root@ppm-c240-ceph3:~# strace -f /usr/bin/radosgw -- -n client.radosgw.gateway -d | pastebinit execve("/usr/bin/radosgw", ["/usr/bin/radosgw", "--", "-n", "client.radosgw.gateway", "-d"], [/* 20 vars */]) = 0 brk(0) = 0x2575000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d84b000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=21795, ...}) = 0 mmap(NULL, 21795, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f208d845000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/librados.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\273\30\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=5892552, ...}) = 0 mmap(NULL, 15989800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208c6eb000 mprotect(0x7f208cc6c000, 2093056, PROT_NONE) = 0 mmap(0x7f208ce6b000, 126976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x580000) = 0x7f208ce6b000 mmap(0x7f208ce8a000, 7998504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208ce8a000 mprotect(0x7fffc6ed1000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_GROWSDOWN) = 0 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libcurl-gnutls.so.4", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\177\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=397416, ...}) = 0 mmap(NULL, 2493160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208c48a000 mprotect(0x7f208c4e9000, 2093056, PROT_NONE) = 0 mmap(0x7f208c6e8000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5e000) = 0x7f208c6e8000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220;\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=170064, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d844000 mmap(NULL, 2265224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208c260000 mprotect(0x7f208c287000, 2097152, PROT_NONE) = 0 mmap(0x7f208c487000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f208c487000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libfcgi.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3001\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=43848, ...}) = 0 mmap(NULL, 2139920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208c055000 mprotect(0x7f208c05f000, 2093056, PROT_NONE) = 0 mmap(0x7f208c25e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f208c25e000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320:\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=101240, ...}) = 0 mmap(NULL, 2206376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208be3a000 mprotect(0x7f208be51000, 2097152, PROT_NONE) = 0 mmap(0x7f208c051000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f208c051000 mmap(0x7f208c053000, 6824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208c053000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14664, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d843000 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208bc36000 mprotect(0x7f208bc39000, 2093056, PROT_NONE) = 0 mmap(0x7f208be38000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f208be38000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0po\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=141574, ...}) = 0 mmap(NULL, 2217264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208ba18000 mprotect(0x7f208ba31000, 2093056, PROT_NONE) = 0 mmap(0x7f208bc30000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f208bc30000 mmap(0x7f208bc32000, 13616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208bc32000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libnss3.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20W\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=1281208, ...}) = 0 mmap(NULL, 3382216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208b6de000 mprotect(0x7f208b811000, 2093056, PROT_NONE) = 0 mmap(0x7f208ba10000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x132000) = 0x7f208ba10000 mmap(0x7f208ba17000, 3016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208ba17000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\265\5\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=979056, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d842000 mmap(NULL, 3159072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208b3da000 mprotect(0x7f208b4c0000, 2093056, PROT_NONE) = 0 mmap(0x7f208b6bf000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe5000) = 0x7f208b6bf000 mmap(0x7f208b6c9000, 82976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208b6c9000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20V\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=1071552, ...}) = 0 mmap(NULL, 3166568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208b0d4000 mprotect(0x7f208b1d9000, 2093056, PROT_NONE) = 0 mmap(0x7f208b3d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x104000) = 0x7f208b3d8000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260*\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=90080, ...}) = 0 mmap(NULL, 2185952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208aebe000 mprotect(0x7f208aed4000, 2093056, PROT_NONE) = 0 mmap(0x7f208b0d3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f208b0d3000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\37\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1845024, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d841000 mmap(NULL, 3953344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208aaf8000 mprotect(0x7f208acb4000, 2093056, PROT_NONE) = 0 mmap(0x7f208aeb3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bb000) = 0x7f208aeb3000 mmap(0x7f208aeb9000, 17088, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208aeb9000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libsmime3.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\216\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=180672, ...}) = 0 mmap(NULL, 2275936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208a8cc000 mprotect(0x7f208a8f4000, 2097152, PROT_NONE) = 0 mmap(0x7f208aaf4000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f208aaf4000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libnspr4.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\266\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=239472, ...}) = 0 mmap(NULL, 2345248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208a68f000 mprotect(0x7f208a6c7000, 2097152, PROT_NONE) = 0 mmap(0x7f208a8c7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x38000) = 0x7f208a8c7000 mmap(0x7f208a8c9000, 10528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208a8c9000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\26\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=18936, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d840000 mmap(NULL, 2113968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208a48a000 mprotect(0x7f208a48e000, 2093056, PROT_NONE) = 0 mmap(0x7f208a68d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f208a68d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libboost_thread.so.1.54.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\257\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=88632, ...}) = 0 mmap(NULL, 2184008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208a274000 mprotect(0x7f208a288000, 2093056, PROT_NONE) = 0 mmap(0x7f208a487000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f208a487000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libboost_system.so.1.54.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\22\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14536, ...}) = 0 mmap(NULL, 2109728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208a070000 mprotect(0x7f208a073000, 2093056, PROT_NONE) = 0 mmap(0x7f208a272000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f208a272000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libidn.so.11", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300+\0\0\0\0\0\0"..., 832) = 832 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d83f000 fstat(3, {st_mode=S_IFREG|0644, st_size=207128, ...}) = 0 mmap(NULL, 2302208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2089e3d000 mprotect(0x7f2089e6e000, 2097152, PROT_NONE) = 0 mmap(0x7f208a06e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7f208a06e000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/librtmp.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340P\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=105696, ...}) = 0 mmap(NULL, 2201000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2089c23000 mprotect(0x7f2089c3c000, 2093056, PROT_NONE) = 0 mmap(0x7f2089e3b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f2089e3b000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libgcrypt.so.11", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\177\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=520608, ...}) = 0 mmap(NULL, 2616960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20899a4000 mprotect(0x7f2089a1f000, 2097152, PROT_NONE) = 0 mmap(0x7f2089c1f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7f2089c1f000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libgnutls.so.26", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0d\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=775112, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d83e000 mmap(NULL, 2872304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20896e6000 mprotect(0x7f208979c000, 2097152, PROT_NONE) = 0 mmap(0x7f208999c000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb6000) = 0x7f208999c000 mmap(0x7f20899a3000, 1008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f20899a3000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\255\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=285848, ...}) = 0 mmap(NULL, 2381504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20894a0000 mprotect(0x7f20894e3000, 2097152, PROT_NONE) = 0 mmap(0x7f20896e3000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x43000) = 0x7f20896e3000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0+\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=59640, ...}) = 0 mmap(NULL, 2154984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2089291000 mprotect(0x7f208929e000, 2097152, PROT_NONE) = 0 mmap(0x7f208949e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f208949e000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libldap_r-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\320\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=323056, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d83d000 mmap(NULL, 2427656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2089040000 mprotect(0x7f208908d000, 2093056, PROT_NONE) = 0 mmap(0x7f208928c000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4c000) = 0x7f208928c000 mmap(0x7f208928f000, 6920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208928f000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\36\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=100728, ...}) = 0 mmap(NULL, 2195784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2088e27000 mprotect(0x7f2088e3f000, 2093056, PROT_NONE) = 0 mmap(0x7f208903e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f208903e000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libnssutil3.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\262\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=174808, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d83c000 mmap(NULL, 2271264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2088bfc000 mprotect(0x7f2088c21000, 2093056, PROT_NONE) = 0 mmap(0x7f2088e20000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f2088e20000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libplc4.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=18640, ...}) = 0 mmap(NULL, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20889f7000 mprotect(0x7f20889fb000, 2093056, PROT_NONE) = 0 mmap(0x7f2088bfa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2088bfa000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libplds4.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\17\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14480, ...}) = 0 mmap(NULL, 2109768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20887f3000 mprotect(0x7f20887f6000, 2093056, PROT_NONE) = 0 mmap(0x7f20889f5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f20889f5000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d83b000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P#\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=31792, ...}) = 0 mmap(NULL, 2129016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20885eb000 mprotect(0x7f20885f2000, 2093056, PROT_NONE) = 0 mmap(0x7f20887f1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f20887f1000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\t\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=18416, ...}) = 0 mmap(NULL, 2113648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20883e6000 mprotect(0x7f20883ea000, 2093056, PROT_NONE) = 0 mmap(0x7f20885e9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f20885e9000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320)\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=80256, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d83a000 mmap(NULL, 2176040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20881d2000 mprotect(0x7f20881e4000, 2097152, PROT_NONE) = 0 mmap(0x7f20883e4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f20883e4000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\321\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=268368, ...}) = 0 mmap(NULL, 2364496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2087f90000 mprotect(0x7f2087fcb000, 2093056, PROT_NONE) = 0 mmap(0x7f20881ca000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a000) = 0x7f20881ca000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\4\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=831616, ...}) = 0 mmap(NULL, 2927488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2087cc5000 mprotect(0x7f2087d81000, 2097152, PROT_NONE) = 0 mmap(0x7f2087f81000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbc000) = 0x7f2087f81000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=186824, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d839000 mmap(NULL, 2285720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2087a96000 mprotect(0x7f2087ac2000, 2093056, PROT_NONE) = 0 mmap(0x7f2087cc1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0x7f2087cc1000 mmap(0x7f2087cc4000, 152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2087cc4000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\24\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14592, ...}) = 0 mmap(NULL, 2109896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2087892000 mprotect(0x7f2087895000, 2093056, PROT_NONE) = 0 mmap(0x7f2087a94000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2087a94000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@(\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=43672, ...}) = 0 mmap(NULL, 2139112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2087687000 mprotect(0x7f2087691000, 2093056, PROT_NONE) = 0 mmap(0x7f2087890000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f2087890000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libsasl2.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`+\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=109296, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d838000 mmap(NULL, 2204624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208746c000 mprotect(0x7f2087485000, 2097152, PROT_NONE) = 0 mmap(0x7f2087685000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f2087685000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libgssapi.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\331\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=251872, ...}) = 0 mmap(NULL, 2347352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208722e000 mprotect(0x7f2087268000, 2097152, PROT_NONE) = 0 mmap(0x7f2087468000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a000) = 0x7f2087468000 mmap(0x7f208746b000, 344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f208746b000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\26\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=30944, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d837000 mmap(NULL, 2127304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2087026000 mprotect(0x7f208702d000, 2093056, PROT_NONE) = 0 mmap(0x7f208722c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f208722c000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14256, ...}) = 0 mmap(NULL, 2109456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2086e22000 mprotect(0x7f2086e24000, 2097152, PROT_NONE) = 0 mmap(0x7f2087024000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2087024000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libheimntlm.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300*\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=35856, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d836000 mmap(NULL, 2130960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2086c19000 mprotect(0x7f2086c21000, 2093056, PROT_NONE) = 0 mmap(0x7f2086e20000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f2086e20000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libkrb5.so.26", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\304\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=552584, ...}) = 0 mmap(NULL, 2650544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2086991000 mprotect(0x7f2086a13000, 2093056, PROT_NONE) = 0 mmap(0x7f2086c12000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000) = 0x7f2086c12000 mmap(0x7f2086c18000, 432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2086c18000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libasn1.so.8", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\234\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=657712, ...}) = 0 mmap(NULL, 2752816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20866f0000 mprotect(0x7f208678d000, 2097152, PROT_NONE) = 0 mmap(0x7f208698d000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9d000) = 0x7f208698d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libhcrypto.so.4", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300g\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=204104, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d835000 mmap(NULL, 2303048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20864bd000 mprotect(0x7f20864ed000, 2097152, PROT_NONE) = 0 mmap(0x7f20866ed000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7f20866ed000 mmap(0x7f20866ef000, 1096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f20866ef000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libroken.so.18", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0pL\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=85680, ...}) = 0 mmap(NULL, 2181216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f20862a8000 mprotect(0x7f20862bc000, 2093056, PROT_NONE) = 0 mmap(0x7f20864bb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f20864bb000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libwind.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=166040, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d834000 mmap(NULL, 2261152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208607f000 mprotect(0x7f20860a6000, 2097152, PROT_NONE) = 0 mmap(0x7f20862a6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f20862a6000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libheimbase.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20)\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=56768, ...}) = 0 mmap(NULL, 2153112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2085e71000 mprotect(0x7f2085e7e000, 2093056, PROT_NONE) = 0 mmap(0x7f208607d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f208607d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libhx509.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=295816, ...}) = 0 mmap(NULL, 2392104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2085c28000 mprotect(0x7f2085c6d000, 2093056, PROT_NONE) = 0 mmap(0x7f2085e6c000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x44000) = 0x7f2085e6c000 mmap(0x7f2085e70000, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2085e70000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/x86_64-linux-gnu/libsqlite3.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\235\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=754880, ...}) = 0 mmap(NULL, 2851544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f208596f000 mprotect(0x7f2085a23000, 2097152, PROT_NONE) = 0 mmap(0x7f2085c23000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb4000) = 0x7f2085c23000 mmap(0x7f2085c27000, 728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2085c27000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\f\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=43368, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d833000 mmap(NULL, 2327072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2085736000 mprotect(0x7f208573f000, 2097152, PROT_NONE) = 0 mmap(0x7f208593f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f208593f000 mmap(0x7f2085941000, 184864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2085941000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d832000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d831000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d830000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d82f000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d82e000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d82c000 arch_prctl(ARCH_SET_FS, 0x7f208d82c7c0) = 0 mprotect(0x7f208aeb3000, 16384, PROT_READ) = 0 mprotect(0x7f208593f000, 4096, PROT_READ) = 0 mprotect(0x7f208be38000, 4096, PROT_READ) = 0 mprotect(0x7f208bc30000, 4096, PROT_READ) = 0 mprotect(0x7f2085c23000, 8192, PROT_READ) = 0 mprotect(0x7f2087a94000, 4096, PROT_READ) = 0 mprotect(0x7f208c051000, 4096, PROT_READ) = 0 mprotect(0x7f20864bb000, 4096, PROT_READ) = 0 mprotect(0x7f208698d000, 4096, PROT_READ) = 0 mprotect(0x7f20866ed000, 4096, PROT_READ) = 0 mprotect(0x7f20862a6000, 4096, PROT_READ) = 0 mprotect(0x7f208607d000, 4096, PROT_READ) = 0 mprotect(0x7f2085e6c000, 8192, PROT_READ) = 0 mprotect(0x7f2086c12000, 12288, PROT_READ) = 0 mprotect(0x7f2086e20000, 4096, PROT_READ) = 0 mprotect(0x7f2087024000, 4096, PROT_READ) = 0 mprotect(0x7f208722c000, 4096, PROT_READ) = 0 mprotect(0x7f2087468000, 4096, PROT_READ) = 0 mprotect(0x7f2087685000, 4096, PROT_READ) = 0 mprotect(0x7f2087890000, 4096, PROT_READ) = 0 mprotect(0x7f2087cc1000, 8192, PROT_READ) = 0 mprotect(0x7f2087f81000, 53248, PROT_READ) = 0 mprotect(0x7f20881ca000, 24576, PROT_READ) = 0 mprotect(0x7f20883e4000, 4096, PROT_READ) = 0 mprotect(0x7f20885e9000, 4096, PROT_READ) = 0 mprotect(0x7f20887f1000, 4096, PROT_READ) = 0 mprotect(0x7f208a8c7000, 4096, PROT_READ) = 0 mprotect(0x7f20889f5000, 4096, PROT_READ) = 0 mprotect(0x7f2088bfa000, 4096, PROT_READ) = 0 mprotect(0x7f2088e20000, 24576, PROT_READ) = 0 mprotect(0x7f208903e000, 4096, PROT_READ) = 0 mprotect(0x7f2089c1f000, 4096, PROT_READ) = 0 mprotect(0x7f208999c000, 24576, PROT_READ) = 0 mprotect(0x7f208949e000, 4096, PROT_READ) = 0 mprotect(0x7f208928c000, 8192, PROT_READ) = 0 mprotect(0x7f20896e3000, 4096, PROT_READ) = 0 mprotect(0x7f2089e3b000, 4096, PROT_READ) = 0 mprotect(0x7f208a06e000, 4096, PROT_READ) = 0 mprotect(0x7f208b3d8000, 4096, PROT_READ) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d82b000 mprotect(0x7f208b6bf000, 32768, PROT_READ) = 0 mprotect(0x7f208a272000, 4096, PROT_READ) = 0 mprotect(0x7f208a487000, 8192, PROT_READ) = 0 mprotect(0x7f208a68d000, 4096, PROT_READ) = 0 mprotect(0x7f208ba10000, 20480, PROT_READ) = 0 mprotect(0x7f208aaf4000, 12288, PROT_READ) = 0 mprotect(0x7f208c25e000, 4096, PROT_READ) = 0 mprotect(0x7f208c487000, 8192, PROT_READ) = 0 mprotect(0x7f208c6e8000, 8192, PROT_READ) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d829000 mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d825000 mprotect(0x7f208ce6b000, 57344, PROT_READ) = 0 mprotect(0x82d000, 20480, PROT_READ) = 0 mprotect(0x7f208d84d000, 4096, PROT_READ) = 0 munmap(0x7f208d845000, 21795) = 0 set_tid_address(0x7f208d82ca90) = 5770 set_robust_list(0x7f208d82caa0, 24) = 0 futex(0x7fffc6ed1e30, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7f208d82c7c0) = -1 EAGAIN (Resource temporarily unavailable) rt_sigaction(SIGRTMIN, {0x7f208ba1e9f0, [], SA_RESTORER|SA_SIGINFO, 0x7f208ba28340}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {0x7f208ba1ea80, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f208ba28340}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 futex(0x7f20881d1400, FUTEX_WAKE_PRIVATE, 2147483647) = 0 brk(0) = 0x2575000 brk(0x2596000) = 0x2596000 futex(0x7f208b6db96c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f208b6db978, FUTEX_WAKE_PRIVATE, 2147483647) = 0 close(2) = 0 dup2(1, 2) = 2 rt_sigprocmask(SIG_BLOCK, [PIPE], [], 8) = 0 mmap(NULL, 8392704, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2084f35000 mprotect(0x7f2084f35000, 4096, PROT_NONE) = 0 clone(child_stack=0x7f2085734f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f20857359d0, tls=0x7f2085735700, child_tidptr=0x7f20857359d0) = 5771 Process 5771 attached [pid 5770] rt_sigprocmask(SIG_SETMASK, [], [pid 5771] set_robust_list(0x7f20857359e0, 24 [pid 5770] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 5771] <... set_robust_list resumed> ) = 0 [pid 5771] gettid() = 5771 [pid 5771] futex(0x2579964, FUTEX_WAIT_PRIVATE, 1, NULL [pid 5770] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5770] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5771] <... futex resumed> ) = 0 [pid 5770] <... futex resumed> ) = 1 [pid 5771] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5770] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5771] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5770] <... futex resumed> ) = 0 [pid 5771] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5771] futex(0x2579964, FUTEX_WAIT_PRIVATE, 3, NULL [pid 5770] open("/etc/ceph/ceph.conf", O_RDONLY) = 3 [pid 5770] fstat(3, {st_mode=S_IFREG|0644, st_size=2416, ...