[Date Prev][Date Next] [Chronological] [Thread] [Top]

Xenserver 5 + Centos 5.2 x64 DomU + DB 4.7.25 + Openldap 2.4.13 or 2.4.15 do not work



Dear, all.  I googled and found some people mentioned that openldap
does not work under Xen with db database backends and the information
were from 2006 http://www.openldap.org/lists/openldap-software/200603/msg00199.html.
 I actually encountered this myself and I am not sure if this is still
the same problem.

Openldap and DB were compiled and installed from sources and
everything was configure manually. My /etc/hosts include entry such
as:

192.168.10.119 alfresco.mynetwork.com alfresco.

[root@alfresco ~]# hostname
alfresco.mynetwork.com
[root@alfresco ~]# hostname -f
alfresco.mynetwork.com

Could some experts please look into this problem and suggest ways to fix it?

Thank you.


Attached is the output for strace for this problem and below is the
part where the problem started.

2499  open("/etc/hosts", O_RDONLY)      = 4
2499  fcntl(4, F_GETFD)                 = 0
2499  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2499  fstat(4, {st_mode=S_IFREG|0644, st_size=294, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b87fd000
2499  read(4, "# Do not remove the following li"..., 4096) = 294
2499  close(4)                          = 0
2499  munmap(0x2b32b87fd000, 4096)      = 0
2499  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
2499  pipe([4, 5])                      = 0
2499  epoll_create(1024)                = 6
2499  open("/etc/gai.conf", O_RDONLY)   = -1 ENOENT (No such file or directory)
2499  futex(0x3f837509a8, FUTEX_WAKE, 2147483647) = 0
2499  socket(PF_NETLINK, SOCK_RAW, 0)   = 7
2499  bind(7, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
2499  getsockname(7, {sa_family=AF_NETLINK, pid=2499,
groups=00000000}, [17449945317507072012]) = 0
2499  time(NULL)                        = 1237846847
2499  sendto(7, "\24\0\0\0\26\0\1\3?\v\310I\0\0\0\0\0\0\0\0", 20, 0,
{sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
2499  connect(7, {sa_family=AF_INET6, sin6_port=htons(389),
inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0,
sin6_scope_id=0}, 28) = 0
2499  getsockname(7, {sa_family=AF_INET6, sin6_port=htons(42391),
inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0,
sin6_scope_id=0}, [8589934620]) = 0
2499  close(7)                          = 0
2499  socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 7
2499  connect(7, {sa_family=AF_INET, sin_port=htons(389),
sin_addr=inet_addr("0.0.0.0")}, 16) = 0
2499  getsockname(7, {sa_family=AF_INET, sin_port=htons(52357),
sin_addr=inet_addr("127.0.0.1")}, [8589934608]) = 0
2499  close(7)                          = 0
2499  socket(PF_INET6, SOCK_STREAM, IPPROTO_IP) = 7
2499  setsockopt(7, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
2499  setsockopt(7, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
2499  bind(7, {sa_family=AF_INET6, sin6_port=htons(389),
inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0,
sin6_scope_id=0}, 28) = 0
2499  socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 8
2499  setsockopt(8, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
2499  bind(8, {sa_family=AF_INET, sin_port=htons(389),
sin_addr=inet_addr("0.0.0.0")}, 16) = 0
2499  time([1237846847])                = 1237846847
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  sendto(3, "<167>Mar 23 15:20:47 slapd[2499]"..., 72,
MSG_NOSIGNAL, NULL, 0) = 72
2499  time([1237846847])                = 1237846847
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  sendto(3, "<167>Mar 23 15:20:47 slapd[2499]"..., 49,
MSG_NOSIGNAL, NULL, 0) = 49
2499  close(3)                          = 0
2499  time([1237846847])                = 1237846847
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
2499  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2499  connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
2499  sendto(3, "<167>Mar 23 15:20:47 slapd[2499]"..., 75,
MSG_NOSIGNAL, NULL, 0) = 75
2499  shutdown(5, 2 /* send and receive */) = -1 ENOTSOCK (Socket
operation on non-socket)
2499  close(5)                          = 0
2499  shutdown(4, 2 /* send and receive */) = -1 ENOTSOCK (Socket
operation on non-socket)
2499  close(4)                          = 0
2499  close(6)                          = 0
2499  exit_group(1)                     = ?
2498  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0,
NULL) = 2499
2498  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2498  --- SIGCHLD (Child exited) @ 0 (0) ---
2498  wait4(-1, 0x7fffedefdfc4, WNOHANG, NULL) = -1 ECHILD (No child processes)
2498  rt_sigreturn(0xffffffffffffffff)  = 0
2498  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2498  exit_group(1)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0,
NULL) = 2498
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec338194, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[60G", 5)            = 5
2470  write(1, "[", 1)                  = 1
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[0;31m", 7)          = 7
2470  write(1, "FAILED", 6)             = 6
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[0;39m", 7)          = 7
2470  write(1, "]", 1)                  = 1
2470  write(1, "\r", 1)                 = 1
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/usr/bin/rhgb-client", {st_mode=S_IFREG|0755,
st_size=13704, ...}) = 0
2470  geteuid()                         = 0
2470  getegid()                         = 0
2470  getuid()                          = 0
2470  getgid()                          = 0
2470  access("/usr/bin/rhgb-client", X_OK) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0,
flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD,
child_tidptr=0x2b1cbe77fe50) = 2500
2500  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2500  <... close resumed> )             = 0
2470  execve("/etc/init.d/ldap", ["/etc/init.d/ldap", "start"], [/* 24 vars */]) = 0
2470  brk(0)                            = 0x1af69000
2470  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1cbe76d000
2470  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2470  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2470  open("/etc/ld.so.cache", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2470  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b1cbe76e000
2470  close(3)                          = 0
2470  open("/lib64/libtermcap.so.2", O_RDONLY) = 3
2470  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\17\0\205?\0\0\0"..., 832) = 832
2470  fstat(3, {st_mode=S_IFREG|0755, st_size=15584, ...}) = 0
2470  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1cbe77e000
2470  mmap(0x3f85000000, 2108688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85000000
2470  mprotect(0x3f85003000, 2093056, PROT_NONE) = 0
2470  mmap(0x3f85202000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f85202000
2470  close(3)                          = 0
2470  open("/lib64/libdl.so.2", O_RDONLY) = 3
2470  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2470  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2470  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2470  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2470  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2470  close(3)                          = 0
2470  open("/lib64/libc.so.6", O_RDONLY) = 3
2470  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2470  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2470  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2470  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2470  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2470  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2470  close(3)                          = 0
2470  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1cbe77f000
2470  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1cbe780000
2470  arch_prctl(ARCH_SET_FS, 0x2b1cbe77fdc0) = 0
2470  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2470  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2470  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2470  munmap(0x2b1cbe76e000, 61930)     = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
2470  close(3)                          = 0
2470  brk(0)                            = 0x1af69000
2470  brk(0x1af8a000)                   = 0x1af8a000
2470  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2470  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b1cbe781000
2470  close(3)                          = 0
2470  getuid()                          = 0
2470  getgid()                          = 0
2470  geteuid()                         = 0
2470  getegid()                         = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  time(NULL)                        = 1237846847
2470  open("/proc/meminfo", O_RDONLY)   = 3
2470  fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2470  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1cc1d50000
2470  read(3, "MemTotal:      2621440 kB\nMemFre"..., 4096) = 682
2470  close(3)                          = 0
2470  munmap(0x2b1cc1d50000, 4096)      = 0
2470  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2470  stat("/root", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2470  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2470  getpid()                          = 2470
2470  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2470  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0) = 0x2b1cc1d50000
2470  close(3)                          = 0
2470  getppid()                         = 2469
2470  getpgrp()                         = 2469
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  open("/etc/init.d/ldap", O_RDONLY) = 3
2470  ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffec3398c0) = -1 ENOTTY (Inappropriate ioctl for device)
2470  lseek(3, 0, SEEK_CUR)             = 0
2470  read(3, "#!/bin/bash\n#\n# ldap\tThis shell "..., 80) = 80
2470  lseek(3, 0, SEEK_SET)             = 0
2470  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
2470  dup2(3, 255)                      = 255
2470  close(3)                          = 0
2470  fcntl(255, F_SETFD, FD_CLOEXEC)   = 0
2470  fcntl(255, F_GETFL)               = 0x8000 (flags O_RDONLY|O_LARGEFILE)
2470  fstat(255, {st_mode=S_IFREG|0755, st_size=6776, ...}) = 0
2470  lseek(255, 0, SEEK_CUR)           = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  read(255, "#!/bin/bash\n#\n# ldap\tThis shell "..., 6776) = 6776
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/init.d/functions", {st_mode=S_IFREG|0755, st_size=13980, ...}) = 0
2470  access("/etc/init.d/functions", X_OK) = 0
2470  access("/etc/init.d/functions", R_OK) = 0
2470  open("/etc/init.d/functions", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0755, st_size=13980, ...}) = 0
2470  read(3, "# -*-Shell-script-*-\n#\n# functio"..., 13980) = 13980
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  umask(022)                        = 022
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2471
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  close(4)                          = 0
2470  read(3,  <unfinished ...>
2471  close(255)                        = 0
2471  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2471  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2471  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_IGN}, 8) = 0
2471  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2471  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2471  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2471  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2471  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2471  dup2(4, 1)                        = 1
2471  close(4)                          = 0
2471  close(3)                          = 0
2471  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2471  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2471  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2471  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2471  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2472
2471  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2471  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2471  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2471  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2471  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2471  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2471  wait4(-1,  <unfinished ...>
2472  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2472  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2472  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_DFL}, 8) = 0
2472  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_DFL}, 8) = 0
2472  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2472  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2472  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2472  execve("/sbin/consoletype", ["/sbin/consoletype"...], [/* 23 vars */]) = 0
2472  brk(0)                            = 0x66a7000
2472  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ae74a850000
2472  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2472  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2472  open("/etc/ld.so.cache", O_RDONLY) = 3
2472  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2472  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ae74a851000
2472  close(3)                          = 0
2472  open("/lib64/libc.so.6", O_RDONLY) = 3
2472  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2472  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2472  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ae74a861000
2472  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2472  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2472  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2472  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2472  close(3)                          = 0
2472  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ae74a862000
2472  arch_prctl(ARCH_SET_FS, 0x2ae74a862210) = 0
2472  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2472  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2472  munmap(0x2ae74a851000, 61930)     = 0
2472  fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
2472  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2472  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ae74a851000
2472  write(1, "pty\n", 4 <unfinished ...>
2470  <... read resumed> "pty\n", 128)  = 4
2470  read(3,  <unfinished ...>
2472  <... write resumed> )             = 4
2472  exit_group(2)                     = ?
2471  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 2472
2471  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2471  --- SIGCHLD (Child exited) @ 0 (0) ---
2471  wait4(-1, 0x7fffec338964, WNOHANG, NULL) = -1 ECHILD (No child processes)
2471  rt_sigreturn(0xffffffffffffffff)  = 0
2471  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2471  exit_group(2)                     = ?
2470  <... read resumed> "", 128)       = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 2}], WNOHANG, NULL) = 2471
2470  wait4(-1, 0x7fffec338b34, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0)                   = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/sysconfig/i18n", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  stat("/etc/profile.d/lang.sh", {st_mode=S_IFREG|0755, st_size=3154, ...}) = 0
2470  access("/etc/profile.d/lang.sh", X_OK) = 0
2470  access("/etc/profile.d/lang.sh", R_OK) = 0
2470  open("/etc/profile.d/lang.sh", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0755, st_size=3154, ...}) = 0
2470  read(3, "# /etc/profile.d/lang.sh - set i"..., 3154) = 3154
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/sysconfig/i18n", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  stat("/etc/sysconfig/i18n", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
2470  access("/etc/sysconfig/i18n", X_OK) = -1 EACCES (Permission denied)
2470  access("/etc/sysconfig/i18n", R_OK) = 0
2470  open("/etc/sysconfig/i18n", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
2470  read(3, "LANG=\"en_US.UTF-8\"\nSYSFONT=\"lata"..., 47) = 47
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/root/.i18n", 0x7fffec338960) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2473
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  close(4)                          = 0
2470  read(3,  <unfinished ...>
2473  close(255)                        = 0
2473  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2473  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2473  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_IGN}, 8) = 0
2473  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2473  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2473  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2473  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2473  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2473  dup2(4, 1)                        = 1
2473  close(4)                          = 0
2473  close(3)                          = 0
2473  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2473  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2473  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2473  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2473  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2474
2473  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2473  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2473  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2473  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2473  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2473  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2473  wait4(-1,  <unfinished ...>
2474  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2474  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2474  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_DFL}, 8) = 0
2474  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_DFL}, 8) = 0
2474  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2474  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2474  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2474  execve("/sbin/consoletype", ["/sbin/consoletype"...], [/* 23 vars */]) = 0
2474  brk(0)                            = 0x107db000
2474  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9a81486000
2474  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2474  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2474  open("/etc/ld.so.cache", O_RDONLY) = 3
2474  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2474  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b9a81487000
2474  close(3)                          = 0
2474  open("/lib64/libc.so.6", O_RDONLY) = 3
2474  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2474  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2474  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9a81497000
2474  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2474  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2474  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2474  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2474  close(3)                          = 0
2474  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9a81498000
2474  arch_prctl(ARCH_SET_FS, 0x2b9a81498210) = 0
2474  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2474  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2474  munmap(0x2b9a81487000, 61930)     = 0
2474  fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
2474  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2474  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9a81487000
2474  write(1, "pty\n", 4 <unfinished ...>
2470  <... read resumed> "pty\n", 128)  = 4
2470  read(3,  <unfinished ...>
2474  <... write resumed> )             = 4
2474  exit_group(2)                     = ?
2473  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0, NULL) = 2474
2473  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2473  --- SIGCHLD (Child exited) @ 0 (0) ---
2473  wait4(-1, 0x7fffec337e34, WNOHANG, NULL) = -1 ECHILD (No child processes)
2473  rt_sigreturn(0xffffffffffffffff)  = 0
2473  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2473  exit_group(2)                     = ?
2470  <... read resumed> "", 128)       = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 2}], WNOHANG, NULL) = 2473
2470  wait4(-1, 0x7fffec338004, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0)                   = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/sysconfig/init", {st_mode=S_IFREG|0644, st_size=1068, ...}) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  stat("/etc/sysconfig/init", {st_mode=S_IFREG|0644, st_size=1068, ...}) = 0
2470  access("/etc/sysconfig/init", X_OK) = -1 EACCES (Permission denied)
2470  access("/etc/sysconfig/init", R_OK) = 0
2470  open("/etc/sysconfig/init", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0644, st_size=1068, ...}) = 0
2470  read(3, "# color => new RH6.0 bootup\n# ve"..., 1068) = 1068
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  open("/usr/share/locale/locale.alias", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0644, st_size=2528, ...}) = 0
2470  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1cc1d57000
2470  read(3, "# Locale name alias data base.\n#"..., 4096) = 2528
2470  read(3, "", 4096)                 = 0
2470  close(3)                          = 0
2470  munmap(0x2b1cc1d57000, 4096)      = 0
2470  open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/initscripts.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
2470  open("/usr/share/locale/en_US.utf8/LC_MESSAGES/initscripts.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
2470  open("/usr/share/locale/en_US/LC_MESSAGES/initscripts.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
2470  open("/usr/share/locale/en.UTF-8/LC_MESSAGES/initscripts.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
2470  open("/usr/share/locale/en.utf8/LC_MESSAGES/initscripts.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
2470  open("/usr/share/locale/en/LC_MESSAGES/initscripts.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  brk(0x1afab000)                   = 0x1afab000
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/sysconfig/network", {st_mode=S_IFREG|0644, st_size=88, ...}) = 0
2470  geteuid()                         = 0
2470  getegid()                         = 0
2470  getuid()                          = 0
2470  getgid()                          = 0
2470  access("/etc/sysconfig/network", R_OK) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  stat("/etc/sysconfig/network", {st_mode=S_IFREG|0644, st_size=88, ...}) = 0
2470  access("/etc/sysconfig/network", X_OK) = -1 EACCES (Permission denied)
2470  access("/etc/sysconfig/network", R_OK) = 0
2470  open("/etc/sysconfig/network", O_RDONLY) = 3
2470  fstat(3, {st_mode=S_IFREG|0644, st_size=88, ...}) = 0
2470  read(3, "NETWORKING=yes\nNETWORKING_IPV6=n"..., 88) = 88
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/sysconfig/ldap", 0x7fffec339550) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/usr/local/libexec/slapd", {st_mode=S_IFREG|0755, st_size=1322344, ...}) = 0
2470  geteuid()                         = 0
2470  getegid()                         = 0
2470  getuid()                          = 0
2470  getgid()                          = 0
2470  access("/usr/local/libexec/slapd", X_OK) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  brk(0x1afcc000)                   = 0x1afcc000
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  lseek(255, -14, SEEK_CUR)         = 6762
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2475
2475  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  close(4)                          = 0
2470  read(3,  <unfinished ...>
2475  <... close resumed> )             = 0
2475  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2475  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2475  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_IGN}, 8) = 0
2475  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2475  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2475  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2475  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2475  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2475  dup2(4, 1)                        = 1
2475  close(4)                          = 0
2475  close(3)                          = 0
2475  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2475  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2475  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2475  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2475  stat("/sbin/basename", 0x7fffec335900) = -1 ENOENT (No such file or directory)
2475  stat("/usr/sbin/basename", 0x7fffec335900) = -1 ENOENT (No such file or directory)
2475  stat("/bin/basename", {st_mode=S_IFREG|0755, st_size=20984, ...}) = 0
2475  access("/bin/basename", X_OK)     = 0
2475  access("/bin/basename", R_OK)     = 0
2475  stat("/bin/basename", {st_mode=S_IFREG|0755, st_size=20984, ...}) = 0
2475  access("/bin/basename", X_OK)     = 0
2475  access("/bin/basename", R_OK)     = 0
2475  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2475  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2475  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2475  execve("/bin/basename", ["basename"..., "/usr/local/libexec/slapd"...], [/* 23 vars */]) = 0
2475  brk(0)                            = 0x14ade000
2475  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2aef8340d000
2475  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2475  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2475  open("/etc/ld.so.cache", O_RDONLY) = 3
2475  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2475  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2aef8340e000
2475  close(3)                          = 0
2475  open("/lib64/libc.so.6", O_RDONLY) = 3
2475  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2475  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2475  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2aef8341e000
2475  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2475  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2475  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2475  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2475  close(3)                          = 0
2475  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2aef8341f000
2475  arch_prctl(ARCH_SET_FS, 0x2aef8341f250) = 0
2475  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2475  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2475  munmap(0x2aef8340e000, 61930)     = 0
2475  brk(0)                            = 0x14ade000
2475  brk(0x14aff000)                   = 0x14aff000
2475  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2475  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2475  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2aef83420000
2475  close(3)                          = 0
2475  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2475  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2aef869ef000
2475  write(1, "slapd\n", 6 <unfinished ...>
2470  <... read resumed> "slapd\n", 128) = 6
2470  read(3,  <unfinished ...>
2475  <... write resumed> )             = 6
2475  close(1 <unfinished ...>
2470  <... read resumed> "", 128)       = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  wait4(-1,  <unfinished ...>
2475  <... close resumed> )             = 0
2475  munmap(0x2aef869ef000, 4096)      = 0
2475  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2475
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec3358b4, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2476
2476  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  close(4)                          = 0
2470  read(3,  <unfinished ...>
2476  <... close resumed> )             = 0
2476  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2476  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2476  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_IGN}, 8) = 0
2476  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2476  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2476  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2476  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2476  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2476  dup2(4, 1)                        = 1
2476  close(4)                          = 0
2476  close(3)                          = 0
2476  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2476  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2476  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2476  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2476  stat("/sbin/id", 0x7fffec335b10)  = -1 ENOENT (No such file or directory)
2476  stat("/usr/sbin/id", 0x7fffec335b10) = -1 ENOENT (No such file or directory)
2476  stat("/bin/id", 0x7fffec335b10)   = -1 ENOENT (No such file or directory)
2476  stat("/usr/bin/id", {st_mode=S_IFREG|0755, st_size=25152, ...}) = 0
2476  access("/usr/bin/id", X_OK)       = 0
2476  access("/usr/bin/id", R_OK)       = 0
2476  stat("/usr/bin/id", {st_mode=S_IFREG|0755, st_size=25152, ...}) = 0
2476  access("/usr/bin/id", X_OK)       = 0
2476  access("/usr/bin/id", R_OK)       = 0
2476  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2476  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2476  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2476  execve("/usr/bin/id", ["id"..., "-u"..., "ldap"...], [/* 23 vars */]) = 0
2476  brk(0)                            = 0x12061000
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9adb382000
2476  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2476  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2476  open("/etc/ld.so.cache", O_RDONLY) = 3
2476  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2476  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b9adb383000
2476  close(3)                          = 0
2476  open("/lib64/libselinux.so.1", O_RDONLY) = 3
2476  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@E\300\204?\0\0\0"..., 832) = 832
2476  fstat(3, {st_mode=S_IFREG|0755, st_size=95464, ...}) = 0
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9adb393000
2476  mmap(0x3f84c00000, 2192784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f84c00000
2476  mprotect(0x3f84c15000, 2097152, PROT_NONE) = 0
2476  mmap(0x3f84e15000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x3f84e15000
2476  mmap(0x3f84e17000, 1424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84e17000
2476  close(3)                          = 0
2476  open("/lib64/libc.so.6", O_RDONLY) = 3
2476  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2476  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2476  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2476  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2476  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2476  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2476  close(3)                          = 0
2476  open("/lib64/libdl.so.2", O_RDONLY) = 3
2476  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2476  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2476  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2476  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2476  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2476  close(3)                          = 0
2476  open("/lib64/libsepol.so.1", O_RDONLY) = 3
2476  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340<\200\204?\0\0\0"..., 832) = 832
2476  fstat(3, {st_mode=S_IFREG|0755, st_size=247528, ...}) = 0
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9adb394000
2476  mmap(0x3f84800000, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f84800000
2476  mprotect(0x3f8483b000, 2097152, PROT_NONE) = 0
2476  mmap(0x3f84a3b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3b000) = 0x3f84a3b000
2476  mmap(0x3f84a3c000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84a3c000
2476  close(3)                          = 0
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9adb395000
2476  arch_prctl(ARCH_SET_FS, 0x2b9adb3953d0) = 0
2476  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2476  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2476  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2476  munmap(0x2b9adb383000, 61930)     = 0
2476  access("/etc/selinux/", F_OK)     = 0
2476  brk(0)                            = 0x12061000
2476  brk(0x12082000)                   = 0x12082000
2476  open("/etc/selinux/config", O_RDONLY) = 3
2476  fstat(3, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9adb383000
2476  read(3, "# This file controls the state o"..., 4096) = 511
2476  read(3, "", 4096)                 = 0
2476  close(3)                          = 0
2476  munmap(0x2b9adb383000, 4096)      = 0
2476  open("/proc/mounts", O_RDONLY)    = 3
2476  fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9adb383000
2476  read(3, "rootfs / rootfs rw 0 0\n/dev/root"..., 4096) = 498
2476  read(3, "", 4096)                 = 0
2476  close(3)                          = 0
2476  munmap(0x2b9adb383000, 4096)      = 0
2476  open("/proc/filesystems", O_RDONLY) = 3
2476  read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tb"..., 4095) = 279
2476  close(3)                          = 0
2476  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2476  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2476  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b9adb396000
2476  close(3)                          = 0
2476  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2476  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2476  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2476  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2476  close(3)                          = 0
2476  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2476  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2476  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2476  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2476  close(3)                          = 0
2476  open("/etc/nsswitch.conf", O_RDONLY) = 3
2476  fstat(3, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9ade965000
2476  read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696
2476  read(3, "", 4096)                 = 0
2476  close(3)                          = 0
2476  munmap(0x2b9ade965000, 4096)      = 0
2476  open("/etc/ld.so.cache", O_RDONLY) = 3
2476  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2476  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b9ade965000
2476  close(3)                          = 0
2476  open("/lib64/libnss_files.so.2", O_RDONLY) = 3
2476  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
2476  fstat(3, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
2476  mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9ade975000
2476  mprotect(0x2b9ade97f000, 2093056, PROT_NONE) = 0
2476  mmap(0x2b9adeb7e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x2b9adeb7e000
2476  close(3)                          = 0
2476  mprotect(0x2b9adeb7e000, 4096, PROT_READ) = 0
2476  munmap(0x2b9ade965000, 61930)     = 0
2476  open("/etc/passwd", O_RDONLY)     = 3
2476  fcntl(3, F_GETFD)                 = 0
2476  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2476  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9ade965000
2476  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2476  close(3)                          = 0
2476  munmap(0x2b9ade965000, 4096)      = 0
2476  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2476  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9ade965000
2476  write(1, "501\n", 4 <unfinished ...>
2470  <... read resumed> "501\n", 128)  = 4
2470  read(3,  <unfinished ...>
2476  <... write resumed> )             = 4
2476  close(1 <unfinished ...>
2470  <... read resumed> "", 128)       = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  wait4(-1,  <unfinished ...>
2476  <... close resumed> )             = 0
2476  munmap(0x2b9ade965000, 4096)      = 0
2476  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2476
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec335ac4, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2477
2477  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  close(4)                          = 0
2470  read(3,  <unfinished ...>
2477  <... close resumed> )             = 0
2477  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2477  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2477  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_IGN}, 8) = 0
2477  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2477  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2477  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2477  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2477  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2477  dup2(4, 1)                        = 1
2477  close(4)                          = 0
2477  close(3)                          = 0
2477  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2477  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2477  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2477  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2477  pipe([3, 4])                      = 0
2477  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
2477  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2478
2478  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2477  rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
2477  close(4)                          = 0
2477  close(4)                          = -1 EBADF (Bad file descriptor)
2477  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
2477  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2479
2478  <... rt_sigprocmask resumed> NULL, 8) = 0
2479  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2477  rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
2477  close(3)                          = 0
2477  rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0
2477  rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
2477  rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0
2477  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2477  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2477  wait4(-1,  <unfinished ...>
2478  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2479  <... rt_sigprocmask resumed> NULL, 8) = 0
2478  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2479  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2478  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2479  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2478  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2479  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2478  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2479  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2478  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2479  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2478  close(3 <unfinished ...>
2479  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2478  <... close resumed> )             = 0
2479  dup2(3, 0 <unfinished ...>
2478  dup2(4, 1 <unfinished ...>
2479  <... dup2 resumed> )              = 0
2478  <... dup2 resumed> )              = 1
2479  close(3 <unfinished ...>
2478  close(4 <unfinished ...>
2479  <... close resumed> )             = 0
2478  <... close resumed> )             = 0
2479  stat(".",  <unfinished ...>
2478  stat(".",  <unfinished ...>
2479  <... stat resumed> {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2478  <... stat resumed> {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2479  stat("/sbin/sed",  <unfinished ...>
2478  stat("/sbin/egrep",  <unfinished ...>
2479  <... stat resumed> 0x7fffec335ec0) = -1 ENOENT (No such file or directory)
2478  <... stat resumed> 0x7fffec335ec0) = -1 ENOENT (No such file or directory)
2479  stat("/usr/sbin/sed",  <unfinished ...>
2478  stat("/usr/sbin/egrep",  <unfinished ...>
2479  <... stat resumed> 0x7fffec335ec0) = -1 ENOENT (No such file or directory)
2478  <... stat resumed> 0x7fffec335ec0) = -1 ENOENT (No such file or directory)
2479  stat("/bin/sed",  <unfinished ...>
2478  stat("/bin/egrep",  <unfinished ...>
2479  <... stat resumed> {st_mode=S_IFREG|0755, st_size=55504, ...}) = 0
2478  <... stat resumed> {st_mode=S_IFREG|0755, st_size=88896, ...}) = 0
2479  access("/bin/sed", X_OK <unfinished ...>
2478  access("/bin/egrep", X_OK <unfinished ...>
2479  <... access resumed> )            = 0
2478  <... access resumed> )            = 0
2479  access("/bin/sed", R_OK <unfinished ...>
2478  access("/bin/egrep", R_OK <unfinished ...>
2479  <... access resumed> )            = 0
2478  <... access resumed> )            = 0
2479  stat("/bin/sed",  <unfinished ...>
2478  stat("/bin/egrep",  <unfinished ...>
2479  <... stat resumed> {st_mode=S_IFREG|0755, st_size=55504, ...}) = 0
2478  <... stat resumed> {st_mode=S_IFREG|0755, st_size=88896, ...}) = 0
2479  access("/bin/sed", X_OK <unfinished ...>
2478  access("/bin/egrep", X_OK <unfinished ...>
2479  <... access resumed> )            = 0
2478  <... access resumed> )            = 0
2479  access("/bin/sed", R_OK <unfinished ...>
2478  access("/bin/egrep", R_OK <unfinished ...>
2479  <... access resumed> )            = 0
2478  <... access resumed> )            = 0
2479  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2478  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2479  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2478  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2479  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2478  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2479  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2478  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2479  rt_sigaction(SIGCHLD, {SIG_DFL},  <unfinished ...>
2478  rt_sigaction(SIGCHLD, {SIG_DFL},  <unfinished ...>
2479  <... rt_sigaction resumed> {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2478  <... rt_sigaction resumed> {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2479  execve("/bin/sed", ["sed"..., "s,^directory,,"...], [/* 23 vars */] <unfinished ...>
2478  execve("/bin/egrep", ["egrep"..., "^directory[[:space:]]+[[:print:]"..., "/usr/local/etc/openldap/slapd.co"...], [/* 23 vars */] <unfinished ...>
2479  <... execve resumed> )            = 0
2478  <... execve resumed> )            = 0
2479  brk(0 <unfinished ...>
2478  brk(0 <unfinished ...>
2479  <... brk resumed> )               = 0xa724000
2478  <... brk resumed> )               = 0xb72b000
2479  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2478  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2479  <... mmap resumed> )              = 0x2b33600d9000
2478  <... mmap resumed> )              = 0x2b29421dc000
2479  uname( <unfinished ...>
2478  uname( <unfinished ...>
2479  <... uname resumed> {sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2478  <... uname resumed> {sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2479  access("/etc/ld.so.preload", R_OK <unfinished ...>
2478  access("/etc/ld.so.preload", R_OK <unfinished ...>
2479  <... access resumed> )            = -1 ENOENT (No such file or directory)
2478  <... access resumed> )            = -1 ENOENT (No such file or directory)
2479  open("/etc/ld.so.cache", O_RDONLY <unfinished ...>
2478  open("/etc/ld.so.cache", O_RDONLY <unfinished ...>
2479  <... open resumed> )              = 3
2478  <... open resumed> )              = 3
2479  fstat(3,  <unfinished ...>
2478  fstat(3,  <unfinished ...>
2479  <... fstat resumed> {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2478  <... fstat resumed> {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2479  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
2478  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
2479  <... mmap resumed> )              = 0x2b33600da000
2478  <... mmap resumed> )              = 0x2b29421dd000
2479  close(3 <unfinished ...>
2478  close(3 <unfinished ...>
2479  <... close resumed> )             = 0
2478  <... close resumed> )             = 0
2479  open("/lib64/libc.so.6", O_RDONLY <unfinished ...>
2478  open("/lib64/libpcre.so.0", O_RDONLY <unfinished ...>
2479  <... open resumed> )              = 3
2478  <... open resumed> )              = 3
2479  read(3,  <unfinished ...>
2478  read(3,  <unfinished ...>
2479  <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2478  <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\35@\205?\0\0\0"..., 832) = 832
2479  fstat(3,  <unfinished ...>
2478  fstat(3,  <unfinished ...>
2479  <... fstat resumed> {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2478  <... fstat resumed> {st_mode=S_IFREG|0755, st_size=117680, ...}) = 0
2479  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2478  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2479  <... mmap resumed> )              = 0x2b33600ea000
2478  <... mmap resumed> )              = 0x2b29421ed000
2479  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
2478  mmap(0x3f85400000, 2210680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
2479  <... mmap resumed> )              = 0x3f83400000
2478  <... mmap resumed> )              = 0x3f85400000
2479  mprotect(0x3f8354a000, 2097152, PROT_NONE <unfinished ...>
2478  mprotect(0x3f8541b000, 2097152, PROT_NONE <unfinished ...>
2479  <... mprotect resumed> )          = 0
2478  <... mprotect resumed> )          = 0
2479  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000 <unfinished ...>
2478  mmap(0x3f8561b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000 <unfinished ...>
2479  <... mmap resumed> )              = 0x3f8374a000
2478  <... mmap resumed> )              = 0x3f8561b000
2479  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2478  close(3 <unfinished ...>
2479  <... mmap resumed> )              = 0x3f8374f000
2478  <... close resumed> )             = 0
2479  close(3 <unfinished ...>
2478  open("/lib64/libc.so.6", O_RDONLY <unfinished ...>
2479  <... close resumed> )             = 0
2478  <... open resumed> )              = 3
2479  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2478  read(3,  <unfinished ...>
2479  <... mmap resumed> )              = 0x2b33600eb000
2478  <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2479  arch_prctl(ARCH_SET_FS, 0x2b33600eb250 <unfinished ...>
2478  fstat(3,  <unfinished ...>
2479  <... arch_prctl resumed> )        = 0
2478  <... fstat resumed> {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2479  mprotect(0x3f8374a000, 16384, PROT_READ <unfinished ...>
2478  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
2479  <... mprotect resumed> )          = 0
2478  <... mmap resumed> )              = 0x3f83400000
2479  mprotect(0x3f8321a000, 4096, PROT_READ <unfinished ...>
2478  mprotect(0x3f8354a000, 2097152, PROT_NONE <unfinished ...>
2479  <... mprotect resumed> )          = 0
2478  <... mprotect resumed> )          = 0
2479  munmap(0x2b33600da000, 61930 <unfinished ...>
2478  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000 <unfinished ...>
2479  <... munmap resumed> )            = 0
2478  <... mmap resumed> )              = 0x3f8374a000
2479  brk(0 <unfinished ...>
2478  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2479  <... brk resumed> )               = 0xa724000
2478  <... mmap resumed> )              = 0x3f8374f000
2479  brk(0xa745000 <unfinished ...>
2478  close(3 <unfinished ...>
2479  <... brk resumed> )               = 0xa745000
2478  <... close resumed> )             = 0
2479  open("/usr/lib/locale/locale-archive", O_RDONLY <unfinished ...>
2478  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2479  <... open resumed> )              = 3
2478  <... mmap resumed> )              = 0x2b29421ee000
2479  fstat(3,  <unfinished ...>
2478  arch_prctl(ARCH_SET_FS, 0x2b29421ee7e0 <unfinished ...>
2479  <... fstat resumed> {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2478  <... arch_prctl resumed> )        = 0
2479  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
2478  mprotect(0x3f8374a000, 16384, PROT_READ <unfinished ...>
2479  <... mmap resumed> )              = 0x2b33600ec000
2478  <... mprotect resumed> )          = 0
2479  close(3 <unfinished ...>
2478  mprotect(0x3f8321a000, 4096, PROT_READ <unfinished ...>
2479  <... close resumed> )             = 0
2478  <... mprotect resumed> )          = 0
2479  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY <unfinished ...>
2478  munmap(0x2b29421dd000, 61930 <unfinished ...>
2479  <... open resumed> )              = 3
2478  <... munmap resumed> )            = 0
2479  fstat(3,  <unfinished ...>
2478  brk(0 <unfinished ...>
2479  <... fstat resumed> {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2478  <... brk resumed> )               = 0xb72b000
2479  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...>
2478  brk(0xb74c000 <unfinished ...>
2479  <... mmap resumed> )              = 0x2b33636bb000
2478  <... brk resumed> )               = 0xb74c000
2479  close(3 <unfinished ...>
2478  stat("/usr/local/etc/openldap/slapd.conf",  <unfinished ...>
2479  <... close resumed> )             = 0
2478  <... stat resumed> {st_mode=S_IFREG|0600, st_size=5945, ...}) = 0
2479  fstat(0,  <unfinished ...>
2478  open("/usr/local/etc/openldap/slapd.conf", O_RDONLY <unfinished ...>
2479  <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2478  <... open resumed> )              = 3
2479  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2478  read(3,  <unfinished ...>
2479  <... mmap resumed> )              = 0x2b33636c2000
2478  <... read resumed> "include         /usr/local/etc/o"..., 32768) = 5945
2479  read(0,  <unfinished ...>
2478  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2478  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29421dd000
2478  read(3, "", 24576)                = 0
2478  close(3)                          = 0
2478  write(1, "directory\t/var/lib/ldap/nanostel"..., 40) = 40
2479  <... read resumed> "directory\t/var/lib/ldap/nanostel"..., 4096) = 40
2478  close(1 <unfinished ...>
2479  fstat(1,  <unfinished ...>
2478  <... close resumed> )             = 0
2479  <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2478  munmap(0x2b29421dd000, 4096 <unfinished ...>
2479  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2478  <... munmap resumed> )            = 0
2479  <... mmap resumed> )              = 0x2b33636c3000
2478  exit_group(0)                     = ?
2479  read(0,  <unfinished ...>
2477  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2478
2479  <... read resumed> "", 4096)      = 0
2477  wait4(-1,  <unfinished ...>
2479  write(1, "\t/var/lib/ldap/mynetwork.com\n", 31 <unfinished ...>
2470  <... read resumed> "\t/var/lib/ldap/mynetwork.com\n", 128) = 31
2470  read(3,  <unfinished ...>
2479  <... write resumed> )             = 31
2479  close(1)                          = 0
2479  munmap(0x2b33636c3000, 4096)      = 0
2479  close(2)                          = 0
2479  exit_group(0)                     = ?
2477  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2479
2477  rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
2477  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2477  close(3)                          = -1 EBADF (Bad file descriptor)
2477  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2477  --- SIGCHLD (Child exited) @ 0 (0) ---
2477  wait4(-1, 0x7fffec335f64, WNOHANG, NULL) = -1 ECHILD (No child processes)
2477  rt_sigreturn(0xffffffffffffffff)  = 0
2477  exit_group(0)                     = ?
2470  <... read resumed> "", 128)       = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 2477
2470  wait4(-1, 0x7fffec336164, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0)                   = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2480
2480  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  close(4)                          = 0
2470  read(3,  <unfinished ...>
2480  <... close resumed> )             = 0
2480  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2480  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2480  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_IGN}, 8) = 0
2480  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2480  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2480  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2480  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2480  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2480  dup2(4, 1)                        = 1
2480  close(4)                          = 0
2480  close(3)                          = 0
2480  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2480  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2480  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2480  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2480  stat("/sbin/find", 0x7fffec335db0) = -1 ENOENT (No such file or directory)
2480  stat("/usr/sbin/find", 0x7fffec335db0) = -1 ENOENT (No such file or directory)
2480  stat("/bin/find", 0x7fffec335db0) = -1 ENOENT (No such file or directory)
2480  stat("/usr/bin/find", {st_mode=S_IFREG|0755, st_size=157792, ...}) = 0
2480  access("/usr/bin/find", X_OK)     = 0
2480  access("/usr/bin/find", R_OK)     = 0
2480  stat("/usr/bin/find", {st_mode=S_IFREG|0755, st_size=157792, ...}) = 0
2480  access("/usr/bin/find", X_OK)     = 0
2480  access("/usr/bin/find", R_OK)     = 0
2480  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2480  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2480  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2480  execve("/usr/bin/find", ["find"..., "/var/lib/ldap/mynetwork.com/"..., "-not"..., "-uid"..., "501"..., "-and"..., "("..., "-name"..., "*.dbb"..., "-or"..., "-name"..., "*.gdbm"..., "-or"..., "-name"..., "*.bdb"..., "-or"..., ...], [/* 23 vars */]) = 0
2480  brk(0)                            = 0x1b33d000
2480  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b57c1891000
2480  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2480  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2480  open("/etc/ld.so.cache", O_RDONLY) = 3
2480  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2480  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b57c1892000
2480  close(3)                          = 0
2480  open("/lib64/libselinux.so.1", O_RDONLY) = 3
2480  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@E\300\204?\0\0\0"..., 832) = 832
2480  fstat(3, {st_mode=S_IFREG|0755, st_size=95464, ...}) = 0
2480  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b57c18a2000
2480  mmap(0x3f84c00000, 2192784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f84c00000
2480  mprotect(0x3f84c15000, 2097152, PROT_NONE) = 0
2480  mmap(0x3f84e15000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x3f84e15000
2480  mmap(0x3f84e17000, 1424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84e17000
2480  close(3)                          = 0
2480  open("/lib64/libc.so.6", O_RDONLY) = 3
2480  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2480  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2480  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2480  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2480  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2480  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2480  close(3)                          = 0
2480  open("/lib64/libdl.so.2", O_RDONLY) = 3
2480  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2480  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2480  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2480  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2480  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2480  close(3)                          = 0
2480  open("/lib64/libsepol.so.1", O_RDONLY) = 3
2480  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340<\200\204?\0\0\0"..., 832) = 832
2480  fstat(3, {st_mode=S_IFREG|0755, st_size=247528, ...}) = 0
2480  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b57c18a3000
2480  mmap(0x3f84800000, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f84800000
2480  mprotect(0x3f8483b000, 2097152, PROT_NONE) = 0
2480  mmap(0x3f84a3b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3b000) = 0x3f84a3b000
2480  mmap(0x3f84a3c000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84a3c000
2480  close(3)                          = 0
2480  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b57c18a4000
2480  arch_prctl(ARCH_SET_FS, 0x2b57c18a43d0) = 0
2480  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2480  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2480  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2480  munmap(0x2b57c1892000, 61930)     = 0
2480  access("/etc/selinux/", F_OK)     = 0
2480  brk(0)                            = 0x1b33d000
2480  brk(0x1b35e000)                   = 0x1b35e000
2480  open("/etc/selinux/config", O_RDONLY) = 3
2480  fstat(3, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
2480  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b57c1892000
2480  read(3, "# This file controls the state o"..., 4096) = 511
2480  read(3, "", 4096)                 = 0
2480  close(3)                          = 0
2480  munmap(0x2b57c1892000, 4096)      = 0
2480  open("/proc/mounts", O_RDONLY)    = 3
2480  fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2480  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b57c1892000
2480  read(3, "rootfs / rootfs rw 0 0\n/dev/root"..., 4096) = 498
2480  read(3, "", 4096)                 = 0
2480  close(3)                          = 0
2480  munmap(0x2b57c1892000, 4096)      = 0
2480  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2480  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2480  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2480  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b57c18a5000
2480  close(3)                          = 0
2480  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2480  time(NULL)                        = 1237846847
2480  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
2480  fstat(3, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2480  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0) = 0x2b57c4e74000
2480  close(3)                          = 0
2480  ioctl(1, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffe92177d0) = -1 EINVAL (Invalid argument)
2480  open(".", O_RDONLY)               = 3
2480  fchdir(3)                         = 0
2480  lstat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2480  open("/var/lib/ldap", O_RDONLY)   = 4
2480  fchdir(4)                         = 0
2480  close(4)                          = 0
2480  lstat("mynetwork.com/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2480  open("mynetwork.com/", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 4
2480  fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2480  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2480  getdents(4, /* 3 entries */, 4096) = 80
2480  getdents(4, /* 0 entries */, 4096) = 0
2480  close(4)                          = 0
2480  open("mynetwork.com/", O_RDONLY|O_NOFOLLOW) = 4
2480  fchdir(4)                         = 0
2480  close(4)                          = 0
2480  stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2480  lstat("DB_CONFIG", {st_mode=S_IFREG|0700, st_size=972, ...}) = 0
2480  fchdir(3)                         = 0
2480  open(".", O_RDONLY|O_NOFOLLOW)    = 4
2480  fchdir(4)                         = 0
2480  close(4)                          = 0
2480  fchdir(3)                         = 0
2480  close(1 <unfinished ...>
2470  <... read resumed> "", 128)       = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  wait4(-1,  <unfinished ...>
2480  <... close resumed> )             = 0
2480  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2480
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec335d64, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/var/lib/ldap/mynetwork.com/id2entry.dbb", 0x7fffec336140) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/var/lib/ldap/mynetwork.com/id2entry.gdbm", 0x7fffec336090) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/var/lib/ldap/mynetwork.com/id2entry.bdb", 0x7fffec335fe0) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/usr/kerberos/bin/klist", {st_mode=S_IFREG|0755, st_size=20408, ...}) = 0
2470  geteuid()                         = 0
2470  getegid()                         = 0
2470  getuid()                          = 0
2470  getgid()                          = 0
2470  access("/usr/kerberos/bin/klist", X_OK) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/krb5.keytab", 0x7fffec336140) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2481
2481  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  close(4)                          = 0
2470  read(3,  <unfinished ...>
2481  <... close resumed> )             = 0
2481  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2481  rt_sigaction(SIGTSTP, {SIG_DFL}, {SIG_DFL}, 8) = 0
2481  rt_sigaction(SIGTTIN, {SIG_DFL}, {SIG_IGN}, 8) = 0
2481  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2481  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2481  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2481  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2481  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2481  dup2(4, 1)                        = 1
2481  close(4)                          = 0
2481  close(3)                          = 0
2481  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2481  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2481  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2481  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2481  pipe([3, 4])                      = 0
2481  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
2481  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2482
2482  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2481  rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
2482  <... rt_sigprocmask resumed> NULL, 8) = 0
2481  <... rt_sigprocmask resumed> NULL, 8) = 0
2482  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2481  close(4 <unfinished ...>
2482  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2481  <... close resumed> )             = 0
2482  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2481  close(4 <unfinished ...>
2482  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2481  <... close resumed> )             = -1 EBADF (Bad file descriptor)
2482  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2481  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
2481  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2483
2482  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2483  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2481  rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
2482  close(3 <unfinished ...>
2483  <... rt_sigprocmask resumed> NULL, 8) = 0
2481  <... rt_sigprocmask resumed> NULL, 8) = 0
2482  <... close resumed> )             = 0
2483  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2481  close(3 <unfinished ...>
2482  dup2(4, 1 <unfinished ...>
2483  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2481  <... close resumed> )             = 0
2481  rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0
2481  rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
2481  rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0
2481  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2481  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2481  wait4(-1,  <unfinished ...>
2482  <... dup2 resumed> )              = 1
2483  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2482  close(4 <unfinished ...>
2483  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2482  <... close resumed> )             = 0
2483  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2482  stat(".",  <unfinished ...>
2483  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2482  <... stat resumed> {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2483  dup2(3, 0 <unfinished ...>
2482  stat("/sbin/egrep",  <unfinished ...>
2483  <... dup2 resumed> )              = 0
2482  <... stat resumed> 0x7fffec336160) = -1 ENOENT (No such file or directory)
2483  close(3 <unfinished ...>
2482  stat("/usr/sbin/egrep",  <unfinished ...>
2483  <... close resumed> )             = 0
2482  <... stat resumed> 0x7fffec336160) = -1 ENOENT (No such file or directory)
2483  stat(".",  <unfinished ...>
2482  stat("/bin/egrep",  <unfinished ...>
2483  <... stat resumed> {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2482  <... stat resumed> {st_mode=S_IFREG|0755, st_size=88896, ...}) = 0
2483  stat("/sbin/awk",  <unfinished ...>
2482  access("/bin/egrep", X_OK <unfinished ...>
2483  <... stat resumed> 0x7fffec336160) = -1 ENOENT (No such file or directory)
2482  <... access resumed> )            = 0
2483  stat("/usr/sbin/awk",  <unfinished ...>
2482  access("/bin/egrep", R_OK <unfinished ...>
2483  <... stat resumed> 0x7fffec336160) = -1 ENOENT (No such file or directory)
2482  <... access resumed> )            = 0
2483  stat("/bin/awk",  <unfinished ...>
2482  stat("/bin/egrep",  <unfinished ...>
2483  <... stat resumed> {st_mode=S_IFREG|0755, st_size=338744, ...}) = 0
2482  <... stat resumed> {st_mode=S_IFREG|0755, st_size=88896, ...}) = 0
2483  access("/bin/awk", X_OK <unfinished ...>
2482  access("/bin/egrep", X_OK <unfinished ...>
2483  <... access resumed> )            = 0
2482  <... access resumed> )            = 0
2483  access("/bin/awk", R_OK <unfinished ...>
2482  access("/bin/egrep", R_OK <unfinished ...>
2483  <... access resumed> )            = 0
2482  <... access resumed> )            = 0
2483  stat("/bin/awk",  <unfinished ...>
2482  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2483  <... stat resumed> {st_mode=S_IFREG|0755, st_size=338744, ...}) = 0
2482  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2483  access("/bin/awk", X_OK <unfinished ...>
2482  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2483  <... access resumed> )            = 0
2482  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2483  access("/bin/awk", R_OK <unfinished ...>
2482  rt_sigaction(SIGCHLD, {SIG_DFL},  <unfinished ...>
2483  <... access resumed> )            = 0
2482  <... rt_sigaction resumed> {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2483  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2482  execve("/bin/egrep", ["egrep"..., "^(TLSCACertificateFile|TLSCertif"..., "/usr/local/etc/openldap/slapd.co"...], [/* 24 vars */] <unfinished ...>
2483  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2482  <... execve resumed> )            = 0
2483  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2482  brk(0 <unfinished ...>
2483  rt_sigaction(SIGCHLD, {SIG_DFL},  <unfinished ...>
2482  <... brk resumed> )               = 0x196be000
2483  <... rt_sigaction resumed> {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2482  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2483  execve("/bin/awk", ["awk"..., "{print $2}"...], [/* 24 vars */] <unfinished ...>
2482  <... mmap resumed> )              = 0x2b10e9c3a000
2483  <... execve resumed> )            = 0
2482  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2483  brk(0 <unfinished ...>
2482  access("/etc/ld.so.preload", R_OK <unfinished ...>
2483  <... brk resumed> )               = 0xd30f000
2482  <... access resumed> )            = -1 ENOENT (No such file or directory)
2483  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2482  open("/etc/ld.so.cache", O_RDONLY <unfinished ...>
2483  <... mmap resumed> )              = 0x2b64c2e30000
2482  <... open resumed> )              = 3
2483  uname( <unfinished ...>
2482  fstat(3,  <unfinished ...>
2483  <... uname resumed> {sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2482  <... fstat resumed> {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2483  access("/etc/ld.so.preload", R_OK <unfinished ...>
2482  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
2483  <... access resumed> )            = -1 ENOENT (No such file or directory)
2482  <... mmap resumed> )              = 0x2b10e9c3b000
2483  open("/etc/ld.so.cache", O_RDONLY <unfinished ...>
2482  close(3 <unfinished ...>
2483  <... open resumed> )              = 3
2482  <... close resumed> )             = 0
2483  fstat(3,  <unfinished ...>
2482  open("/lib64/libpcre.so.0", O_RDONLY <unfinished ...>
2483  <... fstat resumed> {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2482  <... open resumed> )              = 3
2483  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
2482  read(3,  <unfinished ...>
2483  <... mmap resumed> )              = 0x2b64c2e31000
2482  <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\35@\205?\0\0\0"..., 832) = 832
2483  close(3 <unfinished ...>
2482  fstat(3,  <unfinished ...>
2483  <... close resumed> )             = 0
2482  <... fstat resumed> {st_mode=S_IFREG|0755, st_size=117680, ...}) = 0
2483  open("/lib64/libdl.so.2", O_RDONLY <unfinished ...>
2482  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2483  <... open resumed> )              = 3
2482  <... mmap resumed> )              = 0x2b10e9c4b000
2483  read(3,  <unfinished ...>
2482  mmap(0x3f85400000, 2210680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
2483  <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2482  <... mmap resumed> )              = 0x3f85400000
2483  fstat(3,  <unfinished ...>
2482  mprotect(0x3f8541b000, 2097152, PROT_NONE <unfinished ...>
2483  <... fstat resumed> {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2482  <... mprotect resumed> )          = 0
2483  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2482  mmap(0x3f8561b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000 <unfinished ...>
2483  <... mmap resumed> )              = 0x2b64c2e41000
2482  <... mmap resumed> )              = 0x3f8561b000
2483  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
2482  close(3 <unfinished ...>
2483  <... mmap resumed> )              = 0x3f83800000
2482  <... close resumed> )             = 0
2483  mprotect(0x3f83802000, 2097152, PROT_NONE <unfinished ...>
2482  open("/lib64/libc.so.6", O_RDONLY <unfinished ...>
2483  <... mprotect resumed> )          = 0
2482  <... open resumed> )              = 3
2483  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000 <unfinished ...>
2482  read(3,  <unfinished ...>
2483  <... mmap resumed> )              = 0x3f83a02000
2482  <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2483  close(3 <unfinished ...>
2482  fstat(3,  <unfinished ...>
2483  <... close resumed> )             = 0
2482  <... fstat resumed> {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2483  open("/lib64/libm.so.6", O_RDONLY <unfinished ...>
2482  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
2483  <... open resumed> )              = 3
2482  <... mmap resumed> )              = 0x3f83400000
2483  read(3,  <unfinished ...>
2482  mprotect(0x3f8354a000, 2097152, PROT_NONE <unfinished ...>
2483  <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`>\300\203?\0\0\0"..., 832) = 832
2482  <... mprotect resumed> )          = 0
2483  fstat(3,  <unfinished ...>
2482  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000 <unfinished ...>
2483  <... fstat resumed> {st_mode=S_IFREG|0755, st_size=615136, ...}) = 0
2482  <... mmap resumed> )              = 0x3f8374a000
2483  mmap(0x3f83c00000, 2629848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
2482  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2483  <... mmap resumed> )              = 0x3f83c00000
2482  <... mmap resumed> )              = 0x3f8374f000
2483  mprotect(0x3f83c82000, 2093056, PROT_NONE <unfinished ...>
2482  close(3 <unfinished ...>
2483  <... mprotect resumed> )          = 0
2482  <... close resumed> )             = 0
2483  mmap(0x3f83e81000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000 <unfinished ...>
2482  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2483  <... mmap resumed> )              = 0x3f83e81000
2482  <... mmap resumed> )              = 0x2b10e9c4c000
2483  close(3 <unfinished ...>
2482  arch_prctl(ARCH_SET_FS, 0x2b10e9c4c7e0 <unfinished ...>
2483  <... close resumed> )             = 0
2482  <... arch_prctl resumed> )        = 0
2483  open("/lib64/libc.so.6", O_RDONLY <unfinished ...>
2482  mprotect(0x3f8374a000, 16384, PROT_READ <unfinished ...>
2483  <... open resumed> )              = 3
2482  <... mprotect resumed> )          = 0
2483  read(3,  <unfinished ...>
2482  mprotect(0x3f8321a000, 4096, PROT_READ <unfinished ...>
2483  <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2482  <... mprotect resumed> )          = 0
2483  fstat(3,  <unfinished ...>
2482  munmap(0x2b10e9c3b000, 61930 <unfinished ...>
2483  <... fstat resumed> {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2482  <... munmap resumed> )            = 0
2483  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
2482  brk(0 <unfinished ...>
2483  <... mmap resumed> )              = 0x3f83400000
2482  <... brk resumed> )               = 0x196be000
2483  mprotect(0x3f8354a000, 2097152, PROT_NONE <unfinished ...>
2482  brk(0x196df000 <unfinished ...>
2483  <... mprotect resumed> )          = 0
2482  <... brk resumed> )               = 0x196df000
2483  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000 <unfinished ...>
2482  stat("/usr/local/etc/openldap/slapd.conf",  <unfinished ...>
2483  <... mmap resumed> )              = 0x3f8374a000
2482  <... stat resumed> {st_mode=S_IFREG|0600, st_size=5945, ...}) = 0
2483  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2482  open("/usr/local/etc/openldap/slapd.conf", O_RDONLY <unfinished ...>
2483  <... mmap resumed> )              = 0x3f8374f000
2482  <... open resumed> )              = 3
2483  close(3 <unfinished ...>
2482  read(3,  <unfinished ...>
2483  <... close resumed> )             = 0
2482  <... read resumed> "include         /usr/local/etc/o"..., 32768) = 5945
2483  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2482  fstat(1,  <unfinished ...>
2483  <... mmap resumed> )              = 0x2b64c2e42000
2482  <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2483  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2482  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
2483  <... mmap resumed> )              = 0x2b64c2e43000
2482  <... mmap resumed> )              = 0x2b10e9c3b000
2483  arch_prctl(ARCH_SET_FS, 0x2b64c2e42dd0 <unfinished ...>
2482  read(3,  <unfinished ...>
2483  <... arch_prctl resumed> )        = 0
2482  <... read resumed> "", 28672)     = 0
2483  mprotect(0x3f83a02000, 4096, PROT_READ <unfinished ...>
2482  close(3 <unfinished ...>
2483  <... mprotect resumed> )          = 0
2482  <... close resumed> )             = 0
2483  mprotect(0x3f83e81000, 4096, PROT_READ <unfinished ...>
2482  write(1, "TLSCertificateFile    /usr/local"..., 208 <unfinished ...>
2483  <... mprotect resumed> )          = 0
2482  <... write resumed> )             = 208
2483  mprotect(0x3f8374a000, 16384, PROT_READ <unfinished ...>
2482  close(1 <unfinished ...>
2483  <... mprotect resumed> )          = 0
2482  <... close resumed> )             = 0
2483  mprotect(0x3f8321a000, 4096, PROT_READ <unfinished ...>
2482  munmap(0x2b10e9c3b000, 4096 <unfinished ...>
2483  <... mprotect resumed> )          = 0
2482  <... munmap resumed> )            = 0
2483  munmap(0x2b64c2e31000, 61930 <unfinished ...>
2482  exit_group(0)                     = ?
