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.439732 getdents(3, /* 15 entries */, 32768) = 528 <0.000040>
[pid 8555] 22:27:19.439848 getdents(3, /* 0 entries */, 32768) = 0 <0.000020>
[pid 8555] 22:27:19.439921 close(3) = 0 <0.000022>
[pid 8555] 22:27:19.440025 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/main.py", {st_mode=S_IFREG|0664, st_size=2641, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.440193 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/main.py", {st_mode=S_IFREG|0664, st_size=2641, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.440284 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__pycache__/main.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
[pid 8555] 22:27:19.440361 fstat(3, {st_mode=S_IFREG|0664, st_size=1373, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.440434 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.440498 fstat(3, {st_mode=S_IFREG|0664, st_size=1373, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.440567 read(3, "3\r\r\n\242\353Y`Q\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 1374) = 1373 <0.000020>
[pid 8555] 22:27:19.440640 read(3, "", 1) = 0 <0.000022>
[pid 8555] 22:27:19.440723 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.440932 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
[pid 8555] 22:27:19.441044 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.441202 stat("/usr/lib/python3.6/locale.py", {st_mode=S_IFREG|0644, st_size=77304, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.441307 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/locale.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000025>
[pid 8555] 22:27:19.441385 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.441466 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
[pid 8555] 22:27:19.441536 fstat(3, {st_mode=S_IFREG|0644, st_size=34030, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.441605 read(3, "3\r\r\n,6\20`\370-\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0]\2\0\0@\0\0"..., 34031) = 34030 <0.000058>
[pid 8555] 22:27:19.441713 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.441788 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.442607 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6280000 <0.000053>
[pid 8555] 22:27:19.443093 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000052>
[pid 8555] 22:27:19.443323 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0 <0.000036>
[pid 8555] 22:27:19.443576 stat("/usr/lib/python3.6/re.py", {st_mode=S_IFREG|0644, st_size=15552, ...}) = 0 <0.000034>
[pid 8555] 22:27:19.443718 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/re.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
[pid 8555] 22:27:19.443842 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0 <0.000023>
[pid 8555] 22:27:19.443941 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8555] 22:27:19.444014 fstat(3, {st_mode=S_IFREG|0644, st_size=14058, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.444093 read(3, "3\r\r\n,6\20`\300<\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0@\0\0"..., 14059) = 14058 <0.000029>
[pid 8555] 22:27:19.444184 read(3, "", 1) = 0 <0.000022>
[pid 8555] 22:27:19.444273 close(3) = 0 <0.000024>
[pid 8555] 22:27:19.444617 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.444755 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.444942 stat("/usr/lib/python3.6/enum.py", {st_mode=S_IFREG|0644, st_size=33606, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.445053 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/enum.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8555] 22:27:19.445140 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.445219 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.445284 fstat(3, {st_mode=S_IFREG|0644, st_size=23453, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.445355 read(3, "3\r\r\n,6\20`F\203\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0@\0\0"..., 23454) = 23453 <0.000026>
[pid 8555] 22:27:19.445434 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.445511 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.447345 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.447499 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.447694 stat("/usr/lib/python3.6/sre_compile.py", {st_mode=S_IFREG|0644, st_size=19338, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.447820 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_compile.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8555] 22:27:19.447920 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.448000 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.448064 fstat(3, {st_mode=S_IFREG|0644, st_size=10278, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.448135 read(3, "3\r\r\n,6\20`\212K\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 10279) = 10278 <0.000025>
[pid 8555] 22:27:19.448214 read(3, "", 1) = 0 <0.000017>
[pid 8555] 22:27:19.448291 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.448770 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.448910 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.449105 stat("/usr/lib/python3.6/sre_parse.py", {st_mode=S_IFREG|0644, st_size=36536, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.449235 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_parse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8555] 22:27:19.449324 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.449402 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.449466 fstat(3, {st_mode=S_IFREG|0644, st_size=20358, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.449537 read(3, "3\r\r\n,6\20`\270\216\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\v\0\0\0@\0\0"..., 20359) = 20358 <0.000024>
