15123 execve("/usr/bin/curl", ["curl", "-v", "-sk", "sftp://bindmgr@sftp.infra.dyna.htb/bindmgr-release.zip", "--pubkey", "/home/bindmgr/.ssh/id_rsa.pub"], 0x7ffdfdef1ba8 /* 14 vars */) = 0 15123 brk(NULL) = 0x56090d29d000 15123 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 15123 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=33655, ...}) = 0 15123 mmap(NULL, 33655, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc816e46000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcurl.so.4", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\356\0\0\0\0\0\0@\0\0\0\0\0\0\0\10\363\10\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\307\0\0\0\0\0\0\30\307\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\320\0\0\0\0\0\0\0\320\0\0\0\0\0\0\0\320\0\0\0\0\0\0\r#\6\0\0\0\0\0\r#\6\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\7\0\0\0\0\0\0\0\7\0\0\0\0\0\0\0\7\0\0\0\0\0\310\260\1\0\0\0\0\0\310\260\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\320\275\10\0\0\0\0\0\320\315\10\0\0\0\0\0\320\315\10\0\0\0\0\0\0104\0\0\0\0\0\0\308\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0 \335\10\0\0\0\0\0 \355\10\0\0\0\0\0 \355\10\0\0\0\0\0\0\3\0\0\0\0\0\0\0\3\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0T\312\7\0\0\0\0\0T\312\7\0\0\0\0\0T\312\7\0\0\0\0\0\214\37\0\0\0\0\0\0\214\37\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\320\275\10\0\0\0\0\0\320\315\10\0\0\0\0\0\320\315\10\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\310-&\7\326\351\247ck\252\274\274\255\303?\276f\251m\314\0\0\0\0C\0\0\0\313\1\0\0\10\0\0\0\t\0\0\0\200\270\26\10\10(P\t\0032\234\0\t\10\20\20\10\1#c\7B\0P\0* \0\216\200 C\17\2406@\216\26\212L\321\1\1\225\24\346\0\f\10,\240\23X\312\200\202 \370b\201\300X\252*\313\1\0\0\316\1\0\0\0\0\0\0\321\1\0\0\323\1\0\0\324\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\325\1\0\0\0\0\0\0\326\1\0\0\327\1\0\0\331\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\334\1\0\0\335\1\0\0\337\1\0\0\342\1\0\0\344\1\0\0\351\1\0\0\353\1\0\0\0\0\0\0\354\1\0\0\356\1\0\0\0\0\0\0\357\1\0\0\360\1\0\0\0\0\0\0\364\1\0\0\365\1\0\0\366\1\0\0\367\1\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=588232, ...}) = 0 15123 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc816e44000 15123 mmap(NULL, 591336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc816db3000 15123 mmap(0x7fc816dc0000, 405504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7fc816dc0000 15123 mmap(0x7fc816e23000, 114688, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fc816e23000 15123 mmap(0x7fc816e3f000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8b000) = 0x7fc816e3f000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320#\0\0\0\0\0\0@\0\0\0\0\0\0\0\300\322\1\0\0\0\0\0\0\0\0\0@\08\0\7\0@\0\34\0\33\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\244\274\1\0\0\0\0\0\244\274\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\314\1\0\0\0\0\0\220\314!\0\0\0\0\0\220\314!\0\0\0\0\0\370\4\0\0\0\0\0\0\0\5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\360\315\1\0\0\0\0\0\360\315!\0\0\0\0\0\360\315!\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\0\240\1\0\0\0\0\0\0\240\1\0\0\0\0\0\0\240\1\0\0\0\0\0\264\3\0\0\0\0\0\0\264\3\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\220\314\1\0\0\0\0\0\220\314!\0\0\0\0\0\220\314!\0\0\0\0\0p\3\0\0\0\0\0\0p\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0:\367\304\274\353\31\266\310?v\342\202+\232#\4\35\205\366\321\0\0\0\0a\0\0\0\26\0\0\0\20\0\0\0\n\0\0\0\0\"@b\f\3\2\0E\0\0A\10\4\5\22\4\1\4\4\0\6\10\0\4\1\26\n\0\21\2\0\0A\0\224\204\204\10\10\0l\0\24 \260\204\200\0\2603@\t\360d\200\2B\206\0\0\0\4\20\0\1 \24\0\2\2\0\10\0#\n\2\10\7 \f\0\4\340\1\0 \0 \0H!\22\35\230\221\0/12\1\6\0\10\4\0\0\0\200!\2\n\200\2\0\10 G\0\1Q$\0\0\2\202\0\0\0\0\0\0\26\0\0\0\31\0\0\0\32\0\0\0\0\0\0\0\34\0\0\0\37\0\0\0!\0\0\0\"\0\0\0&\0\0\0\0\0\0\0\0\0\0\0'\0\0\0)\0\0\0*\0\0\0\0\0\0\0\0\0\0\0+\0\0\0-\0\0\0001\0\0\0002\0\0\0\0\0\0\0004\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0005\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0007\0\0\09\0\0\0\0\0\0\0\0\0\0\0;\0\0\0<\0\0\0=\0\0\0\0\0\0\0\0\0\0\0>\0\0\0\0\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=121280, ...}) = 0 15123 mmap(NULL, 2216336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc816b95000 15123 mprotect(0x7fc816bb1000, 2097152, PROT_NONE) = 0 15123 mmap(0x7fc816db1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7fc816db1000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@l\0\0\0\0\0\0@\0\0\0\0\0\0\0X5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0#\0\"\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@]\0\0\0\0\0\0@]\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0M\346\0\0\0\0\0\0M\346\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0\0\0\0\0\0P\1\0\0\0\0\0\0P\1\0\0\0\0\0\204W\0\0\0\0\0\0\204W\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\253\1\0\0\0\0\0\310\273\1\0\0\0\0\0\310\273\1\0\0\0\0\0h\7\0\0\0\0\0\0\370H\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\255\1\0\0\0\0\0\200\275\1\0\0\0\0\0\200\275\1\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\274[\1\0\0\0\0\0\274[\1\0\0\0\0\0\274[\1\0\0\0\0\0\254\t\0\0\0\0\0\0\254\t\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\310\253\1\0\0\0\0\0\310\273\1\0\0\0\0\0\310\273\1\0\0\0\0\08\4\0\0\0\0\0\08\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\351\21\24\230z\1G\275\5\n\335\275Y\36\270\231K)\364\263\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\f\2\0\0c\0\0\0 \0\0\0\v\0\0\0\31#\2\261\1\10\20\2@Ae\370\3\10\10\25\200 \0\0\0\0\200\300\321Q\0\0\0\222\353\3020D\0\10\20A\0\2\0\2\f\1\200\v\221\1\330\240\r\240@\230 \244\201\21\n\202-l@g", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0755, st_size=146968, ...}) = 0 15123 mmap(NULL, 132288, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc816b74000 15123 mmap(0x7fc816b7a000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fc816b7a000 15123 mmap(0x7fc816b89000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fc816b89000 15123 mmap(0x7fc816b8f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fc816b8f000 15123 mmap(0x7fc816b91000, 13504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc816b91000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260A\2\0\0\0\0\0@\0\0\0\0\0\0\0\360\305\33\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0D\0C\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0000\263\30\0\0\0\0\0000\263\30\0\0\0\0\0000\263\30\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\23\2\0\0\0\0\0\330\23\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\330q\24\0\0\0\0\0\330q\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\26\0\0\0\0\0\0\240\26\0\0\0\0\0\0\240\26\0\0\0\0\0\10\272\4\0\0\0\0\0\10\272\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0Hf\33\0\0\0\0\0Hv\33\0\0\0\0\0Hv\33\0\0\0\0\0\30R\0\0\0\0\0\0\270\221\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\233\33\0\0\0\0\0\200\253\33\0\0\0\0\0\200\253\33\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0Hf\33\0\0\0\0\0Hv\33\0\0\0\0\0Hv\33\0\0\0\0\0\20\0\0\0\0\0\0\0\220\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0L\263\30\0\0\0\0\0L\263\30\0\0\0\0\0L\263\30\0\0\0\0\0\364a\0\0\0\0\0\0\364a\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0Hf\33\0\0\0\0\0Hv\33\0\0\0\0\0Hv\33\0\0\0\0\0\2709\0\0\0\0\0\0\2709\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\30\271\251\250\305#\345\317\345\265\331F\326\5\320\222B\360\227\230\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\363\3\0\0\f\0\0\0\0\1\0\0\16\0\0\0\0000\20D\240 \2\1", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0755, st_size=1824496, ...}) = 0 15123 mmap(NULL, 1837056, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc8169b3000 15123 mprotect(0x7fc8169d5000, 1658880, PROT_NONE) = 0 15123 mmap(0x7fc8169d5000, 1343488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fc8169d5000 15123 mmap(0x7fc816b1d000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16a000) = 0x7fc816b1d000 15123 mmap(0x7fc816b6a000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b6000) = 0x7fc816b6a000 15123 mmap(0x7fc816b70000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc816b70000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnghttp2.so.14", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260R\0\0\0\0\0\0@\0\0\0\0\0\0\0\360b\2\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20J\0\0\0\0\0\0\20J\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0=,\1\0\0\0\0\0=,\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\200\1\0\0\0\0\0\0\200\1\0\0\0\0\0\0\200\1\0\0\0\0\0P\276\0\0\0\0\0\0P\276\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0p?\2\0\0\0\0\0pO\2\0\0\0\0\0pO\2\0\0\0\0\0X\"\0\0\0\0\0\0`\"\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\0^\2\0\0\0\0\0\0n\2\0\0\0\0\0\0n\2\0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\370\354\1\0\0\0\0\0\370\354\1\0\0\0\0\0\370\354\1\0\0\0\0\0\374\r\0\0\0\0\0\0\374\r\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0p?\2\0\0\0\0\0pO\2\0\0\0\0\0pO\2\0\0\0\0\0\220 \0\0\0\0\0\0\220 \0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\21\7\17\352\247\33O|.W\24\246\33f\2\217\250n\256^\0\0\0\0\203\0\0\0\22\0\0\0\20\0\0\0\n\0\0\0\0\200\204C\2\10\2\2(\1\301\0\0@\10\10(\10\225\fxX\24\204A,\4\25\214\16\2\240\4\4\229E\244\20\0\20\0\10\0\2062P\322\4\220\200H@\0\10\5\25\4\10\0\0\204 \210\21\240\36\205\27\v\200\f\0$\2\5\32& \20\nGz\0\213\250\226\2\221\0\0\5\214\20\0\21\214\220S:\20!\0%B\201\0`\10\204\10\0\301\303\321\207\305@\300tL-\0004\340\216\212\30\22\0\0\0\0\0\0\0\0\0\0\0\23\0\0\0\24\0\0\0\27\0\0\0\30\0\0\0\31\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0\33\0\0\0\34\0\0\0\36\0\0\0\0\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0 \0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=158128, ...}) = 0 15123 mmap(NULL, 160208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc81698b000 15123 mmap(0x7fc816990000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fc816990000 15123 mmap(0x7fc8169a3000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7fc8169a3000 15123 mmap(0x7fc8169af000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fc8169af000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0#\0\0\0\0\0\0@\0\0\0\0\0\0\0000\321\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\24\0\0\0\0\0\0(\24\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0}>\0\0\0\0\0\0}>\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0$d\1\0\0\0\0\0$d\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\10\314\1\0\0\0\0\0\10\334\1\0\0\0\0\0\10\334\1\0\0\0\0\0\0\4\0\0\0\0\0\0\20\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\314\1\0\0\0\0\0\30\334\1\0\0\0\0\0\30\334\1\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0x\267\1\0\0\0\0\0x\267\1\0\0\0\0\0x\267\1\0\0\0\0\0\304\1\0\0\0\0\0\0\304\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\10\314\1\0\0\0\0\0\10\334\1\0\0\0\0\0\10\334\1\0\0\0\0\0\370\3\0\0\0\0\0\0\370\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\223\203\\\10\264\201\210\27\343U\4L\357\5\367\365\272W3\206\0\0\0\0\21\0\0\0000\0\0\0\2\0\0\0\7\0\0\0:\0\340bC\200\32\0 \10\22%<\246\0H\0\0\0\0\0\0\0\0000\0\0\0001\0\0\0002\0\0\0003\0\0\0004\0\0\0006\0\0\08\0\0\0:\0\0\0;\0\0\0<\0\0\0=\0\0\0>\0\0\0\0\0\0\0A\0\0\0C\0\0\0\227B\36\347\313B\36\347\343r\340\22\27s\340\22\204wi\30\205\314\321\362\320H\265\362\335\267\3063\34B\265\362\241\30\255\30\355\21\255\30\265@a\200\325\345\376\331\231A\265\362j\377qdh\21\255\30Y\21\255\30\324\375p\20[rq\25\24\20\263\3623\17\367\221\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\312\3\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=120752, ...}) = 0 15123 mmap(NULL, 122904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc81696c000 15123 mmap(0x7fc81696e000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc81696e000 15123 mmap(0x7fc816972000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fc816972000 15123 mmap(0x7fc816989000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7fc816989000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librtmp.so.1", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PU\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\306\1\0\0\0\0\0\0\0\0\0@\08\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\230\252\1\0\0\0\0\0\230\252\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\260\265\1\0\0\0\0\0\260\265!\0\0\0\0\0\260\265!\0\0\0\0\0\20\20\0\0\0\0\0\0@\20\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\200\275\1\0\0\0\0\0\200\275!\0\0\0\0\0\200\275!\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\230\210\1\0\0\0\0\0\230\210\1\0\0\0\0\0\230\210\1\0\0\0\0\0\304\4\0\0\0\0\0\0\304\4\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\260\265\1\0\0\0\0\0\260\265!\0\0\0\0\0\260\265!\0\0\0\0\0P\n\0\0\0\0\0\0P\n\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\370\3617\205\32l\237v\362\257\262\226\307t\231\343\333\0NK\0\0\0\0a\0\0\0p\0\0\0\20\0\0\0\n\0\0\0\2\21@\0\0b \10\307 \10\10\264 \20 \20E\10\32 \20\n\200\213L\300q\2\4\214\10\204\0\0T\204\0\0\250\0\22\n\30\n\3\26`D\201\220\t\10\20\27R-\0\31 \0\6 \0\0D\0\0\200\0\340G*\254\214d\10\201\10 \10\10\0\0@\0L\f*\f\2\240\0\0D@\1\251 %\300] \340\340\08\0\0\tU\2\0\22\0\300\34\31\20 \10\0\10\26\20@\0\0\0\0p\0\0\0r\0\0\0s\0\0\0\0\0\0\0\0\0\0\0u\0\0\0v\0\0\0w\0\0\0y\0\0\0\0\0\0\0|\0\0\0\0\0\0\0\0\0\0\0~\0\0\0\200\0\0\0\0\0\0\0\203\0\0\0\204\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\205\0\0\0\0\0\0\0\212\0\0\0\214\0\0\0\215\0\0\0\216\0\0\0\217\0\0\0\221\0\0\0\222\0\0\0\0\0\0\0\223\0\0\0\225\0\0\0\230\0\0\0\0\0\0\0\0\0\0\0\231\0\0\0\232\0\0\0\0\0\0\0\234\0\0\0\236\0\0\0\237\0\0\0\242\0\0\0\244\0\0\0\246\0\0\0\250\0\0\0\252\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=118184, ...}) = 0 15123 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc81696a000 15123 mmap(NULL, 2213360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc81674d000 15123 mprotect(0x7fc816768000, 2097152, PROT_NONE) = 0 15123 mmap(0x7fc816968000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fc816968000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libssh2.so.1", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`V\0\0\0\0\0\0@\0\0\0\0\0\0\0\310\322\2\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0000F\0\0\0\0\0\0000F\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\361\327\1\0\0\0\0\0\361\327\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\220\0\0\0\0\0\0\0\220\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0000\302\2\0\0\0\0\0000\302\2\0\0\0\0\0000\302\2\0\0\0\0\0x\17\0\0\0\0\0\0\210\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\240\312\2\0\0\0\0\0\240\312\2\0\0\0\0\0\240\312\2\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\\u\2\0\0\0\0\0\\u\2\0\0\0\0\0\\u\2\0\0\0\0\0\254\10\0\0\0\0\0\0\254\10\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0000\302\2\0\0\0\0\0000\302\2\0\0\0\0\0000\302\2\0\0\0\0\0\320\r\0\0\0\0\0\0\320\r\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0J\353\326\321\324\30\36\254\274\246\366\343\f\262\223\247?\362_\324\0\0\0\0a\0\0\0U\0\0\0\20\0\0\0\n\0\0\0\212\10\300\0\236\1\202\2\260\224\24\212\310\204\212\36\2X\0\4AJ!\0@\4\5\204\"\364\270\0 \"A\6\2\0\200\0\227\0\2208@\10j\221\1\1\2$\301\1\0\20\4\1\200\0\2 \0\0\200\210\"\10\222\202\250\200 D\20\22$ T\10hb.\0`Dc\4\5\200\36H \3\24\344\6\302LE\4\2\10\3008\2a\1\21\n\272\201\4\0\1\0\200\220\20\4\0\"\21\6B\0\0\204U\0\0\0W\0\0\0X\0\0\0Z\0\0\0\0\0\0\0_\0\0\0`\0\0\0a\0\0\0c\0\0\0\0\0\0\0e\0\0\0g\0\0\0h\0\0\0\0\0\0\0j\0\0\0k\0\0\0n\0\0\0p\0\0\0\0\0\0\0q\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=186696, ...