2483  <... munmap resumed> )            = 0
2481  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2482
2483  brk(0 <unfinished ...>
2481  wait4(-1,  <unfinished ...>
2483  <... brk resumed> )               = 0xd30f000
2483  brk(0xd330000)                    = 0xd330000
2483  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2483  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2483  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b64c2e44000
2483  close(3)                          = 0
2483  rt_sigaction(SIGFPE, {0x426d60, [FPE], SA_RESTORER|SA_RESTART, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2483  rt_sigaction(SIGSEGV, {0x426d60, [SEGV], SA_RESTORER|SA_RESTART, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2483  rt_sigaction(SIGBUS, {0x426d60, [BUS], SA_RESTORER|SA_RESTART, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2483  fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2483  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2483  fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
2483  getgroups(0, NULL)                = 7
2483  getgroups(7, [0, 1, 2, 3, 4, 6, 10]) = 7
2483  ioctl(1, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffe7c79420) = -1 EINVAL (Invalid argument)
2483  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
2483  fstat(3, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2483  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0) = 0x2b64c6413000
2483  close(3)                          = 0
2483  fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2483  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffe7c792f0) = -1 EINVAL (Invalid argument)
2483  fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2483  read(0, "TLSCertificateFile    /usr/local"..., 4096) = 208
2483  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2483  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b64c641a000
2483  read(0, "", 4096)                 = 0
2483  write(1, "/usr/local/etc/openldap/cacerts/"..., 142 <unfinished ...>
2470  <... read resumed> "/usr/local/etc/openldap/cacerts/"..., 128) = 128
2470  read(3, "ts/cacert.pem\n", 128)   = 14
2470  read(3,  <unfinished ...>
2483  <... write resumed> )             = 142
2483  exit_group(0)                     = ?
2481  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2483
2481  rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
2481  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2481  close(3)                          = -1 EBADF (Bad file descriptor)
2481  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2481  --- SIGCHLD (Child exited) @ 0 (0) ---
2481  wait4(-1, 0x7fffec336204, WNOHANG, NULL) = -1 ECHILD (No child processes)
2481  rt_sigreturn(0xffffffffffffffff)  = 0
2481  exit_group(0)                     = ?
2470  <... read resumed> "", 128)       = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 2481
2470  wait4(-1, 0x7fffec336404, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0)                   = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2484
2484  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2484  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2484  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2484  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2484  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2484  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2484  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  wait4(-1,  <unfinished ...>
2484  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2484  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2484  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2484  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2484  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2484  execve("/sbin/runuser", ["/sbin/runuser"..., "-f"..., "-m"..., "-s"..., "/bin/sh"..., "-c"..., "test -r /usr/local/etc/openldap/"..., "--"..., "ldap"...], [/* 24 vars */]) = 0
2484  brk(0)                            = 0x7c87000
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b090e74a000
2484  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2484  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2484  open("/etc/ld.so.cache", O_RDONLY) = 3
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2484  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b090e74b000
2484  close(3)                          = 0
2484  open("/lib64/libcrypt.so.1", O_RDONLY) = 3
2484  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\t`\224?\0\0\0"..., 832) = 832
2484  fstat(3, {st_mode=S_IFREG|0755, st_size=48600, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b090e75b000
2484  mmap(0x3f94600000, 2322880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f94600000
2484  mprotect(0x3f94609000, 2093056, PROT_NONE) = 0
2484  mmap(0x3f94808000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x3f94808000
2484  mmap(0x3f9480a000, 184768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f9480a000
2484  close(3)                          = 0
2484  open("/lib64/libdl.so.2", O_RDONLY) = 3
2484  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2484  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2484  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2484  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2484  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2484  close(3)                          = 0
2484  open("/lib64/libpam.so.0", O_RDONLY) = 3
2484  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\240\220?\0\0\0"..., 832) = 832
2484  fstat(3, {st_mode=S_IFREG|0755, st_size=46800, ...}) = 0
2484  mmap(0x3f90a00000, 2140040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f90a00000
2484  mprotect(0x3f90a0b000, 2093056, PROT_NONE) = 0
2484  mmap(0x3f90c0a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x3f90c0a000
2484  close(3)                          = 0
2484  open("/lib64/libpam_misc.so.0", O_RDONLY) = 3
2484  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \17\300\203?\0\0\0"..., 832) = 832
2484  fstat(3, {st_mode=S_IFREG|0755, st_size=13456, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b090e75c000
2484  mmap(0x3f83c00000, 2106248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83c00000
2484  mprotect(0x3f83c02000, 2097152, PROT_NONE) = 0
2484  mmap(0x3f83e02000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83e02000
2484  close(3)                          = 0
2484  open("/lib64/libc.so.6", O_RDONLY) = 3
2484  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2484  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2484  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2484  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2484  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2484  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2484  close(3)                          = 0
2484  open("/lib64/libaudit.so.0", O_RDONLY) = 3
2484  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000&`\220?\0\0\0"..., 832) = 832
2484  fstat(3, {st_mode=S_IFREG|0755, st_size=86720, ...}) = 0
2484  mmap(0x3f90600000, 2179688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f90600000
2484  mprotect(0x3f90613000, 2097152, PROT_NONE) = 0
2484  mmap(0x3f90813000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x3f90813000
2484  close(3)                          = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b090e75d000
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b090e75e000
2484  arch_prctl(ARCH_SET_FS, 0x2b090e75df20) = 0
2484  mprotect(0x3f94808000, 4096, PROT_READ) = 0
2484  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2484  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2484  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2484  munmap(0x2b090e74b000, 61930)     = 0
2484  brk(0)                            = 0x7c87000
2484  brk(0x7ca8000)                    = 0x7ca8000
2484  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2484  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b090e75f000
2484  close(3)                          = 0
2484  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2484  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2484  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2484  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2484  close(3)                          = 0
2484  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2484  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2484  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2484  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2484  close(3)                          = 0
2484  open("/etc/nsswitch.conf", O_RDONLY) = 3
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d2e000
2484  read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696
2484  read(3, "", 4096)                 = 0
2484  close(3)                          = 0
2484  munmap(0x2b0911d2e000, 4096)      = 0
2484  open("/etc/ld.so.cache", O_RDONLY) = 3
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2484  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b0911d2e000
2484  close(3)                          = 0
2484  open("/lib64/libnss_files.so.2", O_RDONLY) = 3
2484  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
2484  fstat(3, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
2484  mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b0911d3e000
2484  mprotect(0x2b0911d48000, 2093056, PROT_NONE) = 0
2484  mmap(0x2b0911f47000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x2b0911f47000
2484  close(3)                          = 0
2484  mprotect(0x2b0911f47000, 4096, PROT_READ) = 0
2484  munmap(0x2b0911d2e000, 61930)     = 0
2484  open("/etc/passwd", O_RDONLY)     = 3
2484  fcntl(3, F_GETFD)                 = 0
2484  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d2e000
2484  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2484  close(3)                          = 0
2484  munmap(0x2b0911d2e000, 4096)      = 0
2484  stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2484  open("/etc/pam.d/runuser", O_RDONLY) = 3
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d2e000
2484  read(3, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 143
2484  open("/lib64/security/pam_rootok.so", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\5\0\0\0\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=4440, ...}) = 0
2484  mmap(NULL, 2099768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b0911f49000
2484  mprotect(0x2b0911f4a000, 2093056, PROT_NONE) = 0
2484  mmap(0x2b0912149000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2b0912149000
2484  close(4)                          = 0
2484  open("/etc/ld.so.cache", O_RDONLY) = 4
2484  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2484  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2b091214a000
2484  close(4)                          = 0
2484  open("/lib64/libselinux.so.1", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@E\300\204?\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=95464, ...}) = 0
2484  mmap(0x3f84c00000, 2192784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f84c00000
2484  mprotect(0x3f84c15000, 2097152, PROT_NONE) = 0
2484  mmap(0x3f84e15000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x15000) = 0x3f84e15000
2484  mmap(0x3f84e17000, 1424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84e17000
2484  close(4)                          = 0
2484  open("/lib64/libsepol.so.1", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340<\200\204?\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=247528, ...}) = 0
2484  mmap(0x3f84800000, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f84800000
2484  mprotect(0x3f8483b000, 2097152, PROT_NONE) = 0
2484  mmap(0x3f84a3b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3b000) = 0x3f84a3b000
2484  mmap(0x3f84a3c000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84a3c000
2484  close(4)                          = 0
2484  access("/etc/selinux/", F_OK)     = 0
2484  open("/etc/selinux/config", O_RDONLY) = 4
2484  fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b091215a000
2484  read(4, "# This file controls the state o"..., 4096) = 511
2484  read(4, "", 4096)                 = 0
2484  close(4)                          = 0
2484  munmap(0x2b091215a000, 4096)      = 0
2484  open("/proc/mounts", O_RDONLY)    = 4
2484  fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b091215a000
2484  read(4, "rootfs / rootfs rw 0 0\n/dev/root"..., 4096) = 498
2484  read(4, "", 4096)                 = 0
2484  close(4)                          = 0
2484  munmap(0x2b091215a000, 4096)      = 0
2484  munmap(0x2b091214a000, 61930)     = 0
2484  open("/lib64/security/pam_keyinit.so", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\7\0\0\0\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=6752, ...}) = 0
2484  mmap(NULL, 2102104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b091214a000
2484  mprotect(0x2b091214c000, 2093056, PROT_NONE) = 0
2484  mmap(0x2b091234b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x2b091234b000
2484  close(4)                          = 0
2484  open("/lib64/security/pam_limits.so", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\20\0\0\0\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=15048, ...}) = 0
2484  mmap(NULL, 2110376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b091234c000
2484  mprotect(0x2b091234f000, 2097152, PROT_NONE) = 0
2484  mmap(0x2b091254f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x2b091254f000
2484  close(4)                          = 0
2484  open("/lib64/security/pam_unix.so", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320%\0\0\0\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=48832, ...}) = 0
2484  mmap(NULL, 2193416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b0912550000
2484  mprotect(0x2b091255b000, 2097152, PROT_NONE) = 0
2484  mmap(0x2b091275b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x2b091275b000
2484  mmap(0x2b091275c000, 47112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b091275c000
2484  close(4)                          = 0
2484  open("/etc/ld.so.cache", O_RDONLY) = 4
2484  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2484  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2b0912768000
2484  close(4)                          = 0
2484  open("/usr/lib64/libcrack.so.2", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00008\200\203?\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=40896, ...}) = 0
2484  mmap(0x3f83800000, 2148896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b0912778000
2484  mprotect(0x2b0912780000, 2097152, PROT_NONE) = 0
2484  mmap(0x2b0912980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000) = 0x2b0912980000
2484  mmap(0x2b0912981000, 14880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b0912981000
2484  close(4)                          = 0
2484  open("/lib64/libnsl.so.1", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@\200\205?\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=114352, ...}) = 0
2484  mmap(0x3f85800000, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f85800000
2484  mprotect(0x3f85815000, 2093056, PROT_NONE) = 0
2484  mmap(0x3f85a14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14000) = 0x3f85a14000
2484  mmap(0x3f85a16000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f85a16000
2484  close(4)                          = 0
2484  mprotect(0x3f85a14000, 4096, PROT_READ) = 0
2484  munmap(0x2b0912768000, 61930)     = 0
2484  read(3, "", 4096)                 = 0
2484  close(3)                          = 0
2484  munmap(0x2b0911d2e000, 4096)      = 0
2484  open("/etc/pam.d/other", O_RDONLY) = 3
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d2e000
2484  read(3, "#%PAM-1.0\nauth     required     "..., 4096) = 154
2484  open("/lib64/security/pam_deny.so", O_RDONLY) = 4
2484  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\4\0\0\0\0\0\0"..., 832) = 832
2484  fstat(4, {st_mode=S_IFREG|0755, st_size=4040, ...}) = 0
2484  mmap(NULL, 2099440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b0912985000
2484  mprotect(0x2b0912986000, 2093056, PROT_NONE) = 0
2484  mmap(0x2b0912b85000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2b0912b85000
2484  close(4)                          = 0
2484  read(3, "", 4096)                 = 0
2484  close(3)                          = 0
2484  munmap(0x2b0911d2e000, 4096)      = 0
2484  getuid()                          = 0
2484  open("/etc/passwd", O_RDONLY)     = 3
2484  fcntl(3, F_GETFD)                 = 0
2484  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d2e000
2484  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2484  close(3)                          = 0
2484  munmap(0x2b0911d2e000, 4096)      = 0
2484  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2484  readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
2484  getuid()                          = 0
2484  geteuid()                         = 0
2484  getuid()                          = 0
2484  open("/etc/passwd", O_RDONLY)     = 3
2484  fcntl(3, F_GETFD)                 = 0
2484  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d2e000
2484  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2484  close(3)                          = 0
2484  munmap(0x2b0911d2e000, 4096)      = 0
2484  getuid()                          = 0
2484  getgid()                          = 0
2484  setregid(501, 4294967295)         = 0
2484  setreuid(501, 4294967295)         = 0
2484  keyctl(0, 0xfffffffd, 0, 0x1f5, 0) = 534561481
2484  keyctl(0, 0xfffffffb, 0, 0, 0x1f500000000) = 483086717
2484  setreuid(0, 4294967295)           = 0
2484  setregid(0, 4294967295)           = 0
2484  open("/etc/passwd", O_RDONLY)     = 3
2484  fcntl(3, F_GETFD)                 = 0
2484  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d2e000
2484  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2484  close(3)                          = 0
2484  munmap(0x2b0911d2e000, 4096)      = 0
2484  getrlimit(RLIMIT_CPU, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2484  getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2484  getrlimit(RLIMIT_DATA, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2484  getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
2484  getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
2484  getrlimit(RLIMIT_RSS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2484  getrlimit(RLIMIT_NPROC, {rlim_cur=20*1024, rlim_max=20*1024}) = 0
2484  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
2484  getrlimit(RLIMIT_MEMLOCK, {rlim_cur=32*1024, rlim_max=32*1024}) = 0
2484  getrlimit(RLIMIT_AS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2484  getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2484  getrlimit(RLIMIT_SIGPENDING, {rlim_cur=20*1024, rlim_max=20*1024}) = 0
2484  getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0
2484  getrlimit(RLIMIT_NICE, {rlim_cur=0, rlim_max=0}) = 0
2484  getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0
2484  getpriority(PRIO_PROCESS, 0)      = 20
2484  open("/etc/security/limits.conf", O_RDONLY) = 3
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=1802, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d2e000
2484  read(3, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 1802
2484  read(3, "", 4096)                 = 0
2484  close(3)                          = 0
2484  munmap(0x2b0911d2e000, 4096)      = 0
2484  open("/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 3
2484  fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2484  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2484  getdents(3, /* 2 entries */, 4096) = 48
2484  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 4
2484  fstat(4, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2484  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 4, 0) = 0x2b0911d2e000
2484  close(4)                          = 0
2484  getdents(3, /* 0 entries */, 4096) = 0
2484  close(3)                          = 0
2484  setpriority(PRIO_PROCESS, 0, 0)   = 0
2484  getuid()                          = 0
2484  access("/var/run/utmpx", F_OK)    = -1 ENOENT (No such file or directory)
2484  open("/var/run/utmp", O_RDWR)     = 3
2484  fcntl(3, F_GETFD)                 = 0
2484  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2484  lseek(3, 0, SEEK_SET)             = 0
2484  alarm(0)                          = 0
2484  rt_sigaction(SIGALRM, {0x3f83504460, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2484  alarm(1)                          = 0
2484  fcntl(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
2484  read(3, "\10\0\0\0\360\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2484  read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2484  read(3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2484  read(3, "\10\0\0\0\33\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2484  read(3, "\6\0\0\0\226\10\0\0xvc0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2484  read(3, "\7\0\0\0\326\10\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2484  fcntl(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
2484  alarm(0)                          = 1
2484  rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0
2484  close(3)                          = 0
2484  getuid()                          = 0
2484  time([1237846847])                = 1237846847
2484  open("/etc/localtime", O_RDONLY)  = 3
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2484  fstat(3, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2484  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b0911d35000
2484  read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 2819
2484  lseek(3, -1802, SEEK_CUR)         = 1017
2484  read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1802
2484  close(3)                          = 0
2484  munmap(0x2b0911d35000, 4096)      = 0
2484  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2484  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2484  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2484  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
2484  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2484  connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
2484  sendto(3, "<86>Mar 23 15:20:47 runuser: pam"..., 99, MSG_NOSIGNAL, NULL, 0) = 99
2484  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2484  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2484  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2484  sendto(4, "x\0\0\0Q\4\5\0\1\0\0\0\0\0\0\0PAM: session ope"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
2484  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2484  recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\264\t\0\0\0\0\0\0x\0\0\0Q\4\5\0\1\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2484  recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\264\t\0\0\0\0\0\0x\0\0\0Q\4\5\0\1\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2484  close(4)                          = 0
2484  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2484  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2484  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2484  sendto(4, "p\0\0\0O\4\5\0\2\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
2484  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2484  recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\264\t\0\0\0\0\0\0p\0\0\0O\4\5\0\2\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2484  recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\264\t\0\0\0\0\0\0p\0\0\0O\4\5\0\2\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2484  close(4)                          = 0
2484  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b090e75dfb0) = 2485
2485  open("/proc/sys/kernel/ngroups_max", O_RDONLY <unfinished ...>
2484  rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1],  <unfinished ...>
2485  <... open resumed> )              = 4
2484  <... rt_sigprocmask resumed> NULL, 8) = 0
2485  read(4,  <unfinished ...>
2484  rt_sigaction(SIGTERM, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2485  <... read resumed> "65536\n", 31) = 6
2484  <... rt_sigaction resumed> NULL, 8) = 0
2485  close(4 <unfinished ...>
2484  rt_sigprocmask(SIG_UNBLOCK, [INT QUIT ALRM TERM],  <unfinished ...>
2485  <... close resumed> )             = 0
2484  <... rt_sigprocmask resumed> NULL, 8) = 0
2485  socket(PF_FILE, SOCK_STREAM, 0 <unfinished ...>
2484  rt_sigaction(SIGINT, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2485  <... socket resumed> )            = 4
2484  <... rt_sigaction resumed> NULL, 8) = 0
2485  fcntl(4, F_GETFL <unfinished ...>
2484  rt_sigaction(SIGQUIT, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2485  <... fcntl resumed> )             = 0x2 (flags O_RDWR)
2484  <... rt_sigaction resumed> NULL, 8) = 0
2485  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK <unfinished ...>
2484  wait4(-1,  <unfinished ...>
2485  <... fcntl resumed> )             = 0
2485  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2485  close(4)                          = 0
2485  socket(PF_FILE, SOCK_STREAM, 0)   = 4
2485  fcntl(4, F_GETFL)                 = 0x2 (flags O_RDWR)
2485  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2485  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2485  close(4)                          = 0
2485  open("/etc/group", O_RDONLY)      = 4
2485  fcntl(4, F_GETFD)                 = 0
2485  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2485  fstat(4, {st_mode=S_IFREG|0644, st_size=710, ...}) = 0
2485  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b090e74b000
2485  lseek(4, 0, SEEK_CUR)             = 0
2485  read(4, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 710
2485  read(4, "", 4096)                 = 0
2485  close(4)                          = 0
2485  munmap(0x2b090e74b000, 4096)      = 0
2485  setgroups(1, [501])               = 0
2485  setgid(501)                       = 0
2485  setuid(501)                       = 0
2485  munmap(0x2b0911f49000, 2099768)   = 0
2485  munmap(0x2b091214a000, 2102104)   = 0
2485  munmap(0x2b091234c000, 2110376)   = 0
2485  munmap(0x2b0912550000, 2193416)   = 0
2485  munmap(0x3f84c00000, 2192784)     = 0
2485  munmap(0x3f84800000, 2383168)     = 0
2485  munmap(0x2b0912778000, 2148896)   = 0
2485  munmap(0x3f85800000, 2194096)     = 0
2485  munmap(0x2b0912985000, 2099440)   = 0
2485  setsid()                          = 2485
2485  execve("/bin/sh", ["sh"..., "-f"..., "-c"..., "test -r /usr/local/etc/openldap/"...], [/* 24 vars */]) = 0
2485  brk(0)                            = 0x108c5000
2485  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba1e8e82000
2485  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2485  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2485  open("/etc/ld.so.cache", O_RDONLY) = 3
2485  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2485  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ba1e8e83000
2485  close(3)                          = 0
2485  open("/lib64/libtermcap.so.2", O_RDONLY) = 3
2485  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\17\0\205?\0\0\0"..., 832) = 832
2485  fstat(3, {st_mode=S_IFREG|0755, st_size=15584, ...}) = 0
2485  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba1e8e93000
2485  mmap(0x3f85000000, 2108688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85000000
2485  mprotect(0x3f85003000, 2093056, PROT_NONE) = 0
2485  mmap(0x3f85202000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f85202000
2485  close(3)                          = 0
2485  open("/lib64/libdl.so.2", O_RDONLY) = 3
2485  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2485  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2485  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2485  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2485  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2485  close(3)                          = 0
2485  open("/lib64/libc.so.6", O_RDONLY) = 3
2485  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2485  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2485  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2485  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2485  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2485  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2485  close(3)                          = 0
2485  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba1e8e94000
2485  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba1e8e95000
2485  arch_prctl(ARCH_SET_FS, 0x2ba1e8e94dc0) = 0
2485  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2485  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2485  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2485  munmap(0x2ba1e8e83000, 61930)     = 0
2485  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2485  open("/dev/tty", O_RDWR|O_NONBLOCK) = -1 ENXIO (No such device or address)
2485  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2485  brk(0)                            = 0x108c5000
2485  brk(0x108e7000)                   = 0x108e7000
2485  readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
2485  open("/dev/pts/0", O_RDWR|O_NONBLOCK) = -1 EACCES (Permission denied)
2485  close(4294967295)                 = -1 EBADF (Bad file descriptor)
2485  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2485  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2485  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ba1e8e96000
2485  close(3)                          = 0
2485  getuid()                          = 501
2485  getgid()                          = 501
2485  geteuid()                         = 501
2485  getegid()                         = 501
2485  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2485  time(NULL)                        = 1237846847
2485  open("/proc/meminfo", O_RDONLY)   = 3
2485  fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2485  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba1ec465000
2485  read(3, "MemTotal:      2621440 kB\nMemFre"..., 4096) = 682
2485  close(3)                          = 0
2485  munmap(0x2ba1ec465000, 4096)      = 0
2485  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2485  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2485  rt_sigaction(SIGINT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2485  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2485  rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2485  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2485  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2485  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2485  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2485  stat("/root", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2485  stat(".", 0x7fffc1c271a0)         = -1 EACCES (Permission denied)
2485  getcwd("/root", 4096)             = 6
2485  getpid()                          = 2485
2485  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
2485  fstat(3, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2485  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0) = 0x2ba1ec465000
2485  close(3)                          = 0
2485  getppid()                         = 2484
2485  stat(".", 0x7fffc1c27220)         = -1 EACCES (Permission denied)
2485  stat("/sbin/sh", 0x7fffc1c27140)  = -1 ENOENT (No such file or directory)
2485  stat("/usr/sbin/sh", 0x7fffc1c27140) = -1 ENOENT (No such file or directory)
2485  stat("/bin/sh", {st_mode=S_IFREG|0755, st_size=801504, ...}) = 0
2485  access("/bin/sh", X_OK)           = 0
2485  access("/bin/sh", R_OK)           = 0
2485  stat("/bin/sh", {st_mode=S_IFREG|0755, st_size=801504, ...}) = 0
2485  access("/bin/sh", X_OK)           = 0
2485  access("/bin/sh", R_OK)           = 0
2485  getpgrp()                         = 2485
2485  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2485  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2485  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2485  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2485  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2485  stat("/usr/local/etc/openldap/cacerts/alfresco_cert.pem", {st_mode=S_IFREG|0644, st_size=4963, ...}) = 0
2485  geteuid()                         = 501
2485  getegid()                         = 501
2485  getuid()                          = 501
2485  getgid()                          = 501
2485  access("/usr/local/etc/openldap/cacerts/alfresco_cert.pem", R_OK) = 0
2485  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2485  exit_group(0)                     = ?
2484  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WSTOPPED, NULL) = 2485
2484  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2484  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2484  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2484  sendto(4, "p\0\0\0P\4\5\0\3\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
2484  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2484  recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\264\t\0\0\0\0\0\0p\0\0\0P\4\5\0\3\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2484  recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\264\t\0\0\0\0\0\0p\0\0\0P\4\5\0\3\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2484  close(4)                          = 0
2484  getuid()                          = 0
2484  time([1237846847])                = 1237846847
2484  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2484  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2484  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2484  sendto(3, "<86>Mar 23 15:20:47 runuser: pam"..., 84, MSG_NOSIGNAL, NULL, 0) = 84
2484  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2484  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2484  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2484  sendto(4, "x\0\0\0R\4\5\0\4\0\0\0\0\0\0\0PAM: session clo"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
2484  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2484  recvfrom(4, "$\0\0\0\2\0\0\0\4\0\0\0\264\t\0\0\0\0\0\0x\0\0\0R\4\5\0\4\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2484  recvfrom(4, "$\0\0\0\2\0\0\0\4\0\0\0\264\t\0\0\0\0\0\0x\0\0\0R\4\5\0\4\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2484  close(4)                          = 0
2484  munmap(0x2b0911f49000, 2099768)   = 0
2484  munmap(0x2b091214a000, 2102104)   = 0
2484  munmap(0x2b091234c000, 2110376)   = 0
2484  munmap(0x2b0912550000, 2193416)   = 0
2484  munmap(0x3f84c00000, 2192784)     = 0
2484  munmap(0x3f84800000, 2383168)     = 0
2484  munmap(0x2b0912778000, 2148896)   = 0
2484  munmap(0x3f85800000, 2194096)     = 0
2484  munmap(0x2b0912985000, 2099440)   = 0
2484  close(1)                          = 0
2484  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2484
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec336224, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2486
2486  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2486  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2486  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2486  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2486  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2486  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2486  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2486  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  wait4(-1,  <unfinished ...>
2486  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2486  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2486  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2486  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2486  execve("/sbin/runuser", ["/sbin/runuser", "-f", "-m", "-s", "/bin/sh", "-c", "test -r /usr/local/etc/openldap/"..., "--"..., "ldap"...], [/* 24 vars */]) = 0
2486  brk(0)                            = 0x8a6000
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f26652000
2486  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2486  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2486  open("/etc/ld.so.cache", O_RDONLY) = 3
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2486  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b8f26653000
2486  close(3)                          = 0
2486  open("/lib64/libcrypt.so.1", O_RDONLY) = 3
2486  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\t`\224?\0\0\0"..., 832) = 832
2486  fstat(3, {st_mode=S_IFREG|0755, st_size=48600, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f26663000
2486  mmap(0x3f94600000, 2322880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f94600000
2486  mprotect(0x3f94609000, 2093056, PROT_NONE) = 0
2486  mmap(0x3f94808000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x3f94808000
2486  mmap(0x3f9480a000, 184768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f9480a000
2486  close(3)                          = 0
2486  open("/lib64/libdl.so.2", O_RDONLY) = 3
2486  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2486  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2486  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2486  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2486  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2486  close(3)                          = 0
2486  open("/lib64/libpam.so.0", O_RDONLY) = 3
2486  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\240\220?\0\0\0"..., 832) = 832
2486  fstat(3, {st_mode=S_IFREG|0755, st_size=46800, ...}) = 0
2486  mmap(0x3f90a00000, 2140040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f90a00000
2486  mprotect(0x3f90a0b000, 2093056, PROT_NONE) = 0
2486  mmap(0x3f90c0a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x3f90c0a000
2486  close(3)                          = 0
2486  open("/lib64/libpam_misc.so.0", O_RDONLY) = 3
2486  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \17\300\203?\0\0\0"..., 832) = 832
2486  fstat(3, {st_mode=S_IFREG|0755, st_size=13456, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f26664000
2486  mmap(0x3f83c00000, 2106248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83c00000
2486  mprotect(0x3f83c02000, 2097152, PROT_NONE) = 0
2486  mmap(0x3f83e02000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83e02000
2486  close(3)                          = 0
2486  open("/lib64/libc.so.6", O_RDONLY) = 3
2486  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2486  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2486  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2486  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2486  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2486  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2486  close(3)                          = 0
2486  open("/lib64/libaudit.so.0", O_RDONLY) = 3
2486  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000&`\220?\0\0\0"..., 832) = 832
2486  fstat(3, {st_mode=S_IFREG|0755, st_size=86720, ...}) = 0
2486  mmap(0x3f90600000, 2179688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f90600000
2486  mprotect(0x3f90613000, 2097152, PROT_NONE) = 0
2486  mmap(0x3f90813000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x3f90813000
2486  close(3)                          = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f26665000
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f26666000
2486  arch_prctl(ARCH_SET_FS, 0x2b8f26665f20) = 0
2486  mprotect(0x3f94808000, 4096, PROT_READ) = 0
2486  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2486  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2486  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2486  munmap(0x2b8f26653000, 61930)     = 0
2486  brk(0)                            = 0x8a6000
2486  brk(0x8c7000)                     = 0x8c7000
2486  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2486  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b8f26667000
2486  close(3)                          = 0
2486  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2486  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2486  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2486  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2486  close(3)                          = 0
2486  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2486  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2486  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2486  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2486  close(3)                          = 0
2486  open("/etc/nsswitch.conf", O_RDONLY) = 3
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c36000
2486  read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696
2486  read(3, "", 4096)                 = 0
2486  close(3)                          = 0
2486  munmap(0x2b8f29c36000, 4096)      = 0
2486  open("/etc/ld.so.cache", O_RDONLY) = 3
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2486  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b8f29c36000
2486  close(3)                          = 0
2486  open("/lib64/libnss_files.so.2", O_RDONLY) = 3
2486  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
2486  fstat(3, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
2486  mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b8f29c46000
2486  mprotect(0x2b8f29c50000, 2093056, PROT_NONE) = 0
2486  mmap(0x2b8f29e4f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x2b8f29e4f000
2486  close(3)                          = 0
2486  mprotect(0x2b8f29e4f000, 4096, PROT_READ) = 0
2486  munmap(0x2b8f29c36000, 61930)     = 0
2486  open("/etc/passwd", O_RDONLY)     = 3
2486  fcntl(3, F_GETFD)                 = 0
2486  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c36000
2486  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2486  close(3)                          = 0
2486  munmap(0x2b8f29c36000, 4096)      = 0
2486  stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2486  open("/etc/pam.d/runuser", O_RDONLY) = 3
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c36000
2486  read(3, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 143
2486  open("/lib64/security/pam_rootok.so", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\5\0\0\0\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=4440, ...}) = 0
2486  mmap(NULL, 2099768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b8f29e51000
2486  mprotect(0x2b8f29e52000, 2093056, PROT_NONE) = 0
2486  mmap(0x2b8f2a051000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2b8f2a051000
2486  close(4)                          = 0
2486  open("/etc/ld.so.cache", O_RDONLY) = 4
2486  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2486  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2b8f2a052000
2486  close(4)                          = 0
2486  open("/lib64/libselinux.so.1", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@E\300\204?\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=95464, ...}) = 0
2486  mmap(0x3f84c00000, 2192784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f84c00000
2486  mprotect(0x3f84c15000, 2097152, PROT_NONE) = 0
2486  mmap(0x3f84e15000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x15000) = 0x3f84e15000
2486  mmap(0x3f84e17000, 1424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84e17000
2486  close(4)                          = 0
2486  open("/lib64/libsepol.so.1", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340<\200\204?\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=247528, ...}) = 0
2486  mmap(0x3f84800000, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f84800000
2486  mprotect(0x3f8483b000, 2097152, PROT_NONE) = 0
2486  mmap(0x3f84a3b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3b000) = 0x3f84a3b000
2486  mmap(0x3f84a3c000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84a3c000
2486  close(4)                          = 0
2486  access("/etc/selinux/", F_OK)     = 0
2486  open("/etc/selinux/config", O_RDONLY) = 4
2486  fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f2a062000
2486  read(4, "# This file controls the state o"..., 4096) = 511
2486  read(4, "", 4096)                 = 0
2486  close(4)                          = 0
2486  munmap(0x2b8f2a062000, 4096)      = 0
2486  open("/proc/mounts", O_RDONLY)    = 4
2486  fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f2a062000
2486  read(4, "rootfs / rootfs rw 0 0\n/dev/root"..., 4096) = 498
2486  read(4, "", 4096)                 = 0
2486  close(4)                          = 0
2486  munmap(0x2b8f2a062000, 4096)      = 0
2486  munmap(0x2b8f2a052000, 61930)     = 0
2486  open("/lib64/security/pam_keyinit.so", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\7\0\0\0\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=6752, ...}) = 0
2486  mmap(NULL, 2102104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b8f2a052000
2486  mprotect(0x2b8f2a054000, 2093056, PROT_NONE) = 0
2486  mmap(0x2b8f2a253000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x2b8f2a253000
2486  close(4)                          = 0
2486  open("/lib64/security/pam_limits.so", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\20\0\0\0\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=15048, ...}) = 0
2486  mmap(NULL, 2110376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b8f2a254000
2486  mprotect(0x2b8f2a257000, 2097152, PROT_NONE) = 0
2486  mmap(0x2b8f2a457000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x2b8f2a457000
2486  close(4)                          = 0
2486  open("/lib64/security/pam_unix.so", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320%\0\0\0\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=48832, ...}) = 0
2486  mmap(NULL, 2193416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b8f2a458000
2486  mprotect(0x2b8f2a463000, 2097152, PROT_NONE) = 0
2486  mmap(0x2b8f2a663000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x2b8f2a663000
2486  mmap(0x2b8f2a664000, 47112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b8f2a664000
2486  close(4)                          = 0
2486  open("/etc/ld.so.cache", O_RDONLY) = 4
2486  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2486  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2b8f2a670000
2486  close(4)                          = 0
2486  open("/usr/lib64/libcrack.so.2", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00008\200\203?\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=40896, ...}) = 0
2486  mmap(0x3f83800000, 2148896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b8f2a680000
2486  mprotect(0x2b8f2a688000, 2097152, PROT_NONE) = 0
2486  mmap(0x2b8f2a888000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000) = 0x2b8f2a888000
2486  mmap(0x2b8f2a889000, 14880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b8f2a889000
2486  close(4)                          = 0
2486  open("/lib64/libnsl.so.1", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@\200\205?\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=114352, ...}) = 0
2486  mmap(0x3f85800000, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f85800000
2486  mprotect(0x3f85815000, 2093056, PROT_NONE) = 0
2486  mmap(0x3f85a14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14000) = 0x3f85a14000
2486  mmap(0x3f85a16000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f85a16000
2486  close(4)                          = 0
2486  mprotect(0x3f85a14000, 4096, PROT_READ) = 0
2486  munmap(0x2b8f2a670000, 61930)     = 0
2486  read(3, "", 4096)                 = 0
2486  close(3)                          = 0
2486  munmap(0x2b8f29c36000, 4096)      = 0
2486  open("/etc/pam.d/other", O_RDONLY) = 3
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c36000
2486  read(3, "#%PAM-1.0\nauth     required     "..., 4096) = 154
2486  open("/lib64/security/pam_deny.so", O_RDONLY) = 4
2486  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\4\0\0\0\0\0\0"..., 832) = 832
2486  fstat(4, {st_mode=S_IFREG|0755, st_size=4040, ...}) = 0
2486  mmap(NULL, 2099440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b8f2a88d000
2486  mprotect(0x2b8f2a88e000, 2093056, PROT_NONE) = 0
2486  mmap(0x2b8f2aa8d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2b8f2aa8d000
2486  close(4)                          = 0
2486  read(3, "", 4096)                 = 0
2486  close(3)                          = 0
2486  munmap(0x2b8f29c36000, 4096)      = 0
2486  getuid()                          = 0
2486  open("/etc/passwd", O_RDONLY)     = 3
2486  fcntl(3, F_GETFD)                 = 0
2486  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c36000
2486  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2486  close(3)                          = 0
2486  munmap(0x2b8f29c36000, 4096)      = 0
2486  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2486  readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
2486  getuid()                          = 0
2486  geteuid()                         = 0
2486  getuid()                          = 0
2486  open("/etc/passwd", O_RDONLY)     = 3
2486  fcntl(3, F_GETFD)                 = 0
2486  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c36000
2486  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2486  close(3)                          = 0
2486  munmap(0x2b8f29c36000, 4096)      = 0
2486  getuid()                          = 0
2486  getgid()                          = 0
2486  setregid(501, 4294967295)         = 0
2486  setreuid(501, 4294967295)         = 0
2486  keyctl(0, 0xfffffffd, 0, 0x1f5, 0) = 534561481
2486  keyctl(0, 0xfffffffb, 0, 0, 0x1f500000000) = 733695777
2486  setreuid(0, 4294967295)           = 0
2486  setregid(0, 4294967295)           = 0
2486  open("/etc/passwd", O_RDONLY)     = 3
2486  fcntl(3, F_GETFD)                 = 0
2486  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c36000
2486  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2486  close(3)                          = 0
2486  munmap(0x2b8f29c36000, 4096)      = 0
2486  getrlimit(RLIMIT_CPU, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2486  getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2486  getrlimit(RLIMIT_DATA, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2486  getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
2486  getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
2486  getrlimit(RLIMIT_RSS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2486  getrlimit(RLIMIT_NPROC, {rlim_cur=20*1024, rlim_max=20*1024}) = 0
2486  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
2486  getrlimit(RLIMIT_MEMLOCK, {rlim_cur=32*1024, rlim_max=32*1024}) = 0
2486  getrlimit(RLIMIT_AS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2486  getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2486  getrlimit(RLIMIT_SIGPENDING, {rlim_cur=20*1024, rlim_max=20*1024}) = 0
2486  getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0
2486  getrlimit(RLIMIT_NICE, {rlim_cur=0, rlim_max=0}) = 0
2486  getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0
2486  getpriority(PRIO_PROCESS, 0)      = 20
2486  open("/etc/security/limits.conf", O_RDONLY) = 3
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=1802, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c36000
2486  read(3, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 1802
2486  read(3, "", 4096)                 = 0
2486  close(3)                          = 0
2486  munmap(0x2b8f29c36000, 4096)      = 0
2486  open("/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 3
2486  fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2486  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2486  getdents(3, /* 2 entries */, 4096) = 48
2486  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 4
2486  fstat(4, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2486  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 4, 0) = 0x2b8f29c36000
2486  close(4)                          = 0
2486  getdents(3, /* 0 entries */, 4096) = 0
2486  close(3)                          = 0
2486  setpriority(PRIO_PROCESS, 0, 0)   = 0
2486  getuid()                          = 0
2486  access("/var/run/utmpx", F_OK)    = -1 ENOENT (No such file or directory)
2486  open("/var/run/utmp", O_RDWR)     = 3
2486  fcntl(3, F_GETFD)                 = 0
2486  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2486  lseek(3, 0, SEEK_SET)             = 0
2486  alarm(0)                          = 0
2486  rt_sigaction(SIGALRM, {0x3f83504460, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2486  alarm(1)                          = 0
2486  fcntl(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
2486  read(3, "\10\0\0\0\360\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2486  read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2486  read(3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2486  read(3, "\10\0\0\0\33\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2486  read(3, "\6\0\0\0\226\10\0\0xvc0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2486  read(3, "\7\0\0\0\326\10\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2486  fcntl(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
2486  alarm(0)                          = 1
2486  rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0
2486  close(3)                          = 0
2486  getuid()                          = 0
2486  time([1237846847])                = 1237846847
2486  open("/etc/localtime", O_RDONLY)  = 3
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2486  fstat(3, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2486  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f29c3d000
2486  read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 2819
2486  lseek(3, -1802, SEEK_CUR)         = 1017
2486  read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1802
2486  close(3)                          = 0
2486  munmap(0x2b8f29c3d000, 4096)      = 0
2486  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2486  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2486  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2486  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
2486  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2486  connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
2486  sendto(3, "<86>Mar 23 15:20:47 runuser: pam"..., 99, MSG_NOSIGNAL, NULL, 0) = 99
2486  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2486  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2486  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2486  sendto(4, "x\0\0\0Q\4\5\0\1\0\0\0\0\0\0\0PAM: session ope"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
2486  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2486  recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\266\t\0\0\0\0\0\0x\0\0\0Q\4\5\0\1\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2486  recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\266\t\0\0\0\0\0\0x\0\0\0Q\4\5\0\1\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2486  close(4)                          = 0
2486  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2486  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2486  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2486  sendto(4, "p\0\0\0O\4\5\0\2\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
2486  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2486  recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\266\t\0\0\0\0\0\0p\0\0\0O\4\5\0\2\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2486  recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\266\t\0\0\0\0\0\0p\0\0\0O\4\5\0\2\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2486  close(4)                          = 0
2486  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b8f26665fb0) = 2487
2487  open("/proc/sys/kernel/ngroups_max", O_RDONLY <unfinished ...>
2486  rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1],  <unfinished ...>
2487  <... open resumed> )              = 4
2486  <... rt_sigprocmask resumed> NULL, 8) = 0
2487  read(4,  <unfinished ...>
2486  rt_sigaction(SIGTERM, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2487  <... read resumed> "65536\n", 31) = 6
2486  <... rt_sigaction resumed> NULL, 8) = 0
2487  close(4 <unfinished ...>
2486  rt_sigprocmask(SIG_UNBLOCK, [INT QUIT ALRM TERM],  <unfinished ...>
2487  <... close resumed> )             = 0
2486  <... rt_sigprocmask resumed> NULL, 8) = 0
2487  socket(PF_FILE, SOCK_STREAM, 0 <unfinished ...>
2486  rt_sigaction(SIGINT, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2487  <... socket resumed> )            = 4
2486  <... rt_sigaction resumed> NULL, 8) = 0
2487  fcntl(4, F_GETFL <unfinished ...>
2486  rt_sigaction(SIGQUIT, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2487  <... fcntl resumed> )             = 0x2 (flags O_RDWR)
2486  <... rt_sigaction resumed> NULL, 8) = 0
2487  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK <unfinished ...>
2486  wait4(-1,  <unfinished ...>
2487  <... fcntl resumed> )             = 0
2487  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2487  close(4)                          = 0
2487  socket(PF_FILE, SOCK_STREAM, 0)   = 4
2487  fcntl(4, F_GETFL)                 = 0x2 (flags O_RDWR)
2487  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2487  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2487  close(4)                          = 0
2487  open("/etc/group", O_RDONLY)      = 4
2487  fcntl(4, F_GETFD)                 = 0
2487  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2487  fstat(4, {st_mode=S_IFREG|0644, st_size=710, ...}) = 0
2487  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b8f26653000
2487  lseek(4, 0, SEEK_CUR)             = 0
2487  read(4, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 710
2487  read(4, "", 4096)                 = 0
2487  close(4)                          = 0
2487  munmap(0x2b8f26653000, 4096)      = 0
2487  setgroups(1, [501])               = 0
2487  setgid(501)                       = 0
2487  setuid(501)                       = 0
2487  munmap(0x2b8f29e51000, 2099768)   = 0
2487  munmap(0x2b8f2a052000, 2102104)   = 0
2487  munmap(0x2b8f2a254000, 2110376)   = 0
2487  munmap(0x2b8f2a458000, 2193416)   = 0
2487  munmap(0x3f84c00000, 2192784)     = 0
2487  munmap(0x3f84800000, 2383168)     = 0
2487  munmap(0x2b8f2a680000, 2148896)   = 0
2487  munmap(0x3f85800000, 2194096)     = 0
2487  munmap(0x2b8f2a88d000, 2099440)   = 0
2487  setsid()                          = 2487
2487  execve("/bin/sh", ["sh"..., "-f"..., "-c"..., "test -r /usr/local/etc/openldap/"...], [/* 24 vars */]) = 0
2487  brk(0)                            = 0x19fd8000
2487  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b303975d000
2487  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2487  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2487  open("/etc/ld.so.cache", O_RDONLY) = 3
2487  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2487  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b303975e000
2487  close(3)                          = 0
2487  open("/lib64/libtermcap.so.2", O_RDONLY) = 3
2487  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\17\0\205?\0\0\0"..., 832) = 832
2487  fstat(3, {st_mode=S_IFREG|0755, st_size=15584, ...}) = 0
2487  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b303976e000
2487  mmap(0x3f85000000, 2108688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85000000
2487  mprotect(0x3f85003000, 2093056, PROT_NONE) = 0
2487  mmap(0x3f85202000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f85202000
2487  close(3)                          = 0
2487  open("/lib64/libdl.so.2", O_RDONLY) = 3
2487  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2487  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2487  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2487  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2487  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2487  close(3)                          = 0
2487  open("/lib64/libc.so.6", O_RDONLY) = 3
2487  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2487  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2487  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2487  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2487  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2487  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2487  close(3)                          = 0
2487  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b303976f000
2487  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b3039770000
2487  arch_prctl(ARCH_SET_FS, 0x2b303976fdc0) = 0
2487  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2487  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2487  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2487  munmap(0x2b303975e000, 61930)     = 0
2487  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2487  open("/dev/tty", O_RDWR|O_NONBLOCK) = -1 ENXIO (No such device or address)
2487  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2487  brk(0)                            = 0x19fd8000
2487  brk(0x19ffa000)                   = 0x19ffa000
2487  readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
2487  open("/dev/pts/0", O_RDWR|O_NONBLOCK) = -1 EACCES (Permission denied)
2487  close(4294967295)                 = -1 EBADF (Bad file descriptor)
2487  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2487  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2487  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b3039771000
2487  close(3)                          = 0
2487  getuid()                          = 501
2487  getgid()                          = 501
2487  geteuid()                         = 501
2487  getegid()                         = 501
2487  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2487  time(NULL)                        = 1237846847
2487  open("/proc/meminfo", O_RDONLY)   = 3
2487  fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2487  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b303cd40000
2487  read(3, "MemTotal:      2621440 kB\nMemFre"..., 4096) = 682
2487  close(3)                          = 0
2487  munmap(0x2b303cd40000, 4096)      = 0
2487  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2487  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2487  rt_sigaction(SIGINT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2487  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2487  rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2487  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2487  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2487  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2487  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2487  stat("/root", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2487  stat(".", 0x7fff7134b8c0)         = -1 EACCES (Permission denied)
2487  getcwd("/root", 4096)             = 6
2487  getpid()                          = 2487
2487  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
2487  fstat(3, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2487  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0) = 0x2b303cd40000
2487  close(3)                          = 0
2487  getppid()                         = 2486
2487  stat(".", 0x7fff7134b940)         = -1 EACCES (Permission denied)
2487  stat("/sbin/sh", 0x7fff7134b860)  = -1 ENOENT (No such file or directory)
2487  stat("/usr/sbin/sh", 0x7fff7134b860) = -1 ENOENT (No such file or directory)
2487  stat("/bin/sh", {st_mode=S_IFREG|0755, st_size=801504, ...}) = 0
2487  access("/bin/sh", X_OK)           = 0
2487  access("/bin/sh", R_OK)           = 0
2487  stat("/bin/sh", {st_mode=S_IFREG|0755, st_size=801504, ...}) = 0
2487  access("/bin/sh", X_OK)           = 0
2487  access("/bin/sh", R_OK)           = 0
2487  getpgrp()                         = 2487
2487  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2487  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2487  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2487  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2487  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2487  stat("/usr/local/etc/openldap/cacerts/alfresco_key.pem", {st_mode=S_IFREG|0400, st_size=1675, ...}) = 0
2487  geteuid()                         = 501
2487  getegid()                         = 501
2487  getuid()                          = 501
2487  getgid()                          = 501
2487  access("/usr/local/etc/openldap/cacerts/alfresco_key.pem", R_OK) = 0
2487  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2487  exit_group(0)                     = ?
2486  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WSTOPPED, NULL) = 2487
2486  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2486  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2486  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2486  sendto(4, "p\0\0\0P\4\5\0\3\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
2486  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2486  recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\266\t\0\0\0\0\0\0p\0\0\0P\4\5\0\3\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2486  recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\266\t\0\0\0\0\0\0p\0\0\0P\4\5\0\3\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2486  close(4)                          = 0
2486  getuid()                          = 0
2486  time([1237846847])                = 1237846847
2486  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2486  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2486  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2486  sendto(3, "<86>Mar 23 15:20:47 runuser: pam"..., 84, MSG_NOSIGNAL, NULL, 0) = 84
2486  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2486  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2486  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2486  sendto(4, "x\0\0\0R\4\5\0\4\0\0\0\0\0\0\0PAM: session clo"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
2486  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2486  recvfrom(4, "$\0\0\0\2\0\0\0\4\0\0\0\266\t\0\0\0\0\0\0x\0\0\0R\4\5\0\4\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2486  recvfrom(4, "$\0\0\0\2\0\0\0\4\0\0\0\266\t\0\0\0\0\0\0x\0\0\0R\4\5\0\4\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2486  close(4)                          = 0
2486  munmap(0x2b8f29e51000, 2099768)   = 0
2486  munmap(0x2b8f2a052000, 2102104)   = 0
2486  munmap(0x2b8f2a254000, 2110376)   = 0
2486  munmap(0x2b8f2a458000, 2193416)   = 0
2486  munmap(0x3f84c00000, 2192784)     = 0
2486  munmap(0x3f84800000, 2383168)     = 0
2486  munmap(0x2b8f2a680000, 2148896)   = 0
2486  munmap(0x3f85800000, 2194096)     = 0
2486  munmap(0x2b8f2a88d000, 2099440)   = 0
2486  close(1)                          = 0
2486  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2486
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec336224, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2488
2488  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2488  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2488  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2488  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2488  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2488  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2488  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2488  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  wait4(-1,  <unfinished ...>
2488  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2488  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2488  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2488  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2488  execve("/sbin/runuser", ["/sbin/runuser", "-f", "-m", "-s", "/bin/sh", "-c", "test -r /usr/local/etc/openldap/"..., "--"..., "ldap"...], [/* 24 vars */]) = 0
2488  brk(0)                            = 0x1d3bd000
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7860759000
2488  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2488  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2488  open("/etc/ld.so.cache", O_RDONLY) = 3
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2488  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b786075a000
2488  close(3)                          = 0
2488  open("/lib64/libcrypt.so.1", O_RDONLY) = 3
2488  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\t`\224?\0\0\0"..., 832) = 832
2488  fstat(3, {st_mode=S_IFREG|0755, st_size=48600, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b786076a000
2488  mmap(0x3f94600000, 2322880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f94600000
2488  mprotect(0x3f94609000, 2093056, PROT_NONE) = 0
2488  mmap(0x3f94808000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x3f94808000
2488  mmap(0x3f9480a000, 184768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f9480a000
2488  close(3)                          = 0
2488  open("/lib64/libdl.so.2", O_RDONLY) = 3
2488  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2488  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2488  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2488  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2488  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2488  close(3)                          = 0
2488  open("/lib64/libpam.so.0", O_RDONLY) = 3
2488  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\240\220?\0\0\0"..., 832) = 832
2488  fstat(3, {st_mode=S_IFREG|0755, st_size=46800, ...}) = 0
2488  mmap(0x3f90a00000, 2140040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f90a00000
2488  mprotect(0x3f90a0b000, 2093056, PROT_NONE) = 0
2488  mmap(0x3f90c0a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x3f90c0a000
2488  close(3)                          = 0
2488  open("/lib64/libpam_misc.so.0", O_RDONLY) = 3
2488  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \17\300\203?\0\0\0"..., 832) = 832
2488  fstat(3, {st_mode=S_IFREG|0755, st_size=13456, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b786076b000
2488  mmap(0x3f83c00000, 2106248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83c00000
2488  mprotect(0x3f83c02000, 2097152, PROT_NONE) = 0
2488  mmap(0x3f83e02000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83e02000
2488  close(3)                          = 0
2488  open("/lib64/libc.so.6", O_RDONLY) = 3
2488  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2488  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2488  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2488  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2488  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2488  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2488  close(3)                          = 0
2488  open("/lib64/libaudit.so.0", O_RDONLY) = 3
2488  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000&`\220?\0\0\0"..., 832) = 832
2488  fstat(3, {st_mode=S_IFREG|0755, st_size=86720, ...}) = 0
2488  mmap(0x3f90600000, 2179688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f90600000
2488  mprotect(0x3f90613000, 2097152, PROT_NONE) = 0
2488  mmap(0x3f90813000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x3f90813000
2488  close(3)                          = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b786076c000
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b786076d000
2488  arch_prctl(ARCH_SET_FS, 0x2b786076cf20) = 0
2488  mprotect(0x3f94808000, 4096, PROT_READ) = 0
2488  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2488  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2488  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2488  munmap(0x2b786075a000, 61930)     = 0
2488  brk(0)                            = 0x1d3bd000
2488  brk(0x1d3de000)                   = 0x1d3de000
2488  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2488  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b786076e000
2488  close(3)                          = 0
2488  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2488  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2488  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2488  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2488  close(3)                          = 0
2488  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2488  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2488  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2488  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2488  close(3)                          = 0
2488  open("/etc/nsswitch.conf", O_RDONLY) = 3
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d3d000
2488  read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696
2488  read(3, "", 4096)                 = 0
2488  close(3)                          = 0
2488  munmap(0x2b7863d3d000, 4096)      = 0
2488  open("/etc/ld.so.cache", O_RDONLY) = 3
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2488  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b7863d3d000
2488  close(3)                          = 0
2488  open("/lib64/libnss_files.so.2", O_RDONLY) = 3
2488  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
2488  fstat(3, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
2488  mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b7863d4d000
2488  mprotect(0x2b7863d57000, 2093056, PROT_NONE) = 0
2488  mmap(0x2b7863f56000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x2b7863f56000
2488  close(3)                          = 0
2488  mprotect(0x2b7863f56000, 4096, PROT_READ) = 0
2488  munmap(0x2b7863d3d000, 61930)     = 0
2488  open("/etc/passwd", O_RDONLY)     = 3
2488  fcntl(3, F_GETFD)                 = 0
2488  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d3d000
2488  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2488  close(3)                          = 0
2488  munmap(0x2b7863d3d000, 4096)      = 0
2488  stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2488  open("/etc/pam.d/runuser", O_RDONLY) = 3
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d3d000
2488  read(3, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 143
2488  open("/lib64/security/pam_rootok.so", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\5\0\0\0\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=4440, ...}) = 0
2488  mmap(NULL, 2099768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b7863f58000
2488  mprotect(0x2b7863f59000, 2093056, PROT_NONE) = 0
2488  mmap(0x2b7864158000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2b7864158000
2488  close(4)                          = 0
2488  open("/etc/ld.so.cache", O_RDONLY) = 4
2488  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2488  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2b7864159000
2488  close(4)                          = 0
2488  open("/lib64/libselinux.so.1", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@E\300\204?\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=95464, ...}) = 0
2488  mmap(0x3f84c00000, 2192784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f84c00000
2488  mprotect(0x3f84c15000, 2097152, PROT_NONE) = 0
2488  mmap(0x3f84e15000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x15000) = 0x3f84e15000
2488  mmap(0x3f84e17000, 1424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84e17000
2488  close(4)                          = 0
2488  open("/lib64/libsepol.so.1", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340<\200\204?\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=247528, ...}) = 0
2488  mmap(0x3f84800000, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f84800000
2488  mprotect(0x3f8483b000, 2097152, PROT_NONE) = 0
2488  mmap(0x3f84a3b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3b000) = 0x3f84a3b000
2488  mmap(0x3f84a3c000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84a3c000
2488  close(4)                          = 0
2488  access("/etc/selinux/", F_OK)     = 0
2488  open("/etc/selinux/config", O_RDONLY) = 4
2488  fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7864169000
2488  read(4, "# This file controls the state o"..., 4096) = 511
2488  read(4, "", 4096)                 = 0
2488  close(4)                          = 0
2488  munmap(0x2b7864169000, 4096)      = 0
2488  open("/proc/mounts", O_RDONLY)    = 4
2488  fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7864169000
2488  read(4, "rootfs / rootfs rw 0 0\n/dev/root"..., 4096) = 498
2488  read(4, "", 4096)                 = 0
2488  close(4)                          = 0
2488  munmap(0x2b7864169000, 4096)      = 0
2488  munmap(0x2b7864159000, 61930)     = 0
2488  open("/lib64/security/pam_keyinit.so", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\7\0\0\0\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=6752, ...}) = 0
2488  mmap(NULL, 2102104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b7864159000
2488  mprotect(0x2b786415b000, 2093056, PROT_NONE) = 0
2488  mmap(0x2b786435a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x2b786435a000
2488  close(4)                          = 0
2488  open("/lib64/security/pam_limits.so", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\20\0\0\0\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=15048, ...}) = 0
2488  mmap(NULL, 2110376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b786435b000
2488  mprotect(0x2b786435e000, 2097152, PROT_NONE) = 0
2488  mmap(0x2b786455e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x2b786455e000
2488  close(4)                          = 0
2488  open("/lib64/security/pam_unix.so", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320%\0\0\0\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=48832, ...}) = 0
2488  mmap(NULL, 2193416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b786455f000
2488  mprotect(0x2b786456a000, 2097152, PROT_NONE) = 0
2488  mmap(0x2b786476a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x2b786476a000
2488  mmap(0x2b786476b000, 47112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b786476b000
2488  close(4)                          = 0
2488  open("/etc/ld.so.cache", O_RDONLY) = 4
2488  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2488  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2b7864777000
2488  close(4)                          = 0
2488  open("/usr/lib64/libcrack.so.2", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00008\200\203?\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=40896, ...}) = 0
2488  mmap(0x3f83800000, 2148896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b7864787000
2488  mprotect(0x2b786478f000, 2097152, PROT_NONE) = 0
2488  mmap(0x2b786498f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000) = 0x2b786498f000
2488  mmap(0x2b7864990000, 14880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b7864990000
2488  close(4)                          = 0
2488  open("/lib64/libnsl.so.1", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@\200\205?\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=114352, ...}) = 0
2488  mmap(0x3f85800000, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f85800000
2488  mprotect(0x3f85815000, 2093056, PROT_NONE) = 0
2488  mmap(0x3f85a14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14000) = 0x3f85a14000
2488  mmap(0x3f85a16000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f85a16000
2488  close(4)                          = 0
2488  mprotect(0x3f85a14000, 4096, PROT_READ) = 0
2488  munmap(0x2b7864777000, 61930)     = 0
2488  read(3, "", 4096)                 = 0
2488  close(3)                          = 0
2488  munmap(0x2b7863d3d000, 4096)      = 0
2488  open("/etc/pam.d/other", O_RDONLY) = 3
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d3d000
2488  read(3, "#%PAM-1.0\nauth     required     "..., 4096) = 154
2488  open("/lib64/security/pam_deny.so", O_RDONLY) = 4
2488  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\4\0\0\0\0\0\0"..., 832) = 832
2488  fstat(4, {st_mode=S_IFREG|0755, st_size=4040, ...}) = 0
2488  mmap(NULL, 2099440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b7864994000
2488  mprotect(0x2b7864995000, 2093056, PROT_NONE) = 0
2488  mmap(0x2b7864b94000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2b7864b94000
2488  close(4)                          = 0
2488  read(3, "", 4096)                 = 0
2488  close(3)                          = 0
2488  munmap(0x2b7863d3d000, 4096)      = 0
2488  getuid()                          = 0
2488  open("/etc/passwd", O_RDONLY)     = 3
2488  fcntl(3, F_GETFD)                 = 0
2488  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d3d000
2488  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2488  close(3)                          = 0
2488  munmap(0x2b7863d3d000, 4096)      = 0
2488  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2488  readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
2488  getuid()                          = 0
2488  geteuid()                         = 0
2488  getuid()                          = 0
2488  open("/etc/passwd", O_RDONLY)     = 3
2488  fcntl(3, F_GETFD)                 = 0
2488  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d3d000
2488  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2488  close(3)                          = 0
2488  munmap(0x2b7863d3d000, 4096)      = 0
2488  getuid()                          = 0
2488  getgid()                          = 0
2488  setregid(501, 4294967295)         = 0
2488  setreuid(501, 4294967295)         = 0
2488  keyctl(0, 0xfffffffd, 0, 0x1f5, 0) = 534561481
2488  keyctl(0, 0xfffffffb, 0, 0, 0x1f500000000) = 909486978
2488  setreuid(0, 4294967295)           = 0
2488  setregid(0, 4294967295)           = 0
2488  open("/etc/passwd", O_RDONLY)     = 3
2488  fcntl(3, F_GETFD)                 = 0
2488  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d3d000
2488  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2488  close(3)                          = 0
2488  munmap(0x2b7863d3d000, 4096)      = 0
2488  getrlimit(RLIMIT_CPU, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2488  getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2488  getrlimit(RLIMIT_DATA, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2488  getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
2488  getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
2488  getrlimit(RLIMIT_RSS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2488  getrlimit(RLIMIT_NPROC, {rlim_cur=20*1024, rlim_max=20*1024}) = 0
2488  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
2488  getrlimit(RLIMIT_MEMLOCK, {rlim_cur=32*1024, rlim_max=32*1024}) = 0
2488  getrlimit(RLIMIT_AS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2488  getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2488  getrlimit(RLIMIT_SIGPENDING, {rlim_cur=20*1024, rlim_max=20*1024}) = 0
2488  getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0
2488  getrlimit(RLIMIT_NICE, {rlim_cur=0, rlim_max=0}) = 0
2488  getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0
2488  getpriority(PRIO_PROCESS, 0)      = 20
2488  open("/etc/security/limits.conf", O_RDONLY) = 3
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=1802, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d3d000
2488  read(3, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 1802
2488  read(3, "", 4096)                 = 0
2488  close(3)                          = 0
2488  munmap(0x2b7863d3d000, 4096)      = 0
2488  open("/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 3
2488  fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2488  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2488  getdents(3, /* 2 entries */, 4096) = 48
2488  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 4
2488  fstat(4, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2488  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 4, 0) = 0x2b7863d3d000
2488  close(4)                          = 0
2488  getdents(3, /* 0 entries */, 4096) = 0
2488  close(3)                          = 0
2488  setpriority(PRIO_PROCESS, 0, 0)   = 0
2488  getuid()                          = 0
2488  access("/var/run/utmpx", F_OK)    = -1 ENOENT (No such file or directory)
2488  open("/var/run/utmp", O_RDWR)     = 3
2488  fcntl(3, F_GETFD)                 = 0
2488  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2488  lseek(3, 0, SEEK_SET)             = 0
2488  alarm(0)                          = 0
2488  rt_sigaction(SIGALRM, {0x3f83504460, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2488  alarm(1)                          = 0
2488  fcntl(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
2488  read(3, "\10\0\0\0\360\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2488  read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2488  read(3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2488  read(3, "\10\0\0\0\33\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2488  read(3, "\6\0\0\0\226\10\0\0xvc0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2488  read(3, "\7\0\0\0\326\10\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2488  fcntl(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
2488  alarm(0)                          = 1
2488  rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0
2488  close(3)                          = 0
2488  getuid()                          = 0
2488  time([1237846847])                = 1237846847
2488  open("/etc/localtime", O_RDONLY)  = 3
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2488  fstat(3, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2488  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7863d44000
2488  read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 2819
2488  lseek(3, -1802, SEEK_CUR)         = 1017
2488  read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1802
2488  close(3)                          = 0
2488  munmap(0x2b7863d44000, 4096)      = 0
2488  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2488  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2488  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2488  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
2488  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2488  connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
2488  sendto(3, "<86>Mar 23 15:20:47 runuser: pam"..., 99, MSG_NOSIGNAL, NULL, 0) = 99
2488  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2488  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2488  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2488  sendto(4, "x\0\0\0Q\4\5\0\1\0\0\0\0\0\0\0PAM: session ope"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
2488  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2488  recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\270\t\0\0\0\0\0\0x\0\0\0Q\4\5\0\1\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2488  recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\270\t\0\0\0\0\0\0x\0\0\0Q\4\5\0\1\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2488  close(4)                          = 0
2488  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2488  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2488  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2488  sendto(4, "p\0\0\0O\4\5\0\2\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
2488  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2488  recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\270\t\0\0\0\0\0\0p\0\0\0O\4\5\0\2\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2488  recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\270\t\0\0\0\0\0\0p\0\0\0O\4\5\0\2\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2488  close(4)                          = 0
2488  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b786076cfb0) = 2489
2489  open("/proc/sys/kernel/ngroups_max", O_RDONLY <unfinished ...>
2488  rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1],  <unfinished ...>
2489  <... open resumed> )              = 4
2488  <... rt_sigprocmask resumed> NULL, 8) = 0
2489  read(4,  <unfinished ...>
2488  rt_sigaction(SIGTERM, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2489  <... read resumed> "65536\n", 31) = 6
2488  <... rt_sigaction resumed> NULL, 8) = 0
2489  close(4 <unfinished ...>
2488  rt_sigprocmask(SIG_UNBLOCK, [INT QUIT ALRM TERM],  <unfinished ...>
2489  <... close resumed> )             = 0
2488  <... rt_sigprocmask resumed> NULL, 8) = 0
2489  socket(PF_FILE, SOCK_STREAM, 0 <unfinished ...>
2488  rt_sigaction(SIGINT, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2489  <... socket resumed> )            = 4
2488  <... rt_sigaction resumed> NULL, 8) = 0
2489  fcntl(4, F_GETFL <unfinished ...>
2488  rt_sigaction(SIGQUIT, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2489  <... fcntl resumed> )             = 0x2 (flags O_RDWR)
2488  <... rt_sigaction resumed> NULL, 8) = 0
2489  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK <unfinished ...>
2488  wait4(-1,  <unfinished ...>
2489  <... fcntl resumed> )             = 0
2489  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2489  close(4)                          = 0
2489  socket(PF_FILE, SOCK_STREAM, 0)   = 4
2489  fcntl(4, F_GETFL)                 = 0x2 (flags O_RDWR)
2489  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2489  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2489  close(4)                          = 0
2489  open("/etc/group", O_RDONLY)      = 4
2489  fcntl(4, F_GETFD)                 = 0
2489  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2489  fstat(4, {st_mode=S_IFREG|0644, st_size=710, ...}) = 0
2489  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b786075a000
2489  lseek(4, 0, SEEK_CUR)             = 0
2489  read(4, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 710
2489  read(4, "", 4096)                 = 0
2489  close(4)                          = 0
2489  munmap(0x2b786075a000, 4096)      = 0
2489  setgroups(1, [501])               = 0
2489  setgid(501)                       = 0
2489  setuid(501)                       = 0
2489  munmap(0x2b7863f58000, 2099768)   = 0
2489  munmap(0x2b7864159000, 2102104)   = 0
2489  munmap(0x2b786435b000, 2110376)   = 0
2489  munmap(0x2b786455f000, 2193416)   = 0
2489  munmap(0x3f84c00000, 2192784)     = 0
2489  munmap(0x3f84800000, 2383168)     = 0
2489  munmap(0x2b7864787000, 2148896)   = 0
2489  munmap(0x3f85800000, 2194096)     = 0
2489  munmap(0x2b7864994000, 2099440)   = 0
2489  setsid()                          = 2489
2489  execve("/bin/sh", ["sh"..., "-f"..., "-c"..., "test -r /usr/local/etc/openldap/"...], [/* 24 vars */]) = 0
2489  brk(0)                            = 0x12fb5000
2489  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ab752d9d000
2489  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2489  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2489  open("/etc/ld.so.cache", O_RDONLY) = 3
2489  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2489  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ab752d9e000
2489  close(3)                          = 0
2489  open("/lib64/libtermcap.so.2", O_RDONLY) = 3
2489  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\17\0\205?\0\0\0"..., 832) = 832
2489  fstat(3, {st_mode=S_IFREG|0755, st_size=15584, ...}) = 0
2489  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ab752dae000
2489  mmap(0x3f85000000, 2108688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85000000
2489  mprotect(0x3f85003000, 2093056, PROT_NONE) = 0
2489  mmap(0x3f85202000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f85202000
2489  close(3)                          = 0
2489  open("/lib64/libdl.so.2", O_RDONLY) = 3
2489  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2489  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2489  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2489  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2489  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2489  close(3)                          = 0
2489  open("/lib64/libc.so.6", O_RDONLY) = 3
2489  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2489  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2489  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2489  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2489  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2489  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2489  close(3)                          = 0
2489  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ab752daf000
2489  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ab752db0000
2489  arch_prctl(ARCH_SET_FS, 0x2ab752dafdc0) = 0
2489  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2489  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2489  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2489  munmap(0x2ab752d9e000, 61930)     = 0
2489  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2489  open("/dev/tty", O_RDWR|O_NONBLOCK) = -1 ENXIO (No such device or address)
2489  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2489  brk(0)                            = 0x12fb5000
2489  brk(0x12fd7000)                   = 0x12fd7000
2489  readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
2489  open("/dev/pts/0", O_RDWR|O_NONBLOCK) = -1 EACCES (Permission denied)
2489  close(4294967295)                 = -1 EBADF (Bad file descriptor)
2489  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2489  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2489  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ab752db1000
2489  close(3)                          = 0
2489  getuid()                          = 501
2489  getgid()                          = 501
2489  geteuid()                         = 501
2489  getegid()                         = 501
2489  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2489  time(NULL)                        = 1237846847
2489  open("/proc/meminfo", O_RDONLY)   = 3
2489  fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2489  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ab756380000
2489  read(3, "MemTotal:      2621440 kB\nMemFre"..., 4096) = 682
2489  close(3)                          = 0
2489  munmap(0x2ab756380000, 4096)      = 0
2489  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2489  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2489  rt_sigaction(SIGINT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2489  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2489  rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2489  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2489  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2489  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2489  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2489  stat("/root", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2489  stat(".", 0x7fff57d0c290)         = -1 EACCES (Permission denied)
2489  getcwd("/root", 4096)             = 6
2489  getpid()                          = 2489
2489  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
2489  fstat(3, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2489  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0) = 0x2ab756380000
2489  close(3)                          = 0
2489  getppid()                         = 2488
2489  stat(".", 0x7fff57d0c310)         = -1 EACCES (Permission denied)
2489  stat("/sbin/sh", 0x7fff57d0c230)  = -1 ENOENT (No such file or directory)
2489  stat("/usr/sbin/sh", 0x7fff57d0c230) = -1 ENOENT (No such file or directory)
2489  stat("/bin/sh", {st_mode=S_IFREG|0755, st_size=801504, ...}) = 0
2489  access("/bin/sh", X_OK)           = 0
2489  access("/bin/sh", R_OK)           = 0
2489  stat("/bin/sh", {st_mode=S_IFREG|0755, st_size=801504, ...}) = 0
2489  access("/bin/sh", X_OK)           = 0
2489  access("/bin/sh", R_OK)           = 0
2489  getpgrp()                         = 2489
2489  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2489  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2489  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2489  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2489  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2489  stat("/usr/local/etc/openldap/cacerts/cacert.pem", {st_mode=S_IFREG|0644, st_size=4894, ...}) = 0
2489  geteuid()                         = 501
2489  getegid()                         = 501
2489  getuid()                          = 501
2489  getgid()                          = 501
2489  access("/usr/local/etc/openldap/cacerts/cacert.pem", R_OK) = 0
2489  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2489  exit_group(0)                     = ?
2488  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WSTOPPED, NULL) = 2489
2488  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2488  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2488  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2488  sendto(4, "p\0\0\0P\4\5\0\3\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
2488  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2488  recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\270\t\0\0\0\0\0\0p\0\0\0P\4\5\0\3\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2488  recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\270\t\0\0\0\0\0\0p\0\0\0P\4\5\0\3\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2488  close(4)                          = 0
2488  getuid()                          = 0
2488  time([1237846847])                = 1237846847
2488  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2488  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2488  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2488  sendto(3, "<86>Mar 23 15:20:47 runuser: pam"..., 84, MSG_NOSIGNAL, NULL, 0) = 84
2488  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2488  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2488  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2488  sendto(4, "x\0\0\0R\4\5\0\4\0\0\0\0\0\0\0PAM: session clo"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
2488  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2488  recvfrom(4, "$\0\0\0\2\0\0\0\4\0\0\0\270\t\0\0\0\0\0\0x\0\0\0R\4\5\0\4\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2488  recvfrom(4, "$\0\0\0\2\0\0\0\4\0\0\0\270\t\0\0\0\0\0\0x\0\0\0R\4\5\0\4\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2488  close(4)                          = 0
2488  munmap(0x2b7863f58000, 2099768)   = 0
2488  munmap(0x2b7864159000, 2102104)   = 0
2488  munmap(0x2b786435b000, 2110376)   = 0
2488  munmap(0x2b786455f000, 2193416)   = 0
2488  munmap(0x3f84c00000, 2192784)     = 0
2488  munmap(0x3f84800000, 2383168)     = 0
2488  munmap(0x2b7864787000, 2148896)   = 0
2488  munmap(0x3f85800000, 2194096)     = 0
2488  munmap(0x2b7864994000, 2099440)   = 0
2488  close(1)                          = 0
2488  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2488
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec336224, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
2470  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1cc1d57000
2470  write(1, "Checking configuration files for"..., 41) = 41
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/rhgb/temp/rhgb-console", 0x7fffec335980) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2490
2490  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2490  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2490  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2490  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2490  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2490  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2490  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2490  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  wait4(-1,  <unfinished ...>
2490  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2490  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2490  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2490  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2490  execve("/sbin/runuser", ["/sbin/runuser"..., "-m"..., "-s"..., "/usr/local/sbin/slaptest"..., "--"..., "ldap"..., "-u"...], [/* 24 vars */]) = 0
2490  brk(0)                            = 0x3481000
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb01609000
2490  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2490  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2490  open("/etc/ld.so.cache", O_RDONLY) = 3
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2490  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2abb0160a000
2490  close(3)                          = 0
2490  open("/lib64/libcrypt.so.1", O_RDONLY) = 3
2490  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\t`\224?\0\0\0"..., 832) = 832
2490  fstat(3, {st_mode=S_IFREG|0755, st_size=48600, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb0161a000
2490  mmap(0x3f94600000, 2322880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f94600000
2490  mprotect(0x3f94609000, 2093056, PROT_NONE) = 0
2490  mmap(0x3f94808000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x3f94808000
2490  mmap(0x3f9480a000, 184768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f9480a000
2490  close(3)                          = 0
2490  open("/lib64/libdl.so.2", O_RDONLY) = 3
2490  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2490  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2490  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2490  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2490  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2490  close(3)                          = 0
2490  open("/lib64/libpam.so.0", O_RDONLY) = 3
2490  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\240\220?\0\0\0"..., 832) = 832
2490  fstat(3, {st_mode=S_IFREG|0755, st_size=46800, ...}) = 0
2490  mmap(0x3f90a00000, 2140040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f90a00000
2490  mprotect(0x3f90a0b000, 2093056, PROT_NONE) = 0
2490  mmap(0x3f90c0a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x3f90c0a000
2490  close(3)                          = 0
2490  open("/lib64/libpam_misc.so.0", O_RDONLY) = 3
2490  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \17\300\203?\0\0\0"..., 832) = 832
2490  fstat(3, {st_mode=S_IFREG|0755, st_size=13456, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb0161b000
2490  mmap(0x3f83c00000, 2106248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83c00000
2490  mprotect(0x3f83c02000, 2097152, PROT_NONE) = 0
2490  mmap(0x3f83e02000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83e02000
2490  close(3)                          = 0
2490  open("/lib64/libc.so.6", O_RDONLY) = 3
2490  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2490  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2490  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2490  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2490  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2490  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2490  close(3)                          = 0
2490  open("/lib64/libaudit.so.0", O_RDONLY) = 3
2490  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000&`\220?\0\0\0"..., 832) = 832
2490  fstat(3, {st_mode=S_IFREG|0755, st_size=86720, ...}) = 0
2490  mmap(0x3f90600000, 2179688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f90600000
2490  mprotect(0x3f90613000, 2097152, PROT_NONE) = 0
2490  mmap(0x3f90813000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x3f90813000
2490  close(3)                          = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb0161c000
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb0161d000
2490  arch_prctl(ARCH_SET_FS, 0x2abb0161cf20) = 0
2490  mprotect(0x3f94808000, 4096, PROT_READ) = 0
2490  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2490  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2490  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2490  munmap(0x2abb0160a000, 61930)     = 0
2490  brk(0)                            = 0x3481000
2490  brk(0x34a2000)                    = 0x34a2000
2490  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2490  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2abb0161e000
2490  close(3)                          = 0
2490  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2490  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2490  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2490  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2490  close(3)                          = 0
2490  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2490  fcntl(3, F_GETFL)                 = 0x2 (flags O_RDWR)
2490  fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2490  connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2490  close(3)                          = 0
2490  open("/etc/nsswitch.conf", O_RDONLY) = 3
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bed000
2490  read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696
2490  read(3, "", 4096)                 = 0
2490  close(3)                          = 0
2490  munmap(0x2abb04bed000, 4096)      = 0
2490  open("/etc/ld.so.cache", O_RDONLY) = 3
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2490  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2abb04bed000
2490  close(3)                          = 0
2490  open("/lib64/libnss_files.so.2", O_RDONLY) = 3
2490  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
2490  fstat(3, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
2490  mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2abb04bfd000
2490  mprotect(0x2abb04c07000, 2093056, PROT_NONE) = 0
2490  mmap(0x2abb04e06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x2abb04e06000
2490  close(3)                          = 0
2490  mprotect(0x2abb04e06000, 4096, PROT_READ) = 0
2490  munmap(0x2abb04bed000, 61930)     = 0
2490  open("/etc/passwd", O_RDONLY)     = 3
2490  fcntl(3, F_GETFD)                 = 0
2490  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bed000
2490  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2490  close(3)                          = 0
2490  munmap(0x2abb04bed000, 4096)      = 0
2490  stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2490  open("/etc/pam.d/runuser", O_RDONLY) = 3
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bed000
2490  read(3, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 143
2490  open("/lib64/security/pam_rootok.so", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\5\0\0\0\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=4440, ...}) = 0
2490  mmap(NULL, 2099768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2abb04e08000
2490  mprotect(0x2abb04e09000, 2093056, PROT_NONE) = 0
2490  mmap(0x2abb05008000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2abb05008000
2490  close(4)                          = 0
2490  open("/etc/ld.so.cache", O_RDONLY) = 4
2490  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2490  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2abb05009000
2490  close(4)                          = 0
2490  open("/lib64/libselinux.so.1", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@E\300\204?\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=95464, ...}) = 0
2490  mmap(0x3f84c00000, 2192784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f84c00000
2490  mprotect(0x3f84c15000, 2097152, PROT_NONE) = 0
2490  mmap(0x3f84e15000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x15000) = 0x3f84e15000
2490  mmap(0x3f84e17000, 1424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84e17000
2490  close(4)                          = 0
2490  open("/lib64/libsepol.so.1", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340<\200\204?\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=247528, ...}) = 0
2490  mmap(0x3f84800000, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f84800000
2490  mprotect(0x3f8483b000, 2097152, PROT_NONE) = 0
2490  mmap(0x3f84a3b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3b000) = 0x3f84a3b000
2490  mmap(0x3f84a3c000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84a3c000
2490  close(4)                          = 0
2490  access("/etc/selinux/", F_OK)     = 0
2490  open("/etc/selinux/config", O_RDONLY) = 4
2490  fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb05019000
2490  read(4, "# This file controls the state o"..., 4096) = 511
2490  read(4, "", 4096)                 = 0
2490  close(4)                          = 0
2490  munmap(0x2abb05019000, 4096)      = 0
2490  open("/proc/mounts", O_RDONLY)    = 4
2490  fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb05019000
2490  read(4, "rootfs / rootfs rw 0 0\n/dev/root"..., 4096) = 498
2490  read(4, "", 4096)                 = 0
2490  close(4)                          = 0
2490  munmap(0x2abb05019000, 4096)      = 0
2490  munmap(0x2abb05009000, 61930)     = 0
2490  open("/lib64/security/pam_keyinit.so", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\7\0\0\0\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=6752, ...}) = 0
2490  mmap(NULL, 2102104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2abb05009000
2490  mprotect(0x2abb0500b000, 2093056, PROT_NONE) = 0
2490  mmap(0x2abb0520a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x2abb0520a000
2490  close(4)                          = 0
2490  open("/lib64/security/pam_limits.so", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\20\0\0\0\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=15048, ...}) = 0
2490  mmap(NULL, 2110376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2abb0520b000
2490  mprotect(0x2abb0520e000, 2097152, PROT_NONE) = 0
2490  mmap(0x2abb0540e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x2abb0540e000
2490  close(4)                          = 0
2490  open("/lib64/security/pam_unix.so", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320%\0\0\0\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=48832, ...}) = 0
2490  mmap(NULL, 2193416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2abb0540f000
2490  mprotect(0x2abb0541a000, 2097152, PROT_NONE) = 0
2490  mmap(0x2abb0561a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x2abb0561a000
2490  mmap(0x2abb0561b000, 47112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2abb0561b000
2490  close(4)                          = 0
2490  open("/etc/ld.so.cache", O_RDONLY) = 4
2490  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2490  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2abb05627000
2490  close(4)                          = 0
2490  open("/usr/lib64/libcrack.so.2", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00008\200\203?\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=40896, ...}) = 0
2490  mmap(0x3f83800000, 2148896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2abb05637000
2490  mprotect(0x2abb0563f000, 2097152, PROT_NONE) = 0
2490  mmap(0x2abb0583f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000) = 0x2abb0583f000
2490  mmap(0x2abb05840000, 14880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2abb05840000
2490  close(4)                          = 0
2490  open("/lib64/libnsl.so.1", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@\200\205?\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=114352, ...}) = 0
2490  mmap(0x3f85800000, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x3f85800000
2490  mprotect(0x3f85815000, 2093056, PROT_NONE) = 0
2490  mmap(0x3f85a14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14000) = 0x3f85a14000
2490  mmap(0x3f85a16000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f85a16000
2490  close(4)                          = 0
2490  mprotect(0x3f85a14000, 4096, PROT_READ) = 0
2490  munmap(0x2abb05627000, 61930)     = 0
2490  read(3, "", 4096)                 = 0
2490  close(3)                          = 0
2490  munmap(0x2abb04bed000, 4096)      = 0
2490  open("/etc/pam.d/other", O_RDONLY) = 3
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bed000
2490  read(3, "#%PAM-1.0\nauth     required     "..., 4096) = 154
2490  open("/lib64/security/pam_deny.so", O_RDONLY) = 4
2490  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\4\0\0\0\0\0\0"..., 832) = 832
2490  fstat(4, {st_mode=S_IFREG|0755, st_size=4040, ...}) = 0
2490  mmap(NULL, 2099440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2abb05844000
2490  mprotect(0x2abb05845000, 2093056, PROT_NONE) = 0
2490  mmap(0x2abb05a44000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2abb05a44000
2490  close(4)                          = 0
2490  read(3, "", 4096)                 = 0
2490  close(3)                          = 0
2490  munmap(0x2abb04bed000, 4096)      = 0
2490  getuid()                          = 0
2490  open("/etc/passwd", O_RDONLY)     = 3
2490  fcntl(3, F_GETFD)                 = 0
2490  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bed000
2490  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2490  close(3)                          = 0
2490  munmap(0x2abb04bed000, 4096)      = 0
2490  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2490  readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
2490  getuid()                          = 0
2490  geteuid()                         = 0
2490  getuid()                          = 0
2490  open("/etc/passwd", O_RDONLY)     = 3
2490  fcntl(3, F_GETFD)                 = 0
2490  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bed000
2490  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2490  close(3)                          = 0
2490  munmap(0x2abb04bed000, 4096)      = 0
2490  getuid()                          = 0
2490  getgid()                          = 0
2490  setregid(501, 4294967295)         = 0
2490  setreuid(501, 4294967295)         = 0
2490  keyctl(0, 0xfffffffd, 0, 0x1f5, 0) = 534561481
2490  keyctl(0, 0xfffffffb, 0, 0, 0x1f500000000) = 464252845
2490  setreuid(0, 4294967295)           = 0
2490  setregid(0, 4294967295)           = 0
2490  open("/etc/passwd", O_RDONLY)     = 3
2490  fcntl(3, F_GETFD)                 = 0
2490  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=1867, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bed000
2490  read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1867
2490  close(3)                          = 0
2490  munmap(0x2abb04bed000, 4096)      = 0
2490  getrlimit(RLIMIT_CPU, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2490  getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2490  getrlimit(RLIMIT_DATA, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2490  getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
2490  getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
2490  getrlimit(RLIMIT_RSS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2490  getrlimit(RLIMIT_NPROC, {rlim_cur=20*1024, rlim_max=20*1024}) = 0
2490  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
2490  getrlimit(RLIMIT_MEMLOCK, {rlim_cur=32*1024, rlim_max=32*1024}) = 0
2490  getrlimit(RLIMIT_AS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2490  getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
2490  getrlimit(RLIMIT_SIGPENDING, {rlim_cur=20*1024, rlim_max=20*1024}) = 0
2490  getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0
2490  getrlimit(RLIMIT_NICE, {rlim_cur=0, rlim_max=0}) = 0
2490  getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0
2490  getpriority(PRIO_PROCESS, 0)      = 20
2490  open("/etc/security/limits.conf", O_RDONLY) = 3
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=1802, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bed000
2490  read(3, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 1802
2490  read(3, "", 4096)                 = 0
2490  close(3)                          = 0
2490  munmap(0x2abb04bed000, 4096)      = 0
2490  open("/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 3
2490  fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
2490  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2490  getdents(3, /* 2 entries */, 4096) = 48
2490  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 4
2490  fstat(4, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2490  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 4, 0) = 0x2abb04bed000
2490  close(4)                          = 0
2490  getdents(3, /* 0 entries */, 4096) = 0
2490  close(3)                          = 0
2490  setpriority(PRIO_PROCESS, 0, 0)   = 0
2490  getuid()                          = 0
2490  access("/var/run/utmpx", F_OK)    = -1 ENOENT (No such file or directory)
2490  open("/var/run/utmp", O_RDWR)     = 3
2490  fcntl(3, F_GETFD)                 = 0
2490  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2490  lseek(3, 0, SEEK_SET)             = 0
2490  alarm(0)                          = 0
2490  rt_sigaction(SIGALRM, {0x3f83504460, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2490  alarm(1)                          = 0
2490  fcntl(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
2490  read(3, "\10\0\0\0\360\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2490  read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2490  read(3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2490  read(3, "\10\0\0\0\33\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2490  read(3, "\6\0\0\0\226\10\0\0xvc0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2490  read(3, "\7\0\0\0\326\10\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
2490  fcntl(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
2490  alarm(0)                          = 1
2490  rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0
2490  close(3)                          = 0
2490  getuid()                          = 0
2490  time([1237846847])                = 1237846847
2490  open("/etc/localtime", O_RDONLY)  = 3
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2490  fstat(3, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2490  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb04bf4000
2490  read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 2819
2490  lseek(3, -1802, SEEK_CUR)         = 1017
2490  read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1802
2490  close(3)                          = 0
2490  munmap(0x2abb04bf4000, 4096)      = 0
2490  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2490  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2490  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2490  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
2490  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2490  connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
2490  sendto(3, "<86>Mar 23 15:20:47 runuser: pam"..., 99, MSG_NOSIGNAL, NULL, 0) = 99
2490  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2490  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2490  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2490  sendto(4, "x\0\0\0Q\4\5\0\1\0\0\0\0\0\0\0PAM: session ope"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
2490  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2490  recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\272\t\0\0\0\0\0\0x\0\0\0Q\4\5\0\1\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2490  recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\272\t\0\0\0\0\0\0x\0\0\0Q\4\5\0\1\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2490  close(4)                          = 0
2490  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2490  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2490  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2490  sendto(4, "p\0\0\0O\4\5\0\2\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
2490  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2490  recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\272\t\0\0\0\0\0\0p\0\0\0O\4\5\0\2\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2490  recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\272\t\0\0\0\0\0\0p\0\0\0O\4\5\0\2\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2490  close(4)                          = 0
2490  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2abb0161cfb0) = 2491
2491  open("/proc/sys/kernel/ngroups_max", O_RDONLY <unfinished ...>
2490  rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1],  <unfinished ...>
2491  <... open resumed> )              = 4
2490  <... rt_sigprocmask resumed> NULL, 8) = 0
2491  read(4,  <unfinished ...>
2490  rt_sigaction(SIGTERM, {0x401e10, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2491  <... read resumed> "65536\n", 31) = 6
2490  <... rt_sigaction resumed> NULL, 8) = 0
2491  close(4 <unfinished ...>
2490  rt_sigprocmask(SIG_UNBLOCK, [ALRM TERM],  <unfinished ...>
2491  <... close resumed> )             = 0
2490  <... rt_sigprocmask resumed> NULL, 8) = 0
2491  socket(PF_FILE, SOCK_STREAM, 0 <unfinished ...>
2490  wait4(-1,  <unfinished ...>
2491  <... socket resumed> )            = 4
2491  fcntl(4, F_GETFL)                 = 0x2 (flags O_RDWR)
2491  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2491  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2491  close(4)                          = 0
2491  socket(PF_FILE, SOCK_STREAM, 0)   = 4
2491  fcntl(4, F_GETFL)                 = 0x2 (flags O_RDWR)
2491  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2491  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2491  close(4)                          = 0
2491  open("/etc/group", O_RDONLY)      = 4
2491  fcntl(4, F_GETFD)                 = 0
2491  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2491  fstat(4, {st_mode=S_IFREG|0644, st_size=710, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2abb0160a000
2491  lseek(4, 0, SEEK_CUR)             = 0
2491  read(4, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 710
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2abb0160a000, 4096)      = 0
2491  setgroups(1, [501])               = 0
2491  setgid(501)                       = 0
2491  setuid(501)                       = 0
2491  munmap(0x2abb04e08000, 2099768)   = 0
2491  munmap(0x2abb05009000, 2102104)   = 0
2491  munmap(0x2abb0520b000, 2110376)   = 0
2491  munmap(0x2abb0540f000, 2193416)   = 0
2491  munmap(0x3f84c00000, 2192784)     = 0
2491  munmap(0x3f84800000, 2383168)     = 0
2491  munmap(0x2abb05637000, 2148896)   = 0
2491  munmap(0x3f85800000, 2194096)     = 0
2491  munmap(0x2abb05844000, 2099440)   = 0
2491  execve("/usr/local/sbin/slaptest", ["slaptest"..., "-u"...], [/* 24 vars */]) = 0
2491  brk(0)                            = 0xef8000
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e29000
2491  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2491  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2491  open("/etc/ld.so.cache", O_RDONLY) = 3
2491  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2491  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ba300e2a000
2491  close(3)                          = 0
2491  open("/usr/lib64/libltdl.so.3", O_RDONLY) = 3
2491  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\30\0\0\0\0\0\0"..., 832) = 832
2491  fstat(3, {st_mode=S_IFREG|0755, st_size=27688, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e3a000
2491  mmap(NULL, 2123032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2ba300e3b000
2491  mprotect(0x2ba300e41000, 2097152, PROT_NONE) = 0
2491  mmap(0x2ba301041000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x2ba301041000
2491  close(3)                          = 0
2491  open("/usr/local/lib/libdb-4.7.so", O_RDONLY) = 3
2491  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\2\0\0\0\0\0"..., 832) = 832
2491  fstat(3, {st_mode=S_IFREG|0755, st_size=1463493, ...}) = 0
2491  mmap(NULL, 3464656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2ba301042000
2491  mprotect(0x2ba30118c000, 2093056, PROT_NONE) = 0
2491  mmap(0x2ba30138b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x149000) = 0x2ba30138b000
2491  close(3)                          = 0
2491  open("/lib64/libpthread.so.0", O_RDONLY) = 3
2491  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000W\0\204?\0\0\0"..., 832) = 832
2491  fstat(3, {st_mode=S_IFREG|0755, st_size=141440, ...}) = 0
2491  mmap(0x3f84000000, 2200432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f84000000
2491  mprotect(0x3f84015000, 2093056, PROT_NONE) = 0
2491  mmap(0x3f84214000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x3f84214000
2491  mmap(0x3f84216000, 13168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84216000
2491  close(3)                          = 0
2491  open("/lib64/libresolv.so.2", O_RDONLY) = 3
2491  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2402\300\207?\0\0\0"..., 832) = 832
2491  fstat(3, {st_mode=S_IFREG|0755, st_size=92736, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba301390000
2491  mmap(0x3f87c00000, 2181864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f87c00000
2491  mprotect(0x3f87c11000, 2097152, PROT_NONE) = 0
2491  mmap(0x3f87e11000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x3f87e11000
2491  mmap(0x3f87e13000, 6888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f87e13000
2491  close(3)                          = 0
2491  open("/usr/lib64/libwrap.so.0", O_RDONLY) = 3
2491  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P-\200\203?\0\0\0"..., 832) = 832
2491  fstat(3, {st_mode=S_IFREG|0755, st_size=37080, ...}) = 0
2491  mmap(0x3f83800000, 2132360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2491  mprotect(0x3f83808000, 2093056, PROT_NONE) = 0
2491  mmap(0x3f83a07000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x3f83a07000
2491  close(3)                          = 0
2491  open("/lib64/libc.so.6", O_RDONLY) = 3
2491  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2491  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2491  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2491  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2491  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2491  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2491  close(3)                          = 0
2491  open("/lib64/libdl.so.2", O_RDONLY) = 3
2491  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2491  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba301391000
2491  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2ba301392000
2491  mprotect(0x2ba301394000, 2097152, PROT_NONE) = 0
2491  mmap(0x2ba301594000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2ba301594000
2491  close(3)                          = 0
2491  open("/lib64/libnsl.so.1", O_RDONLY) = 3
2491  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@\200\205?\0\0\0"..., 832) = 832
2491  fstat(3, {st_mode=S_IFREG|0755, st_size=114352, ...}) = 0
2491  mmap(0x3f85800000, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85800000
2491  mprotect(0x3f85815000, 2093056, PROT_NONE) = 0
2491  mmap(0x3f85a14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x3f85a14000
2491  mmap(0x3f85a16000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f85a16000
2491  close(3)                          = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba301596000
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba301597000
2491  arch_prctl(ARCH_SET_FS, 0x2ba301596cf0) = 0
2491  mprotect(0x3f85a14000, 4096, PROT_READ) = 0
2491  mprotect(0x2ba301594000, 4096, PROT_READ) = 0
2491  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2491  mprotect(0x3f87e11000, 4096, PROT_READ) = 0
2491  mprotect(0x3f84214000, 4096, PROT_READ) = 0
2491  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2491  munmap(0x2ba300e2a000, 61930)     = 0
2491  set_tid_address(0x2ba301596d80)   = 2491
2491  set_robust_list(0x2ba301596d90, 0x18) = 0
2491  rt_sigaction(SIGRTMIN, {0x3f84005360, [], SA_RESTORER|SA_SIGINFO, 0x3f8400de70}, NULL, 8) = 0
2491  rt_sigaction(SIGRT_1, {0x3f840052b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x3f8400de70}, NULL, 8) = 0
2491  rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
2491  getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
2491  brk(0)                            = 0xef8000
2491  brk(0xf19000)                     = 0xf19000
2491  brk(0xf3a000)                     = 0xf3a000
2491  stat("/usr/local/stow/openldap-2.4.13/etc/openldap/slapd.d", 0x7fffa9c80260) = -1 ENOENT (No such file or directory)
2491  stat("/usr/local/stow/openldap-2.4.13/etc/openldap/slapd.conf", {st_mode=S_IFREG|0600, st_size=5945, ...}) = 0
2491  open("/usr/local/stow/openldap-2.4.13/etc/openldap/slapd.conf", O_RDONLY) = 3
2491  fstat(3, {st_mode=S_IFREG|0600, st_size=5945, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2a000
2491  read(3, "include         /usr/local/etc/o"..., 4096) = 4096
2491  stat("/usr/local/etc/openldap/schema/core.schema", {st_mode=S_IFREG|0444, st_size=20583, ...}) = 0
2491  open("/usr/local/etc/openldap/schema/core.schema", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0444, st_size=20583, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "# OpenLDAP Core schema\n# $OpenLD"..., 4096) = 4096
2491  read(4, "Name\' )\n\tDESC \'RFC2256: state or"..., 4096) = 4096
2491  read(4, "e ( 2.5.4.33 NAME \'roleOccupant\'"..., 4096) = 4096
2491  brk(0xf5b000)                     = 0xf5b000
2491  read(4, "TURAL\n\tMUST c\n\tMAY ( searchGuide"..., 4096) = 4096
2491  read(4, "DN and Unique Identifier)\'\n\tSUP "..., 4096) = 4096
2491  read(4, " caseIgnoreIA5Match\n\tSUBSTR case"..., 4096) = 103
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  stat("/usr/local/etc/openldap/schema/cosine.schema", {st_mode=S_IFREG|0444, st_size=74080, ...}) = 0
2491  open("/usr/local/etc/openldap/schema/cosine.schema", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0444, st_size=74080, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "# RFC1274: Cosine and Internet X"..., 4096) = 4096
2491  read(4, "t Encoded O/R Address attribute "..., 4096) = 4096
2491  read(4, "es\n#  no distinction between com"..., 4096) = 4096
2491  read(4, "mberSyntax\n#    ::= {pilotAttrib"..., 4096) = 4096
2491  read(4, "         DNSRecordSyntax\n#    ::"..., 4096) = 4096
2491  read(4, "#  The Pager Telephone Number at"..., 4096) = 4096
2491  read(4, "inclusion(1),  -- may be added t"..., 4096) = 4096
2491  read(4, "     }\n#        (SIZE (1 .. ub-p"..., 4096) = 4096
2491  read(4, "eproduced for completeness in\n# "..., 4096) = 4096
2491  read(4, "\tdocumentTitle $ documentVersion"..., 4096) = 4096
2491  read(4, "omain STRUCTURAL\n\tMAY ( ARecord "..., 4096) = 4096
2491  read(4, "e Pilot\n#         Project, pp. 3"..., 4096) = 4096
2491  read(4, "  applicationProcess OBJECT-CLAS"..., 4096) = 4096
2491  read(4, " person\n#        MAY CONTAIN {\n#"..., 4096) = 4096
2491  read(4, "tClass ObjectClass\n#        ::= "..., 4096) = 4096
2491  read(4, "  preferredDeliveryMethod ATTRIB"..., 4096) = 4096
2491  read(4, "imileBodyPart\n#                }"..., 4096) = 4096
2491  read(4, "StringSyntax\n#            (SIZE "..., 4096) = 4096
2491  read(4, "   ub-text-or-address INTEGER ::"..., 4096) = 352
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  stat("/usr/local/etc/openldap/schema/inetorgperson.schema", {st_mode=S_IFREG|0444, st_size=6360, ...}) = 0
2491  open("/usr/local/etc/openldap/schema/inetorgperson.schema", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0444, st_size=6360, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "# inetorgperson.schema -- InetOr"..., 4096) = 4096
2491  read(4, "4.1.1466.115.121.1.15\n\tSINGLE-VA"..., 4096) = 2264
2491  read(4, "", 4096)                 = 0
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  stat("/usr/local/etc/openldap/schema/nis.schema", {st_mode=S_IFREG|0444, st_size=7925, ...}) = 0
2491  open("/usr/local/etc/openldap/schema/nis.schema", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0444, st_size=7925, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 4096
2491  read(4, "etype ( 1.3.6.1.1.1.1.18 NAME \'o"..., 4096) = 3829
2491  read(4, "", 4096)                 = 0
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  stat("/usr/local/etc/openldap/schema/ppolicy.schema", {st_mode=S_IFREG|0444, st_size=19689, ...}) = 0
2491  open("/usr/local/etc/openldap/schema/ppolicy.schema", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0444, st_size=19689, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "# $OpenLDAP: pkg/ldap/servers/sl"..., 4096) = 4096
2491  read(4, "conds that must elapse between\n#"..., 4096) = 4096
2491  read(4, "t be used to authenticate after "..., 4096) = 4096
2491  read(4, ".\n\nattributetype ( 1.3.6.1.4.1.4"..., 4096) = 4096
2491  read(4, " are transmitted in string forma"..., 4096) = 3305
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  stat("/usr/local/etc/openldap/schema/samba.schema", {st_mode=S_IFREG|0644, st_size=19424, ...}) = 0
2491  open("/usr/local/etc/openldap/schema/samba.schema", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0644, st_size=19424, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "##\n## schema file for OpenLDAP 2"..., 4096) = 4096
2491  read(4, "ributetype ( 1.3.6.1.4.1.7165.2."..., 4096) = 4096
2491  read(4, "4.1.7165.2.1.32 NAME \'sambaKicko"..., 4096) = 4096
2491  brk(0xf7c000)                     = 0xf7c000
2491  read(4, "1.42 NAME \'sambaOptionName\'\n\tDES"..., 4096) = 4096
2491  read(4, "ds\n## compatibility with 2.2 ins"..., 4096) = 3040
2491  read(4, "", 4096)                 = 0
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  stat("/usr/local/etc/openldap/schema/zarafa.schema", {st_mode=S_IFREG|0644, st_size=4559, ...}) = 0
2491  open("/usr/local/etc/openldap/schema/zarafa.schema", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0644, st_size=4559, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "attributetype ( 1.3.6.1.4.1.2627"..., 4096) = 4096
2491  read(4, "4.1.1466.115.121.1.15\n\t)\n\nobject"..., 4096) = 463
2491  read(4, "", 4096)                 = 0
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  stat("/usr/local/etc/openldap/schema/qmail.schema", {st_mode=S_IFREG|0644, st_size=9569, ...}) = 0
2491  open("/usr/local/etc/openldap/schema/qmail.schema", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0644, st_size=9569, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "#\n# qmail-ldap (20030901) ldapv3"..., 4096) = 4096
2491  read(4, "\n#\n# qmailGroup attributes\n#\n\nat"..., 4096) = 4096
2491  read(4, "3.6.1.4.1.1466.115.121.1.27 SING"..., 4096) = 1377
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  open("/usr/local/libexec/openldap/back_hdb.la", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0755, st_size=915, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba300e2b000
2491  read(4, "# back_hdb.la - a libtool librar"..., 4096) = 915
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba300e2b000, 4096)      = 0
2491  futex(0x2ba3015950ec, FUTEX_WAKE, 2147483647) = 0
2491  open("/usr/local/stow/openldap-2.4.13/libexec/openldap/back_hdb-2.4.so.2", O_RDONLY) = 4
2491  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220h\0\0\0\0\0\0"..., 832) = 832
2491  fstat(4, {st_mode=S_IFREG|0755, st_size=1366801, ...}) = 0
2491  mmap(NULL, 2375592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2ba301598000
2491  mprotect(0x2ba3015c3000, 2093056, PROT_NONE) = 0
2491  mmap(0x2ba3017c2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2a000) = 0x2ba3017c2000
2491  mmap(0x2ba3017c4000, 98216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2ba3017c4000
2491  close(4)                          = 0
2491  open("/usr/local/libexec/openldap/refint.la", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0755, st_size=850, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba3017dc000
2491  read(4, "# refint.la - a libtool library "..., 4096) = 850
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba3017dc000, 4096)      = 0
2491  open("/usr/local/stow/openldap-2.4.13/libexec/openldap/refint-2.4.so.2", O_RDONLY) = 4
2491  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\23\0\0\0\0\0\0"..., 832) = 832
2491  fstat(4, {st_mode=S_IFREG|0755, st_size=69996, ...}) = 0
2491  mmap(NULL, 2115352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2ba3017dc000
2491  mprotect(0x2ba3017e0000, 2097152, PROT_NONE) = 0
2491  mmap(0x2ba3019e0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x2ba3019e0000
2491  close(4)                          = 0
2491  open("/usr/local/libexec/openldap/unique.la", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0755, st_size=850, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba3019e1000
2491  read(4, "# unique.la - a libtool library "..., 4096) = 850
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba3019e1000, 4096)      = 0
2491  open("/usr/local/stow/openldap-2.4.13/libexec/openldap/unique-2.4.so.2", O_RDONLY) = 4
2491  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\21\0\0\0\0\0\0"..., 832) = 832
2491  fstat(4, {st_mode=S_IFREG|0755, st_size=83367, ...}) = 0
2491  mmap(NULL, 2119472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2ba3019e1000
2491  mprotect(0x2ba3019e6000, 2097152, PROT_NONE) = 0
2491  mmap(0x2ba301be6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x5000) = 0x2ba301be6000
2491  close(4)                          = 0
2491  open("/usr/local/libexec/openldap/ppolicy.la", O_RDONLY) = 4
2491  fstat(4, {st_mode=S_IFREG|0755, st_size=863, ...}) = 0
2491  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba301be7000
2491  read(4, "# ppolicy.la - a libtool library"..., 4096) = 863
2491  read(4, "", 4096)                 = 0
2491  close(4)                          = 0
2491  munmap(0x2ba301be7000, 4096)      = 0
2491  open("/usr/local/stow/openldap-2.4.13/libexec/openldap/ppolicy-2.4.so.2", O_RDONLY) = 4
2491  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\35\0\0\0\0\0\0"..., 832) = 832
2491  fstat(4, {st_mode=S_IFREG|0755, st_size=106793, ...}) = 0
2491  mmap(NULL, 2129296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2ba301be7000
2491  mprotect(0x2ba301bef000, 2093056, PROT_NONE) = 0
2491  mmap(0x2ba301dee000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x2ba301dee000
2491  close(4)                          = 0
2491  open("/var/lib/ldap/mynetwork.com/DUMMY", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 4
2491  close(4)                          = 0
2491  unlink("/var/lib/ldap/mynetwork.com/DUMMY") = 0
2491  open("/var/lib/ldap/mynetwork.com/DB_CONFIG", O_RDONLY) = 4
2491  close(4)                          = 0
2491  read(3, "inddn=\"uid=syncrepl,ou=system,dc"..., 4096) = 1849
2491  brk(0xf9d000)                     = 0xf9d000
2491  read(3, "", 4096)                 = 0
2491  close(3)                          = 0
2491  munmap(0x2ba300e2a000, 4096)      = 0
2491  stat("/usr/local/var/run/slapd.pid", 0x7fffa9c80440) = -1 ENOENT (No such file or directory)
2491  open("/usr/local/var/run/slapd.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
2491  close(3)                          = 0
2491  unlink("/usr/local/var/run/slapd.pid") = 0
2491  stat("/usr/local/var/run/slapd.args", 0x7fffa9c80440) = -1 ENOENT (No such file or directory)
2491  open("/usr/local/var/run/slapd.args", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
2491  close(3)                          = 0
2491  unlink("/usr/local/var/run/slapd.args") = 0
2491  write(2, "config file testing succeeded\n", 30) = 30
2491  munmap(0x2ba301be7000, 2129296)   = 0
2491  munmap(0x2ba3019e1000, 2119472)   = 0
2491  munmap(0x2ba3017dc000, 2115352)   = 0
2491  munmap(0x2ba301598000, 2375592)   = 0
2491  exit_group(0)                     = ?
2490  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WSTOPPED, NULL) = 2491
2490  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2490  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2490  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2490  sendto(4, "p\0\0\0P\4\5\0\3\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
2490  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2490  recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\272\t\0\0\0\0\0\0p\0\0\0P\4\5\0\3\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2490  recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\272\t\0\0\0\0\0\0p\0\0\0P\4\5\0\3\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2490  close(4)                          = 0
2490  getuid()                          = 0
2490  time([1237846847])                = 1237846847
2490  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2490  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2490  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2490  sendto(3, "<86>Mar 23 15:20:47 runuser: pam"..., 84, MSG_NOSIGNAL, NULL, 0) = 84
2490  socket(PF_NETLINK, SOCK_RAW, 9)   = 4
2490  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2490  readlink("/proc/self/exe", "/sbin/runuser", 4095) = 13
2490  sendto(4, "x\0\0\0R\4\5\0\4\0\0\0\0\0\0\0PAM: session clo"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
2490  poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1
2490  recvfrom(4, "$\0\0\0\2\0\0\0\4\0\0\0\272\t\0\0\0\0\0\0x\0\0\0R\4\5\0\4\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2490  recvfrom(4, "$\0\0\0\2\0\0\0\4\0\0\0\272\t\0\0\0\0\0\0x\0\0\0R\4\5\0\4\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
2490  close(4)                          = 0
2490  munmap(0x2abb04e08000, 2099768)   = 0
2490  munmap(0x2abb05009000, 2102104)   = 0
2490  munmap(0x2abb0520b000, 2110376)   = 0
2490  munmap(0x2abb0540f000, 2193416)   = 0
2490  munmap(0x3f84c00000, 2192784)     = 0
2490  munmap(0x3f84800000, 2383168)     = 0
2490  munmap(0x2abb05637000, 2148896)   = 0
2490  munmap(0x3f85800000, 2194096)     = 0
2490  munmap(0x2abb05844000, 2099440)   = 0
2490  close(1)                          = 0
2490  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2490
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec335a24, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[60G", 5)            = 5
2470  write(1, "[", 1)                  = 1
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[0;32m", 7)          = 7
2470  write(1, "  OK  ", 6)             = 6
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[0;39m", 7)          = 7
2470  write(1, "]", 1)                  = 1
2470  write(1, "\r", 1)                 = 1
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\n", 1)                 = 1
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/etc/rhgb/temp/rhgb-console", 0x7fffec3363d0) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2492
2492  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2492  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2492  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2492  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigaction resumed> {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2492  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  close(4 <unfinished ...>
2492  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... close resumed> )             = 0
2492  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  read(3,  <unfinished ...>
2492  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2492  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2492  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2492  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2492  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2492  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2492  dup2(4, 1)                        = 1
2492  close(4)                          = 0
2492  close(3)                          = 0
2492  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2492  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2492  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2492  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2492  stat("/sbin/basename", 0x7fffec336de0) = -1 ENOENT (No such file or directory)
2492  stat("/usr/sbin/basename", 0x7fffec336de0) = -1 ENOENT (No such file or directory)
2492  stat("/bin/basename", {st_mode=S_IFREG|0755, st_size=20984, ...}) = 0
2492  access("/bin/basename", X_OK)     = 0
2492  access("/bin/basename", R_OK)     = 0
2492  stat("/bin/basename", {st_mode=S_IFREG|0755, st_size=20984, ...}) = 0
2492  access("/bin/basename", X_OK)     = 0
2492  access("/bin/basename", R_OK)     = 0
2492  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2492  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2492  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2492  execve("/bin/basename", ["basename", "/usr/local/libexec/slapd"], [/* 24 vars */]) = 0
2492  brk(0)                            = 0xfd80000
2492  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7e078f7000
2492  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2492  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2492  open("/etc/ld.so.cache", O_RDONLY) = 3
2492  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2492  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b7e078f8000
2492  close(3)                          = 0
2492  open("/lib64/libc.so.6", O_RDONLY) = 3
2492  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2492  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2492  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7e07908000
2492  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2492  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2492  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2492  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2492  close(3)                          = 0
2492  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7e07909000
2492  arch_prctl(ARCH_SET_FS, 0x2b7e07909250) = 0
2492  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2492  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2492  munmap(0x2b7e078f8000, 61930)     = 0
2492  brk(0)                            = 0xfd80000
2492  brk(0xfda1000)                    = 0xfda1000
2492  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2492  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2492  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b7e0790a000
2492  close(3)                          = 0
2492  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2492  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b7e0aed9000
2492  write(1, "slapd\n", 6 <unfinished ...>
2470  <... read resumed> "slapd\n", 128) = 6
2470  read(3,  <unfinished ...>
2492  <... write resumed> )             = 6
2492  close(1 <unfinished ...>
2470  <... read resumed> "", 128)       = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  wait4(-1,  <unfinished ...>
2492  <... close resumed> )             = 0
2492  munmap(0x2b7e0aed9000, 4096)      = 0
2492  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2492
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec336d94, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  pipe([3, 4])                      = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2493
2493  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2493  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2493  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2493  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigaction resumed> {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2493  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  close(4 <unfinished ...>
2493  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... close resumed> )             = 0
2493  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  read(3,  <unfinished ...>
2493  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2493  rt_sigaction(SIGTTOU, {SIG_DFL}, {SIG_IGN}, 8) = 0
2493  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2493  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2493  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2493  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2493  dup2(4, 1)                        = 1
2493  close(4)                          = 0
2493  close(3)                          = 0
2493  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2493  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2493  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2493  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2493  stat("/sbin/mktemp", 0x7fffec336ff0) = -1 ENOENT (No such file or directory)
2493  stat("/usr/sbin/mktemp", 0x7fffec336ff0) = -1 ENOENT (No such file or directory)
2493  stat("/bin/mktemp", {st_mode=S_IFREG|0555, st_size=13112, ...}) = 0
2493  access("/bin/mktemp", X_OK)       = 0
2493  access("/bin/mktemp", R_OK)       = 0
2493  stat("/bin/mktemp", {st_mode=S_IFREG|0555, st_size=13112, ...}) = 0
2493  access("/bin/mktemp", X_OK)       = 0
2493  access("/bin/mktemp", R_OK)       = 0
2493  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2493  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2493  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2493  execve("/bin/mktemp", ["mktemp"..., "/tmp/start-slapd.XXXXXX"...], [/* 24 vars */]) = 0
2493  brk(0)                            = 0x14096000
2493  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ad33461c000
2493  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2493  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2493  open("/etc/ld.so.cache", O_RDONLY) = 3
2493  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2493  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ad33461d000
2493  close(3)                          = 0
2493  open("/lib64/libc.so.6", O_RDONLY) = 3
2493  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2493  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2493  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ad33462d000
2493  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2493  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2493  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2493  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2493  close(3)                          = 0
2493  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ad33462e000
2493  arch_prctl(ARCH_SET_FS, 0x2ad33462e240) = 0
2493  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2493  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2493  munmap(0x2ad33461d000, 61930)     = 0
2493  brk(0)                            = 0x14096000
2493  brk(0x140b7000)                   = 0x140b7000
2493  getpid()                          = 2493
2493  open("/dev/urandom", O_RDONLY)    = 3
2493  read(3, "a\323\345t", 4)          = 4
2493  close(3)                          = 0
2493  stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0
2493  open("/tmp/start-slapd.ul2493", O_RDWR|O_CREAT|O_EXCL, 0600) = 3
2493  close(3)                          = 0
2493  fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
2493  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ad33461d000
2493  write(1, "/tmp/start-slapd.ul2493\n", 24) = 24
2470  <... read resumed> "/tmp/start-slapd.ul2493\n", 128) = 24
2493  exit_group(0)                     = ?
2470  read(3, "", 128)                  = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 2493
2470  wait4(-1, 0x7fffec3370a4, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0)                   = 0
2470  close(3)                          = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2470  stat("/sbin/grep", 0x7fffec337670) = -1 ENOENT (No such file or directory)
2470  stat("/usr/sbin/grep", 0x7fffec337670) = -1 ENOENT (No such file or directory)
2470  stat("/bin/grep", {st_mode=S_IFREG|0755, st_size=88896, ...}) = 0
2470  access("/bin/grep", X_OK)         = 0
2470  access("/bin/grep", R_OK)         = 0
2470  stat("/bin/grep", {st_mode=S_IFREG|0755, st_size=88896, ...}) = 0
2470  access("/bin/grep", X_OK)         = 0
2470  access("/bin/grep", R_OK)         = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2494
2494  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2494  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2494  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2494  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2494  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2494  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2494  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2494  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2494  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2494  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2494  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2470  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2494  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2494  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2470  wait4(-1,  <unfinished ...>
2494  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2494  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2494  execve("/bin/grep", ["grep"..., "-q"..., "^TLS"..., "/usr/local/etc/openldap/slapd.co"...], [/* 24 vars */]) = 0
2494  brk(0)                            = 0x2233000
2494  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba474985000
2494  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2494  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2494  open("/etc/ld.so.cache", O_RDONLY) = 3
2494  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2494  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ba474986000
2494  close(3)                          = 0
2494  open("/lib64/libpcre.so.0", O_RDONLY) = 3
2494  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\35@\205?\0\0\0"..., 832) = 832
2494  fstat(3, {st_mode=S_IFREG|0755, st_size=117680, ...}) = 0
2494  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba474996000
2494  mmap(0x3f85400000, 2210680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85400000
2494  mprotect(0x3f8541b000, 2097152, PROT_NONE) = 0
2494  mmap(0x3f8561b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x3f8561b000
2494  close(3)                          = 0
2494  open("/lib64/libc.so.6", O_RDONLY) = 3
2494  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2494  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2494  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2494  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2494  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2494  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2494  close(3)                          = 0
2494  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2ba474997000
2494  arch_prctl(ARCH_SET_FS, 0x2ba4749977e0) = 0
2494  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2494  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2494  munmap(0x2ba474986000, 61930)     = 0
2494  brk(0)                            = 0x2233000
2494  brk(0x2254000)                    = 0x2254000
2494  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2494  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2494  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2ba474998000
2494  close(3)                          = 0
2494  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
2494  fstat(3, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2494  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0) = 0x2ba477f67000
2494  close(3)                          = 0
2494  stat("/usr/local/etc/openldap/slapd.conf", {st_mode=S_IFREG|0600, st_size=5945, ...}) = 0
2494  open("/usr/local/etc/openldap/slapd.conf", O_RDONLY) = 3
2494  read(3, "include         /usr/local/etc/o"..., 32768) = 5945
2494  close(1)                          = 0
2494  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2494
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec337554, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2470  stat("/sbin/logger", 0x7fffec337f60) = -1 ENOENT (No such file or directory)
2470  stat("/usr/sbin/logger", 0x7fffec337f60) = -1 ENOENT (No such file or directory)
2470  stat("/bin/logger", 0x7fffec337f60) = -1 ENOENT (No such file or directory)
2470  stat("/usr/bin/logger", {st_mode=S_IFREG|0755, st_size=14776, ...}) = 0
2470  access("/usr/bin/logger", X_OK)   = 0
2470  access("/usr/bin/logger", R_OK)   = 0
2470  stat("/usr/bin/logger", {st_mode=S_IFREG|0755, st_size=14776, ...}) = 0
2470  access("/usr/bin/logger", X_OK)   = 0
2470  access("/usr/bin/logger", R_OK)   = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2495
2495  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2495  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2495  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2495  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2495  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2495  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2495  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2495  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2495  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2495  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2495  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2470  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2495  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2495  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2470  wait4(-1,  <unfinished ...>
2495  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2495  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2495  execve("/usr/bin/logger", ["logger"..., "-i"..., "-t"..., "OPENLDAP"..., "-f"..., "/var/log/messages"..., "start openldap ldap:/// ldaps://"...], [/* 24 vars */]) = 0
2495  brk(0)                            = 0x16cdb000
2495  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b11828a6000
2495  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2495  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2495  open("/etc/ld.so.cache", O_RDONLY) = 3
2495  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2495  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b11828a7000
2495  close(3)                          = 0
2495  open("/lib64/libc.so.6", O_RDONLY) = 3
2495  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2495  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2495  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b11828b7000
2495  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2495  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2495  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2495  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2495  close(3)                          = 0
2495  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b11828b8000
2495  arch_prctl(ARCH_SET_FS, 0x2b11828b8250) = 0
2495  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2495  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2495  munmap(0x2b11828a7000, 61930)     = 0
2495  brk(0)                            = 0x16cdb000
2495  brk(0x16cfc000)                   = 0x16cfc000
2495  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2495  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2495  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b11828b9000
2495  close(3)                          = 0
2495  close(0)                          = 0
2495  open("/var/log/messages", O_RDONLY) = 0
2495  close(1)                          = 0
2495  time([1237846847])                = 1237846847
2495  open("/etc/localtime", O_RDONLY)  = 1
2495  fstat(1, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2495  fstat(1, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2495  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1185e88000
2495  read(1, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 2819
2495  lseek(1, -1802, SEEK_CUR)         = 1017
2495  read(1, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1802
2495  close(1)                          = 0
2495  munmap(0x2b1185e88000, 4096)      = 0
2495  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2495  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2495  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2495  getpid()                          = 2495
2495  socket(PF_FILE, SOCK_DGRAM, 0)    = 1
2495  fcntl(1, F_SETFD, FD_CLOEXEC)     = 0
2495  connect(1, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
2495  sendto(1, "<13>Mar 23 15:20:47 OPENLDAP[249"..., 69, MSG_NOSIGNAL, NULL, 0) = 69
2495  close(1)                          = 0
2495  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2495
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec337e44, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2470  stat("/sbin/cat", 0x7fffec338170) = -1 ENOENT (No such file or directory)
2470  stat("/usr/sbin/cat", 0x7fffec338170) = -1 ENOENT (No such file or directory)
2470  stat("/bin/cat", {st_mode=S_IFREG|0755, st_size=25216, ...}) = 0
2470  access("/bin/cat", X_OK)          = 0
2470  access("/bin/cat", R_OK)          = 0
2470  stat("/bin/cat", {st_mode=S_IFREG|0755, st_size=25216, ...}) = 0
2470  access("/bin/cat", X_OK)          = 0
2470  access("/bin/cat", R_OK)          = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2496
2496  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2496  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2496  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2496  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2496  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2496  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2496  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2496  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2496  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2496  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2496  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2470  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2496  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2496  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2470  wait4(-1,  <unfinished ...>
2496  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2496  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2496  open("/tmp/start-slapd.ul2493", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3
2496  dup2(3, 1)                        = 1
2496  close(3)                          = 0
2496  stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0
2496  stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0
2496  geteuid()                         = 0
2496  getegid()                         = 0
2496  getuid()                          = 0
2496  getgid()                          = 0
2496  access("/tmp", W_OK)              = 0
2496  statfs("/tmp", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=13188639, f_bfree=11965686, f_bavail=11284931, f_files=13618176, f_ffree=13495225, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
2496  time(NULL)                        = 1237846847
2496  open("/dev/urandom", O_RDONLY)    = 3
2496  read(3, "\251\361s\34", 4)        = 4
2496  close(3)                          = 0
2496  open("/tmp/sh-thd-1237852601", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC, 0600) = 3
2496  dup(3)                            = 4
2496  fcntl(4, F_GETFL)                 = 0x8001 (flags O_WRONLY|O_LARGEFILE)
2496  fstat(4, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
2496  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b1cbe76e000
2496  lseek(4, 0, SEEK_CUR)             = 0
2496  write(4, "exec /usr/local/libexec/slapd -h"..., 64) = 64
2496  close(4)                          = 0
2496  munmap(0x2b1cbe76e000, 4096)      = 0
2496  open("/tmp/sh-thd-1237852601", O_RDONLY) = 4
2496  close(3)                          = 0
2496  unlink("/tmp/sh-thd-1237852601")  = 0
2496  dup2(4, 0)                        = 0
2496  close(4)                          = 0
2496  execve("/bin/cat", ["cat"...], [/* 24 vars */]) = 0
2496  brk(0)                            = 0x1a14d000
2496  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b39e5586000
2496  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2496  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2496  open("/etc/ld.so.cache", O_RDONLY) = 3
2496  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2496  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b39e5587000
2496  close(3)                          = 0
2496  open("/lib64/libc.so.6", O_RDONLY) = 3
2496  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2496  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2496  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b39e5597000
2496  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2496  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2496  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2496  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2496  close(3)                          = 0
2496  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b39e5598000
2496  arch_prctl(ARCH_SET_FS, 0x2b39e5598250) = 0
2496  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2496  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2496  munmap(0x2b39e5587000, 61930)     = 0
2496  brk(0)                            = 0x1a14d000
2496  brk(0x1a16e000)                   = 0x1a16e000
2496  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2496  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2496  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b39e5599000
2496  close(3)                          = 0
2496  fstat(1, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
2496  fstat(0, {st_mode=S_IFREG|0600, st_size=64, ...}) = 0
2496  read(0, "exec /usr/local/libexec/slapd -h"..., 4096) = 64
2496  write(1, "exec /usr/local/libexec/slapd -h"..., 64) = 64
2496  read(0, "", 4096)                 = 0
2496  close(0)                          = 0
2496  close(1)                          = 0
2496  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2496
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec338054, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2470  stat("/sbin/chmod", 0x7fffec338380) = -1 ENOENT (No such file or directory)
2470  stat("/usr/sbin/chmod", 0x7fffec338380) = -1 ENOENT (No such file or directory)
2470  stat("/bin/chmod", {st_mode=S_IFREG|0755, st_size=40024, ...}) = 0
2470  access("/bin/chmod", X_OK)        = 0
2470  access("/bin/chmod", R_OK)        = 0
2470  stat("/bin/chmod", {st_mode=S_IFREG|0755, st_size=40024, ...}) = 0
2470  access("/bin/chmod", X_OK)        = 0
2470  access("/bin/chmod", R_OK)        = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2497
2497  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2497  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2497  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2497  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2497  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2497  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2497  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2497  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2497  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2497  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2497  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2470  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2497  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2497  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2470  wait4(-1,  <unfinished ...>
2497  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2497  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2497  execve("/bin/chmod", ["chmod"..., "u+x"..., "/tmp/start-slapd.ul2493"...], [/* 24 vars */]) = 0
2497  brk(0)                            = 0x1ba41000
2497  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b52cfb79000
2497  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2497  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2497  open("/etc/ld.so.cache", O_RDONLY) = 3
2497  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2497  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b52cfb7a000
2497  close(3)                          = 0
2497  open("/lib64/libc.so.6", O_RDONLY) = 3
2497  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2497  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2497  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b52cfb8a000
2497  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2497  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2497  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2497  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2497  close(3)                          = 0
2497  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b52cfb8b000
2497  arch_prctl(ARCH_SET_FS, 0x2b52cfb8b250) = 0
2497  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2497  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2497  munmap(0x2b52cfb7a000, 61930)     = 0
2497  brk(0)                            = 0x1ba41000
2497  brk(0x1ba62000)                   = 0x1ba62000
2497  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2497  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2497  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b52cfb8c000
2497  close(3)                          = 0
2497  umask(0)                          = 022
2497  stat("/tmp/start-slapd.ul2493", {st_mode=S_IFREG|0600, st_size=64, ...}) = 0
2497  open(".", O_RDONLY|O_NOCTTY|O_NONBLOCK|O_DIRECTORY) = 3
2497  fchdir(3)                         = 0
2497  chmod("/tmp/start-slapd.ul2493", 0700) = 0
2497  fchdir(3)                         = 0
2497  close(3)                          = 0
2497  close(1)                          = 0
2497  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2497
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec338264, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGHUP, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGHUP, {SIG_IGN}, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigaction(SIGINT, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigaction(SIGILL, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGTRAP, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGABRT, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGFPE, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGBUS, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGSEGV, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGSYS, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGPIPE, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGPIPE, {SIG_IGN}, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigaction(SIGALRM, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGTERM, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_IGN}, 8) = 0
2470  rt_sigaction(SIGTERM, {SIG_IGN}, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, 8) = 0
2470  rt_sigaction(SIGXCPU, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGXFSZ, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGVTALRM, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGUSR1, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  rt_sigaction(SIGUSR2, {0x448210, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2470  write(1, "Starting slapd: ", 16)  = 16
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/var/run/slapd.pid", 0x7fffec337290) = -1 ENOENT (No such file or directory)
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2498
2498  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2498  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2498  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2498  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2498  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2498  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2498  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2498  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2498  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2498  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2498  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2470  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2498  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2498  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2470  wait4(-1,  <unfinished ...>
2498  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2498  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2498  execve("/bin/bash", ["/bin/bash"..., "-c"..., "ulimit -S -c 0 >/dev/null 2>&1 ;"...], [/* 24 vars */]) = 0
2498  brk(0)                            = 0x19199000
2498  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2abcbab000
2498  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2498  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2498  open("/etc/ld.so.cache", O_RDONLY) = 3
2498  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2498  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b2abcbac000
2498  close(3)                          = 0
2498  open("/lib64/libtermcap.so.2", O_RDONLY) = 3
2498  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\17\0\205?\0\0\0"..., 832) = 832
2498  fstat(3, {st_mode=S_IFREG|0755, st_size=15584, ...}) = 0
2498  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2abcbbc000
2498  mmap(0x3f85000000, 2108688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85000000
2498  mprotect(0x3f85003000, 2093056, PROT_NONE) = 0
2498  mmap(0x3f85202000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f85202000
2498  close(3)                          = 0
2498  open("/lib64/libdl.so.2", O_RDONLY) = 3
2498  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2498  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2498  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2498  mprotect(0x3f83802000, 2097152, PROT_NONE) = 0
2498  mmap(0x3f83a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3f83a02000
2498  close(3)                          = 0
2498  open("/lib64/libc.so.6", O_RDONLY) = 3
2498  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2498  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2498  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2498  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2498  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2498  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2498  close(3)                          = 0
2498  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2abcbbd000
2498  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2abcbbe000
2498  arch_prctl(ARCH_SET_FS, 0x2b2abcbbddc0) = 0
2498  mprotect(0x3f83a02000, 4096, PROT_READ) = 0
2498  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2498  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2498  munmap(0x2b2abcbac000, 61930)     = 0
2498  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2498  open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
2498  close(3)                          = 0
2498  brk(0)                            = 0x19199000
2498  brk(0x191ba000)                   = 0x191ba000
2498  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2498  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2498  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b2abcbbf000
2498  close(3)                          = 0
2498  getuid()                          = 0
2498  getgid()                          = 0
2498  geteuid()                         = 0
2498  getegid()                         = 0
2498  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2498  time(NULL)                        = 1237846847
2498  open("/proc/meminfo", O_RDONLY)   = 3
2498  fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
2498  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2ac018e000
2498  read(3, "MemTotal:      2621440 kB\nMemFre"..., 4096) = 682
2498  close(3)                          = 0
2498  munmap(0x2b2ac018e000, 4096)      = 0
2498  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2498  rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0
2498  rt_sigaction(SIGINT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2498  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2498  rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2498  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2498  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2498  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2498  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2498  stat("/root", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2498  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2498  getpid()                          = 2498
2498  open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
2498  fstat(3, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
2498  mmap(NULL, 25464, PROT_READ, MAP_SHARED, 3, 0) = 0x2b2ac018e000
2498  close(3)                          = 0
2498  getppid()                         = 2470
2498  getpgrp()                         = 2469
2498  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2498  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2498  getpeername(0, 0x7fffedefe640, [17145181606483329040]) = -1 ENOTSOCK (Socket operation on non-socket)
2498  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2498  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2498  open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
2498  fcntl(1, F_GETFD)                 = 0
2498  fcntl(1, F_DUPFD, 10)             = 10
2498  fcntl(1, F_GETFD)                 = 0
2498  fcntl(10, F_SETFD, FD_CLOEXEC)    = 0
2498  dup2(3, 1)                        = 1
2498  close(3)                          = 0
2498  fcntl(2, F_GETFD)                 = 0
2498  fcntl(2, F_DUPFD, 10)             = 11
2498  fcntl(2, F_GETFD)                 = 0
2498  fcntl(11, F_SETFD, FD_CLOEXEC)    = 0
2498  dup2(1, 2)                        = 2
2498  fcntl(1, F_GETFD)                 = 0
2498  getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
2498  getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
2498  setrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
2498  dup2(11, 2)                       = 2
2498  fcntl(11, F_GETFD)                = 0x1 (flags FD_CLOEXEC)
2498  close(11)                         = 0
2498  dup2(10, 1)                       = 1
2498  fcntl(10, F_GETFD)                = 0x1 (flags FD_CLOEXEC)
2498  close(10)                         = 0
2498  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2498  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b2abcbbde50) = 2499
2499  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2498  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2499  <... rt_sigprocmask resumed> NULL, 8) = 0
2498  <... rt_sigprocmask resumed> NULL, 8) = 0
2499  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2498  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2499  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2498  <... rt_sigprocmask resumed> [], 8) = 0
2499  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2498  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2499  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2498  <... rt_sigprocmask resumed> NULL, 8) = 0
2499  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2498  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2499  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2498  <... rt_sigprocmask resumed> [], 8) = 0
2499  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2498  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2499  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2498  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2499  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2498  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2499  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2498  <... rt_sigaction resumed> {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2499  rt_sigaction(SIGCHLD, {SIG_DFL},  <unfinished ...>
2498  wait4(-1,  <unfinished ...>
2499  <... rt_sigaction resumed> {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2499  execve("/tmp/start-slapd.ul2493", ["/tmp/start-slapd.ul2493"...], [/* 24 vars */]) = -1 ENOEXEC (Exec format error)
2499  open("/tmp/start-slapd.ul2493", O_RDONLY) = 3
2499  read(3, "exec /usr/local/libexec/slapd -h"..., 80) = 64
2499  close(3)                          = 0
2499  rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
2499  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2499  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2499  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2499  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2499  time(NULL)                        = 1237846847
2499  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2499  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {SIG_DFL}, 8) = 0
2499  rt_sigaction(SIGINT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2499  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2499  rt_sigaction(SIGQUIT, {SIG_DFL}, {SIG_IGN}, 8) = 0
2499  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0
2499  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2499  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2499  stat("/root", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2499  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2499  getppid()                         = 2498
2499  getpgrp()                         = 2469
2499  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2499  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2499  open("/tmp/start-slapd.ul2493", O_RDONLY) = 3
2499  ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffedefe4c0) = -1 ENOTTY (Inappropriate ioctl for device)
2499  lseek(3, 0, SEEK_CUR)             = 0
2499  read(3, "exec /usr/local/libexec/slapd -h"..., 80) = 64
2499  lseek(3, 0, SEEK_SET)             = 0
2499  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
2499  dup2(3, 255)                      = 255
2499  close(3)                          = 0
2499  fcntl(255, F_SETFD, FD_CLOEXEC)   = 0
2499  fcntl(255, F_GETFL)               = 0x8000 (flags O_RDONLY|O_LARGEFILE)
2499  fstat(255, {st_mode=S_IFREG|0700, st_size=64, ...}) = 0
2499  lseek(255, 0, SEEK_CUR)           = 0
2499  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2499  read(255, "exec /usr/local/libexec/slapd -h"..., 64) = 64
2499  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2499  rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2499  rt_sigaction(SIGCHLD, {0x436080, [], SA_RESTORER, 0x3f834301b0}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2499  execve("/usr/local/libexec/slapd", ["/usr/local/libexec/slapd"..., "-h"..., "ldap:/// ldaps:///"..., "-u"..., "ldap"...], [/* 24 vars */]) = 0
2499  brk(0)                            = 0x1a63a000
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b87fc000
2499  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2499  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2499  open("/etc/ld.so.cache", O_RDONLY) = 3
2499  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2499  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b32b87fd000
2499  close(3)                          = 0
2499  open("/usr/lib64/libltdl.so.3", O_RDONLY) = 3
2499  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\30\0\0\0\0\0\0"..., 832) = 832
2499  fstat(3, {st_mode=S_IFREG|0755, st_size=27688, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b880d000
2499  mmap(NULL, 2123032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b32b880e000
2499  mprotect(0x2b32b8814000, 2097152, PROT_NONE) = 0
2499  mmap(0x2b32b8a14000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x2b32b8a14000
2499  close(3)                          = 0
2499  open("/usr/local/lib/libdb-4.7.so", O_RDONLY) = 3
2499  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\2\0\0\0\0\0"..., 832) = 832
2499  fstat(3, {st_mode=S_IFREG|0755, st_size=1463493, ...}) = 0
2499  mmap(NULL, 3464656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b32b8a15000
2499  mprotect(0x2b32b8b5f000, 2093056, PROT_NONE) = 0
2499  mmap(0x2b32b8d5e000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x149000) = 0x2b32b8d5e000
2499  close(3)                          = 0
2499  open("/lib64/libpthread.so.0", O_RDONLY) = 3
2499  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000W\0\204?\0\0\0"..., 832) = 832
2499  fstat(3, {st_mode=S_IFREG|0755, st_size=141440, ...}) = 0
2499  mmap(0x3f84000000, 2200432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f84000000
2499  mprotect(0x3f84015000, 2093056, PROT_NONE) = 0
2499  mmap(0x3f84214000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x3f84214000
2499  mmap(0x3f84216000, 13168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84216000
2499  close(3)                          = 0
2499  open("/lib64/libresolv.so.2", O_RDONLY) = 3
2499  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2402\300\207?\0\0\0"..., 832) = 832
2499  fstat(3, {st_mode=S_IFREG|0755, st_size=92736, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b8d63000
2499  mmap(0x3f87c00000, 2181864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f87c00000
2499  mprotect(0x3f87c11000, 2097152, PROT_NONE) = 0
2499  mmap(0x3f87e11000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x3f87e11000
2499  mmap(0x3f87e13000, 6888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f87e13000
2499  close(3)                          = 0
2499  open("/usr/lib64/libwrap.so.0", O_RDONLY) = 3
2499  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P-\200\203?\0\0\0"..., 832) = 832
2499  fstat(3, {st_mode=S_IFREG|0755, st_size=37080, ...}) = 0
2499  mmap(0x3f83800000, 2132360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83800000
2499  mprotect(0x3f83808000, 2093056, PROT_NONE) = 0
2499  mmap(0x3f83a07000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x3f83a07000
2499  close(3)                          = 0
2499  open("/lib64/libc.so.6", O_RDONLY) = 3
2499  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2499  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2499  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2499  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2499  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2499  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2499  close(3)                          = 0
2499  open("/lib64/libdl.so.2", O_RDONLY) = 3
2499  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\200\203?\0\0\0"..., 832) = 832
2499  fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b8d64000
2499  mmap(0x3f83800000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b32b8d65000
2499  mprotect(0x2b32b8d67000, 2097152, PROT_NONE) = 0
2499  mmap(0x2b32b8f67000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b32b8f67000
2499  close(3)                          = 0
2499  open("/lib64/libnsl.so.1", O_RDONLY) = 3
2499  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@\200\205?\0\0\0"..., 832) = 832
2499  fstat(3, {st_mode=S_IFREG|0755, st_size=114352, ...}) = 0
2499  mmap(0x3f85800000, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85800000
2499  mprotect(0x3f85815000, 2093056, PROT_NONE) = 0
2499  mmap(0x3f85a14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x3f85a14000
2499  mmap(0x3f85a16000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f85a16000
2499  close(3)                          = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b8f69000
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b8f6a000
2499  arch_prctl(ARCH_SET_FS, 0x2b32b8f69cf0) = 0
2499  mprotect(0x3f85a14000, 4096, PROT_READ) = 0
2499  mprotect(0x2b32b8f67000, 4096, PROT_READ) = 0
2499  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2499  mprotect(0x3f87e11000, 4096, PROT_READ) = 0
2499  mprotect(0x3f84214000, 4096, PROT_READ) = 0
2499  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2499  munmap(0x2b32b87fd000, 61930)     = 0
2499  set_tid_address(0x2b32b8f69d80)   = 2499
2499  set_robust_list(0x2b32b8f69d90, 0x18) = 0
2499  rt_sigaction(SIGRTMIN, {0x3f84005360, [], SA_RESTORER|SA_SIGINFO, 0x3f8400de70}, NULL, 8) = 0
2499  rt_sigaction(SIGRT_1, {0x3f840052b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x3f8400de70}, NULL, 8) = 0
2499  rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
2499  getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
2499  brk(0)                            = 0x1a63a000
2499  brk(0x1a65b000)                   = 0x1a65b000
2499  open("/usr/local/stow/openldap-2.4.13/etc/openldap/ldap.conf", O_RDONLY) = 3
2499  fstat(3, {st_mode=S_IFREG|0644, st_size=516, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b87fd000
2499  read(3, "#BINDDN cn=Manager,dc=nanostella"..., 4096) = 516
2499  read(3, "", 4096)                 = 0
2499  close(3)                          = 0
2499  munmap(0x2b32b87fd000, 4096)      = 0
2499  geteuid()                         = 0
2499  getuid()                          = 0
2499  open("/root/ldaprc", O_RDONLY)    = -1 ENOENT (No such file or directory)
2499  open("/root/.ldaprc", O_RDONLY)   = -1 ENOENT (No such file or directory)
2499  open("ldaprc", O_RDONLY)          = -1 ENOENT (No such file or directory)
2499  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
2499  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2499  connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
2499  time([1237846847])                = 1237846847
2499  open("/etc/localtime", O_RDONLY)  = 4
2499  fstat(4, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  fstat(4, {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b87fd000
2499  read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 2819
2499  lseek(4, -1802, SEEK_CUR)         = 1017
2499  read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1802
2499  close(4)                          = 0
2499  munmap(0x2b32b87fd000, 4096)      = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  sendto(3, "<167>Mar 23 15:20:47 slapd[2499]"..., 148, MSG_NOSIGNAL, NULL, 0) = 148
2499  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2499  open("/etc/resolv.conf", O_RDONLY) = 4
2499  fstat(4, {st_mode=S_IFREG|0644, st_size=73, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b87fd000
2499  read(4, "search mynetwork.com\nnameserve"..., 4096) = 73
2499  read(4, "", 4096)                 = 0
2499  close(4)                          = 0
2499  munmap(0x2b32b87fd000, 4096)      = 0
2499  socket(PF_FILE, SOCK_STREAM, 0)   = 4
2499  fcntl(4, F_GETFL)                 = 0x2 (flags O_RDWR)
2499  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2499  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2499  close(4)                          = 0
2499  socket(PF_FILE, SOCK_STREAM, 0)   = 4
2499  fcntl(4, F_GETFL)                 = 0x2 (flags O_RDWR)
2499  fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
2499  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
2499  close(4)                          = 0
2499  open("/etc/nsswitch.conf", O_RDONLY) = 4
2499  fstat(4, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b87fd000
2499  read(4, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696
2499  read(4, "", 4096)                 = 0
2499  close(4)                          = 0
2499  munmap(0x2b32b87fd000, 4096)      = 0
2499  open("/etc/ld.so.cache", O_RDONLY) = 4
2499  fstat(4, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2499  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 4, 0) = 0x2b32b87fd000
2499  close(4)                          = 0
2499  open("/lib64/libnss_files.so.2", O_RDONLY) = 4
2499  read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
2499  fstat(4, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
2499  mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x2b32b8f6b000
2499  mprotect(0x2b32b8f75000, 2093056, PROT_NONE) = 0
2499  mmap(0x2b32b9174000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x9000) = 0x2b32b9174000
2499  close(4)                          = 0
2499  mprotect(0x2b32b9174000, 4096, PROT_READ) = 0
2499  munmap(0x2b32b87fd000, 61930)     = 0
2499  open("/etc/host.conf", O_RDONLY)  = 4
2499  fstat(4, {st_mode=S_IFREG|0644, st_size=17, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b87fd000
2499  read(4, "order hosts,bind\n", 4096) = 17
2499  read(4, "", 4096)                 = 0
2499  close(4)                          = 0
2499  munmap(0x2b32b87fd000, 4096)      = 0
2499  futex(0x3f83751ce4, FUTEX_WAKE, 2147483647) = 0
2499  open("/etc/hosts", O_RDONLY)      = 4
2499  fcntl(4, F_GETFD)                 = 0
2499  fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
2499  fstat(4, {st_mode=S_IFREG|0644, st_size=294, ...}) = 0
2499  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b32b87fd000
2499  read(4, "# Do not remove the following li"..., 4096) = 294
2499  close(4)                          = 0
2499  munmap(0x2b32b87fd000, 4096)      = 0
2499  getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
2499  pipe([4, 5])                      = 0
2499  epoll_create(1024)                = 6
2499  open("/etc/gai.conf", O_RDONLY)   = -1 ENOENT (No such file or directory)
2499  futex(0x3f837509a8, FUTEX_WAKE, 2147483647) = 0
2499  socket(PF_NETLINK, SOCK_RAW, 0)   = 7
2499  bind(7, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
2499  getsockname(7, {sa_family=AF_NETLINK, pid=2499, groups=00000000}, [17449945317507072012]) = 0
2499  time(NULL)                        = 1237846847
2499  sendto(7, "\24\0\0\0\26\0\1\3?\v\310I\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
2499  recvmsg(7, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0?\v\310I\303\t\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
2499  recvmsg(7, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"@\0\0\0\24\0\2\0?\v\310I\303\t\0\0\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
2499  recvmsg(7, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0?\v\310I\303\t\0\0\0\0\0\0\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
2499  close(7)                          = 0
2499  socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = 7
2499  connect(7, {sa_family=AF_INET6, sin6_port=htons(389), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
2499  getsockname(7, {sa_family=AF_INET6, sin6_port=htons(42391), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [8589934620]) = 0
2499  close(7)                          = 0
2499  socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 7
2499  connect(7, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
2499  getsockname(7, {sa_family=AF_INET, sin_port=htons(52357), sin_addr=inet_addr("127.0.0.1")}, [8589934608]) = 0
2499  close(7)                          = 0
2499  socket(PF_INET6, SOCK_STREAM, IPPROTO_IP) = 7
2499  setsockopt(7, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
2499  setsockopt(7, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
2499  bind(7, {sa_family=AF_INET6, sin6_port=htons(389), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
2499  socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 8
2499  setsockopt(8, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
2499  bind(8, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
2499  time([1237846847])                = 1237846847
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  sendto(3, "<167>Mar 23 15:20:47 slapd[2499]"..., 72, MSG_NOSIGNAL, NULL, 0) = 72
2499  time([1237846847])                = 1237846847
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  sendto(3, "<167>Mar 23 15:20:47 slapd[2499]"..., 49, MSG_NOSIGNAL, NULL, 0) = 49
2499  close(3)                          = 0
2499  time([1237846847])                = 1237846847
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2819, ...}) = 0
2499  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
2499  fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
2499  connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0
2499  sendto(3, "<167>Mar 23 15:20:47 slapd[2499]"..., 75, MSG_NOSIGNAL, NULL, 0) = 75
2499  shutdown(5, 2 /* send and receive */) = -1 ENOTSOCK (Socket operation on non-socket)
2499  close(5)                          = 0
2499  shutdown(4, 2 /* send and receive */) = -1 ENOTSOCK (Socket operation on non-socket)
2499  close(4)                          = 0
2499  close(6)                          = 0
2499  exit_group(1)                     = ?
2498  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 2499
2498  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2498  --- SIGCHLD (Child exited) @ 0 (0) ---
2498  wait4(-1, 0x7fffedefdfc4, WNOHANG, NULL) = -1 ECHILD (No child processes)
2498  rt_sigreturn(0xffffffffffffffff)  = 0
2498  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2498  exit_group(1)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 2498
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec338194, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[60G", 5)            = 5
2470  write(1, "[", 1)                  = 1
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[0;31m", 7)          = 7
2470  write(1, "FAILED", 6)             = 6
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\33[0;39m", 7)          = 7
2470  write(1, "]", 1)                  = 1
2470  write(1, "\r", 1)                 = 1
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat("/usr/bin/rhgb-client", {st_mode=S_IFREG|0755, st_size=13704, ...}) = 0
2470  geteuid()                         = 0
2470  getegid()                         = 0
2470  getuid()                          = 0
2470  getgid()                          = 0
2470  access("/usr/bin/rhgb-client", X_OK) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2500
2500  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2500  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2500  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2500  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2500  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2500  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2500  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2500  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2500  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2500  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2500  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2470  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2500  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2500  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2470  wait4(-1,  <unfinished ...>
2500  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2500  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2500  execve("/usr/bin/rhgb-client", ["/usr/bin/rhgb-client"..., "--details=yes"...], [/* 24 vars */]) = 0
2500  brk(0)                            = 0xb44d000
2500  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b40e8389000
2500  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2500  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2500  open("/etc/ld.so.cache", O_RDONLY) = 3
2500  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2500  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b40e838a000
2500  close(3)                          = 0
2500  open("/lib64/libglib-2.0.so.0", O_RDONLY) = 3
2500  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\376@\205?\0\0\0"..., 832) = 832
2500  fstat(3, {st_mode=S_IFREG|0755, st_size=647576, ...}) = 0
2500  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b40e839a000
2500  mmap(0x3f85400000, 2742184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85400000
2500  mprotect(0x3f8549d000, 2093056, PROT_NONE) = 0
2500  mmap(0x3f8569c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9c000) = 0x3f8569c000
2500  close(3)                          = 0
2500  open("/usr/lib64/libpopt.so.0", O_RDONLY) = 3
2500  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\27\200\213?\0\0\0"..., 832) = 832
2500  fstat(3, {st_mode=S_IFREG|0755, st_size=34240, ...}) = 0
2500  mmap(0x3f8b800000, 2127312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f8b800000
2500  mprotect(0x3f8b807000, 2097152, PROT_NONE) = 0
2500  mmap(0x3f8ba07000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x3f8ba07000
2500  close(3)                          = 0
2500  open("/lib64/libc.so.6", O_RDONLY) = 3
2500  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2500  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2500  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2500  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2500  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2500  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2500  close(3)                          = 0
2500  open("/lib64/librt.so.1", O_RDONLY) = 3
2500  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \"\0\205?\0\0\0"..., 832) = 832
2500  fstat(3, {st_mode=S_IFREG|0755, st_size=53448, ...}) = 0
2500  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b40e839b000
2500  mmap(0x3f85000000, 2132936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f85000000
2500  mprotect(0x3f85007000, 2097152, PROT_NONE) = 0
2500  mmap(0x3f85207000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x3f85207000
2500  close(3)                          = 0
2500  open("/lib64/libpthread.so.0", O_RDONLY) = 3
2500  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000W\0\204?\0\0\0"..., 832) = 832
2500  fstat(3, {st_mode=S_IFREG|0755, st_size=141440, ...}) = 0
2500  mmap(0x3f84000000, 2200432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f84000000
2500  mprotect(0x3f84015000, 2093056, PROT_NONE) = 0
2500  mmap(0x3f84214000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x3f84214000
2500  mmap(0x3f84216000, 13168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f84216000
2500  close(3)                          = 0
2500  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b40e839c000
2500  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b40e839d000
2500  arch_prctl(ARCH_SET_FS, 0x2b40e839ca20) = 0
2500  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2500  mprotect(0x3f85207000, 4096, PROT_READ) = 0
2500  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2500  mprotect(0x3f84214000, 4096, PROT_READ) = 0
2500  munmap(0x2b40e838a000, 61930)     = 0
2500  set_tid_address(0x2b40e839cab0)   = 2500
2500  set_robust_list(0x2b40e839cac0, 0x18) = 0
2500  rt_sigaction(SIGRTMIN, {0x3f84005360, [], SA_RESTORER|SA_SIGINFO, 0x3f8400de70}, NULL, 8) = 0
2500  rt_sigaction(SIGRT_1, {0x3f840052b0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x3f8400de70}, NULL, 8) = 0
2500  rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
2500  getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
2500  brk(0)                            = 0xb44d000
2500  brk(0xb46e000)                    = 0xb46e000
2500  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2500  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2500  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b40e839e000
2500  close(3)                          = 0
2500  socket(PF_FILE, SOCK_STREAM, 0)   = 3
2500  fcntl(3, 0x800 /* F_??? */, 0)    = -1 EINVAL (Invalid argument)
2500  setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
2500  connect(3, {sa_family=AF_FILE, path="/etc/rhgb/temp/rhgb-socket"}, 110) = -1 ENOENT (No such file or directory)
2500  exit_group(-1)                    = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], 0, NULL) = 2500
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec3379e4, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  write(1, "\n", 1)                 = 1
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  read(255, "\nexit $RETVAL\n", 6776) = 14
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
2470  stat(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
2470  stat("/sbin/rm", 0x7fffec3396c0)  = -1 ENOENT (No such file or directory)
2470  stat("/usr/sbin/rm", 0x7fffec3396c0) = -1 ENOENT (No such file or directory)
2470  stat("/bin/rm", {st_mode=S_IFREG|0755, st_size=45144, ...}) = 0
2470  access("/bin/rm", X_OK)           = 0
2470  access("/bin/rm", R_OK)           = 0
2470  stat("/bin/rm", {st_mode=S_IFREG|0755, st_size=45144, ...}) = 0
2470  access("/bin/rm", X_OK)           = 0
2470  access("/bin/rm", R_OK)           = 0
2470  rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
2470  clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b1cbe77fe50) = 2501
2501  close(255 <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2501  <... close resumed> )             = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2501  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2501  <... rt_sigprocmask resumed> NULL, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2501  rt_sigaction(SIGTSTP, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
2501  <... rt_sigaction resumed> {SIG_DFL}, 8) = 0
2470  <... rt_sigprocmask resumed> NULL, 8) = 0
2501  rt_sigaction(SIGTTIN, {SIG_DFL},  <unfinished ...>
2470  rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
2501  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigprocmask resumed> [], 8) = 0
2501  rt_sigaction(SIGTTOU, {SIG_DFL},  <unfinished ...>
2470  rt_sigaction(SIGINT, {0x436c60, [], SA_RESTORER, 0x3f834301b0},  <unfinished ...>
2501  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2501  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2470  rt_sigaction(SIGINT, {SIG_IGN},  <unfinished ...>
2501  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2470  <... rt_sigaction resumed> {0x436c60, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2501  rt_sigaction(SIGQUIT, {SIG_IGN},  <unfinished ...>
2470  wait4(-1,  <unfinished ...>
2501  <... rt_sigaction resumed> {SIG_IGN}, 8) = 0
2501  rt_sigaction(SIGCHLD, {SIG_DFL}, {0x436080, [], SA_RESTORER, 0x3f834301b0}, 8) = 0
2501  execve("/bin/rm", ["rm"..., "-f"..., "/tmp/start-slapd.ul2493"...], [/* 24 vars */]) = 0
2501  brk(0)                            = 0x1e7f9000
2501  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b868f35f000
2501  uname({sys="Linux", node="alfresco.mynetwork.com", ...}) = 0
2501  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
2501  open("/etc/ld.so.cache", O_RDONLY) = 3
2501  fstat(3, {st_mode=S_IFREG|0644, st_size=61930, ...}) = 0
2501  mmap(NULL, 61930, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b868f360000
2501  close(3)                          = 0
2501  open("/lib64/libc.so.6", O_RDONLY) = 3
2501  read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\331A\203?\0\0\0"..., 832) = 832
2501  fstat(3, {st_mode=S_IFREG|0755, st_size=1704256, ...}) = 0
2501  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b868f370000
2501  mmap(0x3f83400000, 3485944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3f83400000
2501  mprotect(0x3f8354a000, 2097152, PROT_NONE) = 0
2501  mmap(0x3f8374a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a000) = 0x3f8374a000
2501  mmap(0x3f8374f000, 16632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3f8374f000
2501  close(3)                          = 0
2501  mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b868f371000
2501  arch_prctl(ARCH_SET_FS, 0x2b868f371250) = 0
2501  mprotect(0x3f8374a000, 16384, PROT_READ) = 0
2501  mprotect(0x3f8321a000, 4096, PROT_READ) = 0
2501  munmap(0x2b868f360000, 61930)     = 0
2501  brk(0)                            = 0x1e7f9000
2501  brk(0x1e81a000)                   = 0x1e81a000
2501  open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
2501  fstat(3, {st_mode=S_IFREG|0644, st_size=56422080, ...}) = 0
2501  mmap(NULL, 56422080, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b868f372000
2501  close(3)                          = 0
2501  ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
2501  unlink("/tmp/start-slapd.ul2493") = 0
2501  close(1)                          = 0
2501  exit_group(0)                     = ?
2470  <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2501
2470  rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
2470  --- SIGCHLD (Child exited) @ 0 (0) ---
2470  wait4(-1, 0x7fffec3395a4, WNOHANG, NULL) = -1 ECHILD (No child processes)
2470  rt_sigreturn(0xffffffffffffffff)  = 0
2470  rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0
2470  exit_group(1)                     = ?