[pid 8555] 22:27:19.449617 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.449703 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.450022 mmap(NULL, 299008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6237000 <0.000027>
[pid 8555] 22:27:19.450507 munmap(0x7f7be7958000, 151552) = 0 <0.000054>
[pid 8555] 22:27:19.450780 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.450920 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.451116 stat("/usr/lib/python3.6/sre_constants.py", {st_mode=S_IFREG|0644, st_size=6821, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.451228 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/sre_constants.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8555] 22:27:19.451316 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.451395 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8555] 22:27:19.451463 fstat(3, {st_mode=S_IFREG|0644, st_size=5972, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.451535 read(3, "3\r\r\n,6\20`\245\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0@\0\0"..., 5973) = 5972 <0.000022>
[pid 8555] 22:27:19.451610 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.451686 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.453600 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000031>
[pid 8555] 22:27:19.453762 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.453961 stat("/usr/lib/python3.6/copyreg.py", {st_mode=S_IFREG|0644, st_size=7007, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.454085 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copyreg.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
[pid 8555] 22:27:19.454181 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.454263 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
[pid 8555] 22:27:19.454331 fstat(3, {st_mode=S_IFREG|0644, st_size=4244, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.454403 read(3, "3\r\r\n,6\20`_\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 4245) = 4244 <0.000021>
[pid 8555] 22:27:19.454478 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.454555 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.455597 brk(0xbeb000) = 0xbeb000 <0.000029>
[pid 8555] 22:27:19.455913 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
[pid 8555] 22:27:19.456060 stat("/usr/lib/python3.6/logging/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8dcae0) = -1 ENOENT (No such file or directory) <0.000029>
[pid 8555] 22:27:19.456191 stat("/usr/lib/python3.6/logging/__init__.abi3.so", 0x7ffc7d8dcae0) = -1 ENOENT (No such file or directory) <0.000027>
[pid 8555] 22:27:19.456316 stat("/usr/lib/python3.6/logging/__init__.so", 0x7ffc7d8dcae0) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8555] 22:27:19.456423 stat("/usr/lib/python3.6/logging/__init__.py", {st_mode=S_IFREG|0644, st_size=71269, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.456617 stat("/usr/lib/python3.6/logging/__init__.py", {st_mode=S_IFREG|0644, st_size=71269, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.456731 openat(AT_FDCWD, "/usr/lib/python3.6/logging/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8555] 22:27:19.456820 fstat(3, {st_mode=S_IFREG|0644, st_size=60395, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.456913 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.456979 fstat(3, {st_mode=S_IFREG|0644, st_size=60395, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.457062 read(3, "3\r\r\n,6\20`e\26\1\0\343\0\0\0\0\0\0\0\0\0\0\0\0*\0\0\0@\0\0"..., 60396) = 60395 <0.000074>
[pid 8555] 22:27:19.457193 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.457275 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.457474 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be61f7000 <0.000026>
[pid 8555] 22:27:19.457579 munmap(0x7f7be61f7000, 262144) = 0 <0.000034>
[pid 8555] 22:27:19.457704 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be61f7000 <0.000025>
[pid 8555] 22:27:19.458546 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
[pid 8555] 22:27:19.458668 fstat(3, {st_mode=S_IFREG|0644, st_size=2335, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.458749 fstat(3, {st_mode=S_IFREG|0644, st_size=2335, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.458823 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2335 <0.000023>
[pid 8555] 22:27:19.458903 lseek(3, -1476, SEEK_CUR) = 859 <0.000018>
[pid 8555] 22:27:19.458967 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1476 <0.000019>
[pid 8555] 22:27:19.459043 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.459290 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
[pid 8555] 22:27:19.459472 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0 <0.000031>
[pid 8555] 22:27:19.459689 stat("/usr/lib/python3.6/traceback.py", {st_mode=S_IFREG|0644, st_size=23458, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.459830 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/traceback.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000039>
[pid 8555] 22:27:19.459942 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0 <0.000022>
[pid 8555] 22:27:19.460042 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.460113 fstat(3, {st_mode=S_IFREG|0644, st_size=19646, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.460193 read(3, "3\r\r\n,6\20`\242[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0@\0\0"..., 19647) = 19646 <0.000028>
[pid 8555] 22:27:19.460284 read(3, "", 1) = 0 <0.000022>
[pid 8555] 22:27:19.460372 close(3) = 0 <0.000024>