}) = 0 15123 mmap(NULL, 184760, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc81671f000 15123 mmap(0x7fc816724000, 122880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fc816724000 15123 mmap(0x7fc816742000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fc816742000 15123 mmap(0x7fc81674b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7fc81674b000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpsl.so.5", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\"\0\0\0\0\0\0@\0\0\0\0\0\0\0 \21\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\31\0\30\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\20\0\0\0\0\0\0\310\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0]\34\0\0\0\0\0\0]\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0004\302\0\0\0\0\0\0004\302\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\230\f\1\0\0\0\0\0\230\34\1\0\0\0\0\0\230\34\1\0\0\0\0\0p\3\0\0\0\0\0\0x\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\250\f\1\0\0\0\0\0\250\34\1\0\0\0\0\0\250\34\1\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0@\374\0\0\0\0\0\0@\374\0\0\0\0\0\0@\374\0\0\0\0\0\0\24\1\0\0\0\0\0\0\24\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\230\f\1\0\0\0\0\0\230\34\1\0\0\0\0\0\230\34\1\0\0\0\0\0h\3\0\0\0\0\0\0h\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\347F2H\364\375Z\332]S\363j\177\21\272f\311\247\332<\0\0\0\0\21\0\0\0\"\0\0\0\4\0\0\0\10\0\0\0\0@\200@\250\10\4\0\6\4\204@\201\0\20@\0\250\0013\"\0 aB\5\10 \1\4*\2\"\0\0\0$\0\0\0&\0\0\0(\0\0\0,\0\0\0\0\0\0\0-\0\0\0.\0\0\0\0\0\0\0/\0\0\0\0\0\0\0001\0\0\0002\0\0\0004\0\0\0005\0\0\08\0\0\09\0\0\0~WC\32C\212%\205\364\323\307o\353\323\357\16\300`h\273\271\215\361\16\220\17!\271\26\347\220\331*e\356\f\313\301\335\376St\373\226\311\3617i\213\34E+\362\261S\20\313\6\6v#ry\373\276e\177\316\235\31\252\252\241\375\323U\230\3650q\36\316\4\307g\236 \326\371\235\254SaA\340\215\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=71520, ...}) = 0 15123 mmap(NULL, 73744, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc81670c000 15123 mmap(0x7fc81670e000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc81670e000 15123 mmap(0x7fc816710000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fc816710000 15123 mmap(0x7fc81671d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fc81671d000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\364\1\0\0\0\0\0@\0\0\0\0\0\0\0`\10\t\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\310\1\0\0\0\0\0p\310\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0A\305\4\0\0\0\0\0A\305\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\6\0\0\0\0\0\0\240\6\0\0\0\0\0\0\240\6\0\0\0\0\0\354\222\1\0\0\0\0\0\354\222\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0PB\10\0\0\0\0\0PR\10\0\0\0\0\0PR\10\0\0\0\0\0\340\304\0\0\0\0\0\0\340\306\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0@\273\10\0\0\0\0\0@\313\10\0\0\0\0\0@\313\10\0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\224I\7\0\0\0\0\0\224I\7\0\0\0\0\0\224I\7\0\0\0\0\0l%\0\0\0\0\0\0l%\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0PB\10\0\0\0\0\0PR\10\0\0\0\0\0PR\10\0\0\0\0\0\260\215\0\0\0\0\0\0\260\215\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\320\273\263B\347%U\322\2\335\37.\t\233\354\21\22q\305\242\0\0\0\0\7\1\0\0\313\1\0\0@\0\0\0\f\0\0\0\0\30\221`\224L1\3\4\221 $\2\0E \4\0\10\0\2\n\0\0\210\241H\0\2(8@\21\229\0 @\20 \1\1\2\0\0\6\22\4\26\0\7\0\0\1 h\20\10\200\215E\" \0\30X\1\20\0\2A\0\0\f\4\0\0@H\10&\0\7l`\22`B\0\10\360\200\0011 \200\200\5\214\0\202@\4\205H\32\10\200\3\202\200\0\200`\0020N\2\t\10\240\264\t\10\242\302\0\2\20\202\1\1\300\f\304\300Q\200 \232\0\2 \200\4\18T\204@\35\"\242`!@\0\1\340\n\10\0020\20B\262Q`\0\4\20R\0\0\31\3\2\200\t\0 \nw\0b \nA\5$\0\"@\0\244\r\20\2B\2\0\210\0\3H\20 \0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=593696, ...}) = 0 15123 mmap(NULL, 596272, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc81667a000 15123 mprotect(0x7fc816697000, 425984, PROT_NONE) = 0 15123 mmap(0x7fc816697000, 315392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fc816697000 15123 mmap(0x7fc8166e4000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6a000) = 0x7fc8166e4000 15123 mmap(0x7fc8166ff000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x84000) = 0x7fc8166ff000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\360\10\0\0\0\0\0@\0\0\0\0\0\0\0\240<.\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260N\10\0\0\0\0\0\260N\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\10\0\0\0\0\0\0P\10\0\0\0\0\0\0P\10\0\0\0\0\0\325\334\31\0\0\0\0\0\325\334\31\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\"\0\0\0\0\0\0000\"\0\0\0\0\0\0000\"\0\0\0\0\0\240\355\10\0\0\0\0\0\240\355\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P#+\0\0\0\0\0P3+\0\0\0\0\0P3+\0\0\0\0\0 \30\3\0\0\0\0\0P\\\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0H\314-\0\0\0\0\0H\334-\0\0\0\0\0H\334-\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0Xe&\0\0\0\0\0Xe&\0\0\0\0\0Xe&\0\0\0\0\0\4\306\0\0\0\0\0\0\4\306\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0P#+\0\0\0\0\0P3+\0\0\0\0\0P3+\0\0\0\0\0\260\374\2\0\0\0\0\0\260\374\2\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\324v\255\2459\237\3767P\342#>\32\17\230\326\35|\347K\0\0\0\0\3\20\0\0\221\0\0\0\0\2\0\0\17\0\0\0Y\n\30\305M\4\201\300A\0\0\0\0\0\5 \201\0\0\10\30\206\4\240\0\0\0\300\30\0A\0\201\204\3\21\204\244e\0V\10\f\310\0\3\200\24\201\0\212\24\t\3\351\204\10\0$\30\0\2\0050\10\0\1\204\0\0\0\200\255\24t\301\22\10T\4\t\22DE\t@\212\0\f\224\36\0\0W\0\300$\1\200L(\fAC\10D\211\0\0\34\0\0\300\2\22\250\21Al\220\205\205\1D\10\350\"\36\2\20\0\0\4@\10\4\0\6\220\16@\0(\25\3@\22\0a\260\222\2\20\200\20P\0\0242\10\0\0\1\0\350\20 \1\1\1\4\242Dc\10\n\10\0\5\201\3!\2\2013D\0\237\5\2*@\240`\t\4\34\1\0E\304\2\0\210\21@@\"", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=3031904, ...}) = 0 15123 mmap(NULL, 3051424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc816391000 15123 mprotect(0x7fc816416000, 2285568, PROT_NONE) = 0 15123 mmap(0x7fc816416000, 1695744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x85000) = 0x7fc816416000 15123 mmap(0x7fc8165b4000, 585728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x223000) = 0x7fc8165b4000 15123 mmap(0x7fc816644000, 204800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b2000) = 0x7fc816644000 15123 mmap(0x7fc816676000, 16288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc816676000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\303\0\0\0\0\0\0@\0\0\0\0\0\0\0\360\262\4\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\257\0\0\0\0\0\0\20\257\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\301\23\3\0\0\0\0\0\301\23\3\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\320\3\0\0\0\0\0\0\320\3\0\0\0\0\0\0\320\3\0\0\0\0\0\360\274\0\0\0\0\0\0\360\274\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250\215\4\0\0\0\0\0\250\235\4\0\0\0\0\0\250\235\4\0\0\0\0\0\20$\0\0\0\0\0\0X&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0H\232\4\0\0\0\0\0H\252\4\0\0\0\0\0H\252\4\0\0\0\0\0`\2\0\0\0\0\0\0`\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\260\f\4\0\0\0\0\0\260\f\4\0\0\0\0\0\260\f\4\0\0\0\0\0D\17\0\0\0\0\0\0D\17\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\215\4\0\0\0\0\0\250\235\4\0\0\0\0\0\250\235\4\0\0\0\0\0X\22\0\0\0\0\0\0X\22\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\374%x|\336\301\23\2?\177>\361\250\\D\302\271n}\345\0\0\0\0\203\0\0\0\25\1\0\0\20\0\0\0\n\0\0\0\244\0\227I\30\30\0 f\204\300\0\6P \16\4\0\240\2 P\200!\2424\240q\2603D \202\204\31A \7\1\10\230\31 \7\254`@\306\22@\300\1\1\n\"\206`\10\360\0\32\26h\240\202\330\210\0J\0\240\210\31\206\220\1\22M:\"\2\324\200H\254\30P\0040\241\1\242\0\1\0\0\0000i\2\0\0\0\0\0@\0\0\0\0\0\0\0\200\350\r\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`:\2\0\0\0\0\0`:\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0M\t\6\0\0\0\0\0M\t\6\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\10\0\0\0\0\0\0P\10\0\0\0\0\0\0P\10\0\0\0\0\0\350\215\4\0\0\0\0\0\350\215\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\240\346\f\0\0\0\0\0\240\366\f\0\0\0\0\0\240\366\f\0\0\0\0\0\250\0\1\0\0\0\0\0\300\3\1\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\240\274\r\0\0\0\0\0\240\314\r\0\0\0\0\0\240\314\r\0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\200{\v\0\0\0\0\0\200{\v\0\0\0\0\0\200{\v\0\0\0\0\0\3644\0\0\0\0\0\0\3644\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\240\346\f\0\0\0\0\0\240\366\f\0\0\0\0\0\240\366\f\0\0\0\0\0`\331\0\0\0\0\0\0`\331\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\250x\363`D\2531\225\37\32'_!4u|XT\270|\0\0\0\0\t\2\0\0\6\1\0\0@\0\0\0\f\0\0\0\342\1\220\20\0\300\321EH\302\0000\243\23Hp\301\20\323\205\5\5\270f!Z\316\30\324%\\\220\240\200\3B\24C(\4L\230\202$\204ZI\211\2\f\0\240\200\0iJC\201\4\10\200(\5\215\10\0C\200\t\2\0!D\200\210C\0\212\1\22=j2\304\240\25\201\0+\344\6\326\220\20\0\224\t1\326\320\0@\203\263'\6\260y\211\340\30\242\20\v\1\340\20\2#\24c\n\217\4\0\0103\201\1\22\4E\0\24\21\0\0\341 R\20\202\0\34 db\3`\21 `\0011\27!\221\16\231(\211Eq2\49nR@\0\16@\204\240\0D\4H`\10-j\3000f\262\202 \200 `\222\200\0\372q\250G[p\240D\20\240\1@E\20", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=913280, ...}) = 0 15123 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc816342000 15123 mmap(NULL, 916064, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc816262000 15123 mprotect(0x7fc816286000, 700416, PROT_NONE) = 0 15123 mmap(0x7fc816286000, 397312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fc816286000 15123 mmap(0x7fc8162e7000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x85000) = 0x7fc8162e7000 15123 mmap(0x7fc816331000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xce000) = 0x7fc816331000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300U\0\0\0\0\0\0@\0\0\0\0\0\0\0P\24\3\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370E\0\0\0\0\0\0\370E\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\301\311\1\0\0\0\0\0\301\311\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0(\330\0\0\0\0\0\0(\330\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\374\2\0\0\0\0\0\350\f\3\0\0\0\0\0\350\f\3\0\0\0\0\0000\26\0\0\0\0\0\0\20%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\r\3\0\0\0\0\0\200\35\3\0\0\0\0\0\200\35\3\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\364\267\2\0\0\0\0\0\364\267\2\0\0\0\0\0\364\267\2\0\0\0\0\0T\10\0\0\0\0\0\0T\10\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\350\374\2\0\0\0\0\0\350\f\3\0\0\0\0\0\350\f\3\0\0\0\0\0\30\23\0\0\0\0\0\0\30\23\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\276A\7(\312\5p4\374\10\227\217\301V\271\360U=}q\0\0\0\0a\0\0\0,\0\0\0\20\0\0\0\n\0\0\0005\4 \0AX2\1 \25i\0\1@\6\322\222\317\0@\222\0B8\204D$\343*S\0\220\2\4\200\220\32\215\1\0\1\200\0\2\0\0020\241\200\0\0\5\2\2@\210\26$\1\201 \0\0\200H\n$@\f\20Q\0\2\"(\240\"\32\206\20 \v\2\20\25\200\204\305\0Sb\22\"\222\10\5@\0B `\25\0\211\201A\0\4\0@$\0\200`\1\2\0\0\10\10@\0BD\0\0\10\17,\0\0\0.\0\0\0000\0\0\0001\0\0\0\0\0\0\0002\0\0\0006\0\0\0007\0\0\0\0\0\0\0:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0;\0\0\0\0\0\0\0<\0\0\0>\0\0\0?\0\0\0C\0\0\0D\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=203600, ...}) = 0 15123 mmap(NULL, 209400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc81622e000 15123 mmap(0x7fc816233000, 118784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fc816233000 15123 mmap(0x7fc816250000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fc816250000 15123 mmap(0x7fc81625e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7fc81625e000 15123 mmap(0x7fc816261000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc816261000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\"\0\0\0\0\0\0@\0\0\0\0\0\0\0(A\0\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\225\16\0\0\0\0\0\0\225\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\34\5\0\0\0\0\0\0\34\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0000<\0\0\0\0\0\0000L\0\0\0\0\0\0000L\0\0\0\0\0\0\340\3\0\0\0\0\0\0x\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0P<\0\0\0\0\0\0PL\0\0\0\0\0\0PL\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0000<\0\0\0\0\0\0000L\0\0\0\0\0\0000L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\31\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0P\345td\4\0\0\0\0041\0\0\0\0\0\0\0041\0\0\0\0\0\0\0041\0\0\0\0\0\0\304\0\0\0\0\0\0\0\304\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0000<\0\0\0\0\0\0000L\0\0\0\0\0\0000L\0\0\0\0\0\0\320\3\0\0\0\0\0\0\320\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\337\375Tl\337rH\200Ts\301\30\210a9\370\213\360\24\25\0\0\0\0\21\0\0\0'\0\0\0\2\0\0\0\7\0\0\0\33\20\5P\0\vD\334\216\10$\t\10\0\214i'\0\0\0*\0\0\0+\0\0\0,\0\0\0\0\0\0\0.\0\0\0/\0\0\0000\0\0\0002\0\0\0\0\0\0\0\0\0\0\0005\0\0\0006\0\0\08\0\0\0\0\0\0\09\0\0\0\0\0\0\0\23452\36\0\324\272\243\333=\370T\5\246\25\205Y\311e\234\266\301k0\303E\205d?\210l\257\301\2767\33b?,\5)\251\261>\0\177\10L<[\346\232wy\235\23\307\n|4\262\177\"\310\37=)\313", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=18344, ...}) = 0 15123 mmap(NULL, 20648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc816228000 15123 mmap(0x7fc81622a000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc81622a000 15123 mmap(0x7fc81622b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc81622b000 15123 mmap(0x7fc81622c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc81622c000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libldap_r-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\377\0\0\0\0\0\0@\0\0\0\0\0\0\0\220\6\5\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\230\324\0\0\0\0\0\0\230\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\340\0\0\0\0\0\0\0\340\0\0\0\0\0\0\0\340\0\0\0\0\0\0i\23\3\0\0\0\0\0i\23\3\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\4\0\0\0\0\0\34\337\0\0\0\0\0\0\34\337\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250\345\4\0\0\0\0\0\250\365\4\0\0\0\0\0\250\365\4\0\0\0\0\0\270\37\0\0\0\0\0\0\340D\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\355\4\0\0\0\0\0(\375\4\0\0\0\0\0(\375\4\0\0\0\0\0`\2\0\0\0\0\0\0`\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0LT\4\0\0\0\0\0LT\4\0\0\0\0\0LT\4\0\0\0\0\0D\23\0\0\0\0\0\0D\23\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\345\4\0\0\0\0\0\250\365\4\0\0\0\0\0\250\365\4\0\0\0\0\0X\32\0\0\0\0\0\0X\32\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0('o\304\2501i\320jHLDcp_\10*\3\217f\0\0\0\0\7\1\0\0\357\0\0\0@\0\0\0\f\0\0\0P\4\f)\4@\24B\2020\0\200\204\226\252\330\0\200\30\0\201\0@\212\0 \0\230\4\241\340\3\2400@\"|\3R\270\1\204\0050\na\211\4\0\1\0\2\0 \10\260\261\0\226\20H\273\0\0D\t\0\10H\4\240\30`\34\244\0\"\1\10\305\",\20\224D\210\t\6\4\0\202\0a\21\0\"H\"\10\30\341\251P(\30\"\0\2\0\0\nA\21@J\0@\203\27@K\313@\1\0\222\23\10\202$P\20D@\"\t\"\240\200Z\220\5` @A\0\1\20\0\0 @\200\300\22\0\200 \4H`@\20\240\0\0\10\32\200%\225\0\306L\305\232\4H\20\2Y\222\1\20D\7\200@\t\20\200\1\"\241P\10X\f\342$\220\0\n\2d\223", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=331088, ...}) = 0 15123 mmap(NULL, 342664, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc8161d4000 15123 mprotect(0x7fc8161e2000, 266240, PROT_NONE) = 0 15123 mmap(0x7fc8161e2000, 204800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fc8161e2000 15123 mmap(0x7fc816214000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fc816214000 15123 mmap(0x7fc816223000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e000) = 0x7fc816223000 15123 mmap(0x7fc816226000, 6792, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc816226000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p6\0\0\0\0\0\0@\0\0\0\0\0\0\08\362\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270.\0\0\0\0\0\0\270.\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\305t\0\0\0\0\0\0\305t\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\210,\0\0\0\0\0\0\210,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0H\352\0\0\0\0\0\0H\372\0\0\0\0\0\0H\372\0\0\0\0\0\0\310\6\0\0\0\0\0\0`\7\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0X\352\0\0\0\0\0\0X\372\0\0\0\0\0\0X\372\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\264\277\0\0\0\0\0\0\264\277\0\0\0\0\0\0\264\277\0\0\0\0\0\0\304\4\0\0\0\0\0\0\304\4\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0H\352\0\0\0\0\0\0H\372\0\0\0\0\0\0H\372\0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\370\347\237\332\311\206\211\33uLp\2028\354\340?\203\3577\17\0\0\0\0\203\0\0\0 \0\0\0\20\0\0\0\n\0\0\0@\31\4\224B\21\210\0\1\10\300@\0\20(\340\205\4 :R\v\22\277\325@\"\240@\300\20\0010(A\30`)\233@\0DH\0\200\204\0\1\0\f\2\22B\21\2RM\n\0P\3\16\n\220\"\24\1\10\1\1(AA\20 r:\340AP\0\0\0\0\0\0\0\0\301!6\4\1\200\320\f\240\0\21\0 \1\tp`\t\32\240\204\r(t\3$\217\0\212a\20P\"@\0\240=@!\0 \0\0\0\0\0\0\0\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0%\0\0\0'\0\0\0(\0\0\0*\0\0\0,\0\0\0\0\0\0\0.\0\0\0/\0\0\0000\0\0\0\0\0\0\0002\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=63672, ...}) = 0 15123 mmap(NULL, 65960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc8161c3000 15123 mprotect(0x7fc8161c6000, 49152, PROT_NONE) = 0 15123 mmap(0x7fc8161c6000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc8161c6000 15123 mmap(0x7fc8161ce000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fc8161ce000 15123 mmap(0x7fc8161d2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fc8161d2000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300 \1\0\0\0\0\0@\0\0\0\0\0\0\0\250!\30\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\7\1\0\0\0\0\0\300\7\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\1\0\0\0\0\0\0\20\1\0\0\0\0\0\0\20\1\0\0\0\0\0\215`\3\0\0\0\0\0\215`\3\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\200\4\0\0\0\0\0\0\200\4\0\0\0\0\0\0\200\4\0\0\0\0\08b\23\0\0\0\0\08b\23\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\360\354\27\0\0\0\0\0\360\374\27\0\0\0\0\0\360\374\27\0\0\0\0\0\2303\0\0\0\0\0\0\30<\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\0\21\30\0\0\0\0\0\0!\30\0\0\0\0\0\0!\30\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\204q\27\0\0\0\0\0\204q\27\0\0\0\0\0\204q\27\0\0\0\0\0\374\21\0\0\0\0\0\0\374\21\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\360\354\27\0\0\0\0\0\360\374\27\0\0\0\0\0\360\374\27\0\0\0\0\0\0203\0\0\0\0\0\0\0203\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0+\227l\253\245\365\2774S\210\221vs\304^\346&\245v\320\0\0\0\0\t\2\0\0F\0\0\0@\0\0\0\f\0\0\0\354\16\2\3111@\f \342\1L\312\20\224\2\24\340C\200\324\0\1\0\204I\200\26@\f\30@\30\"\210&P\1\10\202`\201\0$\200\310\1\0\2p\26 \0\0\f4\20\204!A\1;\204\304\200L\20\2\20@;\21\203\26^\345A\0T@\f\210\2}\16J\24\203\0\204\213\5@\0101\08D\0\200\342\0a,\fB\200K\25\301 \t\211\f\220\0\0A%\"\10Yc\212\30\0\204\200pDdI\0011+\201\"\200\10\0iB\24A\23\30\0071\5\34\303V@\242\362\240\304\5J\n\254H B\2\200\5@\4\0p\230\4X\10\340\3\"e\0062\27\235E\242\304\236\4f\2444\1C\323\240P\0\30\260\20\21\330\260\215\20\0`\1\20", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=1583144, ...}) = 0 15123 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8161c1000 15123 mmap(NULL, 1587464, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc81603d000 15123 mmap(0x7fc81604e000, 225280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fc81604e000 15123 mmap(0x7fc816085000, 1273856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7fc816085000 15123 mmap(0x7fc8161bc000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17e000) = 0x7fc8161bc000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgnutls.so.30", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@5\3\0\0\0\0\0@\0\0\0\0\0\0\0\200\246\32\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\370\2\0\0\0\0\0\20\370\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\3\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\3\0\0\0\0\0\271@\20\0\0\0\0\0\271@\20\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\23\0\0\0\0\0\0P\23\0\0\0\0\0\0P\23\0\0\0\0\0DU\6\0\0\0\0\0DU\6\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\0\246\31\0\0\0\0\0\0\266\31\0\0\0\0\0\0\266\31\0\0\0\0\0L\377\0\0\0\0\0\0h\23\1\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0h\177\32\0\0\0\0\0h\217\32\0\0\0\0\0h\217\32\0\0\0\0\0\220\2\0\0\0\0\0\0\220\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\0\246\31\0\0\0\0\0\0\266\31\0\0\0\0\0\0\266\31\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0`_\27\0\0\0\0\0`_\27\0\0\0\0\0`_\27\0\0\0\0\0LP\0\0\0\0\0\0LP\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\0\246\31\0\0\0\0\0\0\266\31\0\0\0\0\0\0\266\31\0\0\0\0\0\0\372\0\0\0\0\0\0\0\372\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\274\3454\5\374\r\330\34\204(\21<\241_\203\264\240\357\20\336\0\0\0\0\7\4\0\0\264\1\0\0\200\0\0\0\r\0\0\0)\1\21\2440\220\250\212\0\v\240\275AF\204i\22\0\0\206\344\202\304\1\375\2\10L7\200\343[\0\31X\200\200\1\240&\340\33\1\224\266@\3\314\255 \234\250\4,\v\t\23\0\225\2`\214\0\"v\3\213\200\250\0\20\311\f\211\0$P\214\244&&\311\10\5\32\0\0/\0\204\30`+\205\0\226!\2J\240\22\200\4.$+\2\21\4\200\245\1[R\340\4\0\4\241\0\202\0\200\0@b\204\16J\1M1\301*!eLh@!\24p\0\270\210\2460\0\201h\19", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=1748352, ...}) = 0 15123 mmap(NULL, 1755496, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815e90000 15123 mmap(0x7fc815ec0000, 1069056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fc815ec0000 15123 mmap(0x7fc815fc5000, 417792, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x135000) = 0x7fc815fc5000 15123 mmap(0x7fc81602b000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19a000) = 0x7fc81602b000 15123 mmap(0x7fc81603c000, 2408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc81603c000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libhogweed.so.4", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \216\0\0\0\0\0\0@\0\0\0\0\0\0\0Hx\3\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hu\0\0\0\0\0\0hu\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\200\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\200\0\0\0\0\0\0\231\377\0\0\0\0\0\0\231\377\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\200\1\0\0\0\0\0\0\200\1\0\0\0\0\0\0\200\1\0\0\0\0\0\34\334\1\0\0\0\0\0\34\334\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\20f\3\0\0\0\0\0\20v\3\0\0\0\0\0\20v\3\0\0\0\0\0\0\21\0\0\0\0\0\0\10\21\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\210m\3\0\0\0\0\0\210}\3\0\0\0\0\0\210}\3\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\204\31\3\0\0\0\0\0\204\31\3\0\0\0\0\0\204\31\3\0\0\0\0\0d\10\0\0\0\0\0\0d\10\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\20f\3\0\0\0\0\0\20v\3\0\0\0\0\0\20v\3\0\0\0\0\0\360\t\0\0\0\0\0\0\360\t\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\265H\241@\3\356\5\255\243f\206\243\264\215\31\23\272\315T\r\0\0\0\0\305\0\0\0f\0\0\0 \0\0\0\v\0\0\0H\0\20\4\0 \0Kp\324\1%\0\0260\20\23\300@*\10H\0\240\245\202\352\320\r\v\222!\0\0X\254\0\16 \21 AA\10\4\0\0\4\20j\202q\4\212\2\21D\244`D$\t\200\0\200p\" \302b\0$(\0I\321\3\0\241\5\4\0\10\10jt\250\206\0\31\250\n\7\21\t\206J\nH\0\232\0\0\10@\24\210\16\1\f`\342\4\0(\2(@\300\4C\304\10B\221F\0 \30\1\0000\224\0B\0\20\0@P\10\2a\303\10@\0\2\4\0Q\2\20B C2\215 @B\370\1\r\23\00050\211Y\200\0b\30\33\1@\25\4b\20\f\262\4!\210\20\0\4\240\0@\10\300+\0030\4\22\200\4\4\254\25\3\0\0\24", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=229192, ...}) = 0 15123 mmap(NULL, 231192, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815e57000 15123 mprotect(0x7fc815e5f000, 192512, PROT_NONE) = 0 15123 mmap(0x7fc815e5f000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fc815e5f000 15123 mmap(0x7fc815e6f000, 122880, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7fc815e6f000 15123 mmap(0x7fc815e8e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x7fc815e8e000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnettle.so.6", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\231\0\0\0\0\0\0@\0\0\0\0\0\0\0\330e\3\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\216\0\0\0\0\0\0h\216\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\220\0\0\0\0\0\0\0\220\0\0\0\0\0\0\0\220\0\0\0\0\0\0)\311\1\0\0\0\0\0)\311\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0`\2\0\0\0\0\0\0`\2\0\0\0\0\0\0`\2\0\0\0\0\0\24\356\0\0\0\0\0\0\24\356\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\320N\3\0\0\0\0\0\320^\3\0\0\0\0\0\320^\3\0\0\0\0\0\320\25\0\0\0\0\0\0\330\25\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\\\3\0\0\0\0\0\370l\3\0\0\0\0\0\370l\3\0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0(\6\3\0\0\0\0\0(\6\3\0\0\0\0\0(\6\3\0\0\0\0\0004\f\0\0\0\0\0\0004\f\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\320N\3\0\0\0\0\0\320^\3\0\0\0\0\0\320^\3\0\0\0\0\0000\21\0\0\0\0\0\0000\21\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0il\24P \374R\364\232`K@\236\200\300\366\4QL\276\0\0\0\0\7\1\0\0\20\0\0\0@\0\0\0\f\0\0\0\1\10\1\0\20\0\0\200\0\0\r\240\10\0\20H\16\1\0\4\204\1\200\224\20\0\0\0\200\210\10\4 \0\200\0\20\1\t\0\20\10\211\6\201\0\214\240\"J!,z\30D\200\0\0h\0\n\1\20\2\0\0\0\0\2\0\0\20F\5\1@C\0\310\300!\21\0\0%\0\0H\10\10\340\f\0@\0\21H\np\0C\301 \10\0\0\1\3#`\t F(R !(@\222\2L,\202\20\2\230\321\24\0\4\20\34\20L\216\0\304\22\20\t\10`\200@\22\2\24\10\0h\22\211\230\200\2\31\1\252\1\20\251h\0\f\2b\10H\10\205\25 @\0\202\2\240\2\204\0\1L\0\2\4%\22\206B)\202\200\3\210\313\20\26,HA\1h\5!\21\204P", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=224472, ...}) = 0 15123 mmap(NULL, 226472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815e1f000 15123 mmap(0x7fc815e28000, 118784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fc815e28000 15123 mmap(0x7fc815e45000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7fc815e45000 15123 mmap(0x7fc815e54000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x34000) = 0x7fc815e54000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\306\0\0\0\0\0\0@\0\0\0\0\0\0\0`\34\10\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\257\0\0\0\0\0\0P\257\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\341\333\5\0\0\0\0\0\341\333\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\220\6\0\0\0\0\0\0\220\6\0\0\0\0\0\0\220\6\0\0\0\0\0\300i\1\0\0\0\0\0\300i\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\360\10\10\0\0\0\0\0\360\30\10\0\0\0\0\0\360\30\10\0\0\0\0\0H\22\0\0\0\0\0\0\220\22\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\0\r\10\0\0\0\0\0\0\35\10\0\0\0\0\0\0\35\10\0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0pc\7\0\0\0\0\0pc\7\0\0\0\0\0pc\7\0\0\0\0\0d\22\0\0\0\0\0\0d\22\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\360\10\10\0\0\0\0\0\360\30\10\0\0\0\0\0\360\30\10\0\0\0\0\0\20\7\0\0\0\0\0\0\20\7\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\317w7\355\17\353\32\227\321?>\371\273\255\232\342\340\356\357H\0\0\0\0\t\2\0\0+\0\0\0@\0\0\0\f\0\0\0\224I\1\21\310\0p\5\206\0\"\1L\0@\5`\30N\300\370\34\2B\0\220\1\201H\10\344\n \0\20\16\4\20\10\n$\0$\1!\4\"@l+\204\22\201\3@\22\320\6\220\0302 b\2\08\20 \202\1\0@\t\n\10B@D\1\10\2\t\200\0\266P\2\3h\"\0\21442 G\1\336\200U\204\4 \276\10\310EA\202\20(N\3000\254\r\345\270m\10`\0\300\324\2646\350\371\4V\f\25\210)A\0\320\201\10@\22\3d2\2!\200@\230\226\4\240\3041AH\226\210\302\240\323\\\5H\200\4\213<\1\2\200\6\222 \0 \6PXC\20\241X\304\326t*Y\200B\20\20K3\31\230\4\0\272\200\0\6\1\t\301B$\20", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=533280, ...}) = 0 15123 mmap(NULL, 535424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815d9c000 15123 mprotect(0x7fc815da7000, 483328, PROT_NONE) = 0 15123 mmap(0x7fc815da7000, 385024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fc815da7000 15123 mmap(0x7fc815e05000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x69000) = 0x7fc815e05000 15123 mmap(0x7fc815e1d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fc815e1d000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\305\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\313\21\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\266\0\0\0\0\0\0\300\266\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\1\321\f\0\0\0\0\0\1\321\f\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\r\0\0\0\0\0\0\240\r\0\0\0\0\0\0\240\r\0\0\0\0\0\260\301\3\0\0\0\0\0\260\301\3\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0pi\21\0\0\0\0\0py\21\0\0\0\0\0py\21\0\0\0\0\0Sa\0\0\0\0\0\0Xf\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\0{\21\0\0\0\0\0\0\213\21\0\0\0\0\0\0\213\21\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\314P\20\0\0\0\0\0\314P\20\0\0\0\0\0\314P\20\0\0\0\0\0\24'\0\0\0\0\0\0\24'\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0pi\21\0\0\0\0\0py\21\0\0\0\0\0py\21\0\0\0\0\0\220\26\0\0\0\0\0\0\220\26\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\306\230p#\23\277\336\322p\277\f|\20k8\306j\244i\202\0\0\0\0\305\0\0\0W\0\0\0 \0\0\0\v\0\0\0\2\4\0\f\30\1\0\340 \201\0\10\200H\\\1\0\4$\224\201@\1@\251\220\20\20\0\204\4$\1P\20@p\6\200B\"\0\200\200\0\324\0\0\0\0\n\220\0@\212\252P\202\4\10\201\31\0\0\204\0@\10P\1\1@\311(\0$aB\t\211\4\1\"P\210`@\1\4\240\0\211\320\1\10\2\240\20\252C\21\214\0\1B\238\0\220\22\1@\0\5\20\240(\0030\0\200@B,\24\30*\200\0\0\20\4\f\0@\200\320\0\4\222\0\1 \20\0100\202\300\3131\1\0\202\2\1E\1\0\10\201@\20\264\0\5\222@\10\0\301\0U\0\20\nT\0\0\0\200\10\300\rD\200\200\0\230\30\203\300\0P\0\0\0\0\0 \vh\0\250\20\0 \10\2", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=1168056, ...}) = 0 15123 mmap(NULL, 1171400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815c7e000 15123 mmap(0x7fc815c8a000, 843776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fc815c8a000 15123 mmap(0x7fc815d58000, 249856, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xda000) = 0x7fc815d58000 15123 mmap(0x7fc815d95000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x116000) = 0x7fc815d95000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\3001\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\r\0\0\0\0\0\0\270\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\201\16\0\0\0\0\0\0\201\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\250\6\0\0\0\0\0\0\250\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0p-\0\0\0\0\0\0p=\0\0\0\0\0\0p=\0\0\0\0\0\0\30\3\0\0\0\0\0\0\240\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0\0\0\0\0\220=\0\0\0\0\0\0\220=\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\244 \0\0\0\0\0\0\244 \0\0\0\0\0\0\244 \0\0\0\0\0\0\324\0\0\0\0\0\0\0\324\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0p-\0\0\0\0\0\0p=\0\0\0\0\0\0p=\0\0\0\0\0\0\220\2\0\0\0\0\0\0\220\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\323X\0\1\0\0\0@6\0\0\0\0\0\0@\0\0\0\0\0\0\0 \325\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\34\0\33\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330-\0\0\0\0\0\0\330-\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\255a\0\0\0\0\0\0\255a\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\264$\0\0\0\0\0\0\264$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\10\315\0\0\0\0\0\0\10\335\0\0\0\0\0\0\10\335\0\0\0\0\0\0\340\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\08\315\0\0\0\0\0\08\335\0\0\0\0\0\08\335\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0$\247\0\0\0\0\0\0$\247\0\0\0\0\0\0$\247\0\0\0\0\0\0\254\4\0\0\0\0\0\0\254\4\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\10\315\0\0\0\0\0\0\10\335\0\0\0\0\0\0\10\335\0\0\0\0\0\0\370\2\0\0\0\0\0\0\370\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\305N\363XO\0016`\25)q\2562\345\215@x\273\200\276\0\0\0\0a\0\0\0<\0\0\0\20\0\0\0\n\0\0\0A\312\301\2403\32()\200$\10H\4\2\0\0\0\0M\20\5\201\200\22\0\0\0\0\0\4\0@\4\10\v\0\2\214\0\311\200\0\0@\200\10@\1\0\2\2\0\t\240\212%\0\0\0\0\0\0\0\0\306\6Q\21\350\4\0\0\10\277\1\0\1\306\0\320\301\0\0\30\0 <\0\0\0\200\300\2214\30J\1\0\2\20\10\34\0A\1\0\0@(\25\0\34\232\34\20\0\"\2\5\0\0\"\206#0\321\6\26<\0\0\0=\0\0\0\0\0\0\0?\0\0\0\0\0\0\0\0\0\0\0A\0\0\0B\0\0\0C\0\0\0D\0\0\0E\0\0\0\0\0\0\0F\0\0\0H\0\0\0\0\0\0\0J\0\0\0\0\0\0\0L\0\0\0M\0\0\0\0\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=56352, ...}) = 0 15123 mmap(NULL, 58760, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815c68000 15123 mmap(0x7fc815c6b000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc815c6b000 15123 mmap(0x7fc815c72000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fc815c72000 15123 mmap(0x7fc815c75000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fc815c75000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\"\0\0\0\0\0\0@\0\0\0\0\0\0\0000Q\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\32\0\31\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\25\0\0\0\0\0\0X\25\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0Q\21\0\0\0\0\0\0Q\21\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\354\7\0\0\0\0\0\0\354\7\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\270L\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0P\3\0\0\0\0\0\0X\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310L\0\0\0\0\0\0\310\\\0\0\0\0\0\0\310\\\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\230@\0\0\0\0\0\0\230@\0\0\0\0\0\0\230@\0\0\0\0\0\0l\1\0\0\0\0\0\0l\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\270L\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0H\3\0\0\0\0\0\0H\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\263;\1770\256\245\322\274\24\2519\372u\10b\320\232J\310\16\0\0\0\0%\0\0\0\26\0\0\0\10\0\0\0\t\0\0\0\0\0\0\200\0\20@\2\1\0\202\22\4\4@\0\200\0@\10\0\0@\0\10\0\0\108@\2 Z\210\201\7\4\2\220\22\10\341\277\30\0\340\2YQP\22\200 \0\t\0P\200\0\0@\221\0d\26\0\0\0\30\0\0\0\0\0\0\0\31\0\0\0\32\0\0\0\34\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\37\0\0\0$\0\0\0&\0\0\0'\0\0\0(\0\0\0+\0\0\0.\0\0\0001\0\0\0002\0\0\0004\0\0\0005\0\0\0\0\0\0\0\0\0\0\08\0\0\0\0\0\0\09\0\0\0\0\0\0\0\0\0\0\0:\0\0\0<\0\0\0=\0\0\0?\0\0\0@\0\0\0\0\0\0\0A\0\0\0B\0\0\0E\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=22448, ...}) = 0 15123 mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815c61000 15123 mmap(0x7fc815c63000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc815c63000 15123 mmap(0x7fc815c65000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fc815c65000 15123 mmap(0x7fc815c66000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fc815c66000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\310c\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3704\0\0\0\0\0\0\3704\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\211\300\0\0\0\0\0\0\211\300\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\1\0\0\0\0\0\0\20\1\0\0\0\0\0\0\20\1\0\0\0\0\0\3446\0\0\0\0\0\0\3446\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\20V\1\0\0\0\0\0\20f\1\0\0\0\0\0\20f\1\0\0\0\0\0p\f\0\0\0\0\0\0p4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\250]\1\0\0\0\0\0\250m\1\0\0\0\0\0\250m\1\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0d \1\0\0\0\0\0d \1\0\0\0\0\0d \1\0\0\0\0\0\364\3\0\0\0\0\0\0\364\3\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\20V\1\0\0\0\0\0\20f\1\0\0\0\0\0\20f\1\0\0\0\0\0\360\t\0\0\0\0\0\0\360\t\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\2l;\241g\366Oc\36\270x\37\312\"i\373\302\356|\245\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\235\0\0\0@\0\0\0\20\0\0\0\n\0\0\0\0\0@\0\0\0\200\0\0D \24\0011\244\232\202\202\20\0\2\5\1\20!\2\30\1`\220T\207\200@\0 \20\0\0\0\200\10\0\26\304\20\0\20\"\0\2\20\20\30H\4`\304 @ \4B1\6X\34\200<\20@4\200\0\20\221\1\1\10\204\200\0\0\4@\t\0\0D\200\0\200D\10\20\1\20H\0@\220\224\32\n\0\20Y\20\201\23\0\10\344\f4\4\0\200\6\20\0!\4\7\1\2431\16@\0\0\0\0\0\0\0\0\0\0\0A\0\0\0B\0\0\0C\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=93000, ...}) = 0 15123 mmap(NULL, 105088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815c47000 15123 mprotect(0x7fc815c4b000, 73728, PROT_NONE) = 0 15123 mmap(0x7fc815c4b000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fc815c4b000 15123 mmap(0x7fc815c58000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fc815c58000 15123 mmap(0x7fc815c5d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fc815c5d000 15123 mmap(0x7fc815c5f000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc815c5f000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsasl2.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2605\0\0\0\0\0\0@\0\0\0\0\0\0\0000\264\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\340*\0\0\0\0\0\0\340*\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\315\22\1\0\0\0\0\0\315\22\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0\0\0\0\0\0P\1\0\0\0\0\0\0P\1\0\0\0\0\0\220V\0\0\0\0\0\0\220V\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\20\252\1\0\0\0\0\0\20\272\1\0\0\0\0\0\20\272\1\0\0\0\0\0\360\10\0\0\0\0\0\0\330\t\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\08\252\1\0\0\0\0\08\272\1\0\0\0\0\08\272\1\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0xu\1\0\0\0\0\0xu\1\0\0\0\0\0xu\1\0\0\0\0\0\34\6\0\0\0\0\0\0\34\6\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\20\252\1\0\0\0\0\0\20\272\1\0\0\0\0\0\20\272\1\0\0\0\0\0\360\5\0\0\0\0\0\0\360\5\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\231\277Z\"Y\10\375A$\"\215O>\31\306}q8\24O\0\0\0\0C\0\0\0J\0\0\0\10\0\0\0\t\0\0\0\345\300h\4$\200\0\3218\22I9\0PB&\23\2*\214\0\1K\232\0@\220$\300\\\244\200\21\10\3\0 @\17@\3603\"l\24\200\0\26\341`\3\0\10\326@\342\22\200\362\20\1\200\6\200J\0\0\0\0\0\0\0K\0\0\0M\0\0\0O\0\0\0P\0\0\0R\0\0\0S\0\0\0T\0\0\0U\0\0\0\0\0\0\0V\0\0\0X\0\0\0\0\0\0\0[\0\0\0\\\0\0\0^\0\0\0_\0\0\0\0\0\0\0b\0\0\0c\0\0\0g\0\0\0\0\0\0\0i\0\0\0j\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0l\0\0\0n\0\0\0\0\0\0\0s\0\0\0\0\0\0\0v\0\0\0\0\0\0\0w\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=113392, ...}) = 0 15123 mmap(NULL, 115688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815c2a000 15123 mmap(0x7fc815c2d000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc815c2d000 15123 mmap(0x7fc815c3f000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fc815c3f000 15123 mmap(0x7fc815c45000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fc815c45000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\270\2\0\0\0\0\0@\0\0\0\0\0\0\0000\330\22\0\0\0\0\0\0\0\0\0@\08\0\n\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\252\2\0\0\0\0\0p\252\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\260\2\0\0\0\0\0\0\260\2\0\0\0\0\0\0\260\2\0\0\0\0\0E;\t\0\0\0\0\0E;\t\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\360\v\0\0\0\0\0\0\360\v\0\0\0\0\0\0\360\v\0\0\0\0\0X\251\5\0\0\0\0\0X\251\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\300\236\21\0\0\0\0\0\300\256\21\0\0\0\0\0\300\256\21\0\0\0\0\0H8\1\0\0\0\0\0@>\1\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0@9\22\0\0\0\0\0@I\22\0\0\0\0\0@I\22\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\300\236\21\0\0\0\0\0\300\256\21\0\0\0\0\0\300\256\21\0\0\0\0\0\0\0\0\0\0\0\0\0\1\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0P\345td\4\0\0\0(\277\16\0\0\0\0\0(\277\16\0\0\0\0\0(\277\16\0\0\0\0\0\354\236\0\0\0\0\0\0\354\236\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\300\236\21\0\0\0\0\0\300\256\21\0\0\0\0\0\300\256\21\0\0\0\0\0@\241\0\0\0\0\0\0@\241\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0{#\207OI_\306\"L\376]\0\260&\2170\232e\223\1\0\0\0\0a\0\0\0e\0\0\0\20\0\0\0\n\0\0\0\0D0\320\10\0\3\214\203 \202\0\0\2\4R\6\1\fE\2\0\204\21 \1\1\f\0\0\0\1(\0 0\220@! \3\226\24\4@\0E $\210@ \t$ \4U\10\201 .\"A\n!\300\20\2\0\0@\0\200\f\0\10\0@\0\0004\0\24\210\0\0\0\0\0& !\f\2\200\2!\33D \2 T\10`\0040\0\210\0\222(\0\252\t\0\0H\2EB \210\1\n\240\1e\0\0\0\0\0\0\0\0\0\0\0h\0\0\0j\0\0\0\0\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=1236720, ...}) = 0 15123 mmap(NULL, 1240320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc815afb000 15123 mmap(0x7fc815b26000, 606208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0x7fc815b26000 15123 mmap(0x7fc815bba000, 372736, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbf000) = 0x7fc815bba000 15123 mmap(0x7fc815c15000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x119000) = 0x7fc815c15000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200,\0\0\0\0\0\0@\0\0\0\0\0\0\0@!\1\0\0\0\0\0\0\0\0\0@\08\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\v\1\0\0\0\0\0(\v\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0000\23\1\0\0\0\0\0000\23!\0\0\0\0\0000\23!\0\0\0\0\0\334\f\0\0\0\0\0\0\230\17\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\0\34\1\0\0\0\0\0\0\34!\0\0\0\0\0\0\34!\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0 \366\0\0\0\0\0\0 \366\0\0\0\0\0\0 \366\0\0\0\0\0\0\264\2\0\0\0\0\0\0\264\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0000\23\1\0\0\0\0\0000\23!\0\0\0\0\0000\23!\0\0\0\0\0\320\f\0\0\0\0\0\0\320\f\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\235`\304\34\354?W\274\205\233u\301\3504\30~\4\337|\231\0\0\0\0%\0\0\0&\0\0\0\4\0\0\0\10\0\0\0\0\4\245|D\220\331$\201AQ\0 \0\22\f\304\201\211b\331K\212\0020\n\r!\0000@\10&\0\0\0'\0\0\0(\0\0\0)\0\0\0*\0\0\0,\0\0\0/\0\0\0001\0\0\0\0\0\0\0002\0\0\0003\0\0\0004\0\0\0005\0\0\0007\0\0\0\0\0\0\0\0\0\0\08\0\0\0\0\0\0\09\0\0\0\0\0\0\0:\0\0\0<\0\0\0>\0\0\0?\0\0\0@\0\0\0A\0\0\0B\0\0\0C\0\0\0E\0\0\0F\0\0\0G\0\0\0\0\0\0\0J\0\0\0L\0\0\0M\0\0\0\0\0\0\0N\0\0\0\207\347\321p3\322\275\303\217\351\210J\305{\246O,]\215\10\323\235(\302\210\371j\313.\233\211\2621W\326gz\207\225f\323\311\215H\37w\254l\355vF9e{HJ\321\213y\3536\312\306)\221dj\367OH\361H\237\302\262\312\25bE\230\234`\376\212\23p@A\34\272\262\312\247\7\34\326\227\331\4\202\241\331.\303u\2616$\221g@A/\346@\353\330\220y\361\305mW\327\253\250\227\211\33\275<\227\256c\342\3464\320j\366", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=75776, ...}) = 0 15123 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc815af9000 15123 mmap(NULL, 2171592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc8158e6000 15123 mprotect(0x7fc8158f7000, 2097152, PROT_NONE) = 0 15123 mmap(0x7fc815af7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fc815af7000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200F\0\0\0\0\0\0@\0\0\0\0\0\0\0\20\22\2\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`<\0\0\0\0\0\0`<\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\271#\1\0\0\0\0\0\271#\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\220\217\0\0\0\0\0\0\220\217\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250\t\2\0\0\0\0\0\250\31\2\0\0\0\0\0\250\31\2\0\0\0\0\08\7\0\0\0\0\0\0\270\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0h\n\2\0\0\0\0\0h\32\2\0\0\0\0\0h\32\2\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0T\273\1\0\0\0\0\0T\273\1\0\0\0\0\0T\273\1\0\0\0\0\0<\f\0\0\0\0\0\0<\f\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\t\2\0\0\0\0\0\250\31\2\0\0\0\0\0\250\31\2\0\0\0\0\0X\6\0\0\0\0\0\0X\6\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\v\211\204\317/\r\324\364\220\36\221\0\315\271A\r~\276y0\0\0\0\0\203\0\0\0k\0\0\0\20\0\0\0\n\0\0\0\24;\4\217\3\220\22\32\210A`\222 \t\20\0A \331&%\0\201\204\30\0\200\0\0\20\204\2\210\206\r\206\300L\0\7@\310\0\230@\0@ \251j\30\300\231\4\2\20\33(`\0\2@\20\3\201B\201\1\365\0244\232\0$XD\0F\214\1`A@`\200\2\3\251\21\t\206\220\221\10\4\344\20\"\220 \0102R\306\20\24\1\10 \4\n\0`\nF\7!\334\224\310\325@\1\27\20Z@bk\0\0\0o\0\0\0\0\0\0\0q\0\0\0r\0\0\0s\0\0\0t\0\0\0\0\0\0\0\0\0\0\0u\0\0\0w\0\0\0y\0\0\0z\0\0\0\0\0\0\0{\0\0\0\200\0\0\0\0\0\0\0\201\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=137424, ...}) = 0 15123 mmap(NULL, 139872, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc8158c3000 15123 mprotect(0x7fc8158c7000, 118784, PROT_NONE) = 0 15123 mmap(0x7fc8158c7000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fc8158c7000 15123 mmap(0x7fc8158da000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fc8158da000 15123 mmap(0x7fc8158e4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fc8158e4000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3 15123 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\"\0\0\0\0\0\0@\0\0\0\0\0\0\0\330\202\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\33\0\32\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\210\26\0\0\0\0\0\0\210\26\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0UK\0\0\0\0\0\0UK\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\250\f\0\0\0\0\0\0\250\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\360|\0\0\0\0\0\0\360\214\0\0\0\0\0\0\360\214\0\0\0\0\0\0\274\4\0\0\0\0\0\0x\t\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10~\0\0\0\0\0\0\10\216\0\0\0\0\0\0\10\216\0\0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0(s\0\0\0\0\0\0(s\0\0\0\0\0\0(s\0\0\0\0\0\0t\1\0\0\0\0\0\0t\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\360|\0\0\0\0\0\0\360\214\0\0\0\0\0\0\360\214\0\0\0\0\0\0\20\3\0\0\0\0\0\0\20\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\236\325!7H\363\365\320\10\326\25\337\3606\212n8\341\336U\0\0\0\0%\0\0\0!\0\0\0\4\0\0\0\10\0\0\0\30\1R\222\0@l\n\240\0\302\"\206\6I\326\2000\"\220\200\20\0\7d#\rp\201\\`F!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0$\0\0\0&\0\0\0'\0\0\0(\0\0\0*\0\0\0\0\0\0\0+\0\0\0-\0\0\0.\0\0\0\0\0\0\0/\0\0\0000\0\0\0003\0\0\0004\0\0\0007\0\0\0:\0\0\0;\0\0\0<\0\0\0\0\0\0\0\0\0\0\0=\0\0\0\0\0\0\0@\0\0\0B\0\0\0D\0\0\0E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\0\0\0I\0\0\0\215\247P\324\36\266\257#\311\305\3654\254\21\243<\353\323\357\16\5\10Z(s\251\333\353", 832) = 832 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=35224, ...}) = 0 15123 mmap(NULL, 38504, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc8158b9000 15123 mmap(0x7fc8158bb000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc8158bb000 15123 mmap(0x7fc8158c0000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fc8158c0000 15123 mmap(0x7fc8158c1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fc8158c1000 15123 close(3) = 0 15123 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8158b7000 15123 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8158b5000 15123 arch_prctl(ARCH_SET_FS, 0x7fc8158b5dc0) = 0 15123 mprotect(0x7fc816b6a000, 16384, PROT_READ) = 0 15123 mprotect(0x7fc8158c1000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc8158e4000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc815af7000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc816b8f000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc815c7c000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc815c15000, 45056, PROT_READ) = 0 15123 mprotect(0x7fc815c5d000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc815c45000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc815c66000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc815c75000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc815d95000, 8192, PROT_READ) = 0 15123 mprotect(0x7fc815e1d000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc815e54000, 8192, PROT_READ) = 0 15123 mprotect(0x7fc815e8e000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc8161bc000, 16384, PROT_READ) = 0 15123 mprotect(0x7fc816989000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc81602b000, 65536, PROT_READ) = 0 15123 mprotect(0x7fc8161d2000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc816223000, 8192, PROT_READ) = 0 15123 mprotect(0x7fc81622c000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc81625e000, 8192, PROT_READ) = 0 15123 mprotect(0x7fc816331000, 57344, PROT_READ) = 0 15123 mprotect(0x7fc81638d000, 8192, PROT_READ) = 0 15123 mprotect(0x7fc816644000, 196608, PROT_READ) = 0 15123 mprotect(0x7fc8166ff000, 36864, PROT_READ) = 0 15123 mprotect(0x7fc81671d000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc816db1000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc81674b000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc816968000, 4096, PROT_READ) = 0 15123 mprotect(0x7fc8169af000, 12288, PROT_READ) = 0 15123 mprotect(0x7fc816e3f000, 16384, PROT_READ) = 0 15123 mprotect(0x56090bad7000, 16384, PROT_READ) = 0 15123 mprotect(0x7fc816e76000, 4096, PROT_READ) = 0 15123 munmap(0x7fc816e46000, 33655) = 0 15123 set_tid_address(0x7fc8158b6090) = 15123 15123 set_robust_list(0x7fc8158b60a0, 24) = 0 15123 rt_sigaction(SIGRTMIN, {sa_handler=0x7fc816b7a6b0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 rt_sigaction(SIGRT_1, {sa_handler=0x7fc816b7a740, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 15123 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 15123 brk(NULL) = 0x56090d29d000 15123 brk(0x56090d2be000) = 0x56090d2be000 15123 getrandom("\x65", 1, GRND_NONBLOCK) = 1 15123 stat("/etc/gnutls/default-priorities", 0x7ffc21f92ec0) = -1 ENOENT (No such file or directory) 15123 pipe([3, 4]) = 0 15123 close(3) = 0 15123 close(4) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc8169ea840}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 15123 futex(0x7fc816678818, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 futex(0x7fc81667880c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 futex(0x7fc816678804, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 futex(0x7fc816675c5c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 futex(0x7fc8166786c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 futex(0x7fc81667865c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 futex(0x7fc816678650, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 brk(0x56090d2e1000) = 0x56090d2e1000 15123 futex(0x7fc8166787fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 futex(0x7fc8166787b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 futex(0x7fc8166787b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 15123 openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 3 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=11118, ...}) = 0 15123 read(3, "#\n# OpenSSL example configuration file.\n# This is mostly being used for generation of certificate requests.\n#\n\n# Note that you can include other files from the main configuration\n# file using the .include directive.\n#.include filename\n\n# This definition stops the following lines choking if HOME isn't\n# defined.\nHOME\t\t\t= .\n\n# Extra OBJECT IDENTIFIER info:\n#oid_file\t\t= $ENV::HOME/.oid\noid_section\t\t= new_oids\n\n# System default\nopenssl_conf = default_conf\n\n# To use this configuration file with the \"-extfile\" option of the\n# \"openssl x509\" utility, name here the section containing the\n# X.509v3 extensions to use:\n# extensions\t\t=\n# (Alternatively, use a configuration file that has only\n# X.509v3 extensions in its main [= default] section.)\n\n[ new_oids ]\n\n# We can add new OIDs in here for use by 'ca', 'req' and 'ts'.\n# Add a simple OID like this:\n# testoid1=1.2.3.4\n# Or use config file substitution like this:\n# testoid2=${testoid1}.5.6\n\n# Policies used by the TSA examples.\ntsa_policy1 = 1.2.3.4.1\ntsa_policy2 = 1.2.3.4.5.6\ntsa_policy3 = 1.2.3.4.5.7\n\n####################################################################\n[ ca ]\ndefault_ca\t= CA_default\t\t# The default ca section\n\n####################################################################\n[ CA_default ]\n\ndir\t\t= ./demoCA\t\t# Where everything is kept\ncerts\t\t= $dir/certs\t\t# Where the issued certs are kept\ncrl_dir\t\t= $dir/crl\t\t# Where the issued crl are kept\ndatabase\t= $dir/index.txt\t# database index file.\n#unique_subject\t= no\t\t\t# Set to 'no' to allow creation of\n\t\t\t\t\t# several certs with same subject.\nnew_certs_dir\t= $dir/newcerts\t\t# default place for new certs.\n\ncertificate\t= $dir/cacert.pem \t# The CA certificate\nserial\t\t= $dir/serial \t\t# The current serial number\ncrlnumber\t= $dir/crlnumber\t# the current crl number\n\t\t\t\t\t# must be commented out to leave a V1 CRL\ncrl\t\t= $dir/crl.pem \t\t# The current CRL\nprivate_key\t= $dir/private/cakey.pem# The private key\n\nx509_extensions\t= usr_cert\t\t# The extensions to add to the cert\n\n# Comment out the following two lines for the \"tradit"..., 4096) = 4096 15123 read(3, "F8Strings).\n# MASK:XXXX a literal mask value.\n# WARNING: ancient versions of Netscape crash on BMPStrings or UTF8Strings.\nstring_mask = utf8only\n\n# req_extensions = v3_req # The extensions to add to a certificate request\n\n[ req_distinguished_name ]\ncountryName\t\t\t= Country Name (2 letter code)\ncountryName_default\t\t= AU\ncountryName_min\t\t\t= 2\ncountryName_max\t\t\t= 2\n\nstateOrProvinceName\t\t= State or Province Name (full name)\nstateOrProvinceName_default\t= Some-State\n\nlocalityName\t\t\t= Locality Name (eg, city)\n\n0.organizationName\t\t= Organization Name (eg, company)\n0.organizationName_default\t= Internet Widgits Pty Ltd\n\n# we can do this but it is not needed normally :-)\n#1.organizationName\t\t= Second Organization Name (eg, company)\n#1.organizationName_default\t= World Wide Web Pty Ltd\n\norganizationalUnitName\t\t= Organizational Unit Name (eg, section)\n#organizationalUnitName_default\t=\n\ncommonName\t\t\t= Common Name (e.g. server FQDN or YOUR name)\ncommonName_max\t\t\t= 64\n\nemailAddress\t\t\t= Email Address\nemailAddress_max\t\t= 64\n\n# SET-ex3\t\t\t= SET extension number 3\n\n[ req_attributes ]\nchallengePassword\t\t= A challenge password\nchallengePassword_min\t\t= 4\nchallengePassword_max\t\t= 20\n\nunstructuredName\t\t= An optional company name\n\n[ usr_cert ]\n\n# These extensions are added when 'ca' signs a request.\n\n# This goes against PKIX guidelines but some CAs do it and some software\n# requires this to avoid interpreting an end user certificate as a CA.\n\nbasicConstraints=CA:FALSE\n\n# Here are some examples of the usage of nsCertType. If it is omitted\n# the certificate can be used for anything *except* object signing.\n\n# This is OK for an SSL server.\n# nsCertType\t\t\t= server\n\n# For an object signing certificate this would be used.\n# nsCertType = objsign\n\n# For normal client use this is typical\n# nsCertType = client, email\n\n# and for everything including object signing:\n# nsCertType = client, email, objsign\n\n# This is typical in keyUsage for a client certificate.\n# keyUsage = nonRepudiation, digitalSignature, keyEncipherment\n\n# This will be displayed in Net"..., 4096) = 4096 15123 read(3, "icConstraints=CA:FALSE\n\n# Here are some examples of the usage of nsCertType. If it is omitted\n# the certificate can be used for anything *except* object signing.\n\n# This is OK for an SSL server.\n# nsCertType\t\t\t= server\n\n# For an object signing certificate this would be used.\n# nsCertType = objsign\n\n# For normal client use this is typical\n# nsCertType = client, email\n\n# and for everything including object signing:\n# nsCertType = client, email, objsign\n\n# This is typical in keyUsage for a client certificate.\n# keyUsage = nonRepudiation, digitalSignature, keyEncipherment\n\n# This will be displayed in Netscape's comment listbox.\nnsComment\t\t\t= \"OpenSSL Generated Certificate\"\n\n# PKIX recommendations harmless if included in all certificates.\nsubjectKeyIdentifier=hash\nauthorityKeyIdentifier=keyid,issuer\n\n# This stuff is for subjectAltName and issuerAltname.\n# Import the email address.\n# subjectAltName=email:copy\n# An alternative to produce certificates that aren't\n# deprecated according to PKIX.\n# subjectAltName=email:move\n\n# Copy subject details\n# issuerAltName=issuer:copy\n\n#nsCaRevocationUrl\t\t= http://www.domain.dom/ca-crl.pem\n#nsBaseUrl\n#nsRevocationUrl\n#nsRenewalUrl\n#nsCaPolicyUrl\n#nsSslServerName\n\n# This really needs to be in place for it to be a proxy certificate.\nproxyCertInfo=critical,language:id-ppl-anyLanguage,pathlen:3,policy:foo\n\n####################################################################\n[ tsa ]\n\ndefault_tsa = tsa_config1\t# the default TSA section\n\n[ tsa_config1 ]\n\n# These are used by the TSA reply generation only.\ndir\t\t= ./demoCA\t\t# TSA root directory\nserial\t\t= $dir/tsaserial\t# The current serial number (mandatory)\ncrypto_device\t= builtin\t\t# OpenSSL engine to use for signing\nsigner_cert\t= $dir/tsacert.pem \t# The TSA signing certificate\n\t\t\t\t\t# (optional)\ncerts\t\t= $dir/cacert.pem\t# Certificate chain to include in reply\n\t\t\t\t\t# (optional)\nsigner_key\t= $dir/private/tsakey.pem # The TSA private key (optional)\nsigner_digest = sha256\t\t\t# Signing digest to use. (Optional)\ndefault_policy\t= tsa_policy1\t\t# Pol"..., 4096) = 2926 15123 read(3, "", 4096) = 0 15123 close(3) = 0 15123 socket(AF_INET6, SOCK_DGRAM, IPPROTO_IP) = 3 15123 close(3) = 0 15123 access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or directory) 15123 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = 3 15123 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 15123 read(3, "0\n", 1024) = 2 15123 close(3) = 0 15123 openat(AT_FDCWD, "/etc/gcrypt/hwf.deny", O_RDONLY) = -1 ENOENT (No such file or directory) 15123 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 15123 fstat(3, {st_mode=S_IFREG|0644, st_size=3031632, ...}) = 0 15123 mmap(NULL, 3031632, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc8155d0000 15123 close(3) = 0 15123 openat(AT_FDCWD, "/home/bindmgr/.curlrc", O_RDONLY) = -1 ENOENT (No such file or directory) 15123 ioctl(1, TCGETS, {B9600 opost isig icanon echo ...}) = 0 15123 brk(0x56090d312000) = 0x56090d312000 15123 ioctl(0, TIOCGWINSZ, {ws_row=95, ws_col=237, ws_xpixel=1659, ws_ypixel=1330}) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Expire in 0 ms for 6 (transfer 0x56090d2d1fb0)\n", 47) = 47 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc8169ea840}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fc814dcf000 15123 mprotect(0x7fc814dd0000, 8388608, PROT_READ|PROT_WRITE) = 0 15123 clone(child_stack=0x7fc8155ced70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fc8155cf9d0, tls=0x7fc8155cf700, child_tidptr=0x7fc8155cf9d0) = 15124 15124 set_robust_list(0x7fc8155cf9e0, 24 15123 write(2, "*", 1 15124 <... set_robust_list resumed> ) = 0 15123 <... write resumed> ) = 1 15124 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 15123 write(2, " ", 1 15124 <... mmap resumed> ) = 0x7fc80cdcf000 15123 <... write resumed> ) = 1 15124 munmap(0x7fc80cdcf000, 52629504) = 0 15123 write(2, "Expire in 1 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 munmap(0x7fc814000000, 14479360 15123 <... write resumed> ) = 47 15124 <... munmap resumed> ) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 15124 mprotect(0x7fc810000000, 135168, PROT_READ|PROT_WRITE 15123 <... rt_sigaction resumed> NULL, 8) = 0 15123 write(2, "*", 1 15124 <... mprotect resumed> ) = 0 15123 <... write resumed> ) = 1 15123 write(2, " ", 1 15124 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0 15123 <... write resumed> ) = 1 15124 <... socket resumed> ) = 3 15123 write(2, "Expire in 0 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110 15123 <... write resumed> ) = 47 15124 <... connect resumed> ) = -1 ENOENT (No such file or directory) 15124 close(3 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15124 <... close resumed> ) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 15124 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0 15123 <... rt_sigaction resumed> NULL, 8) = 0 15124 <... socket resumed> ) = 3 15123 write(2, "*", 1 15124 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110 15123 <... write resumed> ) = 1 15124 <... connect resumed> ) = -1 ENOENT (No such file or directory) 15123 write(2, " ", 1 15124 close(3 15123 <... write resumed> ) = 1 15124 <... close resumed> ) = 0 15123 write(2, "Expire in 2 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC 15123 <... write resumed> ) = 47 15124 <... openat resumed> ) = 3 15124 fstat(3, 15123 write(2, "*", 1 15124 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=510, ...}) = 0 15123 <... write resumed> ) = 1 15123 write(2, " ", 1 15124 read(3, 15123 <... write resumed> ) = 1 15123 write(2, "Expire in 0 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 <... read resumed> "# /etc/nsswitch.conf\n#\n# Example configuration of GNU Name Service Switch functionality.\n# If you have the `glibc-doc-reference' and `info' packages installed, try:\n# `info libc \"Name Service Switch\"' for information about this file.\n\npasswd: files systemd\ngroup: files systemd\nshadow: files\ngshadow: files\n\nhosts: files dns\nnetworks: files\n\nprotocols: db files\nservices: db files\nethers: db files\nrpc: db files\n\nnetgroup: nis\n", 4096) = 510 15123 <... write resumed> ) = 47 15124 read(3, "", 4096) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 15124 close(3 15123 <... rt_sigaction resumed> NULL, 8) = 0 15123 write(2, "*", 1 15124 <... close resumed> ) = 0 15123 <... write resumed> ) = 1 15124 stat("/etc/resolv.conf", 15123 write(2, " ", 1 15124 <... stat resumed> {st_mode=S_IFREG|0644, st_size=61, ...}) = 0 15123 <... write resumed> ) = 1 15123 write(2, "Expire in 0 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 openat(AT_FDCWD, "/etc/host.conf", O_RDONLY|O_CLOEXEC 15123 <... write resumed> ) = 47 15124 <... openat resumed> ) = 3 15124 fstat(3, 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15124 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=9, ...}) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15124 read(3, 15123 write(2, "*", 1 15124 <... read resumed> "multi on\n", 4096) = 9 15123 <... write resumed> ) = 1 15123 write(2, " ", 1 15124 read(3, 15123 <... write resumed> ) = 1 15124 <... read resumed> "", 4096) = 0 15124 close(3 15123 write(2, "Expire in 2 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 <... close resumed> ) = 0 15123 <... write resumed> ) = 47 15124 futex(0x7fc816b728e4, FUTEX_WAKE_PRIVATE, 2147483647 15123 write(2, "*", 1 15124 <... futex resumed> ) = 0 15123 <... write resumed> ) = 1 15123 write(2, " ", 1 15124 openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_CLOEXEC 15123 <... write resumed> ) = 1 15124 <... openat resumed> ) = 3 15124 fstat(3, 15123 write(2, "Expire in 0 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=61, ...}) = 0 15123 <... write resumed> ) = 47 15124 read(3, 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 15124 <... read resumed> "domain localdomain\nsearch localdomain\nnameserver 10.211.55.1\n", 4096) = 61 15123 <... rt_sigaction resumed> NULL, 8) = 0 15124 read(3, 15123 write(2, "*", 1 15124 <... read resumed> "", 4096) = 0 15123 <... write resumed> ) = 1 15124 close(3) = 0 15123 write(2, " ", 1) = 1 15124 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC 15123 write(2, "Expire in 1 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 <... openat resumed> ) = 3 15123 <... write resumed> ) = 47 15124 fstat(3, {st_mode=S_IFREG|0644, st_size=33655, ...}) = 0 15123 rt_sigaction(SIGPIPE, NULL, 15124 mmap(NULL, 33655, PROT_READ, MAP_PRIVATE, 3, 0 15123 <... rt_sigaction resumed> {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 15124 <... mmap resumed> ) = 0x7fc816e46000 15123 <... rt_sigaction resumed> NULL, 8) = 0 15124 close(3 15123 write(2, "*", 1 15124 <... close resumed> ) = 0 15123 <... write resumed> ) = 1 15124 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 15123 write(2, " ", 1 15124 read(3, 15123 <... write resumed> ) = 1 15124 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\322\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20!\0\0\0\0\0\0\20!\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\201e\0\0\0\0\0\0\201e\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\340\37\0\0\0\0\0\0\340\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\230\315\0\0\0\0\0\0\230\335\0\0\0\0\0\0\230\335\0\0\0\0\0\0\340\3\0\0\0\0\0\0\240i\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\250\315\0\0\0\0\0\0\250\335\0\0\0\0\0\0\250\335\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\08\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\0\242\0\0\0\0\0\0\0\242\0\0\0\0\0\0\0\242\0\0\0\0\0\0\f\3\0\0\0\0\0\0\f\3\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\230\315\0\0\0\0\0\0\230\335\0\0\0\0\0\0\230\335\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0K\377\213x.\26\2\305\226\350V\275\357\6\346B\345\16\177\247\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0k\0\0\0004\0\0\0\10\0\0\0\t\0\0\0\22F\344\25\240\245\201\0\t\10\28\223\6\310\0\0\0z\0]\201\240Jx\2108*\220\200\0$\7!\5\24)\"\226<\0\4\0\33\0\20\2\0\0@\10\201\3100\200\200B@\206\0\302\0\200\3004\0\0\0005\0\0\0\0\0\0\0006\0\0\0007\0\0\08\0\0\09\0\0\0:\0\0\0\0\0\0\0;\0\0\0\0\0\0\0<\0\0\0>\0\0\0?\0\0\0\0\0\0\0A\0\0\0\0\0\0\0C\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\0\0\0F\0\0\0\0\0\0\0G\0\0\0", 832) = 832 15123 write(2, "Expire in 2 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 fstat(3, 15123 <... write resumed> ) = 47 15124 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=55792, ...}) = 0 15124 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 15123 write(2, "*", 1) = 1 15124 <... mmap resumed> ) = 0x7fc814dba000 15124 mprotect(0x7fc814dbd000, 40960, PROT_NONE 15123 write(2, " ", 1 15124 <... mprotect resumed> ) = 0 15123 <... write resumed> ) = 1 15123 write(2, "Expire in 1 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 mmap(0x7fc814dbd000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000 15123 <... write resumed> ) = 47 15124 <... mmap resumed> ) = 0x7fc814dbd000 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 15124 mmap(0x7fc814dc4000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000 15123 <... rt_sigaction resumed> NULL, 8) = 0 15124 <... mmap resumed> ) = 0x7fc814dc4000 15123 write(2, "*", 1 15124 mmap(0x7fc814dc7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000 15123 <... write resumed> ) = 1 15124 <... mmap resumed> ) = 0x7fc814dc7000 15124 mmap(0x7fc814dc9000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 15123 write(2, " ", 1) = 1 15124 <... mmap resumed> ) = 0x7fc814dc9000 15123 write(2, "Expire in 1 ms for 1 (transfer 0x56090d2d1fb0)\n", 47 15124 close(3 15123 <... write resumed> ) = 47 15124 <... close resumed> ) = 0 15123 poll(NULL, 0, 1 15124 mprotect(0x7fc814dc7000, 4096, PROT_READ) = 0 15124 munmap(0x7fc816e46000, 33655) = 0 15124 openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_CLOEXEC) = 3 15124 lseek(3, 0, SEEK_CUR) = 0 15124 fstat(3, {st_mode=S_IFREG|0644, st_size=239, ...}) = 0 15124 read(3, "127.0.0.1\tlocalhost\n127.0.1.1\tnomen.localdomain\tnomen\n\n192.168.178.27\tsftp.infra.dyna.htb\n\n# The following lines are desirable for IPv6 capable hosts\n::1 localhost ip6-localhost ip6-loopback\nff02::1 ip6-allnodes\nff02::2 ip6-allrouters\n", 4096) = 239 15124 lseek(3, 0, SEEK_CUR) = 239 15124 read(3, "", 4096) = 0 15124 close(3) = 0 15124 madvise(0x7fc814dcf000, 8368128, MADV_DONTNEED) = 0 15124 exit(0) = ? 15124 +++ exited with 0 +++ 15123 <... poll resumed> ) = 0 (Timeout) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Expire in 2 ms for 1 (transfer 0x56090d2d1fb0)\n", 47) = 47 15123 socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, " Trying 192.168.178.27...\n", 27) = 27 15123 setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "TCP_NODELAY set\n", 16) = 16 15123 setsockopt(3, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 15123 setsockopt(3, SOL_TCP, TCP_KEEPIDLE, [60], 4) = 0 15123 setsockopt(3, SOL_TCP, TCP_KEEPINTVL, [60], 4) = 0 15123 fcntl(3, F_GETFL) = 0x2 (flags O_RDWR) 15123 fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 15123 connect(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.178.27")}, 16) = -1 EINPROGRESS (Operation now in progress) 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Expire in 200 ms for 4 (transfer 0x56090d2d1fb0)\n", 49) = 49 15123 poll([{fd=3, events=POLLOUT|POLLWRNORM}], 1, 0) = 0 (Timeout) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLOUT}], 1, 1) = 0 (Timeout) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLOUT|POLLWRNORM}], 1, 0) = 0 (Timeout) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLOUT}], 1, 198) = 1 ([{fd=3, revents=POLLOUT}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLOUT|POLLWRNORM}], 1, 0) = 1 ([{fd=3, revents=POLLOUT|POLLWRNORM}]) 15123 getsockopt(3, SOL_SOCKET, SO_ERROR, [0], [4]) = 0 15123 getpeername(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.178.27")}, [128->16]) = 0 15123 getsockname(3, {sa_family=AF_INET, sin_port=htons(57326), sin_addr=inet_addr("10.211.55.103")}, [128->16]) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Connected to sftp.infra.dyna.htb (192.168.178.27) port 22 (#0)\n", 63) = 63 15123 fcntl(3, F_GETFL) = 0x802 (flags O_RDWR|O_NONBLOCK) 15123 sendto(3, "SSH-2.0-libssh2_1.8.0\r\n", 23, MSG_NOSIGNAL, NULL, 0) = 23 15123 recvfrom(3, 0x7ffc21f915a7, 1, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 97) = 0 (Timeout) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, 0x7ffc21f915c7, 1, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 1000) = 1 ([{fd=3, revents=POLLIN}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, "S", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "S", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "H", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "-", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "2", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, ".", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "0", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "-", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "O", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "p", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "e", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "n", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "S", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "S", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "H", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "_", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "7", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, ".", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "9", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "p", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "1", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, " ", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "D", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "e", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "b", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "i", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "a", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "n", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "-", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "1", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "0", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "+", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "d", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "e", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "b", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "1", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "0", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "u", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "2", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "\r", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 recvfrom(3, "\n", 1, MSG_NOSIGNAL, NULL, NULL) = 1 15123 access("/dev/random", R_OK) = 0 15123 access("/dev/urandom", R_OK) = 0 15123 getpid() = 15123 15123 getpid() = 15123 15123 openat(AT_FDCWD, "/etc/gcrypt/random.conf", O_RDONLY) = -1 ENOENT (No such file or directory) 15123 getpid() = 15123 15123 openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 4 15123 fcntl(4, F_GETFD) = 0 15123 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 15123 getrandom("\x1b\x9c\x06\x4c\x89\x49\xbc\x09\x60\x2a\x0d\x8c\x45\xcc\xb0\xf0\x8c\x81\x48\xc3\xfb\x94\x97\xd9\xa9\x1f\xe9\x89\x58\xd6\x62\xb2\xa6\x36\xd1\x86\x9d\x79\xdd\x9a\x79\xae\xca\x36\xf5\x5b\x8e\x50\x0c\x2b\x63\xc0\x02\x27\x83\x6e\xcb\x72\x8d\x75\xf4\x70\x3a\x48\xee\x9a\xc1\xc6\xa9\x1f\x74\xde\xc1\x62\x23\xb1\xeb\x08\x54\xf8\x65\x52\x7f\x4c\xae\xc3\x8a\xaa\xcb\x1e", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x01\x43\x13\xcb\xa0\x61\x53\x47\x93\xa5\x3e\x20\x62\x8c\x7c\x3c\xc5\x03\x73\xb9\x19\xda\x68\x7e\x11\x9c\xfd\xb7\xb3\x68\xfb\x9e\x21\x63\x8d\xf8\x5b\x6c\xb4\x57\x8a\x56\xa9\xc3\xca\xbc\xbf\xed\x63\x36\xa8\xfc\xc3\x13\x96\x94\x64\x88\xbe\x8c\x86\xc8\x53\x20\x83\x3f\x71\x28\xa9\x4d\x70\xe6\x9c\x3f\x28\xad\xff\x16\xe0\x76\x16\x58\x86\x26\xba\xcc\x7f\xef\x00\x8a", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x39\x45\xed\xac\x73\xd2\xed\x24\xe3\xa1\x27\xe4\x34\xa2\xb8\x37\xde\x7c\x54\x9c\x9b\x8c\x8f\xd8\x20\x8b\x82\xc4\xe8\x8f\x23\x50\x8a\x81\x0d\xda\x62\xac\x45\x42\x51\xd1\x0d\x3d\x8a\xfa\x7f\xb5\x60\x20\x5a\x80\x2b\x93\xc1\x36\x83\xc7\x79\x1c\x3d\x70\xc3\x08\x48\x8c\xeb\x4b\xd3\xa7\x3b\xa9\xa0\x32\x06\xa8\x89\x68\xa3\x2a\xba\x69\xc8\x5a\xf6\x49\xb2\x26\x72\x7a", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x6c\x58\x8c\x3a\x97\x09\xa6\xb4\x3e\x55\x9b\x41\xe7\x22\x1f\xe8\x45\x03\x57\x82\xe3\xa9\x75\x2b\xb3\x83\xa4\x5b\x36\xbf\x11\xf7\xf5\x98\x45\x5c\x2d\xdf\xea\xc2\xe3\x0f\xb6\x00\xde\xf4\x65\x83\x40\xe0\xaf\xdc\x9e\x36\xce\xde\x9b\xfb\xe6\x8a\x21\x42\x77\x85\xb8\x78\x4d\xd1\xc7\xb6\x83\xf8\x4a\x79\x22\x18\xb0\x27\x72\x3d\x4e\xa9\xc6\xbb\x63\xb1\x0b\xcc\x1e\x59", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xcf\xc6\x67\x9f\xfe\xb1\x56\x90\x51\xaf\x8f\x11\x33\x01\x93\xce\xe2\x11\x41\x11\x1b\x28\xca\x56\x18\x10\x85\x06\xed\xbb\xbe\x71\xd1\x32\x83\x1f\x81\x75\x1c\xcb\xa0\xe2\x29\x69\xae\xf0\x7e\x9a\xad\x19\x6b\xef\xf6\x14\xfd\x7c\x59\x67\x1e\xf7\xac\x9c\x75\xa0\x4e\x49\x7c\x9e\x3e\x20\xd8\x10\xca\x55\x91\xad\xa2\xa5\xe4\x56\xae\x74\xb2\xa3\xad\x65\xa9\x0e\x2d\x66", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x2e\x9a\x34\x65\x60\x88\x13\x9f\x4e\x0b\x94\xdb\xd4\xd2\xbf\x0d\x7c\xc7\x31\x13\xfb\xcd\x84\x5b\x52\xc9\x1f\xab\x3e\x31\x29\xfb\x8b\x7d\xcf\xa6\xb9\x78\x64\xd0\x7c\x03\x6a\x62\xed\x04\x73\x73\x0f\xe6\xcb\x38\xc9\x8c\xa9\x40\x3f\x18\xa6\x78\x6b\xfb\x22\xab\x53\x11\x88\x02\x66\xf6\x65\xb1\xeb\x53\x96\x70\x0b\x44\x78\x75\x9b\x07\x33\x32\xc0\x7c\x79\x40\x2a\x28", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x0a\x9b\xca\x7e\xab\xdb\xb2\xeb\x51\x63\x2d\x20\xd2\x24\x8f\xae\xb0\x21\x99\x3f\x56\x61\x70\x89\x40\xa8\x31\xf9\xe5\xfb\xce\xd9\xd1\x41\x06\x04\x23\x2c\xd0\x7b\x11\x85\x5e\xb8\xdf\x8b\x4a\xcb\x8f\x58\xf4\x0b\xd0\xe5\xa3\x1a\x21\xf3\x37\xd8\xb1\x17\x3c\xad\x9e\x99\x5b\x60\xde\x5f\xc4\x9a\xeb\xdf\xaf\xf3\x35\xf4\x3d\x5c\xa9\xa3\x30\xe3\xfc\xd7\x22\x52\x03\xa9", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x09\x55\x66\xf3\x3b\xd7\x6a\x9f\x6a\x78\xef\x2a\x6e\x1b\x65\x8c\x02\xaf\xea\x1a\xed\x51\xa4\x84\x82\x2a\xd0\xa6\x1c\xc6\x08\x33\x8b\xec\xfc\x5d\xc1\x2d\x5b\x10\x79\xd0\x55\xa4\x13\x41\xe7\x09\xdf\x4b\xff\xbb\x58\xb3\x6b\xc0\x88\x99\xd3\x65\x3e\x63\x0f\xe3\x1d\xe3\x1a\x28\x5d\x2c\x0c\x46\xe7\x26\x73\x05\x51\x7b\x9f\x8a\x7b\xb4\x84\x02\x1e\x24\x55\xb8\x3b\x31", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x02\xf0\xe4\x6f\x34\x8e\xed\xbc\xc7\x9d\x4f\x68\x8d\x1a\x9c\x22\x24\xfd\x59\xb3\x46\x15\x03\x93\xf8\xc6\x47\x42\xeb\xa9\xd1\x07\xf7\x8a\x69\xaf\x14\xc1\xb7\x14\xd5\x39\xa2\x8b\xf5\xe8\x64\x7d\x26\x0a\x2d\x38\xf7\x45\x39\xd8\xc3\x56\x34\x84\x94\x28\xa8\xc6\x37\x4c\x4d\xb4\x41\x18\x7f\xa2\x32\x93\x46\x5c\x87\x86\x4a\x29\x43\xa3\x47\xd3\xbd\xe7\xa6\x90\xc7\x5a", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x2d\x7d\x5f\x45\xd3\xe7\x09\xad\x9d\x0f\x1e\x46\xe1\x28\x50\x6a\x19\x58\xa7\x79\x0c\xa9\x4b\x53\xe5\x23\xc1\xea\x72\xff\x79\xd8\x05\xb3\xe9\xe7\x57\xa9\xd5\x01\xdf\x82\xe1\xce\x65\xc6\x60\x9d\xc8\x5b\xf6\x7f\x22\x67\xd2\x52\x9e\xc8\x71\x58\x13\xda\x0c\x46\xcb\x16\xae\x59\x68\xda\xd2\x66\x9c\xf1\x63\x84\xf7\xd8\x35\xbe\xbe\xac\xa1\xfd\xb6\xe1\x14\x4e\x34\x40", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xa1\x0d\x20\xf7\x8c\x5f\xe2\xa9\xc2\xf7\x44\xfd\x9d\x1d\x90\x4e\x10\xfc\x2f\x94\x99\xbe\x64\xc4\x3a\xbd\x29\xa8\x71\xa8\x78\x0d\x48\x78\xf7\x71\xa5\xd8\xff\xce\x6a\xa1\x9e\x38\x57\xe3\x71\x7d\x67\xb2\x12\xe1\x7f\x46\xaa\xb0\x7a\xca\x8a\x08\x50\x6b\xf1\x18\xfc\xf8\x82\x50\x0d\xa3\xbe\x14\x15\x9e\x3c\x89\xfa\x69\x88\x44\x2e\xef\x0e\x14\x58\x4c\x1c\x0c\x96\xdd", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xb0\x25\x3c\x08\xd8\x37\x3e\x92\x26\x2a\x17\x0a\xae\x54\xbf\x78\xbf\x0c\x01\x98\xc3\x7f\x9f\xcc\x6f\x72\xda\x57\xd8\x3c\x23\x76\x85\x45\x49\xbe\xae\xaf\x8d\x38\xa1\x89\xd8\x76\x8a\x05\xa9\xc8\x4e\x5a\xd9\x87\x1b\x6a\xaf\x48\xc6\x31\x81\x6d\xe2\x83\xf2\xd5\x7e\x48\x44\x5e\x94\xfb\x2c\xc7\x6d\x99\xa5\x75\x00\xcd\x42\xeb\x7f\x71\x6b\xe1\x68\xcb\x9b\x2c\x0e\xe5", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x1f\xea\x83\xc1\x54\x3f\x6b\x06\x9e\x62\x0d\x7e\x29\x74\x82\xd7\xcf\x06\xc4\xdb\x00\x21\xe6\x5e\xef\x97\x37\x24\x33\xbd\xae\xd0\x10\x4e\xfd\x17\x88\x94\xf6\xef\x8a\x3c\x31\x7d\x9c\xf6\xd2\x26\xbb\x15\x96\xed\xa4\x40\xf9\xf0\xef\x78\x70\x69\xaf\x7f\x8c\x83\x86\x14\xf8\x0f\xb8\x0d\x04\x02\x75\xed\x99\x22\x4c\xa4\xc8\x92\xc1\xda\x45\x79\x22\xba\x62\xc6\xf0\x12", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xd7\xe8\xb1\xfe\x41\x1b\x80\xf9\x51\x5e\x11\xe0\x81\x0f\x3e\x2b\xd3\xdf\xcc\xb7\x90\xe4\xe9\xad\x66\x02\xe8\x52\x79\xd4\x2d\xf7\x53\x91\x02\xf5\x1c\x07\xfc\xaf\xd6\x5b\x53\x98\xa5\xf7\x97\x7c\x65\x13\xe0\xa6\x63\xe5\x95\xd3\x71\x62\x83\x4a\x17\x8a\x36\x41\x9a\xa6\x2d\x9d\x9d\x1f\x52\x6c\xf3\xf5\x11\x91\xb2\xc8\xf4\x17\xd5\x7b\xae\x8a\x51\x4a\x1f\x18\xcd\xcc", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x65\x2b\x4a\xc4\x6e\x17\xbe\xdf\x78\xce\x65\xb6\xbe\x18\x5c\x3a\xf3\x06\x74\x9b\xda\xfa\xf3\xd0\x87\xe5\x1c\x55\xdf\xd2\x65\xfc\xc9\x2d\xde\xe0\xb0\x23\x41\x2d\x82\x73\xf8\x7a\x47\xa6\x7d\x17\x8b\x11\x26\xa4\x10\x0a\x11\xb9\x6d\xb1\x87\x3b\xe1\x1d\x83\xa9\x38\x86\x93\xb9\xe6\xbd\x3d\xc7\x01\x66\x1a\xb8\x7d\x38\xe3\x13\xd4\x8c\x7a\x79\xa5\xdc\x2a\x09\x85\xeb", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xa6\x7f\xde\x5f\x41\x52\x81\x51\x4a\x56\x7a\x81\xef\xa5\xb2\x84\x47\x90\xac\xe4\x9f\xe4\x72\x3c\x3f\xe3\x80\xea\xbb\xf4\x04\x27\xf7\x2f\x18\xe8\xca\x7f\xf4\x31\x62\x9a\xf4\x9f\x6f\x47\x31\x56\xa8\x90\xf9\x5a\xf6\xbf\x58\x20\xfb\x57\xd8\xbb\x39\xd6\x6a\x7b\x9e\x67\x53\x33\xb7\xb5\xbc\x33\xa8\x54\xd5\xa1\x7f\x2e\xa6\x12\x9c\x87\xd6\xfc\x30\x44\xd4\x5b\x5e\xff", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x7a\x9c\xb0\x93\x76\xa0\xa8\x42\x4c\xc9\xc3\x13\x88\xad\x41\x29\x5b\x97\x61\x27\x40\xa9\x4e\x05\xe9\x78\x17\x35\xbb\x62\x25\x2d\x6e\x34\x5c\x19\x0e\xd5\x17\xca\xd7\x97\x0a\x55\x13\x76\x4b\xe5\xb7\xbc\x07\x8e\xa2\xc0\xe2\x7c\x19\x47\xbf\x21\x88\x88\x21\x8f\x3b\xd4\x83\x3d\x76\x5d\x82\xd3\xfb\x90\x3d\xfe\xf0\x96\x66\x48\xb1\x2c\x55\xb3\xdd\x65\x44\xf2\xac\x3d", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xf5\x89\x85\x57\x80\xb7\x76\x97\x12\xb0\x56\x39\xac\x12\x1a\x61\x5c\x19\x59\x02\x70\xec\x29\xa8\x3c\x55\xfa\xa5\x68\x60\xb4\x40\x09\x8c\x1f\x61\xb9\x43\x93\x61\xce\x27\x29\x0f\x25\xcf\x3f\xf4\x89\x3c\x51\x0b\xb0\xdb\x47\xdc\x39\xb6\x1e\x27\x89\x22\x48\xcb\x2d\xff\xf8\x9b\x46\x11\xd3\x96\xbb\xf6\x18\xc1\x1d\x05\x6d\x44\xe2\x47\xf2\x75\x94\xee\xbf\x2b\x65\xc2", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x6c\x1e\x1e\x2f\x93\xfa\x8b\xca\xb2\x11\x73\xdf\x9e\x17\x88\xd2\xda\xde\xd4\xab\xc6\x6f\x8d\xbb\x3d\x83\xd0\xaa\x36\xb3\x0c\x50\x71\xf6\xb3\x25\x3b\xfe\x94\xae\xea\x93\x23\x6b\x20\x09\xc8\x3d\x4f\xd5\x68\x2b\xdd\x34\xd2\x3a\x17\xe5\x7e\xb6\xd5\xd1\x87\xb6\xb8\xf7\x35\xb8\x14\x04\x5b\xcf\xda\x46\x8f\x1d\x1e\xd1\x25\x3a\xd7\x7d\xe0\xe2\xf4\xa5\x8f\x37\x29\xf2", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x85\x22\xb5\xa6\x99\xb8\xbb\xed\x2d\xa0\xd8\x10\xc6\x5d\x02\xbc\x54\xa1\x81\x4e\xa8\x83\x7c\x75\x13\x68\xe6\xc5\xc3\x29\xf7\x72\xa4\xa5\xc6\xab\xcb\x0b\xcd\x7f\xef\x29\xe1\xee\x35\x0c\x71\xc1\x37\x96\x5f\x82\xf2\x65\xf7\xc2\x9e\xaf\x4d\xf9\xc9\x41\x66\x7e\xf7\xfe\xa8\xfb\xdd\xe5\xd2\x17\xbb\xc5\x36\x0d\xcd\xe7\x5b\xcb\x49\x33\xfc\xf9\x7c\xee\xb3\x3e\xab\xa2", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x1d\x3d\x0b\xc3\x16\xb4\xa0\xad\x8e\xd6\x22\x96\x41\x90\xe6\x2a\xc4\x91\x6f\xb3\x2f\x93\x77\x69\x2c\x95\xd5\x83\x1a\x7e\x4a\x42\x73\x26\x64\x58\x93\x28\x32\xe6\x16\x30\x90\xfa\x57\x64\xa9\xfd\x4f\x98\xa6\x25\xd0\x7d\x22\x75\xfb\xb8\x7b\x3c\x49\x53\xe3\x98\x98\xeb\x24\xc9\x87\x04\x44\xd3\x42\x38\x2e\xb2\x99\xb7\x3a\xcb\xd3\x70\x1a\x6a\x1e\x2c\x58\xb2\x2e\x3e", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x43\x90\x5b\xc0\x56\xba\xdb\xfb\x55\x81\xe5\x5b\x51\x9a\x79\x05\xf9\x32\xc8\xe1\x84\xb6\xfe\xc1\x36\x7e\x68\xd0\x00\x9a\x4e\xc5\x5b\x1c\xf3\x67\xad\xa9\x11\x9f\xed\xfb\xc9\xa4\xd5\x02\x1f\x23\x18\xd4\xff\x27\x41\xf8\xea\x80\x63\xaa\xc8\xcb\xd3\x87\x1e\x8c\xc7\x9b\xda\xc5\xac\x49\xb5\xd0\xd4\x21\xba\x95\x1a\x58\xef\x65\x35\xea\x9c\xaf\x2c\x6a\x30\x79\xd9\xa0", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xc1\x5b\xcb\x72\x99\x83\x28\xae\xa2\x84\xd4\xd2\x6d\x98\x5e\xdb\x6d\x31\xfd\x12\x03\x27\xa6\x75\x93\x73\x5c\x2f\xb2\xc7\x84\x44\xd5\x65\xcd\x57\x83\xa6\x9c\x12\x3f\x63\x51\x21\xcf\x7e\x5e\xd6\x98\x08\x8a\x27\xda\x9d\x78\x75\xe4\x39\xf2\xab\x94\x93\x6e\x62\xdd\xd1\x3f\xf4\xe4\xb1\x92\x30\x49\xc2\x1d\x41\x54\x99\x00\x21\x4a\x45\xec\x81\xef\x61\xe8\x4f\xcd\xa4", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xf5\xed\xbb\xfc\x46\x38\x66\xb4\x2e\xee\xb5\xd7\xd6\xae\xb9\xc9\xb4\x73\x73\x1d\x8a\xd0\x2b\x33\x6d\x43\x8f\x93\x8a\x90\x76\xdf\x6e\x9b\x5e\x37\x84\x43\x10\xfd\xbf\x96\xbf\xd7\x91\xc1\xbc\x39\xa4\xb2\x46\xd2\x62\x14\x90\xec\xe0\x57\x89\x87\x9a\xe7\xe7\xd3\x9c\x2a\x40\x52\xaa\x05\x2e\x8e\xa5\x23\xf5\x5a\x6f\xf0\xdb\x62\x2e\x94\x1d\xad\x5b\x85\x9b\xda\x9b\xdc", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x55\xba\x0d\x41\x0e\x31\xdc\xea\x95\x4c\x5a\x65\x2a\x87\x59\x3d\xda\x0e\xf9\xba\x35\x89\x62\x11\xe2\xc9\xae\x91\x15\xfe\xe5\xb6\x02\x3a\xf0\xb3\x59\xcf\x69\x9c\xba\xb9\x95\x29\x2c\x35\xb5\xb4\x68\xe5\x45\x77\x8b\xca\xfb\xa2\xc0\xb1\x4c\x17\x8e\x2d\x2a\x75\xfe\xba\xf4\xf0\xae\x8d\xe4\xec\xbb\xee\x47\x92\xa4\x81\x98\x95\x9f\x2d\xce\xa7\x35\xc6\x4b\xda\xab\x2b", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x6e\xb2\x75\x1e\x9c\x72\x83\xb4\xb2\x2b\x04\x1d\xa8\xb2\xf0\x2d\xe1\x4a\x16\xa6\x99\x5e\xa5\x2e\xba\x31\x86\xe2\x45\x77\x22\xe9\x46\x04\xa3\xbb\x26\x9e\x92\x7b\xa0\x1f\xf7\x10\x6d\x7b\x6a\xb6\xde\x18\x3d\x84\x8f\x6a\x12\x37\x89\x7e\xae\xec\x25\x39\x1f\x43\x3c\xae\xb7\xfb\x34\x70\x53\xe0\x0c\xf9\x70\xdf\x65\x03\x8e\x9b\xbf\x74\x4e\x55\x2f\x72\x32\xc4\x01\x42", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x97\xdf\xc5\xe3\x3b\xac\xf3\x6c\xa9\xa0\x6c\xef\x5d\xd6\xa1\x3a\x6f\x36\xfe\xfb\x4f\x85\x34\xf0\xdf\x86\xb1\x4d\xa3\x3b\x90\xd1\xfb\xab\x87\x19\x79\xee\xc9\xc8\xfe\x3d\x9c\x0e\x7c\x4e\x28\x9a\x7a\xf5\xb5\xc1\x3d\x4c\xfa\x89\x17\x85\x5d\xd2\xb3\x55\x4b\xc5\xee\xa4\xf5\xbf\x1f\x7d\x59\x98\xdf\x29\xf6\x83\x50\x0e\x23\x35\x61\x25\x48\x2a\xba\x83\x27\x8a\xde\x3c", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xc8\x8e\x8e\x11\x03\xc3\x3e\xc8\xe3\xfa\x5d\x1c\x16\xd7\x95\x36\xa4\x5f\x79\x47\x65\x14\xfa\x0c\x3c\x3f\x8c\xfd\x77\x80\x88\x73\xe6\xc6\x49\x63\x76\x0d\xbc\xc6\x9d\x03\xf0\x5b\x82\xb8\x60\xe1\xce\x80\x34\x9b\x58\x78\x77\x9a\x32\x89\x01\xb0\x06\xa7\xed\xd0\x41\xce\x76\xc0\x81\xab\xa1\x52\x19\xcd\xed\x9b\xb2\xc0\x70\xb1\x6a\xe7\x83\x74\xe6\xd0\xd2\x83\x76\xfb", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x79\xd1\xb2\x16\x71\x0e\x30\xc7\x6b\x3e\xb0\x39\x63\x6c\xf8\xcf\xc9\xcf\x59\x28\xdc\xec\xfe\x66\xf4\xdc\x28\xdc\xcf\x68\x85\x15\x81\x73\xdd\xe6\x78\xfd\x84\x0f\xd6\x02\x9b\xfd\xad\xc3\x9a\xdb\x12\xf2\xfe\x87\xb4\x78\x5f\x57\x6f\x53\xa4\x58\x01\xa1\x2b\x31\x91\xb7\xee\x52\x95\x17\x0e\xa5\xde\x02\x71\x9d\x21\x58\x10\xa1\x6e\x13\xe7\xb0\x34\xe7\xa7\x87\x38\xa3", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x40\x55\x6f\xa8\xbb\xd4\x14\x96\x85\xa6\x3a\x43\xde\x92\xfd\x7b\xa3\x6b\xab\xf9\xe7\xcc\xd5\x0b\x53\xbc\x7e\xed\xe9\x77\xd2\x72\xa5\xce\xe7\x3b\xd3\x2e\x41\x84\xad\xc3\x5f\x37\x6b\xa5\x3f\x16\xd2\x2f\xe2\xd2\x72\x73\xca\x05\xc0\xd0\x1a\x3b\x69\xdb\xab\xd8\x40\xe6\x8f\xa9\xf2\x2f\x90\xec\x32\x38\x20\xc2\x98\xb1\x2c\xc3\xd3\x06\xaa\xad\x4d\x60\xde\x75\xee\xb0", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x42\x4d\xd8\x78\x12\x0f\x2c\xa6\x44\xf7\x3b\xfe\xc0\x40\x02\x85\x75\xce\xff\xf0\x74\x66\x08\xfa\x25\x94\xd1\xc2\xfb\xc5\xbd\xf6\x96\xd4\xe9\x2c\x82\x72\x8a\x96\x64\x20\xa1\xc5\x1b\xc7\xf7\x7c\x11\x06\x0b\xd7\x85\xc7\x31\xca\x34\xec\x2b\x7e\xe8\xc9\x7d\xba\x7e\xb3\xf1\x8e\xb3\x33\x53\x74\xb7\x19\x2f\x2e\x7f\x2f\x78\x13\xd1\x0f\xd4\x47\xdb\x27\xfa\x61\xb3\x1d", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x86\xa6\xa0\x17\x20\x25\xce\x07\x79\x9a\xb2\x6f\xfd\x5e\xff\x75\x0d\x81\x7e\x3e\x8c\x4c\xe2\x30\xa8\x08\x40\x4f\x55\x64\xc9\x00\xa8\xde\x2d\xde\x20\xc9\xb8\x5e\x8b\xe1\xbb\xb4\x75\x28\x3e\x00\x84\x92\xa8\xcf\x5c\x0b\x97\x3a\xf6\x21\xd7\xe4\x13\x22\x38\xe1\xc6\x72\x87\xf7\xde\xc7\x3f\x13\xaa\x05\x9b\xd1\x24\x41\xf9\xab\xe1\xe1\xb2\xdc\xaa\xcc\x22\x18\x35\xfa", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xa5\x66\x43\xa1\xe3\x64\x68\x31\xc7\xd2\x11\x9f\x84\x9a\x7f\x4b\x6e\x88\x41\xd4\xbe\x6b\xe1\xa6\x72\x30\x93\xdb\xb8\x5d\xd9\xa2\x9e\x42\x30\xb7\x60\x11\xcc\xcc\x78\x78\x87\xbe\x4d\xbb\x5b\xd2\xb3\x9f\x6b\x0c\x90\x68\x1f\x8b\x8c\xa0\x5a\x25\x5f\xe5\xae\x5b\x63\x46\x3d\xf3\xe3\xd2\xe8\x60\xc9\xe1\x7f\xf8\x74\xfa\xad\xe8\x98\xa0\x9b\xf0\x34\xe2\x3d\xcd\xa0\x43", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x74\xca\xc0\xe6\x7c\xbd\x53\x42\x2c\xd3\x97\x45\x4e\x46\xda\x55\x0a\xf1\x8f\xa7\xc4\x23\x59\xaf\x66\xd2\x7c\x3b\x9f\xda\x24\xd7\x42\xae\xc8\x27\x14\x90\x8a\x8c\xdf\x7d\xee\xcc\xc2\xaa\x07\x34\x34\x5a\x1c\x7e\xd7\xf2\x83\x94\x17\xdb\xd9\x19\x10\xda\x57\xe1\xe2\x7f\xf5\x98\x9b\xfa\x3a\x7b\xaa\xef\x41\x35\x5a\x7c\x78\xd3\x60\x16\xf0\x6b\x1a\x9f\x1a\x28\x1d\x8c", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x06\x54\x33\xf0\x65\x86\x5c\x33\x4f\x64\xc7\x88\xca\xf5\xd8\x32\xbb\x68\xe0\x94\x76\x20\x99\xb3\xae\xe8\x75\x19\xe8\x88\x64\xac\xb9\x73\x21\x19\xe0\x28\xbe\x6d\x94\xaf\x48\x3b\x10\xfe\x16\x24\xd7\x55\x45\x4b\x01\x5a\x65\xa5\x4a\x0a\x63\xf0\x47\x53\xa0\x4f\x36\x12\x45\x1f\xb8\xcc\x0c\x66\x6d\x72\x2f\x98\x07\x1b\x7e\x25\xe3\x29\x3b\x3b\x66\x87\x45\xd7\xc6\xcc", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xe3\x49\x53\xdf\x50\xee\xec\x85\xd7\xd9\x6d\xcc\x2f\xb2\xb7\x6a\x63\xfa\x29\x6d\x20\x7d\xe5\xa5\x10\x10\xba\xca\xd4\x27\x22\x40\xc9\xd0\x31\x39\x36\xf0\xb6\xe6\x7c\x38\x0a\xf4\xe9\xf0\x5d\x71\xb6\x4c\x89\x80\x31\x87\xfe\xda\x03\xc4\xfe\xc3\xa1\x12\x54\x2d\x19\xbe\xda\xf3\xff\x2b\xd9\x5f\x97\x89\xe6\x8b\x72\x1f\x8f\x3e\x13\xbb\x24\x04\x6c\x41\x33\xf8\x9e\x7e", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x88\xba\xbc\x0d\xc8\xdb\x1a\x43\x86\x51\x9c\xf9\xed\x97\x6f\x4a\x8b\xaa\x9d\x36\xee\xa5\x1b\xc8\xcf\x24\x08\x9c\x4a\x57\x53\xd7\xd8\x08\xff\xb8\x4c\x1f\x22\x21\x51\x39\x66\xcf\x26\x7d\x6c\xd3\x4a\xea\x46\x6f\xb9\x85\xf1\x91\x56\x07\x94\x2f\xfa\xd6\x3d\xa8\xbd\xee\x40\xa9\x67\xb7\xa2\x84\x71\x79\x81\x32\xf1\x69\xdb\x29\xb0\x98\x84\x51\x4b\x1d\x43\x38\x91\x69", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x99\xc6\xb5\xa8\x6a\xe1\xd9\x0e\x99\x46\x40\xa4\x96\xd2\xd7\x1e\xf2\x27\x26\xd6\x51\xf2\x05\xd4\x19\x8d\x8e\x2a\xb6\xce\x79\xaa\x0e\x12\x97\x6d\x6c\x52\xc4\x7c\x96\xa1\x7a\x69\x56\xe9\x4d\x42\x41\xc7\xc5\x97\xbd\x71\x54\x9b\xdb\xcf\x1e\x67\x52\x3e\x2a\xcb\x68\xb8\xea\xeb\x41\xf1\x91\x2d\x28\x89\x77\x3b\x37\x10\x25\x78\xb2\x9a\x3c\x52\xc1\xa0\x08\xbf\xb3\x6a", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x98\x10\x65\xd4\x42\x36\x96\x52\x3d\x23\xac\xc0\x55\xbf\x07\xa5\x4a\xf9\x28\x77\xa6\x69\x11\x7d\xb6\x59\xa1\xa6\xdb\x52\x4a\x6e\xd8\x6c\x5a\x6d\x57\x98\xcb\xce\xba\xad\xfc\xfd\xc1\x36\x17\x1a\x05\x8d\x18\x46\x81\x4a\xfc\x3c\xb0\x25\xf1\x58\xd5\xdd\x81\x03\x9a\x92\xe4\xd5\x36\xd7\xc3\xea\x87\xa0\x87\x51\xf5\xdd\xd1\x5e\x20\xbf\x83\xb3\xc4\xe5\xbf\xa5\x50\xd2", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xb4\x84\xe7\xc0\xee\x30\x04\xec\x67\xf6\x5d\x32\xbb\xdf\x89\x71\xc7\xd4\xa9\x11\xbc\x84\x37\xe9\x20\x63\xea\x10\xee\x97\x47\x29\x38\x67\xef\xfa\x13\x6b\xc2\x9a\xd8\xf4\x8b\x78\x10\xb9\xad\xf5\x24\xb0\x8d\x1a\x03\xa5\x9e\x14\xd8\x0e\x93\x09\x7b\xfc\x96\x1d\xbd\xbd\x7e\x93\x59\xcc\x1d\xc3\x59\x49\x15\xec\x34\x11\x47\x9a\x24\x07\x9d\xed\x00\x57\xb6\x25\x01\xf2", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\xf3\xc6\x09\x6a\xcb\x72\x28\xaa\x6a\x43\xed\xbf\xf8\xa9\x40\x00\x61\x20\x5f\x5e\x2d\x04\x76\xad\x05\xcf\x5f\xc9\xc8\x92\x98\xca\xc2\xa4\x31\x16\xf8\xe8\xb1\x84\x23\x42\xa9\x2f\xa7\xc1\xf1\xbd\x35\x34\x8f\x8a\x7f\xdf\x35\x11\x86\xab\x7b\x74\x5b\xa3\xfb\x61\x5e\xa9\xde\x39\xba\xcf\x6f\xa0\xa0\x45\x15\x33\xe6\xd5\x68\xfd\x11\x2c\x55\xf1\x45\xbc\xaa\x6d\xd8\xb4", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x02\xa7\x72\x19\x42\x51\x3c\x13\xf2\x71\xba\x90\x78\xce\x8d\xc3\x5d\x6e\x16\x59\xdf\x8d\x2e\xfd\x1e\x7b\x28\x34\xb9\xef\x3a\x15\x71\x17\x00\x77\x3a\x9c\x7f\x5e\xf0\x7d\x38\xf0\xe3\xa2\x7a\x80\x26\x1e\x9d\x8b\x4c\xee\xda\x72\x9a\x59\x44\x2e\xd0\x40\x49\x6d\x2e\x69\x1e\x60\x97\xf9\xd8\x93\x0d\xfe\x82\x81\x07\xee\xba\x39\xf0\x1d\x10\x51\x97\x4d\xce\xa9\x36\xf2", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x0b\xd8\x1f\xa7\x6d\x3e\x2f\x0c\x65\x11\x77\x29\x81\x40\x52\xfa\x88\xac\xaa\x58\xe2\x3c\xea\x55\x3c\x23\x26\x19\xd6\x15\x9f\xa4\x53\x51\xcf\x61\x21\x75\x50\xe5\x7b\x44\x68\xdf\x8e\xf3\x2f\x7a\x2b\x0e\x54\x4c\x46\xf2\x29\xb1\x1e\xaf\x45\x6b\xb0\x39\xc8\xec\xd1\x7b\xee\xc9\xe9\xb7\x1f\x64\xe3\xb4\x1e\x53\x64\x63\xa1\x70\xd0\xab\x98\x31\xf4\x7f\x7b\x99\x10\x19", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x38\x57\x9a\x52\x45\xe6\xe8\x6f\x3f\xb7\x29\x5f\x52\x59\xdc\x68\xb3\xdf\x2a\xd2\xc7\xdc\x98\x42\x0e\x8b\x2b\xdc\xb0\x33\x50\x3e\x01\xc1\x62\xde\xae\xc1\x04\x9d\x5e\x59\x54\x8a\xd2\x27\x99\xe4\x7b\x66\x3e\x8f\x88\x4f\x1b\xa4\xf6\x28\xb6\x3a\xf4\xc3\xa5\xc8\xe2\x0d\xbc\x56\x07\xc6\x49\xaa\x29\x6e\x7d\xc5\x0e\x85\x11\x68\xa0\x58\x07\xe0\xe9\xe8\xa9\x6f\xb0\xfd", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x36\x0c\x72\x8f\xbf\xb4\x7c\xc4\xe7\x22\x7f\x78\x9d\x22\xa7\x44\x93\xaa\x3e\xbc\xb9\x5e\xe2\x15\x80\xe0\x73\xe7\x2d\x9b\x3b\x5e\x56\x75\x5a\x0a\xc7\x11\xcb\x62\x61\xec\x84\x9b\xcd\x77\x24\xaf\x4d\x68\x51\xd9\xf3\x18\x77\xf7\x67\xf4\xf0\x18\x14\x81\x0c\x49\x18\xf1\x9e\xf4\x4f\xc5\x99\x66\x2a\xa4\x35\x0d\x8b\xe0\x3e\xde\x12\x38\x59\x59\x59\x4a\xff\x69\x9d\xa9", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x32\x7d\x81\xed\xb5\x6d\x8e\x00\x80\x9a\x7f\x05\x10\x66\xf5\xb7\x7f\xe0\x77\x73\x14\xd4\x78\x3e\x4b\x58\x30\x12\x89\xad\x0a\x2b\xe8\x6d\x81\xe7\x35\xd4\x95\xce\x6a\x57\x16\x4e\x78\x21\x2b\xdd\x95\x2d\x80\xa7\xa0\x92\x91\xa7\xc7\xfb\x59\x0f\x99\x5f\xab\xa1\x15\xe0\xde\xbf\x7c\x3a\x3b\x6e\xe5\x10\x5f\xa0\xa7\x87\xb2\x2d\x80\x97\xb2\xfd\xa7\x1f\x96\xbe\xef\xd8", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x4c\x6b\x6a\xa7\x55\xd7\xfa\x64\x68\x48\xcf\xd1\x42\xc2\x1b\x13\x08\x2c\x7c\xe7\x97\x2a\x66\x57\x13\x06\x0f\x1e\x42\x3f\x56\x2e\xac\xcd\x49\x17\x5b\x12\x81\xfc\xdf\xf3\xa3\xf1\x89\x6b\xd6\xa7\x3d\xbb\x09\x94\x84\x27\x9f\x89\x4e\x6f\xb7\xfb\x70\xb1\xda\xd1\x82\x40\xc9\x48\x67\x57\x9b\x2c\x16\x0f\xdd\xc4\xe3\x48\xa8\x78\x7b\x79\x51\x8a\xc6\x9c\xf2\xa3\xa2\x80", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x99\xf9\x65\xb3\x05\xdc\xce\xca\xba\xa6\xaa\x3e\x91\x15\x76\xb8\xd3\xc2\xa5\x12\x47\x3f\x74\xad\x49\x80\xb6\x37\xd0\x32\x6a\xc1\x23\x10\x8c\xd6\x40\x20\x2d\x6c\xad\x70\x3b\xd1\x6a\x6c\xbc\x3e\xd4\xdb\x06\x6b\x31\xf9\x38\xb0\xd6\xb6\x72\xfe\xbf\x80\x4a\x0f\xff\x6f\xf8\x45\x59\xb2\xf3\xb8\x72\x19\x99\x62\x34\xec\xdb\xcc\x80\xe3\x25\xc6\x57\x59\x1b\x12\xfd\x68", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x21\xb6\x18\x54\xfb\x67\x2c\x04\x5a\x9b\x18\xa5\xc8\x0b\xfa\x6a\x3c\x9c\xba\xd8\x46\x1b\xe8\x6b\x4e\xe2\xaf\xbe\x53\xc6\x8d\x09\x08\x01\xaa\x7a\xcb\x4e\x47\xef\xb3\xc5\x66\x1e\xf9\x7c\xe2\x6e\xdd\xcd\xa6\xa3\x4c\xdf\x81\x12\xcb\x3f\xb9\x86\xc4\xae\xe6\xda\xe3\xa0\xd7\xc3\x0a\xcb\x81\x7c\xa8\x37\x63\xe9\x8d\xc0\x14\xcc\x56\xbe\xf5\x40\xdd\xfb\x5c\xc8\xef\xb6", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x19\x47\x28\x5a\xcc\xfd\xd8\x7e\xaf\xcc\x9f\x3e\xec\x25\x57\xdb\x9d\x5a\x39\x5f\x2d\x1e\xdb\xce\x87\x04\x66\x1f\x17\xb2\xbe\x9d\x52\x92\x18\x74\x04\xe2\xfc\x35\x18\xa0\x92\x4b\x70\x5a\xe8\x81\x7a\xdd\x24\x48\xc2\x0f\x56\x9c\xc2\x71\x4e\x94\x49\xc3\xc9\x68\x40\x94\xac\xb3\x72\xdf\x49\x0d\x02\xd1\xac\xc9\x3b\xab\xf4\x6a\x2e\x9e\x37\x15\xbe\x03\xfb\xab\x02\xab", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x0b\x9e\x50\xad\xc1\x85\x9b\x36\xa4\xa5\xbe\x24\x43\x21\x94\x73\x25\xfb\x08\xf0\x51\x87\xaf\x0f\xed\x4b\xda\x95\x74\x0c\x7c\x12\xa9\xcb\x01\xb3\x4d\xaf\xb2\x36\x24\xd4\xf0\x17\xc9\x1a\x03\xae\x20\x2f\x96\x79\xd5\xe0\x74\xc2\xd7\xc9\xbe\xc2\x91\x30\x92\xd6\x63\x43\x2f\x0b\xc9\x76\x66\xba\x5d\xf2\x7a\xdb\x7f\xb7\x3e\xd1\x55\xa9\x7a\x4e\xb7\x06\x94\x38\x93\x1f", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x8d\x96\x8e\xf9\x28\x96\x7f\x63\x61\x33\xd9\xb4\x7c\xc8\x9f\xb8\xc0\xfa\xfc\x2f\x34\x37\xe9\xf5\xaa\xa5\x1f\x5f\x61\xc8\x09\x58\x1b\x43\x79\x99\x9a\x38\xae\xfc\x80\xa6\x95\x2e\x3a\x7d\xa1\x45\x48\x58\xda\x3b\x7d\x41\xbf\x0a\x0b\x13\x17\x64\x01\x08\x57\xf7\xe7\x85\x52\xf1\x7a\x45\x64\x53\x82\x10\x68\x6b\x83\x1d\x43\x9b\x86\xaf\x97\xc5\xf4\xb9\x3e\x0f\x96\x7b", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x0a\xfa\x1f\xd0\xe6\xb3\x72\x04\x4a\x2d\x0f\xcf\x56\x94\x7f\xd9\x7b\xf1\x95\x63\x97\x53\x80\xb1\x7e\xf0\x1c\xa6\xce\xb2\xf7\x16\xac\x0a\x10\xf6\x68\x9d\xeb\xa2\xcb\xe2\xd3\x44\x89\x26\x97\x35\x72\x7f\x67\xf5\x26\x1e\x58\xf5\xe2\xbc\xb5\x85\x6c\xdf\x26\x98\xa3\x43\x50\xa6\x50\xc0\x11\xe5\x26\xc0\x63\x43\x9b\xa4\x48\xef\x5a\xe3\x72\x49\x44\x4d\xc2\xbd\xe0\xb4", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x67\xa4\x08\x12\xda\xf3\x23\xf3\x39\x7d\xbf\xbc\x85\xa1\x80\xcd\xa8\xae\xc7\xd8\x55\x88\xe0\x26\x2c\xf8\x8f\x8f\xc0\x7f\xb7\x54\x2a\x85\xcc\xb7\x1f\x3e\x72\x98\xef\xd8\x20\x8a\x02\xcf\x3c\xcd\x59\xae\x8d\x92\xa6\x00\xad\x59\x88\x72\x6c\xce\xc3\xf7\x50\x44\x71\x6c\xea\x8b\xd7\x30\xdc\xab\x80\xce\x7f\xbe\x11\x6e\x5e\x78\x76\x79\x44\x1d\x4f\x61\xf0\xbb\x86\x69", 90, 0) = 90 15123 getpid() = 15123 15123 getrandom("\x82\x96\x06\x98\x96\x58\x15\x3d\x0a\x06\x9e\xc1\x41\x07\xfd\x10\x27\x2b\x59\x5a\x9b\x1b\x72\xa3\x48\xde\xa8\x2f\x07\x24\x10\x52\xee\xdc\xe2\x72\xb3\x02\x22\x43\xc2\xc0\x9f\xc5\x13\xe1\x56\x2a\x11\x7f\x5f\x84\xe6\x71\xc7\x6e\xd9\x25\x77\xd3\x45\xec\x30\xe4\x2b\x44\xba\x84\xd4\xbe\x9a\xb5\x92\x0c\xd1\xe5\x00\x5a\xe2\x10\x24\x1d\x39\xe7\x6b\x02\x53\xdc\xa1\x66", 90, 0) = 90 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=4870}, ru_stime={tv_sec=0, tv_usec=29223}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=34128487}) = 0 15123 getpid() = 15123 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=4893}, ru_stime={tv_sec=0, tv_usec=29362}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=34289250}) = 0 15123 getpid() = 15123 15123 sendto(3, "\0\0\2\344\n\24\310\252X\241\374+\312\327\233\375\376\33\2529\325\240\0\0\0~diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1\0\0\0\17ssh-rsa,ssh-dss\0\0\0\222aes128-ctr,aes192-ctr,aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arcfour128,arcfour,cast128-cbc,3des-cbc\0\0\0\222aes128-ctr,aes192-ctr,aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arcfour128,arcfour,cast128-cbc,3des-cbc\0\0\0qhmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5-96,hmac-ripemd160,hmac-ripemd160@openssh.com\0\0\0qhmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96,hmac-md5,hmac-md5-96,hmac-ripemd160,hmac-ripemd160@openssh.com\0\0\0\4none\0\0\0\4none\0\0\0\0\0\0\0\0\0\0\0\0\0i\35\274su$\"\nF\24", 744, MSG_NOSIGNAL, NULL, 0) = 744 15123 recvfrom(3, 0x56090d2f5db0, 16384, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 1000) = 1 ([{fd=3, revents=POLLIN}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, "\0\0\0044\6\24\225\346`9\223h\360\310i\242\322\304\4\25\320X\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519\0\0\0lchacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\0\0\0lchacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\0\0\0\325umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\0\0\0\325umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1\0\0\0\25none,zlib@openssh.com\0\0\0\25none,zlib@openssh.com\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 16384, MSG_NOSIGNAL, NULL, NULL) = 1080 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=5009}, ru_stime={tv_sec=0, tv_usec=30056}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=35168939}) = 0 15123 getpid() = 15123 15123 sendto(3, "\0\0\0\24\6\"\0\0\4\0\0\0\6\0\0\0\10\0p\267\0250\227\216", 24, MSG_NOSIGNAL, NULL, 0) = 24 15123 recvfrom(3, 0x56090d2f5db0, 16384, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 1000) = 1 ([{fd=3, revents=POLLIN}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, "\0\0\1\24\10\37\0\0\1\1\0\352\3\3\320?\366\233\312\275\302]\336\246\254\234\376\350\303n\364\214\177(\202\266]V\213\r\24\247\332\314\364\246\350\351\5r|\v\230/\244\327\304\345\235\332\364pM\16\307g\327\233\23\243$g\310\323\237a[Rh\3443\215\327\f`r\307\2\315\366\363\221S\304r\346h\253\360\270[\215\10E@'\252R\343\"|[\240\27\262U\217za\37\t\307\276^(\244r\372\265\34q\377~\214u\214\325 \\V/6t\331A\357-\354\177;?I\304\316:\235\327\264'[\3257\277\4\244\250\351\217\252B\255\n\"\200\317\300\324i#9\356\310\3\266\237\3343\5x7\373\3223\333kx\222\17pI\265\371\312\234\375\331\203Q\271\347\224reC\237HB\223\6\326\312\260\207t\362\267Bza\332usu\322l\10\271\233\312\373\200\205\344\35\272\16I\321B\356\301d\3141S\2531\31\373v\3;3j\fOS\0\0\0\1\2\0\0\0\0\0\0\0\0", 16384, MSG_NOSIGNAL, NULL, NULL) = 280 15123 getpid() = 15123 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=5009}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=36843798}) = 0 15123 getpid() = 15123 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=16005}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=47761830}) = 0 15123 getpid() = 15123 15123 sendto(3, "\0\0\1\f\7 \0\0\0\377?;\336\344v\271Z\3\314 d=\274\234\246\7\332\203\205\2\311\177\364\2555\34n\3342\264\307\373d\35\3363_\252eV\372.\254\314W\27\205\277ZD\236\2067\f\2772\360\267\230\363\231}\200\304\374\231V\335C\262a\311\302u\312\36Ah\350\213~\331<\303x\217:$\37\243\213i?+\340D\n}hE+\316F\243\360\254q\200\322\252L\277Sl\233H4n\r\205\371\215M\2560cxWA\261\2634\10\375\275\364\277ui\343c\304\t\370\10\267\247\312\3337y\372\202\351\317n\34\t\254\325$\306\22\353\213\304\242m\"\250\245\334\0261\235R!\370\272\21\272\36\310\4\241::\227\351\243T\240n_\354\3776\245=\216\27V\20\333\210\35\236$\217\4\276\2417Q\362\327\313\250lY\221\364\1*\303\315>\365\251\226\364\26\305", 272, MSG_NOSIGNAL, NULL, 0) = 272 15123 recvfrom(3, 0x56090d2f5db0, 16384, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 1000) = 1 ([{fd=3, revents=POLLIN}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, "\0\0\3<\10!\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3\1\0\1\0\0\1\1\0\322\n=J@\313\350\312,'s,\5c0\351\32dX\273Z\n\222Z\362\3637\211\31?\3712\332v\37em\200\324\264-GH\253\300`31dtW\204\314N/\327\350\205\304\7\256\177S\254B\351\376\10\236bqF\326>@\263\274hx\315\302Nu\177\360'\272\356\225\2030\322V\261\37d\301\307\224,\17\3645\240R\256\251\16\222\215MR\314 \3053%\334\243P\350\274M\205\366\366|=\237\267\17\345\7\260\322c\323j\253WpwS\265\n\325\363\223\177\235\nI\365t\336\211t4L\343n\30\37\371\211\336O?\4#\370\324Q\276\25\241|\222\306jM\361qz\203t\341.\337C\350X\26\205\v\333z\277k@c\210c'%\361\332\234\346V\32\310\17[\250GOZ\315~\27\352|\341-\334\3438[\335\233\243\324\233Q\306Xv)\36qb\324)\26\5\335\256\347*\275\357\373]*=\0\0\1\0j\v\373\201\23c\18s\237\232:]\243\342\250y\221\tB\332q\243\344\3652?\316\346\246\10\260\0253D\2\36\250(`\3033\324\375\326\2526\344?Q\3\\\3\330\276\362\323\334\254%u+!\331/\31r\267[\3349\373\25\226\3051!6\3\324Z\325\2650K\5h\245\0231\377\205\251\245\26\211q\26\327\334\22\373\255GE\231\f\265>\263i&\320Xl\3\rn\235\355W;,\277\221F\2751C\220\25540\307!\364\350>vv\20&\201\273\376\234I\215,d\v\3509n<\24[2?\207n\317\372>\3607\370P2?!\337\10\254L\270m\231\30\262^b=\240o\220\337?\372\216?\3469\337\273\v\276w\204\332\10\357 P\323\354 \205\251v`\250\242g\336 \227\371\v|Z\377\317\224#I\342\356\353\375\300\27BPN\356p\320\37\\\325C\317Df\241\2305\204\2051\310\326gny\0\0\1\17\0\0\0\7ssh-rsa\0\0\1\0\212\231\2046>\333\rJ\353\310k\360\v\6\307\2175I<\233\330]\372\306\35\333\200\32\336!\v7;\332\200n\20\363\226W\tM\203\3009-\364\20\234\7\377/B\370Pxl\261\266\246\\SWP}\353\262\20 d\306\344\275,\202\0\n:\264\206\210\t\376|\305\17\327\301\235\350/\222n_\314\31\303{Y\212$..\271\221J\320\215*\22\270iK\251l_\250\263\374&\353\237\nr\35\227\247\265l\314!{\277\333\332O#\321k'\212\34\335$\355\255\272\373\34Q\320/\252\245jl4m\373\242eoo\2626\267\210\225\177\363MtzO\233[\264v%y\337\362\202:\307\330N\313m\303zVS\203!MV/=\211e\360\240>\376b\340\323\251\352z\206i\330U\245\274\201={bw\317\254\337\3,\251\351h\307\200\232\344\357\33\301\32\341\252g'\266\221\352\237]R\312L\233T\355;\315\r\0\0\0\0\0\0\0\0\0\0\0\f\n\25\0\0\0\0\0\0\0\0\0\0", 16384, MSG_NOSIGNAL, NULL, NULL) = 848 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=17145}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=48985772}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=17495}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=49270055}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=29765}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=61525631}) = 0 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=30109}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=61878892}) = 0 15123 getpid() = 15123 15123 sendto(3, "\0\0\0\f\n\25\364I\311\374\307i\350\230\2\305", 16, MSG_NOSIGNAL, NULL, 0) = 16 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=30461}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=62200881}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=30596}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=62325193}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=30733}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=62474325}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=30881}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=62607837}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=30982}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=62701166}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31073}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=62795803}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31175}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=62901416}) = 0 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31290}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=63016064}) = 0 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31430}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=63153252}) = 0 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31576}, ru_stime={tv_sec=0, tv_usec=31681}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=63294378}) = 0 15123 sendto(3, "\212{e)'\2\\\275\261\17\207\320\217\321\204\247t\213\262\263\227/!\253\310Jki\347\2OQ\320y\34\206\216\257\217\372,(\355\360\320\6\10\276\246J\213\21?\244f\374Ox\2\"\326Z,\352", 64, MSG_NOSIGNAL, NULL, 0) = 64 15123 recvfrom(3, 0x56090d2f5db0, 16384, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 1000) = 1 ([{fd=3, revents=POLLIN}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, "=\236]`\357\374\377\v\0274T;(H\232\346\326\375*'g\367K\351F\242L\346X\251\264\210\355\\\213\251I~KF\277\233\226\220w\341\321\214\210\"4Kr+b\2371\352qu\374oO\\", 16384, MSG_NOSIGNAL, NULL, NULL) = 64 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31576}, ru_stime={tv_sec=0, tv_usec=32590}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=64336311}) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "SSH MD5 fingerprint: c1c2d07855aa0f80005de88d254a6db8\n", 54) = 54 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31576}, ru_stime={tv_sec=0, tv_usec=33083}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=64670489}) = 0 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31576}, ru_stime={tv_sec=0, tv_usec=33293}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=64980117}) = 0 15123 sendto(3, "\254\334\260V\31\241\27\6\3\257\240\35\0\363\2\361\234\0222\365\360\315\353\221\341\333\324j\353\264M@yX\326E_\31\363\253g\373Pk\240~d\331\37\350\354\21\fE\242`\36g]\31\306\267!K\256\n\323Or27(\203\2546\24\261\20R\362", 80, MSG_NOSIGNAL, NULL, 0) = 80 15123 recvfrom(3, 0x56090d2f5db0, 16384, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 1000) = 1 ([{fd=3, revents=POLLIN}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, "\20\247:'\372\373J\225$y\222\300\366g\201\271\372Yu\322\274\354X!\3271#\305\332\240A\356!B\203<\23\3351\240\253x|\365\334\334\331\352B\310\301\200\361H\302+Z\376\304\323\324\354\375-\212\\3\23\35\206\274\341$\260\234\321c\0\276\314", 16384, MSG_NOSIGNAL, NULL, NULL) = 80 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31576}, ru_stime={tv_sec=0, tv_usec=34404}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=66090247}) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "SSH authentication methods available: publickey,password\n", 57) = 57 15123 access("/home/bindmgr/.ssh/id_rsa", R_OK) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Using SSH public key file '/home/bindmgr/.ssh/id_rsa.pub'\n", 58) = 58 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Using SSH private key file '/home/bindmgr/.ssh/id_rsa'\n", 55) = 55 15123 openat(AT_FDCWD, "/home/bindmgr/.ssh/id_rsa.pub", O_RDONLY) = 5 15123 fstat(5, {st_mode=S_IFREG|0644, st_size=395, ...}) = 0 15123 read(5, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDF4pkc7L5EaGz6CcwSCx1BqzuSUBvfseFUA0mBjsSh7BPCZIJyyXXjaS69SHEu6W2UxEKPWmdlj/WwmpPLA8ZqVHtVej7aXQPDHfPHuRAWI95AnCI4zy7+DyVXceMacK/MjhSiMAuMIfdg9W6+6EXTIg+8kN6yx2i38PZU8mpL5MP/g2iDKcV5SukhbkNI/4UvqheKX6w4znOJElCX+AoJZYO1QcdjBywmlei0fGvk+JtTwSBooPr+F5lewPcafVXKw1l2dQ4vONqlsN1EcpEkN+28ndlclgvm+26mhm7NNMPVWs4yeDXdDlP3SSd1ynKEJDnQhbhc1tcJSPEn7WOD bindmgr@nomen\n", 4096) = 395 15123 lseek(5, 0, SEEK_SET) = 0 15123 read(5, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDF4pkc7L5EaGz6CcwSCx1BqzuSUBvfseFUA0mBjsSh7BPCZIJyyXXjaS69SHEu6W2UxEKPWmdlj/WwmpPLA8ZqVHtVej7aXQPDHfPHuRAWI95AnCI4zy7+DyVXceMacK/MjhSiMAuMIfdg9W6+6EXTIg+8kN6yx2i38PZU8mpL5MP/g2iDKcV5SukhbkNI/4UvqheKX6w4znOJElCX+AoJZYO1QcdjBywmlei0fGvk+JtTwSBooPr+F5lewPcafVXKw1l2dQ4vONqlsN1EcpEkN+28ndlclgvm+26mhm7NNMPVWs4yeDXdDlP3SSd1ynKEJDnQhbhc1tcJSPEn7WOD bindmgr@nomen\n", 4096) = 395 15123 close(5) = 0 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31576}, ru_stime={tv_sec=0, tv_usec=35412}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=67057783}) = 0 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31576}, ru_stime={tv_sec=0, tv_usec=35649}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=67281189}) = 0 15123 sendto(3, "@\352\357\237c8\361\322:6\224O\177\301\354h\244\342\275\314h\261c\377\364\3243\333f\352x4\255\270\34BR\315\4\202X\3576Yn<\373\253\322\371\376\257kQ\325$\270\223z\10S\315\247\26u|\300\2\301\32|\327L.R\254FcU\260z\303\373\225\333\261\243\304K\242\204t\245\16\236m\273|\217m\340\370\32\374\310\356\227\360=\312\274?\310\202\274\205\225\313\3045\22\235\223\303\327\261\323\375*C\0\275\262j'\365x~xu\320\214\225\344f\222\212\312d[\345\330\345\357\320\226\260\251\347\367\315>jM1\23\234gwe`@\201\325\316\260\315\363?\306\272\\H\23\334\325\177\26FS\216\345\2647_E\235\267\316I\206\22\353g\3751\37\301;\1t\277\7\235\372\237@\333p\222\251\224\352E\21m\31\332\230_\226\205\214f\t~\316\177\2134\273|\16\251\320\332\33\325\372$w\341\330\365\351\305`\314U_R\3140\226\30\307\235\t\22\325\332\2'\316\354\313\204N\353D\204\320Q\372\344\0yl\26\224J\312\336q\232\303\217bbL\360\227\200\315\331\23\364d%\2322\260\271C\20\334\327\346G\267\304\251\241z\203\306\23`\335\250\21Z=\25\f\235*Q\10\2116\351\3\317\215y+\3029\22\207\277L\335u|\267/K\367z\302cw\342\376\31m{\234\315\324$\321\254Z\235Yr\202l`\376+", 384, MSG_NOSIGNAL, NULL, 0) = 384 15123 recvfrom(3, 0x56090d2f5db0, 16384, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 1000) = 1 ([{fd=3, revents=POLLIN}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, "%\267b\244 \330\255\241\36[3\36\251*\244\305 \231\21!\334\25\316\231\332\21\341b|\324\316h\375\305\321B\4\261\1\334;\230\255U\27\256\254\32\321\3637\344>\306\345|\2274\243r _N\274\217\271\375\246r[P\341\223P7R\377Z\377]\4}\330\356\314\233YV\0234a\34S\236\302X\26\242d\267\330\377B\325\371m\4Ehz\23\306&\366k\26\374\207.\345\37\211\271\273\263\340\311\262)Y\331\347\336H\240\227\250\21=2\265\32U\226bu\f\34\267\"=) \7\254\251\306\227g\241\243>\206u\371\314\3617\0o\225D\356\203H\313\30M]\222\303`\322z\214\345\35\255\34j\267z\245[*1\376VF=y\241q\337\345\206\10\257 \334\371K29C\f\274\375\237\270\274P\256.\237\21\374\23\376b\306>\211\273\225T\333\27\330\"\262U\337\341\301\306L\20\364X(\255\331>r\317\217-'wU\31\267%\257)\32\372\236<\357\31\237(\321\353R\347\31\0\277G\331\223G\7Oq\341'It%N\f8*\274O\314\220\"\206\311\325\357\17>\226J\351\317JI\10\345\364@\251\323\3164\370\n\6\360\343\215\361\235\247gE\5,6", 16384, MSG_NOSIGNAL, NULL, NULL) = 336 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=31761}, ru_stime={tv_sec=0, tv_usec=36298}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=68154027}) = 0 15123 openat(AT_FDCWD, "/home/bindmgr/.ssh/id_rsa", O_RDONLY) = 5 15123 fstat(5, {st_mode=S_IFREG|0600, st_size=1823, ...}) = 0 15123 read(5, "-----BEGIN OPENSSH PRIVATE KEY-----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\njGPLYph+aOFCJ3+TAAAADWJpbmRtZ3JAbm9tZW4BAgMEBQ==\n-----END OPENSSH PRIVATE KEY-----\n", 4096) = 1823 15123 read(5, "", 4096) = 0 15123 close(5) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "SSH public key authentication failed: Callback returned error\n", 62) = 62 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=32028}, ru_stime={tv_sec=0, tv_usec=36604}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=68639024}) = 0 15123 getpid() = 15123 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=32081}, ru_stime={tv_sec=0, tv_usec=36664}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=68808303}) = 0 15123 sendto(3, "\222\24\3`\325\t\261\301\336\337\212\221\240\240\235\222\347\332\254\357\305)S9`\375Y\316\313\242\313>\20B\325l\6\244q\211\242\254\va\264\6\216U\233-\367G<\211\236\3739N\271,\302)JT\375\242\327\212u\310(\207\205\305\364t.!w\213\242\351\323\372\35\307h\34\361\260\266\326\225sP\203", 96, MSG_NOSIGNAL, NULL, 0) = 96 15123 recvfrom(3, 0x56090d2f5db0, 16384, MSG_NOSIGNAL, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable) 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 poll([{fd=3, events=POLLIN}], 1, 1000) = 1 ([{fd=3, revents=POLLIN}]) 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 recvfrom(3, "C\215\375\22\371\246\303\214&\"\252\0\26\227\22n~\360\3622\tp\340cq\371\322+\216\213\224\376\344\268\301W\307\17\221\32\34\0\201\211c\356Y\205\26\177\355I\237\254z\254&\f\7\356\230\24\355\242\315\320{\222J)\315\265eS&#Z?\376", 16384, MSG_NOSIGNAL, NULL, NULL) = 80 15123 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=32533}, ru_stime={tv_sec=0, tv_usec=37180}, ...}) = 0 15123 clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=69867688}) = 0 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Failure connecting to agent\n", 28) = 28 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Authentication failure\n", 23) = 23 15123 write(2, "*", 1) = 1 15123 write(2, " ", 1) = 1 15123 write(2, "Closing connection 0\n", 21) = 21 15123 close(3) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc816b86730}, NULL, 8) = 0 15123 exit_group(67) = ? 15123 +++ exited with 67 +++