flathub / org.mozilla.Thunderbird

https://flathub.org/apps/details/org.mozilla.Thunderbird
43 stars 18 forks source link

Unable to encrypt or sign email with OpenPGP smartcard #287

Open proninyaroslav opened 1 year ago

proninyaroslav commented 1 year ago

When I try to open an encrypted email, Thunderbird writes that the secret key was not found, although it is on the smart card and I configured everything according to the Thunderbird:OpenPGP:Smartcards instructions. Sockets pcsc, gpg-agent are allowed, as well as ~/.gnupg, xdg-run/gnupg:ro directories. OS: Fedora Linux 37.

The log says that RNPLib found 5 public keys and 0 secret ones, although the smart card is inserted at this moment:

Found 5 public keys and 0 secret keys (0 protected, 0 unprotected) [RNPLib.jsm:541:15](chrome://openpgp/content/modules/RNPLib.jsm)
Successfully loaded optional OpenPGP library libgpgme.so.11 from system's standard library locations [GPGMELib.jsm:69:13](chrome://openpgp/content/modules/GPGMELib.jsm)
gpgme version: 1.17.1 [GPGMELib.jsm:241:15](chrome://openpgp/content/modules/GPGMELib.jsm)

When I try to sign an email, I get an error and in the log I see the following:

getCryptParams parameters: from=0x53D9BBCE2D600DA7, to=proninyaroslav@gmail.com, bcc=, hash=SHA256, flags=32961, ascii=0, errorObj= 
Object { value: "" }
 , logObj= 
Object {  }
[encryption.jsm:73:13](chrome://openpgp/content/modules/encryption.jsm)
getCryptParams, got: to=proninyaroslav@gmail.com, bcc= [encryption.jsm:113:13](chrome://openpgp/content/modules/encryption.jsm)
getCryptParams returning: [encryption.jsm:190:13](chrome://openpgp/content/modules/encryption.jsm)
Object { sender: "0x53D9BBCE2D600DA7", sign: true, signatureHash: "SHA256", sigTypeClear: false, sigTypeDetached: true, encrypt: false, encryptToSender: false, armor: true, senderKeyIsExternal: true, to: (1) […], … }
[encryption.jsm:191:13](chrome://openpgp/content/modules/encryption.jsm)
sendFlags=000080c1 [encryption.jsm:456:13](chrome://openpgp/content/modules/encryption.jsm)
Error: failure in finishCryptoEncapsulation, exitCode: -1
    finishCryptoEncapsulation chrome://openpgp/content/modules/mimeEncrypt.jsm:580
    createMessageFile resource:///modules/MimeMessage.jsm:86
[mimeEncrypt.jsm:597:15](chrome://openpgp/content/modules/mimeEncrypt.jsm)
mailnews.send: 
Exception { name: "NS_ERROR_XPC_JAVASCRIPT_ERROR_WITH_DETAILS", message: "[JavaScript Error: \"failure in finishCryptoEncapsulation, exitCode: -1\" {file: \"chrome://openpgp/content/modules/mimeEncrypt.jsm\" line: 580}]'[JavaScript Error: \"failure in finishCryptoEncapsulation, exitCode: -1\" {file: \"chrome://openpgp/content/modules/mimeEncrypt.jsm\" line: 580}]' when calling method: [nsIMsgComposeSecure::finishCryptoEncapsulation]", result: 2153185313, filename: "resource:///modules/MimeMessage.jsm", lineNumber: 86, columnNumber: 0, data: XPCWrappedNative_NoHelper, stack: "createMessageFile@resource:///modules/MimeMessage.jsm:86:27\n", location: XPCWrappedNative_NoHelper }
[MessageSend.jsm:130:27](resource:///modules/MessageSend.jsm)
mailnews.send: Sending failed; , exitCode=2153185313, originalMsgURI= [MessageSend.jsm:335:27](resource:///modules/MessageSend.jsm)
mimeEncrypt.js: caught exception: Error
Message: 'failure in finishCryptoEncapsulation, exitCode: -1'
File:    chrome://openpgp/content/modules/mimeEncrypt.jsm
Line:    580
Stack:   finishCryptoEncapsulation@chrome://openpgp/content/modules/mimeEncrypt.jsm:580:15
createMessageFile@resource:///modules/MimeMessage.jsm:86:27

Error: failure in finishCryptoEncapsulation, exitCode: -1
Erick555 commented 1 year ago

Fedora 37 (and all previous) ships incompatible pcsc-lite package with flatpak. You need to wait for F38 or somewhat install fixed pcsc-lite package.

More details: https://ludovicrousseau.blogspot.com/2022/02/fedora-flatpak-and-pcsc-lite.html https://github.com/flathub/com.yubico.yubioath/issues/35

gcoakes commented 1 year ago

I think I found the root cause: the DBUS_SESSION_BUS_ADDRESS from within the flatpak leaks into the gpg-agent's execution environment causing the pinentry to fail. I'll describe my situation top to bottom just in case there is a difference in expectations from the original bug report.