[pid 8555] 22:27:19.460801 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.460951 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.461154 stat("/usr/lib/python3.6/linecache.py", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.461276 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/linecache.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8555] 22:27:19.461372 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.461459 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.461530 fstat(3, {st_mode=S_IFREG|0644, st_size=3778, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.461609 read(3, "3\r\r\n,6\20`\300\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0@\0\0"..., 3779) = 3778 <0.000022>
[pid 8555] 22:27:19.461689 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.461773 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.462026 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.462171 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.462369 stat("/usr/lib/python3.6/tokenize.py", {st_mode=S_IFREG|0644, st_size=29496, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.462490 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/tokenize.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8555] 22:27:19.462585 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.462670 lseek(3, 0, SEEK_CUR) = 0 <0.000022>
[pid 8555] 22:27:19.462758 fstat(3, {st_mode=S_IFREG|0644, st_size=18647, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.462837 read(3, "3\r\r\n,6\20`8s\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0-\0\0\0@\0\0"..., 18648) = 18647 <0.000029>
[pid 8555] 22:27:19.462924 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.463007 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.463496 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.463648 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.463889 stat("/usr/lib/python3.6/token.py", {st_mode=S_IFREG|0644, st_size=3075, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.464044 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/token.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
[pid 8555] 22:27:19.464143 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.464230 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.464302 fstat(3, {st_mode=S_IFREG|0644, st_size=3320, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.464381 read(3, "3\r\r\n,6\20`\3\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 3321) = 3320 <0.000025>
[pid 8555] 22:27:19.464463 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.464546 close(3) = 0 <0.000023>
[pid 8555] 22:27:19.466563 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be61b7000 <0.000035>
[pid 8555] 22:27:19.467081 munmap(0x7f7be61b7000, 262144) = 0 <0.000058>
[pid 8555] 22:27:19.467939 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be61b7000 <0.000038>
[pid 8555] 22:27:19.468631 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
[pid 8555] 22:27:19.468794 stat("/usr/lib/python3.6/string.py", {st_mode=S_IFREG|0644, st_size=11795, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.469001 stat("/usr/lib/python3.6/string.py", {st_mode=S_IFREG|0644, st_size=11795, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.469123 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/string.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8555] 22:27:19.469215 fstat(3, {st_mode=S_IFREG|0644, st_size=7964, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.469294 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8555] 22:27:19.469362 fstat(3, {st_mode=S_IFREG|0644, st_size=7964, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.469434 read(3, "3\r\r\n,6\20`\23.\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0@\0\0"..., 7965) = 7964 <0.000022>
[pid 8555] 22:27:19.469511 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.469590 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.471668 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
[pid 8555] 22:27:19.471847 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.472053 stat("/usr/lib/python3.6/threading.py", {st_mode=S_IFREG|0644, st_size=49029, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.472176 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/threading.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8555] 22:27:19.472272 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.472354 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.472419 fstat(3, {st_mode=S_IFREG|0644, st_size=37234, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.472490 read(3, "3\r\r\n,6\20`\205\277\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0@\0\0"..., 37235) = 37234 <0.000030>
[pid 8555] 22:27:19.472577 read(3, "", 1) = 0 <0.000021>
[pid 8555] 22:27:19.472658 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.472750 brk(0xc13000) = 0xc13000 <0.000025>
[pid 8555] 22:27:19.475019 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000036>
[pid 8555] 22:27:19.475182 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/autocompletion.py", {st_mode=S_IFREG|0664, st_size=6711, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.475402 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/autocompletion.py", {st_mode=S_IFREG|0664, st_size=6711, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.475521 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__pycache__/autocompletion.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
[pid 8555] 22:27:19.475614 fstat(3, {st_mode=S_IFREG|0664, st_size=4982, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.475695 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8555] 22:27:19.475763 fstat(3, {st_mode=S_IFREG|0664, st_size=4982, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.475860 read(3, "3\r\r\n\242\353Y`7\32\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 4983) = 4982 <0.000024>