}) = 0 [pid 5770] fstat(3, {st_mode=S_IFREG|0644, st_size=2416, ...}) = 0 [pid 5770] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d84a000 [pid 5770] read(3, "[global]\nfsid = df18a088-2a70-43"..., 4096) = 2416 [pid 5770] close(3) = 0 [pid 5770] munmap(0x7f208d84a000, 4096) = 0 [pid 5770] open("/var/log/radosgw/ceph-client.admin", O_WRONLY|O_CREAT|O_APPEND, 0644) = 3 [pid 5770] rt_sigprocmask(SIG_BLOCK, [PIPE], NULL, 8) = 0 [pid 5770] rt_sigaction(SIGSEGV, {0x5cb530, [], SA_RESTORER|SA_NODEFER|SA_RESETHAND, 0x7f208ba28340}, {SIG_DFL, [], 0}, 8) = 0 [pid 5770] rt_sigaction(SIGABRT, {0x5cb530, [], SA_RESTORER|SA_NODEFER|SA_RESETHAND, 0x7f208ba28340}, {SIG_DFL, [], 0}, 8) = 0 [pid 5770] rt_sigaction(SIGBUS, {0x5cb530, [], SA_RESTORER|SA_NODEFER|SA_RESETHAND, 0x7f208ba28340}, {SIG_DFL, [], 0}, 8) = 0 [pid 5770] rt_sigaction(SIGILL, {0x5cb530, [], SA_RESTORER|SA_NODEFER|SA_RESETHAND, 0x7f208ba28340}, {SIG_DFL, [], 0}, 8) = 0 [pid 5770] rt_sigaction(SIGFPE, {0x5cb530, [], SA_RESTORER|SA_NODEFER|SA_RESETHAND, 0x7f208ba28340}, {SIG_DFL, [], 0}, 8) = 0 [pid 5770] rt_sigaction(SIGXCPU, {0x5cb530, [], SA_RESTORER|SA_NODEFER|SA_RESETHAND, 0x7f208ba28340}, {SIG_DFL, [], 0}, 8) = 0 [pid 5770] rt_sigaction(SIGXFSZ, {0x5cb530, [], SA_RESTORER|SA_NODEFER|SA_RESETHAND, 0x7f208ba28340}, {SIG_DFL, [], 0}, 8) = 0 [pid 5770] rt_sigaction(SIGSYS, {0x5cb530, [], SA_RESTORER|SA_NODEFER|SA_RESETHAND, 0x7f208ba28340}, {SIG_DFL, [], 0}, 8) = 0 [pid 5770] mkdir("/var/run/ceph", 0755) = -1 EEXIST (File exists) [pid 5770] close(3) = 0 [pid 5770] open("/var/log/radosgw/ceph-client.admin", O_WRONLY|O_CREAT|O_APPEND, 0644) = 3 [pid 5770] prctl(PR_GET_NAME, 0x7fffc6ed11a0, 0x20, 0x1, 0) = 0 [pid 5770] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5771] <... futex resumed> ) = 0 [pid 5770] <... futex resumed> ) = 1 [pid 5771] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5770] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5771] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5770] <... futex resumed> ) = 0 [pid 5771] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5770] open("/etc/localtime", O_RDONLY|O_CLOEXEC [pid 5771] futex(0x2579908, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5770] <... open resumed> ) = 4 [pid 5770] fstat(4, {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 [pid 5770] fstat(4, {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 [pid 5770] mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f208d84a000 [pid 5770] read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 3519 [pid 5770] lseek(4, -2252, SEEK_CUR) = 1267 [pid 5770] read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 2252 [pid 5770] close(4) = 0 [pid 5770] munmap(0x7f208d84a000, 4096) = 0 [pid 5770] write(3, "2014-12-09 11:26:46.060813 7f208"..., 43) = 43 [pid 5770] write(3, "ceph version 0.80.7 (6c0127fcb58"..., 89) = 89 [pid 5770] write(3, "\n", 1) = 1 [pid 5770] futex(0x2579908, FUTEX_WAKE_PRIVATE, 1 [pid 5771] <... futex resumed> ) = 0 [pid 5770] <... futex resumed> ) = 1 [pid 5771] futex(0x2579908, FUTEX_WAKE_PRIVATE, 1 [pid 5770] futex(0x7f20857359d0, FUTEX_WAIT, 5771, NULL [pid 5771] <... futex resumed> ) = 0 [pid 5771] madvise(0x7f2084f35000, 8368128, MADV_DONTNEED) = 0 [pid 5771] _exit(0) = ? [pid 5770] <... futex resumed> ) = 0 [pid 5771] +++ exited with 0 +++ clone(Process 5772 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f208d82ca90) = 5772 [pid 5772] set_robust_list(0x7f208d82caa0, 24 [pid 5770] exit_group(0) = ? [pid 5772] <... set_robust_list resumed> ) = 0 [pid 5772] setsid() = 5772 [pid 5772] rt_sigprocmask(SIG_BLOCK, [PIPE], [PIPE], 8) = 0 [pid 5770] +++ exited with 0 +++ clone(child_stack=0x7f2085734f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f20857359d0, tls=0x7f2085735700, child_tidptr=0x7f20857359d0) = 5773 Process 5773 attached [pid 5772] rt_sigprocmask(SIG_SETMASK, [PIPE], [pid 5773] set_robust_list(0x7f20857359e0, 24 [pid 5772] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 5773] <... set_robust_list resumed> ) = 0 [pid 5772] close(0) = 0 [pid 5773] gettid( [pid 5772] open("/dev/null", O_RDONLY [pid 5773] <... gettid resumed> ) = 5773 [pid 5772] <... open resumed> ) = 0 [pid 5772] close(1) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 5, NULL [pid 5772] open("/dev/null", O_RDONLY) = 1 [pid 5772] close(2) = 0 [pid 5772] open("/dev/null", O_RDONLY) = 2 [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 5773] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5772] rt_sigprocmask(SIG_BLOCK, [PIPE], [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... rt_sigprocmask resumed> [PIPE], 8) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 7, NULL [pid 5772] mmap(NULL, 8392704, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2084734000 [pid 5772] mprotect(0x7f2084734000, 4096, PROT_NONE) = 0 [pid 5772] clone(Process 5774 attached child_stack=0x7f2084f33f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f2084f349d0, tls=0x7f2084f34700, child_tidptr=0x7f2084f349d0) = 5774 [pid 5774] set_robust_list(0x7f2084f349e0, 24 [pid 5772] rt_sigprocmask(SIG_SETMASK, [PIPE], [pid 5774] <... set_robust_list resumed> ) = 0 [pid 5772] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 5774] gettid() = 5774 [pid 5774] futex(0x7fffc6ed1d40, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x7fffc6ed1d40, FUTEX_WAKE_PRIVATE, 1 [pid 5774] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5772] <... futex resumed> ) = 0 [pid 5774] futex(0x7fffc6ed1d40, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5774] futex(0x7fffc6ed1dac, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, {1418142706, 64493000}, ffffffff [pid 5772] futex(0x7f208be390d0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 5772] gettid() = 5772 [pid 5772] rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7f208ba28340}, NULL, 8) = 0 [pid 5772] open("/usr/lib/x86_64-linux-gnu/nss/libsoftokn3.so", O_RDONLY|O_CLOEXEC) = 4 [pid 5772] read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320B\0\0\0\0\0\0"..., 832) = 832 [pid 5772] fstat(4, {st_mode=S_IFREG|0644, st_size=270424, ...}) = 0 [pid 5772] mmap(NULL, 2366056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f20844f2000 [pid 5772] mprotect(0x7f2084532000, 2097152, PROT_NONE) = 0 [pid 5772] mmap(0x7f2084732000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x40000) = 0x7f2084732000 [pid 5772] close(4) = 0 [pid 5772] mprotect(0x7f2084732000, 4096, PROT_READ) = 0 [pid 5772] open("/usr/lib/x86_64-linux-gnu/nss/libfreebl3.so", O_RDONLY|O_CLOEXEC) = 4 [pid 5772] read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3009\0\0\0\0\0\0"..., 832) = 832 [pid 5772] fstat(4, {st_mode=S_IFREG|0644, st_size=502376, ...}) = 0 [pid 5772] mmap(NULL, 2615136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f2084273000 [pid 5772] mprotect(0x7f20842eb000, 2097152, PROT_NONE) = 0 [pid 5772] mmap(0x7f20844eb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x78000) = 0x7f20844eb000 [pid 5772] mmap(0x7f20844ee000, 14176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f20844ee000 [pid 5772] close(4) = 0 [pid 5772] mprotect(0x7f20844eb000, 8192, PROT_READ) = 0 [pid 5772] open("/dev/urandom", O_RDONLY) = 4 [pid 5772] read(4, "\1\363\217\235\226\0330\233\315\16\252?f-$\340\331\303\n \355\324\206\212\260U\302o\3155t-"..., 110) = 110 [pid 5772] close(4) = 0 [pid 5772] sysinfo({uptime=3618223, loads=[192, 960, 2976] totalram=270280585216, freeram=267305615360, sharedram=0, bufferram=129175552} totalswap=274657701888, freeswap=274657701888, procs=904}) = 0 [pid 5772] uname({sys="Linux", node="ppm-c240-ceph3", ...}) = 0 [pid 5772] sysinfo({uptime=3618223, loads=[192, 960, 2976] totalram=270280585216, freeram=267305615360, sharedram=0, bufferram=129175552} totalswap=274657701888, freeswap=274657701888, procs=904}) = 0 [pid 5772] stat("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 [pid 5772] open("/dev/urandom", O_RDONLY) = 4 [pid 5772] read(4, "\215NH\22h\260cd\357\321\02302\360\275\373\262w\337\317\3504\237\232Gv\241\247\207\3\314;"..., 1024) = 1024 [pid 5772] close(4) = 0 [pid 5772] stat("/etc/passwd", {st_mode=S_IFREG|0644, st_size=1277, ...}) = 0 [pid 5772] open("/etc/passwd", O_RDONLY) = 4 [pid 5772] read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 8192) = 1277 [pid 5772] read(4, "", 8192) = 0 [pid 5772] close(4) = 0 [pid 5772] stat("/etc/utmp", 0x7fffc6ecd210) = -1 ENOENT (No such file or directory) [pid 5772] stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 [pid 5772] open("/tmp", O_RDONLY) = 4 [pid 5772] read(4, 0x7fffc6ecd2a0, 8192) = -1 EISDIR (Is a directory) [pid 5772] close(4) = 0 [pid 5772] stat("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 [pid 5772] open("/var/tmp", O_RDONLY) = 4 [pid 5772] read(4, 0x7fffc6ecd2a0, 8192) = -1 EISDIR (Is a directory) [pid 5772] close(4) = 0 [pid 5772] stat("/usr/tmp", 0x7fffc6ecd210) = -1 ENOENT (No such file or directory) [pid 5772] rt_sigprocmask(SIG_BLOCK, [PIPE], [PIPE], 8) = 0 [pid 5772] mmap(NULL, 8392704, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2083a72000 [pid 5772] mprotect(0x7f2083a72000, 4096, PROT_NONE) = 0 [pid 5772] clone(Process 5775 attached child_stack=0x7f2084271f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f20842729d0, tls=0x7f2084272700, child_tidptr=0x7f20842729d0) = 5775 [pid 5775] set_robust_list(0x7f20842729e0, 24 [pid 5772] rt_sigprocmask(SIG_SETMASK, [PIPE], [pid 5775] <... set_robust_list resumed> ) = 0 [pid 5772] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 5775] gettid() = 5775 [pid 5775] futex(0x2595924, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, {1418142411, 71441000}, ffffffff [pid 5772] close(3) = 0 [pid 5772] open("/var/log/radosgw/ceph-client.admin", O_WRONLY|O_CREAT|O_APPEND, 0644) = 3 [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5772] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5772] pipe2( [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... pipe2 resumed> [4, 5], O_CLOEXEC) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 9, NULL [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5773] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5772] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5772] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5772] socket(PF_LOCAL, SOCK_STREAM, 0 [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... socket resumed> ) = 6 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 11, NULL [pid 5772] fcntl(6, F_SETFD, FD_CLOEXEC) = 0 [pid 5772] bind(6, {sa_family=AF_LOCAL, sun_path="/var/run/ceph/ceph-client.admin.asok"}, 110) = 0 [pid 5772] listen(6, 5) = 0 [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5772] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5772] brk(0x25b7000 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 13, NULL [pid 5772] <... brk resumed> ) = 0x25b7000 [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5772] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5772] rt_sigprocmask(SIG_BLOCK, [PIPE], [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 15, NULL [pid 5772] <... rt_sigprocmask resumed> [PIPE], 8) = 0 [pid 5772] mmap(NULL, 8392704, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2083271000 [pid 5772] mprotect(0x7f2083271000, 4096, PROT_NONE) = 0 [pid 5772] clone(Process 5777 attached child_stack=0x7f2083a70f30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f2083a719d0, tls=0x7f2083a71700, child_tidptr=0x7f2083a719d0) = 5777 [pid 5777] set_robust_list(0x7f2083a719e0, 24 [pid 5772] rt_sigprocmask(SIG_SETMASK, [PIPE], [pid 5777] <... set_robust_list resumed> ) = 0 [pid 5772] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 5777] gettid() = 5777 [pid 5772] open("/etc/mime.types", O_RDONLY [pid 5777] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 5772] <... open resumed> ) = 7 [pid 5777] <... mmap resumed> ) = 0x7f207b271000 [pid 5772] fstat(7, [pid 5777] munmap(0x7f207b271000, 14217216 [pid 5772] <... fstat resumed> {st_mode=S_IFREG|0644, st_size=23922, ...}) = 0 [pid 5777] <... munmap resumed> ) = 0 [pid 5772] read(7, [pid 5777] munmap(0x7f2080000000, 52891648) = 0 [pid 5772] <... read resumed> "################################"..., 23923) = 23922 [pid 5777] mprotect(0x7f207c000000, 135168, PROT_READ|PROT_WRITE) = 0 [pid 5777] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 5777] poll([{fd=6, events=POLLIN|POLLRDBAND}, {fd=4, events=POLLIN|POLLRDBAND}], 2, 4294967295 [pid 5773] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 17, NULL [pid 5772] brk(0x25d8000) = 0x25d8000 [pid 5772] close(7) = 0 [pid 5772] access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or directory) [pid 5772] open("/proc/sys/crypto/fips_enabled", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5772] access("/dev/random", R_OK) = 0 [pid 5772] access("/dev/urandom", R_OK) = 0 [pid 5772] open("/dev/urandom", O_RDONLY) = 7 [pid 5772] fcntl(7, F_GETFD) = 0 [pid 5772] fcntl(7, F_SETFD, FD_CLOEXEC) = 0 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99997}) [pid 5772] read(7, "5\321\311(\302\32\322\302\300\210T\347\33\264\365p%k\220lVW\344\32\366%2\203\216\373\201\305"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99998}) [pid 5772] read(7, "?\333p\347\241\243w\300\256\271\340\213\275\251|\7\377,\344\240\22\221.M\364Nr\213m3>W"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, ")\36V\27=\227\272\254!U\246n\273\221\201J\17\254\374$\7\25\232\267tYKEq\311\20\304"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "I%\231\263?\246\247#\310k<\253\374\265\200\353t\v\"F\n\312Y\353\305\377\241\"\267\202\373t"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\260,4b\0205\376\201`\33\213i\341\350O\333\364Mo\366b\344k[\274U4vw\253d\325"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\317\0339\243/\262u \0?\27@\213\203\"Ri-`\215\215\344\255\354\n\304\244K\264D\261\310"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\34\262\v\332\3623-\3\177Z\240\30\367\312\353\n\31\33\360\v\234\334\362\344\367\312\207\177\1*\334#"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "h\321oE\221(:\334\25\220\336\261l_\205'\17 [\337\275\0108\350\313\217\323*\360\307d\20"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "Y\334\307\354\301\372\211G\16\223\364[~F-\26dv2'\30T\364\267\35\356\271\214\323G~T"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\267\1$Z\373I\315\314\245\232&\\O\340\244\240\237\236Ij\223\210\351\334p\2568\326\345\331,\355"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\344\t\332\342[\216\247Zz)\33\34r[\271:8\215$\367L\355v\377q\364\303\320\37\23\241C"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "U\311G\2214\330\366J\374\0\6\252\230\330\203\317\216\t\362\362\317\24\332u\263\33\363$q\302\7\30"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\332\361{\346\fHh\276\345J\354H\265\276T\377`9\264\336\235\210\234N\202\324\323^\273\337\226\343"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\263\362\213\233\346\37yA\213\252\220\257\217\375U>\277G\346\16\0060p\355\0340{\210\360R|\275"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\6\374\6~\326L\0\307\273Rv$34J\267W\305\266 B\335\245\332?!\356\305&\301,\243"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\5UF\237\353M$\360d}b,\306\4B\nWJT\1\234]\301\16\263\267\35\2p\n1\202"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "9$\266\n\2525\210\3149lO\310\360\6\266\375\v\365K\265\332t\326\10\21\223\241;\17\35c\363"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\364\251\320\1\330)|\226\312!\21^\377\0204\234\214+\303P\336n\252\10\\\fT\"T\277A\271"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "B\374\254\221\375L\35b\353ty\315l\2475\234{\233\251TM3\\\267\256\252\232\221\233\f\22B"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "hw\326\243\232\6\233\220\31/uP_\255\7\2774V\226\222\346\310\343\232\371G+:\344_\246\310"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\314\350\350\330\262U\216\360,+\3334\312\254\371\2321A\215p\243f\351*E\316\331\331f\354\26\255"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "?\374\24\3\10\365\200\2154\3102\22<\33{\317R\246\236t\263j]T;\253aH\375\377\235\267"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\341\256\37\315\16\307\246\335\357w\331C\365\262\314`\f\7\200\27y\245\31'\215\177\235\34e\33\23\315"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "`\353 \370P\346e 4,80}\302\215$A[7Is\277\364=\341\272\254?q\35r\323"..., 120) = 120 [pid 5772] select(8, [7], NULL, NULL, {0, 100000}) = 1 (in [7], left {0, 99999}) [pid 5772] read(7, "\322Z#l\244\332\202\264\337\305.\242\326k\275\254XKs\34\211\276\370\236\215\17\373z>\327\266\377"..., 120) = 120 [pid 5772] getrusage(RUSAGE_SELF, {ru_utime={0, 5911}, ru_stime={0, 5305}, ...}) = 0 [pid 5772] clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {0, 11247320}) = 0 [pid 5772] getrusage(RUSAGE_SELF, {ru_utime={0, 6011}, ru_stime={0, 5338}, ...}) = 0 [pid 5772] clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {0, 11371366}) = 0 [pid 5772] open("/etc/pkcs11/pkcs11.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5772] open("/home/ceph/.config/pkcs11/pkcs11.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5772] openat(AT_FDCWD, "/home/ceph/.config/pkcs11/modules", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5772] openat(AT_FDCWD, "/etc/pkcs11/modules", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5772] openat(AT_FDCWD, "/usr/share/p11-kit/modules", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5772] open("/etc/gnutls/pkcs11.conf", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5772] rt_sigaction(SIGPIPE, NULL, {SIG_IGN, [], SA_RESTORER, 0x7f208ba28340}, 8) = 0 [pid 5772] rt_sigaction(SIGUSR1, NULL, {SIG_DFL, [], 0}, 8) = 0 [pid 5772] rt_sigaction(SIGUSR1, {0x7f208c05b920, [], SA_RESTORER, 0x7f208ba28340}, NULL, 8) = 0 [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 5773] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 19, NULL [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5772] rt_sigprocmask(SIG_BLOCK, [PIPE], [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... rt_sigprocmask resumed> [PIPE], 8) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 21, NULL [pid 5772] mmap(NULL, 8392704, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2082a70000 [pid 5772] mprotect(0x7f2082a70000, 4096, PROT_NONE) = 0 [pid 5772] clone(Process 5778 attached child_stack=0x7f208326ff30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f20832709d0, tls=0x7f2083270700, child_tidptr=0x7f20832709d0) = 5778 [pid 5778] set_robust_list(0x7f20832709e0, 24 [pid 5772] rt_sigprocmask(SIG_SETMASK, [PIPE], [pid 5778] <... set_robust_list resumed> ) = 0 [pid 5772] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 5778] gettid() = 5778 [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5778] futex(0x25ca25c, FUTEX_WAIT_PRIVATE, 1, NULL [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5772] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5772] rt_sigprocmask(SIG_BLOCK, [PIPE], [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... rt_sigprocmask resumed> [PIPE], 8) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 23, NULL [pid 5772] mmap(NULL, 8392704, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f208226f000 [pid 5772] mprotect(0x7f208226f000, 4096, PROT_NONE) = 0 [pid 5772] clone(Process 5779 attached child_stack=0x7f2082a6ef30, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f2082a6f9d0, tls=0x7f2082a6f700, child_tidptr=0x7f2082a6f9d0) = 5779 [pid 5779] set_robust_list(0x7f2082a6f9e0, 24 [pid 5772] rt_sigprocmask(SIG_SETMASK, [PIPE], [pid 5779] <... set_robust_list resumed> ) = 0 [pid 5772] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 5779] gettid( [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5779] <... gettid resumed> ) = 5779 [pid 5773] <... futex resumed> ) = 0 [pid 5779] futex(0x25ca644, FUTEX_WAIT_PRIVATE, 1, NULL [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] <... futex resumed> ) = 1 [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5772] open("/var/lib/ceph/radosgw/ceph-admin/keyring", O_RDONLY [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 25, NULL [pid 5772] <... open resumed> ) = -1 ENOENT (No such file or directory) [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5772] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5772] futex(0x25ca25c, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x25ca208, 2 [pid 5773] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 [pid 5778] <... futex resumed> ) = 0 [pid 5773] <... mmap resumed> ) = 0x7f2074000000 [pid 5778] futex(0x25ca208, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5773] munmap(0x7f2078000000, 67108864 [pid 5772] <... futex resumed> ) = 1 [pid 5773] <... munmap resumed> ) = 0 [pid 5772] futex(0x25ca208, FUTEX_WAKE_PRIVATE, 1 [pid 5773] mprotect(0x7f2074000000, 135168, PROT_READ|PROT_WRITE [pid 5778] <... futex resumed> ) = 0 [pid 5773] <... mprotect resumed> ) = 0 [pid 5778] futex(0x25ca208, FUTEX_WAKE_PRIVATE, 1 [pid 5772] <... futex resumed> ) = 1 [pid 5778] <... futex resumed> ) = 0 [pid 5773] write(3, "2014-12-09 11:26:46.086093 7f208"..., 43 [pid 5778] madvise(0x7f2082a70000, 8368128, MADV_DONTNEED [pid 5773] <... write resumed> ) = 43 [pid 5778] <... madvise resumed> ) = 0 [pid 5773] write(3, "monclient(hunting): ERROR: missi"..., 79 [pid 5778] _exit(0) = ? [pid 5773] <... write resumed> ) = 79 [pid 5778] +++ exited with 0 +++ [pid 5773] write(3, "\n", 1 [pid 5772] futex(0x7f20832709d0, FUTEX_WAIT, 5778, NULL [pid 5773] <... write resumed> ) = 1 [pid 5772] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5773] write(2, "2014-12-09 11:26:46.086093 7f208"..., 43) = -1 EBADF (Bad file descriptor) [pid 5772] futex(0x25ca644, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x25ca3e8, 2 [pid 5773] write(3, "2014-12-09 11:26:46.086341 7f208"..., 43 [pid 5779] <... futex resumed> ) = 0 [pid 5773] <... write resumed> ) = 43 [pid 5779] futex(0x25ca3e8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5773] write(3, "librados: client.admin initializ"..., 73 [pid 5772] <... futex resumed> ) = 1 [pid 5773] <... write resumed> ) = 73 [pid 5773] write(3, "\n", 1 [pid 5772] futex(0x25ca3e8, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... write resumed> ) = 1 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 27, NULL [pid 5779] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5779] futex(0x25ca3e8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5772] futex(0x7f2082a6f9d0, FUTEX_WAIT, 5779, NULL [pid 5779] madvise(0x7f208226f000, 8368128, MADV_DONTNEED) = 0 [pid 5779] _exit(0) = ? [pid 5779] +++ exited with 0 +++ [pid 5772] <... futex resumed> ) = 0 [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 29, NULL [pid 5772] futex(0x2579964, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0x2579960, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 5773] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] futex(0x25798e0, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5772] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1 [pid 5773] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) The program 'pastebinit' is currently not installed. You can install it by typing: apt-get install pastebinit [pid 5772] <... futex resumed> ) = 0 [pid 5773] futex(0x25798e0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5772] futex(0x7fffc6ed1dac, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x7fffc6ed1d40, 2 [pid 5773] write(3, "2014-12-09 11:26:46.088480 7f208"..., 43 [pid 5774] <... futex resumed> ) = 0 [pid 5772] <... futex resumed> ) = 1 [pid 5773] <... write resumed> ) = 43 [pid 5774] futex(0x7fffc6ed1d40, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5773] write(3, "Couldn't init storage provider ("..., 38 [pid 5772] futex(0x7fffc6ed1d40, FUTEX_WAKE_PRIVATE, 1 [pid 5774] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 5773] <... write resumed> ) = 38 [pid 5772] <... futex resumed> ) = 0 [pid 5774] futex(0x7fffc6ed1d40, FUTEX_WAKE_PRIVATE, 1 [pid 5773] write(3, "\n", 1 [pid 5774] <... futex resumed> ) = 0 [pid 5772] futex(0x7f2084f349d0, FUTEX_WAIT, 5774, NULL [pid 5773] <... write resumed> ) = 1 [pid 5774] madvise(0x7f2084734000, 8368128, MADV_DONTNEED) = 0 [pid 5773] futex(0x2579964, FUTEX_WAIT_PRIVATE, 31, NULL [pid 5774] _exit(0) = ? [pid 5774] +++ exited with 0 +++ [pid 5772] <... futex resumed> ) = 0 [pid 5772] unlink("/var/run/ceph/ceph-client.admin.asok") = 0 [pid 5772] exit_group(1) = ? [pid 5777] +++ exited with 1 +++ [pid 5775] +++ exited with 1 +++ [pid 5773] +++ exited with 1 +++ +++ exited with 1 +++ root@ppm-c240-ceph3:~#