Expectation

From within flatpak'ed Thunderbird, the gpg executable should be able to communicate with the gpg-agent which is running outside of the container. The agent should use the pinentry executable from the host environment to unlock the smartcard or any password protected key. Using this mechanism, Thunderbird (and any other flatpak'ed gpg consumer) should be able to use keys located outside of the flatpak. For instance, the following should succeed from within the flatpak:

$ gpg-connect-agent 'scd serialno' /bye
S SERIALNO SOMESERIALNO
OK
$ gpg-connect-agent 'scd checkpin SOMESERIALNO' /bye
OK

Reality

No pin entry prompt is presented to the user. When gpg is run, a terse error about pinentry error is given. The scenario described above is instead:

$ gpg-connect-agent 'scd serialno' /bye
S SERIALNO SOMESERIALNO
OK
$ gpg-connect-agent 'scd checkpin SOMESERIALNO' /bye
ERR 83886166 pinentry error <Pinentry>

Workaround

As a workaround for the issue, I've created an executable which unsets the DBUS_SESSION_BUS_ADDRESS. This seems to allow full functionality using the gpg-agent from outside the flatpak:

$ cat >"$HOME/.var/app/org.mozilla.Thunderbird/.thunderbird/gpg-workaround.sh" <<'EOF'
#!/bin/sh
exec env -u DBUS_SESSION_BUS_ADDRESS gpg "$@"
EOF
$ chmod +x "$HOME/.var/app/org.mozilla.Thunderbird/.thunderbird/gpg-workaround.sh"

Thunderbird has to be additionally configured to use that executable instead of gpg by assigning the config option mail.openpgp.alternative_gpg_path to point to that executable as seen from inside the flatpak (i.e.: ~/.thunderbird/gpg-workaround.sh).

I assume it is possible to keep that executable somewhere else. I simply knew that directory was already persisted for Thunderbird and didn't want to fight with flatpak permissions anymore.

@proninyaroslav , could you try this in your environment?

Possible Solution

I think the solution is in gpg-connect-agent or whatever performs that function internally to gpg. It seems incorrect for the environment of the client to leak into the environment of the server. I think that is a discussion for the gpg mailing lists rather than here though. Also, it seems like an uphill battle since this behavior is functional outside of this niche.

Debug

I tried a number of permissions tweaks for flatpak before I realized the permissions were perfectly fine: - `--socket=gpg-agent` didn't do anything because it was already present. - `--talk-name=org.gnome.keyring.SystemPrompter` is only necessary when the pinentry is being run from within the flatpak. - `--device=all` doesn't do anything because the `gpg-agent` is running outside of the flatpak. I noticed some attempts were made to run the gpg-agent from within the flatpak for other packages (Evolution, if I remember correctly). Then, I read `pinentry-gnome3` source code for a bit. Eventually, I traced DBus activity during a passing scenario (outside of the flatpak) and a failing scenario (inside of the flatpak) using `busctl monitor --user`. The passing case shows some traffic on `org.gnome.keyring.SystemPrompter` and some traffic on `org.freedesktop.DBus`. The failing case shows essentially no traffic, only traffic relating to me switching terminals. It was at this point I tried the permissions `--socket=system-bus --socket=session-bus` thinking I would see some change in behavior... Nothing changed. There was still no DBus traffic in the failing case. Finally, I grabbed the big hammer: `strace`. I attached to `gpg-agent`'s process. There's several interesting errors occurring here, but the most important are lines 520, 543, and 971. They all look something similar to: ```log [pid 5075] connect(6, {sa_family=AF_UNIX, sun_path="/run/flatpak/bus"}, 110) = -1 ENOENT (No such file or directory) ``` It turns out line 49 is the problem: ```log [pid 5071] read(9, "OPTION putenv=DBUS_SESSION_BUS_A"..., 1002) = 66 ``` The GPG client is sending sever `putenv` messages to the `gpg-agent`, and the `gpg-agent` happily complies. One of those messages set the `DBUS_SESSION_BUS_ADDRESS` variable to the one which is known on the inside of the flatpak: `/run/flatpak/bus`. I think the other `putenv` messages are also incorrect behavior, but from experimentation, they are not particularly impacting my functionality. ```log strace: Process 4417 attached with 2 threads [pid 4417] pselect6(9, [3 4 5 6 7 8], NULL, NULL, {tv_sec=0, tv_nsec=107074685}, {sigmask=[], sigsetsize=8} [pid 4801] wait4(4799, [pid 4417] <... pselect6 resumed>) = 0 (Timeout) [pid 4417] pselect6(9, [3 4 5 6 7 8], NULL, NULL, {tv_sec=4, tv_nsec=3918}, {sigmask=[], sigsetsize=8}) = 0 (Timeout) [pid 4417] pselect6(9, [3 4 5 6 7 8], NULL, NULL, {tv_sec=4, tv_nsec=3777}, {sigmask=[], sigsetsize=8}) = 0 (Timeout) [pid 4417] pselect6(9, [3 4 5 6 7 8], NULL, NULL, {tv_sec=4, tv_nsec=3486}, {sigmask=[], sigsetsize=8}) = 1 (in [3], left {tv_sec=0, tv_nsec=852167580}) [pid 4417] accept(3, {sa_family=AF_UNIX}, [110 => 2]) = 9 [pid 4417] rt_sigprocmask(SIG_BLOCK, ~[], [HUP INT USR1 USR2 TERM], 8) = 0 [pid 4417] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7ff7bb7fe990, parent_tid=0x7ff7bb7fe990, exit_signal=0, stack=0x7ff7baffe000, stack_size=0x7fff80, tls=0x7ff7bb7fe6c0}strace: Process 5071 attached [pid 5071] rseq(0x7ff7bb7fefe0, 0x20, 0, 0x53053053 [pid 4417] <... clone3 resumed> => {parent_tid=[5071]}, 88) = 5071 [pid 5071] <... rseq resumed>) = 0 [pid 4417] rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 USR2 TERM], [pid 5071] set_robust_list(0x7ff7bb7fe9a0, 24) = 0 [pid 4417] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 USR2 TERM], NULL, 8) = 0 [pid 4417] pselect6(9, [3 4 5 6 7 8], NULL, NULL, {tv_sec=0, tv_nsec=850082839}, {sigmask=[], sigsetsize=8} [pid 5071] getsockopt(9, SOL_SOCKET, SO_PEERCRED, {pid=5070, uid=1000, gid=1000}, [12]) = 0 [pid 5071] getpid() = 4417 [pid 5071] write(9, "OK Pleased to meet you, process "..., 36) = 36 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] getpid() = 4417 [pid 5071] read(9, "RESET\n", 1002) = 6 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION ttyname=/dev/console\n", 1002) = 28 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION ttytype=xterm-256color\n", 1002) = 30 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION display=:0\n", 1002) = 18 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION xauthority=/run/flatpak/X"..., 1002) = 42 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION putenv=XMODIFIERS=@im=ibu"..., 1002) = 34 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION putenv=WAYLAND_DISPLAY=wa"..., 1002) = 40 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION putenv=XDG_SESSION_TYPE=w"..., 1002) = 39 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION putenv=DBUS_SESSION_BUS_A"..., 1002) = 66 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION putenv=QT_IM_MODULE=ibus\n", 1002) = 32 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION lc-ctype=en_US.UTF-8\n", 1002) = 28 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "OPTION lc-messages=en_US.UTF-8\n", 1002) = 31 [pid 5071] write(9, "OK", 2) = 2 [pid 5071] write(9, "\n", 1) = 1 [pid 5071] read(9, "scd checkpin "..., 1002) = 46 [pid 5071] write(13, "checkpin "..., 41) = 41 [pid 5071] write(13, "\n", 1) = 1 [pid 5071] read(10, "INQUIRE NEEDPIN ||Please unlock "..., 1002) = 106 [pid 5071] getpid() = 4417 [pid 5071] pipe2([11, 12], 0) = 0 [pid 5071] pipe2([14, 15], 0) = 0 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 5072 attached , child_tidptr=0x7ff7bb7fe990) = 5072 [pid 5072] set_robust_list(0x7ff7bb7fe9a0, 24 [pid 5071] close(12 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5071] close(14) = 0 [pid 5071] read(11, [pid 5072] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5072] munmap(0x7ff7ce1bb000, 65536) = 0 [pid 5072] openat(AT_FDCWD, "/dev/null", O_WRONLY) = 16 [pid 5072] dup2(12, 1) = 1 [pid 5072] dup2(14, 0) = 0 [pid 5072] dup2(16, 2) = 2 [pid 5072] close(16) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 16 [pid 5072] newfstatat(16, "", {st_mode=S_IFDIR|0500, st_size=17, ...}, AT_EMPTY_PATH) = 0 [pid 5072] getdents64(16, 0x7ff7ac0034c0 /* 19 entries */, 32768) = 456 [pid 5072] getdents64(16, 0x7ff7ac0034c0 /* 0 entries */, 32768) = 0 [pid 5072] close(16) = 0 [pid 5072] close(3) = 0 [pid 5072] close(4) = 0 [pid 5072] close(5) = 0 [pid 5072] close(6) = 0 [pid 5072] close(7) = 0 [pid 5072] close(8) = 0 [pid 5072] close(9) = 0 [pid 5072] close(10) = 0 [pid 5072] close(11) = 0 [pid 5072] close(12) = 0 [pid 5072] close(13) = 0 [pid 5072] close(14) = 0 [pid 5072] close(15) = 0 [pid 5072] close(16) = -1 EBADF (Bad file descriptor) [pid 5072] execve("/usr/bin/pinentry-gnome3", ["pinentry-gnome3", "--display", ":0"], 0x7ff7ac0030b0 /* 46 vars */) = 0 [pid 5072] brk(NULL) = 0x55643851c000 [pid 5072] arch_prctl(0x3001 /* ARCH_??? */, 0x7ffd1135fa40) = -1 EINVAL (Invalid argument) [pid 5072] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5072] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=55675, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 55675, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8773cae000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libsecret-1.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=406016, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8773cac000 [pid 5072] mmap(NULL, 398104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8773c4a000 [pid 5072] mmap(0x7f8773c5d000, 225280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f8773c5d000 [pid 5072] mmap(0x7f8773c94000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4a000) = 0x7f8773c94000 [pid 5072] mmap(0x7f8773ca7000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5d000) = 0x7f8773ca7000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1930848, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 1905648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8773a78000 [pid 5072] mmap(0x7f8773ab2000, 1142784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a000) = 0x7f8773ab2000 [pid 5072] mmap(0x7f8773bc9000, 483328, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x151000) = 0x7f8773bc9000 [pid 5072] mmap(0x7f8773c3f000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c6000) = 0x7f8773c3f000 [pid 5072] mmap(0x7f8773c48000, 5104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8773c48000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=401328, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 392232, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8773a18000 [pid 5072] mmap(0x7f8773a26000, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f8773a26000 [pid 5072] mmap(0x7f8773a5c000, 98304, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x44000) = 0x7f8773a5c000 [pid 5072] mmap(0x7f8773a74000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5c000) = 0x7f8773a74000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1367208, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 1344208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87738cf000 [pid 5072] mmap(0x7f87738ed000, 655360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f87738ed000 [pid 5072] mmap(0x7f877398d000, 557056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f877398d000 [pid 5072] mmap(0x7f8773a15000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x146000) = 0x7f8773a15000 [pid 5072] mmap(0x7f8773a17000, 720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8773a17000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libassuan.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=86808, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 86352, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87738b9000 [pid 5072] mmap(0x7f87738bd000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f87738bd000 [pid 5072] mmap(0x7f87738c9000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f87738c9000 [pid 5072] mmap(0x7f87738cd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f87738cd000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=157664, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 151944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8773893000 [pid 5072] mmap(0x7f8773897000, 94208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f8773897000 [pid 5072] mmap(0x7f87738ae000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f87738ae000 [pid 5072] mmap(0x7f87738b7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f87738b7000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libgcr-base-3.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=649040, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8773891000 [pid 5072] mmap(NULL, 640232, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87737f4000 [pid 5072] mmap(0x7f8773817000, 315392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f8773817000 [pid 5072] mmap(0x7f8773864000, 126976, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f8773864000 [pid 5072] mmap(0x7f8773883000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8f000) = 0x7f8773883000 [pid 5072] mmap(0x7f8773890000, 1256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8773890000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libncursesw.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=263312, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 254432, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87737b5000 [pid 5072] mmap(0x7f87737bf000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f87737bf000 [pid 5072] mmap(0x7f87737eb000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x7f87737eb000 [pid 5072] mmap(0x7f87737f2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d000) = 0x7f87737f2000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=208472, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 207136, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8773782000 [pid 5072] mmap(0x7f8773790000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f8773790000 [pid 5072] mmap(0x7f87737a2000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f87737a2000 [pid 5072] mmap(0x7f87737b0000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d000) = 0x7f87737b0000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 }\2\0\0\0\0\0"..., 832) = 832 [pid 5072] pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2234072, ...}, AT_EMPTY_PATH) = 0 [pid 5072] pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 [pid 5072] mmap(NULL, 1957168, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87735a4000 [pid 5072] mmap(0x7f87735ca000, 1429504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f87735ca000 [pid 5072] mmap(0x7f8773727000, 315392, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x183000) = 0x7f8773727000 [pid 5072] mmap(0x7f8773774000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d0000) = 0x7f8773774000 [pid 5072] mmap(0x7f877377a000, 32048, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f877377a000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1310568, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 1298896, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8773466000 [pid 5072] mmap(0x7f8773475000, 958464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f8773475000 [pid 5072] mmap(0x7f877355f000, 241664, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf9000) = 0x7f877355f000 [pid 5072] mmap(0x7f877359a000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x133000) = 0x7f877359a000 [pid 5072] mmap(0x7f87735a3000, 464, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f87735a3000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=24224, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 24680, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f877345f000 [pid 5072] mmap(0x7f8773461000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f8773461000 [pid 5072] mmap(0x7f8773463000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f8773463000 [pid 5072] mmap(0x7f8773464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f8773464000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=107416, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f877345d000 [pid 5072] mmap(NULL, 102408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8773443000 [pid 5072] mmap(0x7f8773446000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f8773446000 [pid 5072] mmap(0x7f8773455000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f8773455000 [pid 5072] mmap(0x7f877345b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f877345b000 [pid 5072] mmap(0x7f877345c000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f877345c000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=293112, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 283160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87733fd000 [pid 5072] mmap(0x7f8773407000, 188416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f8773407000 [pid 5072] mmap(0x7f8773435000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x38000) = 0x7f8773435000 [pid 5072] mmap(0x7f8773440000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x43000) = 0x7f8773440000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=180952, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 181880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87733d0000 [pid 5072] mmap(0x7f87733d7000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f87733d7000 [pid 5072] mmap(0x7f87733f3000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f87733f3000 [pid 5072] mmap(0x7f87733f9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7f87733f9000 [pid 5072] mmap(0x7f87733fb000, 5752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f87733fb000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libffi.so.8", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=49728, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 46320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87733c4000 [pid 5072] mmap(0x7f87733c6000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f87733c6000 [pid 5072] mmap(0x7f87733cd000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f87733cd000 [pid 5072] mmap(0x7f87733ce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f87733ce000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=631104, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 627248, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f877332a000 [pid 5072] mmap(0x7f877332d000, 446464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f877332d000 [pid 5072] mmap(0x7f877339a000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f877339a000 [pid 5072] mmap(0x7f87733c2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f87733c2000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libgck-1.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=224000, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 217520, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87732f4000 [pid 5072] mmap(0x7f87732fd000, 122880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f87732fd000 [pid 5072] mmap(0x7f877331b000, 53248, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f877331b000 [pid 5072] mmap(0x7f8773328000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x34000) = 0x7f8773328000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1282464, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f87732f2000 [pid 5072] mmap(NULL, 1244040, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f87731c2000 [pid 5072] mmap(0x7f87731eb000, 618496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7f87731eb000 [pid 5072] mmap(0x7f8773282000, 376832, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc0000) = 0x7f8773282000 [pid 5072] mmap(0x7f87732de000, 81920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11b000) = 0x7f87732de000 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/lib64/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5072] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=235144, ...}, AT_EMPTY_PATH) = 0 [pid 5072] mmap(NULL, 226200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f877318a000 [pid 5072] mmap(0x7f8773192000, 135168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f8773192000 [pid 5072] mmap(0x7f87731b3000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7f87731b3000 [pid 5072] mmap(0x7f87731bb000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7f87731bb000 [pid 5072] close(3) = 0 [pid 5072] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8773188000 [pid 5072] mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8773185000 [pid 5072] arch_prctl(ARCH_SET_FS, 0x7f8773185a00) = 0 [pid 5072] set_tid_address(0x7f8773185cd0) = 5072 [pid 5072] set_robust_list(0x7f8773185ce0, 24) = 0 [pid 5072] rseq(0x7f8773186320, 0x20, 0, 0x53053053) = 0 [pid 5072] mprotect(0x7f8773774000, 16384, PROT_READ) = 0 [pid 5072] mprotect(0x7f87731bb000, 24576, PROT_READ) = 0 [pid 5072] mprotect(0x7f87733ce000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f87732de000, 40960, PROT_READ) = 0 [pid 5072] mprotect(0x7f87733c2000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773a15000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773a74000, 12288, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773464000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f877345b000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f87733f9000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773440000, 8192, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773c3f000, 32768, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773328000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f87738b7000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f877359a000, 20480, PROT_READ) = 0 [pid 5072] mprotect(0x7f87737b0000, 16384, PROT_READ) = 0 [pid 5072] mprotect(0x7f87737f2000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773883000, 49152, PROT_READ) = 0 [pid 5072] mprotect(0x7f87738cd000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773ca7000, 16384, PROT_READ) = 0 [pid 5072] mprotect(0x5564378f8000, 4096, PROT_READ) = 0 [pid 5072] mprotect(0x7f8773ced000, 8192, PROT_READ) = 0 [pid 5072] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5072] munmap(0x7f8773cae000, 55675) = 0 [pid 5072] getrandom("", 8, GRND_NONBLOCK) = 8 [pid 5072] brk(NULL) = 0x55643851c000 [pid 5072] brk(0x55643853d000) = 0x55643853d000 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 5072] statfs("/sys/fs/selinux", {f_type=SELINUX_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0 [pid 5072] access("/etc/selinux/config", F_OK) = 0 [pid 5072] access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or directory) [pid 5072] openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = 3 [pid 5072] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5072] read(3, "0\n", 1024) = 2 [pid 5072] close(3) = 0 [pid 5072] mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8773cb8000 [pid 5072] getuid() = 1000 [pid 5072] mlock(0x7f8773cb8000, 16384) = 0 [pid 5072] geteuid() = 1000 [pid 5072] getuid() = 1000 [pid 5072] geteuid() = 1000 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 3 [pid 5072] eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 4 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a17280, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] getpid() = 5072 [pid 5072] gettid() = 5072 [pid 5072] rt_sigaction(SIGRT_1, {sa_handler=0x7f877362da50, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f87735e1b70}, NULL, 8) = 0 [pid 5072] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5072] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f8772984000 [pid 5072] mprotect(0x7f8772985000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8773184990, parent_tid=0x7f8773184990, exit_signal=0, stack=0x7f8772984000, stack_size=0x7ffcc0, tls=0x7f87731846c0}strace: Process 5073 attached => {parent_tid=[5073]}, 88) = 5073 [pid 5073] rseq(0x7f8773184fe0, 0x20, 0, 0x53053053 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5073] <... rseq resumed>) = 0 [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] set_robust_list(0x7f87731849a0, 24 [pid 5072] rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [pid 5073] <... set_robust_list resumed>) = 0 [pid 5072] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] <... eventfd2 resumed>) = 5 [pid 5073] prctl(PR_SET_NAME, "pool-spawner" [pid 5072] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5073] <... prctl resumed>) = 0 [pid 5072] <... mmap resumed>) = 0x7f8772183000 [pid 5073] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5072] mprotect(0x7f8772184000, 8388608, PROT_READ|PROT_WRITE [pid 5073] <... mmap resumed>) = 0x7f876a183000 [pid 5072] <... mprotect resumed>) = 0 [pid 5073] munmap(0x7f876a183000, 31969280 [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0 [pid 5073] <... munmap resumed>) = 0 [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8772983990, parent_tid=0x7f8772983990, exit_signal=0, stack=0x7f8772183000, stack_size=0x7ffcc0, tls=0x7f87729836c0} [pid 5073] munmap(0x7f8770000000, 35139584strace: Process 5074 attached ) = 0 [pid 5074] rseq(0x7f8772983fe0, 0x20, 0, 0x53053053 [pid 5073] mprotect(0x7f876c000000, 135168, PROT_READ|PROT_WRITE [pid 5074] <... rseq resumed>) = 0 [pid 5074] set_robust_list(0x7f87729839a0, 24) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0 [pid 5072] <... clone3 resumed> => {parent_tid=[5074]}, 88) = 5074 [pid 5074] prctl(PR_SET_NAME, "gmain") = 0 [pid 5074] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5072] rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], [pid 5074] <... mmap resumed>) = 0x7f8764000000 [pid 5073] <... mprotect resumed>) = 0 [pid 5074] munmap(0x7f8768000000, 67108864) = 0 [pid 5074] mprotect(0x7f8764000000, 135168, PROT_READ|PROT_WRITE) = 0 [pid 5073] futex(0x556438520c00, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] poll([{fd=5, events=POLLIN}], 1, -1 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] write(5, "\1\0\0\0\0\0\0\0", 8 [pid 5074] <... poll resumed>) = 1 ([{fd=5, revents=POLLIN}]) [pid 5072] <... write resumed>) = 8 [pid 5074] futex(0x55643852da90, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5072] futex(0x55643852da90, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] read(5, [pid 5072] <... futex resumed>) = 0 [pid 5074] <... read resumed>"\1\0\0\0\0\0\0\0", 8) = 8 [pid 5074] read(5, [pid 5072] futex(0x55643852da90, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5074] <... read resumed>0x7f8772982a20, 8) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] futex(0x55643852da90, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5074] getpid( [pid 5072] futex(0x55643852da90, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... getpid resumed>) = 5072 [pid 5072] <... futex resumed>) = 0 [pid 5074] gettid() = 5074 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647 [pid 5074] poll([{fd=5, events=POLLIN}], 1, -1 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773c493a0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] getpid() = 5072 [pid 5072] gettid() = 5072 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f87735e1b70}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] futex(0x556438520c00, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5072] futex(0x7f8773a16e38, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... futex resumed>) = 0 [pid 5073] getpid() = 5072 [pid 5073] gettid() = 5073 [pid 5073] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f8771982000 [pid 5073] mprotect(0x7f8771983000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5073] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5073] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8772182990, parent_tid=0x7f8772182990, exit_signal=0, stack=0x7f8771982000, stack_size=0x7ffcc0, tls=0x7f87721826c0}strace: Process 5075 attached => {parent_tid=[5075]}, 88) = 5075 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5075] rseq(0x7f8772182fe0, 0x20, 0, 0x53053053 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] <... rseq resumed>) = 0 [pid 5073] futex(0x7f8773a16e38, FUTEX_WAKE_PRIVATE, 2147483647 [pid 5075] set_robust_list(0x7f87721829a0, 24 [pid 5073] <... futex resumed>) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5073] futex(0x556438520c00, FUTEX_WAIT_PRIVATE, 1, NULL [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] poll([{fd=3, events=POLLIN}], 1, -1 [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5075] prctl(PR_SET_NAME, "pool") = 0 [pid 5075] mmap(0x7f8768000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8768000000 [pid 5075] mprotect(0x7f8768000000, 135168, PROT_READ|PROT_WRITE) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6 [pid 5075] fcntl(6, F_GETFL) = 0x2 (flags O_RDWR) [pid 5075] fcntl(6, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] connect(6, {sa_family=AF_UNIX, sun_path="/run/flatpak/bus"}, 110) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/charset.alias", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5075] openat(AT_FDCWD, "/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 7 [pid 5075] newfstatat(7, "", {st_mode=S_IFREG|0644, st_size=27012, ...}, AT_EMPTY_PATH) = 0 [pid 5075] mmap(NULL, 27012, PROT_READ, MAP_SHARED, 7, 0) = 0x7f8773cb1000 [pid 5075] close(7) = 0 [pid 5075] futex(0x7f8773779a6c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] futex(0x7f8773a16ec8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5075] close(6) = 0 [pid 5075] write(3, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 5075] getpid() = 5072 [pid 5075] gettid( [pid 5072] <... poll resumed>) = 1 ([{fd=3, revents=POLLIN}]) [pid 5075] <... gettid resumed>) = 5075 [pid 5075] futex(0x55643852bda0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=499999066} [pid 5072] read(3, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 5072] read(3, 0x7ffd1135f620, 8) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] write(3, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 5072] futex(0x55643852ad50, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 6 [pid 5072] fcntl(6, F_GETFL) = 0x2 (flags O_RDWR) [pid 5072] fcntl(6, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 5072] connect(6, {sa_family=AF_UNIX, sun_path="/run/flatpak/bus"}, 110) = -1 ENOENT (No such file or directory) [pid 5072] close(6) = 0 [pid 5072] write(2, "failed to connect to user sessio"..., 89) = 89 [pid 5072] getuid() = 1000 [pid 5072] geteuid() = 1000 [pid 5072] dup(0) = 6 [pid 5072] dup(1) = 7 [pid 5072] write(7, "OK Pleased to meet you, process "..., 36) = 36 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK Pleased to meet you, process "..., 1002) = 36 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 966) = 1 [pid 5071] write(15, "OPTION no-grab", 14) = 14 [pid 5072] <... read resumed>"OPTION no-grab", 1002) = 14 [pid 5071] write(15, "\n", 1 [pid 5072] read(6, "\n", 988) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] read(11, [pid 5072] <... write resumed>) = 1 [pid 5071] <... read resumed>"\n", 1000) = 1 [pid 5072] read(6, [pid 5071] write(15, "OPTION ttyname=/dev/console", 27 [pid 5072] <... read resumed>"OPTION ttyname=/dev/console", 1002) = 27 [pid 5071] <... write resumed>) = 27 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 975) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] read(11, [pid 5072] <... write resumed>) = 1 [pid 5071] <... read resumed>"\n", 1000) = 1 [pid 5072] read(6, [pid 5071] write(15, "OPTION ttytype=xterm-256color", 29 [pid 5072] <... read resumed>"OPTION ttytype=xterm-256color", 1002) = 29 [pid 5071] <... write resumed>) = 29 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 973) = 1 [pid 5071] <... write resumed>) = 1 [pid 5071] read(11, [pid 5072] write(7, "OK", 2) = 2 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] read(11, [pid 5072] <... write resumed>) = 1 [pid 5071] <... read resumed>"\n", 1000) = 1 [pid 5072] read(6, [pid 5071] write(15, "OPTION lc-ctype=en_US.UTF-8", 27) = 27 [pid 5072] <... read resumed>"OPTION lc-ctype=en_US.UTF-8", 1002) = 27 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 975) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION lc-messages=en_US.UTF-8", 30 [pid 5072] <... read resumed>"OPTION lc-messages=en_US.UTF-8", 1002) = 30 [pid 5071] <... write resumed>) = 30 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 972) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION allow-external-password-c"..., 36 [pid 5072] <... read resumed>"OPTION allow-external-password-c"..., 1002) = 36 [pid 5071] <... write resumed>) = 36 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 966) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION default-ok=_OK", 21 [pid 5072] <... read resumed>"OPTION default-ok=_OK", 1002) = 21 [pid 5071] <... write resumed>) = 21 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 981) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION default-cancel=_Cancel", 29 [pid 5072] <... read resumed>"OPTION default-cancel=_Cancel", 1002) = 29 [pid 5071] <... write resumed>) = 29 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 973) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] write(7, "\n", 1) = 1 [pid 5071] read(11, [pid 5072] read(6, [pid 5071] <... read resumed>"\n", 1000) = 1 [pid 5071] write(15, "OPTION default-yes=_Yes", 23 [pid 5072] <... read resumed>"OPTION default-yes=_Yes", 1002) = 23 [pid 5071] <... write resumed>) = 23 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 979) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "ERR 83886254 Unknown option [pid 5071] read(11, [pid 5072] <... write resumed>) = 38 [pid 5071] <... read resumed>"ERR 83886254 Unknown option [pid 5072] read(6, [pid 5071] <... read resumed>"\n", 964) = 1 [pid 5071] write(15, "OPTION default-no=_No", 21 [pid 5072] <... read resumed>"OPTION default-no=_No", 1002) = 21 [pid 5071] <... write resumed>) = 21 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 981) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "ERR 83886254 Unknown option [pid 5071] read(11, [pid 5072] <... write resumed>) = 38 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"ERR 83886254 Unknown option ) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 964) = 1 [pid 5071] write(15, "OPTION default-prompt=PIN:", 26 [pid 5072] <... read resumed>"OPTION default-prompt=PIN:", 1002) = 26 [pid 5071] <... write resumed>) = 26 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 976) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION default-pwmngr=_Save in p"..., 47 [pid 5072] <... read resumed>"OPTION default-pwmngr=_Save in p"..., 1002) = 47 [pid 5071] <... write resumed>) = 47 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 955) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2) = 2 [pid 5071] read(11, [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION default-cf-visi=Do you re"..., 88 [pid 5072] <... read resumed>"OPTION default-cf-visi=Do you re"..., 1002) = 88 [pid 5071] <... write resumed>) = 88 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 914) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION default-tt-visi=Make pass"..., 46 [pid 5072] <... read resumed>"OPTION default-tt-visi=Make pass"..., 1002) = 46 [pid 5071] <... write resumed>) = 46 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 956) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2) = 2 [pid 5071] read(11, [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION default-tt-hide=Hide pass"..., 38 [pid 5072] <... read resumed>"OPTION default-tt-hide=Hide pass"..., 1002) = 38 [pid 5071] <... write resumed>) = 38 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 964) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION default-capshint=Caps Loc"..., 39 [pid 5072] <... read resumed>"OPTION default-capshint=Caps Loc"..., 1002) = 39 [pid 5071] <... write resumed>) = 39 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 963) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "OPTION touch-file=/run/user/1000"..., 50 [pid 5072] <... read resumed>"OPTION touch-file=/run/user/1000"..., 1002) = 50 [pid 5071] <... write resumed>) = 50 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 952) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] uname({sysname="Linux", nodename="gcoakes-laptop", ...}) = 0 [pid 5071] write(15, "OPTION owner=5070/1000 gcoakes-l"..., 37 [pid 5072] <... read resumed>"OPTION owner=5070/1000 gcoakes-l"..., 1002) = 37 [pid 5071] <... write resumed>) = 37 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 965) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "GETINFO flavor", 14 [pid 5072] <... read resumed>"GETINFO flavor", 1002) = 14 [pid 5071] <... write resumed>) = 14 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 988) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "D gnome3\n", 9 [pid 5071] read(11, [pid 5072] <... write resumed>) = 9 [pid 5071] <... read resumed>"D gnome3\n", 1002) = 9 [pid 5072] write(7, "OK", 2) = 2 [pid 5071] read(11, [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "GETINFO version", 15) = 15 [pid 5072] <... read resumed>"GETINFO version", 1002) = 15 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 987) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "D 1.2.1\n", 8 [pid 5071] read(11, [pid 5072] <... write resumed>) = 8 [pid 5071] <... read resumed>"D 1.2.1\n", 1002) = 8 [pid 5072] write(7, "OK", 2) = 2 [pid 5071] read(11, [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "GETINFO ttyinfo", 15 [pid 5072] <... read resumed>"GETINFO ttyinfo", 1002) = 15 [pid 5071] <... write resumed>) = 15 [pid 5072] read(6, [pid 5071] write(15, "\n", 1) = 1 [pid 5072] <... read resumed>"\n", 987) = 1 [pid 5071] read(11, [pid 5072] getegid() = 1000 [pid 5072] geteuid() = 1000 [pid 5072] newfstatat(AT_FDCWD, "/dev/console", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x5, 0x1), ...}, 0) = 0 [pid 5072] write(7, "D /dev/console xterm-256color :0"..., 55) = 55 [pid 5071] <... read resumed>"D /dev/console xterm-256color :0"..., 1002) = 55 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "GETINFO pid", 11 [pid 5072] <... read resumed>"GETINFO pid", 1002) = 11 [pid 5071] <... write resumed>) = 11 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 991) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] getpid( [pid 5071] read(11, [pid 5072] <... getpid resumed>) = 5072 [pid 5072] write(7, "D 5072\n", 7) = 7 [pid 5071] <... read resumed>"D 5072\n", 1002) = 7 [pid 5072] write(7, "OK", 2) = 2 [pid 5071] read(11, [pid 5072] write(7, "\n", 1 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] read(11, "\n", 1000) = 1 [pid 5071] write(15, "SETKEYINFO --clear", 18) = 18 [pid 5072] <... read resumed>"SETKEYINFO --clear", 1002) = 18 [pid 5071] write(15, "\n", 1 [pid 5072] read(6, "\n", 984) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] read(11, [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] <... read resumed>"\n", 1000) = 1 [pid 5071] write(15, "SETDESC Please unlock the card%0"..., 91 [pid 5072] <... read resumed>"SETDESC Please unlock the card%0"..., 1002) = 91 [pid 5071] <... write resumed>) = 91 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"\n", 911) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] write(7, "OK", 2 [pid 5071] read(11, [pid 5072] <... write resumed>) = 2 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] read(11, [pid 5072] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] <... read resumed>"\n", 1000) = 1 [pid 5071] write(15, "SETPROMPT PIN", 13 [pid 5072] <... read resumed>"SETPROMPT PIN", 1002) = 13 [pid 5071] <... write resumed>) = 13 [pid 5072] read(6, [pid 5071] write(15, "\n", 1) = 1 [pid 5072] <... read resumed>"\n", 989) = 1 [pid 5071] read(11, [pid 5072] write(7, "OK", 2) = 2 [pid 5071] <... read resumed>"OK", 1002) = 2 [pid 5072] write(7, "\n", 1 [pid 5071] read(11, [pid 5072] <... write resumed>) = 1 [pid 5071] <... read resumed>"\n", 1000) = 1 [pid 5072] read(6, [pid 5071] rt_sigprocmask(SIG_BLOCK, ~[], [HUP INT USR1 USR2 TERM], 8) = 0 [pid 5071] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7ff7c09ff990, parent_tid=0x7ff7c09ff990, exit_signal=0, stack=0x7ff7c01ff000, stack_size=0x7fff80, tls=0x7ff7c09ff6c0}strace: Process 5076 attached [pid 5076] rseq(0x7ff7c09fffe0, 0x20, 0, 0x53053053 [pid 5071] <... clone3 resumed> => {parent_tid=[5076]}, 88) = 5076 [pid 5076] <... rseq resumed>) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 USR2 TERM], [pid 5076] set_robust_list(0x7ff7c09ff9a0, 24 [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5071] write(15, "GETPIN", 6 [pid 5076] rt_sigprocmask(SIG_SETMASK, [HUP INT USR1 USR2 TERM], [pid 5072] <... read resumed>"GETPIN", 1002) = 6 [pid 5071] <... write resumed>) = 6 [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] read(6, [pid 5071] write(15, "\n", 1 [pid 5076] pselect6(10, [9], NULL, NULL, {tv_sec=0, tv_nsec=500000000}, NULL [pid 5072] <... read resumed>"\n", 996) = 1 [pid 5071] <... write resumed>) = 1 [pid 5072] eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK [pid 5071] read(11, [pid 5072] <... eventfd2 resumed>) = 8 [pid 5072] futex(0x55643852bda0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5072] poll([{fd=8, events=POLLIN}], 1, -1 [pid 5075] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 9 [pid 5075] fcntl(9, F_GETFL) = 0x2 (flags O_RDWR) [pid 5075] fcntl(9, F_SETFL, O_RDWR|O_NONBLOCK) = 0 [pid 5075] connect(9, {sa_family=AF_UNIX, sun_path="/run/flatpak/bus"}, 110) = -1 ENOENT (No such file or directory) [pid 5075] close(9) = 0 [pid 5075] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 5072] <... poll resumed>) = 1 ([{fd=8, revents=POLLIN}]) [pid 5075] futex(0x55643852bda0, FUTEX_WAIT_PRIVATE, 1, {tv_sec=0, tv_nsec=499999594} [pid 5072] read(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 5072] read(8, 0x7ffd1135f480, 8) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 5072] futex(0x556438535bb0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5072] write(2, "Timeout: the Gcr system prompter"..., 53) = 53 [pid 5072] write(7, "S ERROR gnome3.? 83886166 Timeou"..., 78) = 78 [pid 5071] <... read resumed>"S ERROR gnome3.? 83886166 Timeou"..., 1002) = 78 [pid 5072] write(7, "\n", 1 [pid 5071] read(11, [pid 5072] <... write resumed>) = 1 [pid 5071] <... read resumed>"\n", 924) = 1 [pid 5072] write(7, "ERR 83886166 pinentry error [pid 5071] read(11, [pid 5072] <... write resumed>) = 38 [pid 5071] <... read resumed>"ERR 83886166 pinentry error [pid 5071] read(11, [pid 5072] <... write resumed>) = 1 [pid 5071] <... read resumed>"\n", 964) = 1 [pid 5072] read(6, [pid 5071] futex(0x7ff7c09ff990, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 5076, NULL, FUTEX_BITSET_MATCH_ANY [pid 5075] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] <... pselect6 resumed>) = 0 (Timeout) [pid 5075] futex(0x556438520ff0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=14, tv_nsec=999998396} [pid 5076] rt_sigprocmask(SIG_BLOCK, ~[RT_1], NULL, 8) = 0 [pid 5076] madvise(0x7ff7c01ff000, 8368128, MADV_DONTNEED) = 0 [pid 5076] exit(0) = ? [pid 5076] +++ exited with 0 +++ [pid 5071] <... futex resumed>) = 0 [pid 5071] write(15, "BYE", 3) = 3 [pid 5071] write(15, "\n", 1 [pid 5072] <... read resumed>"BYE", 1002) = 3 [pid 5071] <... write resumed>) = 1 [pid 5072] read(6, [pid 5071] close(11 [pid 5072] <... read resumed>"\n", 999) = 1 [pid 5071] <... close resumed>) = 0 [pid 5072] write(7, "OK closing connection", 21 [pid 5071] close(15 [pid 5072] <... write resumed>) = -1 EPIPE (Broken pipe) [pid 5071] <... close resumed>) = 0 [pid 5072] --- SIGPIPE {si_signo=SIGPIPE, si_code=SI_USER, si_pid=5072, si_uid=1000} --- [pid 5071] wait4(5072, [pid 5072] close(6) = 0 [pid 5072] close(7) = 0 [pid 5072] munmap(0x7f8773cb8000, 16384) = 0 [pid 5072] exit_group(0) = ? [pid 5073] <... futex resumed>) = ? [pid 5075] <... futex resumed>) = ? [pid 5074] <... poll resumed> ) = ? [pid 5073] +++ exited with 0 +++ [pid 5075] +++ exited with 0 +++ [pid 5074] +++ exited with 0 +++ [pid 5072] +++ exited with 0 +++ [pid 5071] <... wait4 resumed>NULL, 0, NULL) = 5072 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=1000, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] write(13, "CAN", 3) = 3 [pid 5071] write(13, "\n", 1) = 1 [pid 5071] read(10, "ERR 100663573 IPC call has been "..., 1002) = 48 [pid 5071] write(9, "ERR 83886166 pinentry error ) = 0 (Timeout) [pid 4417] pselect6(9, [3 4 5 6 7 8], NULL, NULL, {tv_sec=4, tv_nsec=6061}, {sigmask=[], sigsetsize=8} ```
Erick555 commented 1 year ago

This is very strange since this was confirmed to work as is before: https://github.com/flathub/org.mozilla.Thunderbird/pull/149

gcoakes commented 1 year ago

@Erick555 , maybe it is a regression? I'm on the following stack:

Erick555 commented 1 year ago

@xduugu are you able to check this?

xduugu commented 1 year ago

@Erick555 Unfortunately, I cannot help. I had to switch to the distro package of thunderbird, because I had issues with the pinentry window when using this flatpak. For some reason, it lost the focus every few seconds which made it impossible to reliably enter the password.

However, I tried yesterday to make thunderbird connect to the gpg-agent on the host and was not successful. I never used a smartcard though, just a gpg secret key on the host. With the release of thunderbird 115 next month, I will not have to use the mail.openpgp.allow_external_gnupg workaround anymore, because they implemented User-defined OpenPGP passphrases.