[pid 8555] 22:27:19.475943 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.476023 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.476273 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.476417 stat("/usr/lib/python3.6/optparse.py", {st_mode=S_IFREG|0644, st_size=60371, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.476605 stat("/usr/lib/python3.6/optparse.py", {st_mode=S_IFREG|0644, st_size=60371, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.476716 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/optparse.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8555] 22:27:19.476804 fstat(3, {st_mode=S_IFREG|0644, st_size=48054, ...}) = 0 <0.000020>
[pid 8555] 22:27:19.476884 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
[pid 8555] 22:27:19.476951 fstat(3, {st_mode=S_IFREG|0644, st_size=48054, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.477032 read(3, "3\r\r\n,6\20`\323\353\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 48055) = 48054 <0.000067>
[pid 8555] 22:27:19.477158 read(3, "", 1) = 0 <0.000020>
[pid 8555] 22:27:19.477240 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.477798 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7be6177000 <0.000028>
[pid 8555] 22:27:19.478232 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.478381 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.478572 stat("/usr/lib/python3.6/textwrap.py", {st_mode=S_IFREG|0644, st_size=19558, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.478690 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/textwrap.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8555] 22:27:19.478780 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.478859 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.478925 fstat(3, {st_mode=S_IFREG|0644, st_size=13684, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.478996 read(3, "3\r\r\n,6\20`fL\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0@\0\0"..., 13685) = 13684 <0.000026>
[pid 8555] 22:27:19.479076 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.479152 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.482625 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.482782 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.482974 stat("/usr/lib/python3.6/gettext.py", {st_mode=S_IFREG|0644, st_size=21957, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.483097 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/gettext.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
[pid 8555] 22:27:19.483195 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0 <0.000021>
[pid 8555] 22:27:19.483280 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
[pid 8555] 22:27:19.483345 fstat(3, {st_mode=S_IFREG|0644, st_size=14306, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.483416 read(3, "3\r\r\n,6\20`\305U\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\21\0\0\0@\0\0"..., 14307) = 14306 <0.000024>
[pid 8555] 22:27:19.483496 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.483572 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.483995 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.484160 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.484348 stat("/usr/lib/python3.6/copy.py", {st_mode=S_IFREG|0644, st_size=8815, ...}) = 0 <0.000030>
[pid 8555] 22:27:19.484478 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/copy.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
[pid 8555] 22:27:19.484574 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.484656 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.484722 fstat(3, {st_mode=S_IFREG|0644, st_size=7079, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.484793 read(3, "3\r\r\n,6\20`o\"\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0@\0\0"..., 7080) = 7079 <0.000022>
[pid 8555] 22:27:19.484869 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.484945 close(3) = 0 <0.000022>
[pid 8555] 22:27:19.485284 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.485440 stat("/usr/lib/python3.6/lib-dynload", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.485568 stat("/home/jugmac00/.local/pipx/venvs/check-manifest/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.485697 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.485981 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.486109 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0 <0.000025>
[pid 8555] 22:27:19.486292 stat("/usr/lib/python3.6/struct.py", {st_mode=S_IFREG|0644, st_size=257, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.486402 openat(AT_FDCWD, "/usr/lib/python3.6/__pycache__/struct.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
[pid 8555] 22:27:19.486489 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.486568 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.486632 fstat(3, {st_mode=S_IFREG|0644, st_size=312, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.486702 read(3, "3\r\r\n,6\20`\1\1\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0@\0\0"..., 313) = 312 <0.000020>
[pid 8555] 22:27:19.486774 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.486849 close(3) = 0 <0.000020>
[pid 8555] 22:27:19.489903 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000029>
[pid 8555] 22:27:19.490034 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8555] 22:27:19.490151 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8555] 22:27:19.490250 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.490360 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.490454 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.490561 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.490656 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.490852 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8555] 22:27:19.490952 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.491077 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8555] 22:27:19.491173 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.491280 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.491374 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8555] 22:27:19.491480 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.491574 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.491760 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000035>
[pid 8555] 22:27:19.491877 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.491988 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.492083 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.492190 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.492283 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.492390 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.492483 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.492665 stat("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8555] 22:27:19.492766 stat("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.492874 stat("/usr/share/locale/en_US/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.492967 stat("/usr/share/locale-langpack/en_US/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.493073 stat("/usr/share/locale/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.493166 stat("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000022>
[pid 8555] 22:27:19.493284 stat("/usr/share/locale/en/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000024>
[pid 8555] 22:27:19.493378 stat("/usr/share/locale-langpack/en/LC_MESSAGES/messages.mo", 0x7ffc7d8db820) = -1 ENOENT (No such file or directory) <0.000023>
[pid 8555] 22:27:19.493833 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000031>
[pid 8555] 22:27:19.493985 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/main_parser.py", {st_mode=S_IFREG|0664, st_size=2894, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.494185 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/main_parser.py", {st_mode=S_IFREG|0664, st_size=2894, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.494300 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__pycache__/main_parser.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
[pid 8555] 22:27:19.494405 fstat(3, {st_mode=S_IFREG|0664, st_size=2202, ...}) = 0 <0.000019>
[pid 8555] 22:27:19.494488 lseek(3, 0, SEEK_CUR) = 0 <0.000019>
[pid 8555] 22:27:19.494555 fstat(3, {st_mode=S_IFREG|0664, st_size=2202, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.494628 read(3, "3\r\r\n\242\353Y`N\v\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0@\0\0"..., 2203) = 2202 <0.000022>
[pid 8555] 22:27:19.494704 read(3, "", 1) = 0 <0.000018>
[pid 8555] 22:27:19.494782 close(3) = 0 <0.000019>
[pid 8555] 22:27:19.495010 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.495148 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/cmdoptions.py", {st_mode=S_IFREG|0664, st_size=29547, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.495334 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/cmdoptions.py", {st_mode=S_IFREG|0664, st_size=29547, ...}) = 0 <0.000028>
[pid 8555] 22:27:19.495446 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_internal/cli/__pycache__/cmdoptions.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
[pid 8555] 22:27:19.495535 fstat(3, {st_mode=S_IFREG|0664, st_size=20646, ...}) = 0 <0.000018>
[pid 8555] 22:27:19.495612 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
[pid 8555] 22:27:19.495676 fstat(3, {st_mode=S_IFREG|0664, st_size=20646, ...}) = 0 <0.000017>
[pid 8555] 22:27:19.495746 read(3, "3\r\r\n\242\353Y`ks\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\27\0\0\0@\0\0"..., 20647) = 20646 <0.000029>
[pid 8555] 22:27:19.495846 read(3, "", 1) = 0 <0.000019>
[pid 8555] 22:27:19.495928 close(3) = 0 <0.000021>
[pid 8555] 22:27:19.496405 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.496543 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_vendor/__init__.cpython-36m-x86_64-linux-gnu.so", 0x7ffc7d8d8310) = -1 ENOENT (No such file or directory) <0.000027>
[pid 8555] 22:27:19.496660 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_vendor/__init__.abi3.so", 0x7ffc7d8d8310) = -1 ENOENT (No such file or directory) <0.000026>
[pid 8555] 22:27:19.496765 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_vendor/__init__.so", 0x7ffc7d8d8310) = -1 ENOENT (No such file or directory) <0.000025>
[pid 8555] 22:27:19.496869 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_vendor/__init__.py", {st_mode=S_IFREG|0664, st_size=4902, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.497077 stat("/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_vendor/__init__.py", {st_mode=S_IFREG|0664, st_size=4902, ...}) = 0 <0.000049>
[pid 8555] 22:27:19.497332 openat(AT_FDCWD, "/home/jugmac00/.local/pipx/shared/lib/python3.6/site-packages/pip/_vendor/__pycache__/__init__.cpython-36.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000085>
[pid 8555] 22:27:19.497584 fstat(3, {st_mode=S_IFREG|0664, st_size=2952, ...}) = 0 <0.000070>
[pid 8555] 22:27:19.497810 lseek(3, 0, SEEK_CUR) = 0 <0.000034>
[pid 8555] 22:27:19.497926 fstat(3, {st_mode=S_IFREG|0664, st_size=2952, ...}) = 0 <0.000026>
[pid 8555] 22:27:19.498059 read(3, "3\r\r\n\242\353Y`&\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0@\0\0"..., 2953) = 2952 <0.000050>
[pid 8555] 22:27:19.498235 read(3, "", 1) = 0 <0.000034>
[pid 8555] 22:27:19.498366 close(3) = 0 <0.000030>
[pid 8555] 22:27:19.498628 stat("/usr/lib/python3.6", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
[pid 8555] 22:27:19.498790 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.498998 stat("/usr/lib/python3.6/__future__.py", {st_mode=S_IFREG|0644, st_size=4841, ...}) = 0 <0.000027>
[pid 8555] 22:27:19.499115 openat(AT_FDCWD,
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment