Package: bind9
Version: 1:9.5.1.dfsg.P1-1
Severity: important


named doesn't start for me on MIPS platform (in Lenny).

I attached strace of:

# strace -f named -u bind

It ends with this and nothing more happens.
named process is running, but it doesn't listen on port 53.

I used default config coming with the package, but it doesn't start properly 
with
custom configs as well.


(...)
1747  epoll_ctl(8, EPOLL_CTL_ADD, 5, {0x2aee0000 /* EPOLL??? */, {u32=0, 
u64=6151091237496553472}}) = 0
1747  old_mmap(NULL, 8388608, PROT_READ|PROT_WRITE|PROT_EXEC, 
MAP_PRIVATE|MAP_ANONYMOUS, 717951088, 0x1) = 0x2c8d4000
1747  mprotect(0x2c8d4000, 4096, PROT_NONE) = 0
1747  clone(child_stack=0x2d0d3030, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x2d0d34f8, tls=0x2d0da920, child_tidptr=0x2aad4a20) = 1750
1750  SYS_4309()                        = 0
1750  epoll_wait(8,  <unfinished ...>
1747  time(NULL)                        = 1237680055
1747  stat64(0x2b419e78, 0x7fbd3388)    = 0
1747  send(3, "<30>Mar 22 01:00:55 named[1747]: "..., 57, MSG_NOSIGNAL) = 57
1747  futex(0x2aef7894, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1747  futex(0x2ac72ca0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1747  futex(0x2ac72d0c, FUTEX_WAIT_PRIVATE, 1, NULL


--
Tomasz Chmielewski
http://wpkg.org
1746  execve("/usr/sbin/named", ["named", "-u", "bind"], [/* 16 vars */]) = 0
1746  brk(0)                            = 0x555d6000
1746  uname({sys="", node="mangoo.wpkg", ...}) = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 
0) = 0x2aac9000
1746  access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
1746  open("/etc/ld.so.cache", O_RDONLY) = 3
1746  fstat64(3, {st_mode=0, st_size=0, ...}) = 0
1746  old_mmap(NULL, 28328, PROT_READ, MAP_PRIVATE, 0, 0) = 0x2aaca000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/liblwres.so.40", O_RDONLY) = 3
1746  read(3, 
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 512) = 
512
1746  fstat64(3, {st_mode=0, st_size=75156, ...}) = 0
1746  old_mmap(NULL, 135776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2aada000
1746  mprotect(0x2aaeb000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2aafa000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2aafa000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libdns.so.45", O_RDONLY) = 3
1746  read(3, "\20\20\256*\0\0\0\0\0\0\0\0P\232\254* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 
0) = 0x2aad1000
1746  old_mmap(NULL, 1536912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
0, 0) = 0x2aafc000
1746  mprotect(0x2ac60000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2ac6f000, 16384, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2ac6f000
1746  old_mmap(0x2ac73000, 912, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, 3, 0x163000) = 0x2ac73000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\260\235\254* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 248912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2ac74000
1746  mprotect(0x2aca0000, 65536, PROT_NONE) = 0
1746  old_mmap(0x2acb0000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2acb0000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libcrypto.so.0.9.8", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0H\23\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 1583232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
0, 0) = 0x2acb2000
1746  mprotect(0x2ae0e000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2ae1d000, 86016, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2ae1d000
1746  old_mmap(0x2ae32000, 10368, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, 3, 0x15b000) = 0x2ae32000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libbind9.so.40", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\270\26\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 106848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
-1, 0) = 0x2ae36000
1746  mprotect(0x2ae40000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2ae4f000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2ae4f000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libisccfg.so.40", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0(\32\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 
716050448, 0) = 0x2aad2000
1746  old_mmap(NULL, 147024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2ae52000
1746  mprotect(0x2ae63000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2ae72000, 16384, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2ae72000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libisccc.so.40", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\210\35\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=36900, ...}) = 0
1746  old_mmap(NULL, 98848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2ae76000
1746  mprotect(0x2ae7e000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2ae8d000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2ae8d000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libisc.so.45", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\370 \255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 424432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2ae90000
1746  mprotect(0x2aee7000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2aef6000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2aef6000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libdb-4.6.so", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0X$\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 1453952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
0, 0) = 0x2aef8000
1746  mprotect(0x2b049000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b058000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b058000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libldap_r-2.4.so.2", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\270'\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 359376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 
0x56000) = 0x2b05c000
1746  mprotect(0x2b0a2000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b0b1000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b0b1000
1746  old_mmap(0x2b0b3000, 3024, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, 3, 0x45000) = 0x2b0b3000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/liblber-2.4.so.2", O_RDONLY) = 3
1746  read(3, "\177ELF\1\1\1\0\0\0\0\0\30+\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 
716050448, 0) = 0x2aad3000
1746  old_mmap(NULL, 117984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b0b4000
1746  mprotect(0x2b0c1000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b0d0000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b0d0000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libcap.so.2", O_RDONLY) = 3
1746  read(3, 
"\20\20\256*\1\0\0\0\0\0\0\0\210.\255*\3\0\10\0\1\0\0\0000\r\0\0004\0\0\0\0"...,
 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 80688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b0d2000
1746  mprotect(0x2b0d6000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b0e5000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b0e5000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libnsl.so.1", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\3701\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  lseek(3, 612, SEEK_SET)           = 612
1746  read(3, 
"\200\0\0\0\0\0\0\0.\316\21I\2\0\0\0\20\20\256*d$\253*h\2\0\0\0\0\0\0"..., 32) 
= 32
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 166064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 
0) = 0x2b0e6000
1746  mprotect(0x2b0fc000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b10b000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x2b10b000
1746  old_mmap(0x2b10d000, 6320, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b10d000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libpthread.so.0", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0P5\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  lseek(3, 676, SEEK_SET)           = 676
1746  read(3, 
"(\0\0\0\0\0\0\0.\316\21I\2\0\0\0\20\20\256*d$\253*\4\0\0\0\20\0\0\0"..., 32) = 
32
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 173136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b110000
1746  mprotect(0x2b127000, 65536, PROT_NONE) = 0
1746  old_mmap(0x2b137000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b137000
1746  old_mmap(0x2b139000, 5200, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, 3, 0x17000) = 0x2b139000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libxml2.so.2", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\2508\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 1609524, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
88068, 0x15804) = 0x2b13c000
1746  mprotect(0x2b2af000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b2be000, 28672, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b2be000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libc.so.6", O_RDONLY)  = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\10<\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  lseek(3, 692, SEEK_SET)           = 692
1746  read(3, 
"\20\1\0\0\0\0\0\0\276_\305I\0\0\0\0\20\20\256*d$\253*\310\0\0\0\0\0\0\0"..., 
32) = 32
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 
94208, 0x3) = 0x2aad4000
1746  old_mmap(NULL, 1531008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
0, 0) = 0x2b2c6000
1746  mprotect(0x2b420000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b42f000, 40960, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b42f000
1746  old_mmap(0x2b439000, 11392, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, 3, 0x159000) = 0x2b439000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libkrb5.so.3", O_RDONLY) = 3
1746  read(3, 
"l\203\2\0P\244\2\0\377\377\377\377\0\0\0\0\20\20\256*\0`\1\0\20\20\256*x?\255*/"...,
 512) = 512
1746  fstat64(3, {st_mode=0, st_size=0, ...}) = 0
1746  old_mmap(NULL, 733120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b43c000
1746  mprotect(0x2b4dd000, 65536, PROT_NONE) = 0
1746  old_mmap(0x2b4ed000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b4ed000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 3
1746  read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0\177ELF\1\1\1\0\0"..., 512) = 
512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 229072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b4f0000
1746  mprotect(0x2b518000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b527000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b527000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libcom_err.so.2", O_RDONLY) = 3
1746  read(3, 
"\20\20\256*\1\0\0\0\0\0\0\0\230f\255*\3\0\10\0\1\0\...@\f\0\0004\0\0\0\270"...,
 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 74400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b528000
1746  mprotect(0x2b52b000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b53a000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b53a000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libkrb5support.so.0", O_RDONLY) = 3
1746  read(3, 
"\20\20\256*\1\0\0\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0\177ELF\1\1\1\0\0"..., 
512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 
716050448, 0) = 0x2aad5000
1746  old_mmap(NULL, 93888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 
0x2000) = 0x2b53c000
1746  mprotect(0x2b543000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b552000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b552000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libdl.so.2", O_RDONLY) = 3
1746  read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0 
:\275\177\0\2\0\0\177ELF\1\1\1\0\260"..., 512) = 512
1746  lseek(3, 636, SEEK_SET)           = 636
1746  read(3, 
"\30\0\0\0\0\0\0\0De\305I\0\0\0\0\20\20\256*\0\0\0\0X\1\0\0\0\0\0\0"..., 32) = 
32
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 78048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b554000
1746  mprotect(0x2b557000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b566000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b566000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libkeyutils.so.1", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0\330P\255* 
:\275\177\0\2\0\0\360\t\0\0004\0\0\0`"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=6768, ...}) = 0
1746  old_mmap(NULL, 70304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
77972, 0x130e0) = 0x2b568000
1746  mprotect(0x2b56a000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b579000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b579000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libresolv.so.2", O_RDONLY) = 3
1746  read(3, "\20\20\256*\1\0\0\0\0\0\0\0 T\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  lseek(3, 612, SEEK_SET)           = 612
1746  read(3, " 
\0\0\0\0\0\0\0ee\305i\0\0\0\0\20\20\256*d$\2...@\0\0\0\0\0\0\0"..., 32) = 32
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 145760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b57a000
1746  mprotect(0x2b58b000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b59a000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b59a000
1746  old_mmap(0x2b59c000, 6496, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, 3, 0x10000) = 0x2b59c000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libz.so.1", O_RDONLY) = 3
1746  read(3, 
"\20\20\256*\0\0\0\0\4\0\0\0\20\0\0\0\1\0\0\0GNU\0`9\2\0\1\0\0\0\7"..., 512) = 
512
1746  fstat64(3, {st_mode=057, st_size=35185088139280, ...}) = 0
1746  old_mmap(NULL, 150528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b59e000
1746  mprotect(0x2b5b3000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b5c2000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b5c2000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libsasl2.so.2", O_RDONLY) = 3
1746  read(3, 
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 512) = 
512
1746  fstat64(3, {st_mode=0, st_size=0, ...}) = 0
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 
0) = 0x2aad6000
1746  old_mmap(NULL, 167632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b5c4000
1746  mprotect(0x2b5dd000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b5ec000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b5ec000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libgnutls.so.26", O_RDONLY) = 3
1746  read(3, "\20\20\256*\0\0\0\0\0\0\0\0\350_\255* 
:\275\177\0\2\0\0\177ELF\1\1\1\0\0"..., 512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 744592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b5ee000
1746  old_mmap(0x2b69e000, 24576, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 0, 0) = 0x2b69e000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libattr.so.1", O_RDONLY) = 3
1746  read(3, 
"\233q\2\0\0\0\0\0\244\201\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
512) = 512
1746  fstat64(3, {st_mode=0, st_size=0, ...}) = 0
1746  old_mmap(NULL, 80880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b6a4000
1746  mprotect(0x2b6a8000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b6b7000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b6b7000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libm.so.6", O_RDONLY)  = 3
1746  read(3, 
"\0\0\0\0\0\0\0\0\20\20\256*\0\0\0\0\20\20\256*0g\255*/\0\0\0000g\255*\0"..., 
512) = 512
1746  lseek(3, 612, SEEK_SET)           = 612
1746  read(3, 
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 32) = 32
1746  fstat64(3, {st_mode=0, st_size=0, ...}) = 0
1746  old_mmap(NULL, 607104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b6b8000
1746  mprotect(0x2b73c000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b74b000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b74b000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libtasn1.so.3", O_RDONLY) = 3
1746  read(3, 
"\177elf\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\...@\16\0\0004\0\0\0\270"..., 
512) = 512
1746  fstat64(3, {st_mode=0, st_size=74600, ...}) = 0
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 
0) = 0x2aad7000
1746  old_mmap(NULL, 136408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b74e000
1746  mprotect(0x2b75f000, 65536, PROT_NONE) = 0
1746  old_mmap(0x2b76f000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b76f000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libgpg-error.so.0", O_RDONLY) = 3
1746  read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0000\10\0\0004\0\0\0\360"..., 
512) = 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 273760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 
0x11000) = 0x2b770000
1746  mprotect(0x2b773000, 258048, PROT_NONE) = 0
1746  old_mmap(0x2b7b2000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b7b2000
1746  close(3)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/usr/lib/libgcrypt.so.11", O_RDONLY) = 3
1746  read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0\200:\0\0004\0\0\0D"..., 512) 
= 512
1746  fstat64(3, {st_mode=S_ISUID|01, st_size=0, ...}) = 0
1746  old_mmap(NULL, 568832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 0, 
0) = 0x2b7b4000
1746  mprotect(0x2b82d000, 65536, PROT_NONE) = 0
1746  old_mmap(0x2b83d000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x2b83d000
1746  close(3)                          = 0
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 
2143105844, 0x2aab6808) = 0x2acb1000
1746  old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 
0x2) = 0x2ae35000
1746  set_thread_area(0x2ae3c680)       = 0
1746  mprotect(0x2b74b000, 4096, PROT_READ) = 0
1746  mprotect(0x2b59a000, 4096, PROT_READ) = 0
1746  mprotect(0x2b566000, 4096, PROT_READ) = 0
1746  mprotect(0x2b42f000, 20480, PROT_READ) = 0
1746  mprotect(0x2b137000, 4096, PROT_READ) = 0
1746  mprotect(0x2b10b000, 4096, PROT_READ) = 0
1746  mprotect(0x2aef6000, 4096, PROT_READ) = 0
1746  mprotect(0x2ae8d000, 4096, PROT_READ) = 0
1746  mprotect(0x2ae72000, 4096, PROT_READ) = 0
1746  mprotect(0x2ae4f000, 4096, PROT_READ) = 0
1746  mprotect(0x2ac6f000, 4096, PROT_READ) = 0
1746  mprotect(0x2aafa000, 4096, PROT_READ) = 0
1746  mprotect(0x555cf000, 4096, PROT_READ) = 0
1746  munmap(0x2aaca000, 28328)         = 0
1746  set_tid_address(0x2ae35258)       = 1746
1746  SYS_4309()                        = 0
1746  futex(0x7fbd38b0, FUTEX_WAKE_PRIVATE, 1) = 0
1746  rt_sigaction(SIGRT_0, {SIG_DFL}, NULL, 16) = 0
1746  rt_sigaction(SIGRT_1, {SIG_DFL}, NULL, 16) = 0
1746  rt_sigprocmask(SIG_UNBLOCK, [], NULL, 16) = 0
1746  getrlimit(RLIMIT_STACK, {rlim_cur=0, rlim_max=0}) = 0
1746  brk(0)                            = 0x555d6000
1746  brk(0x555f7000)                   = 0x555f7000
1746  socket(PF_FILE, SOCK_DGRAM, 0)    = 3
1746  fcntl64(3, F_SETFD, FD_CLOEXEC)   = 0
1746  connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
1746  capget(0x20080522, 0, NULL)       = -1 EFAULT (Bad address)
1746  capget(0, 0, NULL)                = -1 EFAULT (Bad address)
1746  capget(0, 0, {0, 0, 0})           = 0
1746  getuid()                          = 0
1746  capset(0x20080522, 0, 
{CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
 
CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
 0}) = 0
1746  rt_sigaction(SIGXFSZ, {0x7fbd3a20, ~[HUP INT QUIT FPE TERM USR1 CHLD URG 
STOP CONT TTOU PROF XFSZ RT_0 RT_2 RT_5 RT_7 RT_10 RT_11 RT_15 RT_18 RT_20 
RT_22 RT_24 RT_26 RT_28 RT_30 RT_32 RT_33 RT_34 RT_35 RT_40 RT_47 RT_48 RT_50 
RT_53 RT_55 RT_57 RT_59 RT_61 RT_63 RT_64 RT_66 RT_69 RT_71 RT_74 RT_75 RT_79 
RT_82 RT_84 RT_86 RT_88 RT_90 RT_92 RT_94], 
SA_STACK|SA_INTERRUPT|SA_NOCLDWAIT|0x2ac92a0}, {0x2b2c952c, ~[HUP INT QUIT ILL 
IOT EMT KILL SYS TERM USR1 CHLD STOP RT_0 RT_1 RT_2 RT_3 RT_7 RT_8 RT_12 RT_15 
RT_16 RT_18 RT_23 RT_32 RT_33 RT_34 RT_35 RT_36 RT_38 RT_39 RT_41 RT_44 RT_47 
RT_48 RT_50 RT_55 RT_64 RT_65 RT_66 RT_67 RT_71 RT_72 RT_76 RT_79 RT_80 RT_82 
RT_87], SA_NOCLDSTOP}, 16) = 0
1746  open("\1", O_RDONLY)              = -1 ENOENT (No such file or directory)
1746  open("\1", O_RDONLY)              = -1 ENOENT (No such file or directory)
1746  open("\1", O_RDONLY)              = -1 ENOENT (No such file or directory)
1746  open("\1", O_RDONLY)              = -1 ENOENT (No such file or directory)
1746  futex(0x2ac72e48, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  open("5:49 CET 2008", O_RDONLY)   = -1 ENOENT (No such file or directory)
1746  open("5:49 CET 2008", O_RDONLY)   = -1 ENOENT (No such file or directory)
1746  open("/usr/share/locale/C/LC_M", O_RDONLY) = -1 ENOENT (No such file or 
directory)
1746  open("/usr/share/locale/C/LC_M", O_RDONLY) = -1 ENOENT (No such file or 
directory)
1746  futex(0x2aef78b4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  futex(0x2aef7930, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  futex(0x2ac72ed0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  open("/usr/share/local\20\20\256*LC_M", O_RDONLY) = -1 ENOENT (No such 
file or directory)
1746  open("/usr/share/local\20\20\256*LC_M", O_RDONLY) = -1 ENOENT (No such 
file or directory)
1746  open("/usr/share/local\20\20\256*LC_M", O_RDONLY) = -1 ENOENT (No such 
file or directory)
1746  open("/usr/share/local\20\20\256*LC_M", O_RDONLY) = -1 ENOENT (No such 
file or directory)
1746  futex(0x2ac73314, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  futex(0x2ac73320, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  open("/usr/share/local\20\20\256*LC_MESSAGES/libdst.cat", O_RDONLY) = -1 
ENOENT (No such file or directory)
1746  open("/usr/share/local\20\20\256*LC_MESSAGES/libdst.cat", O_RDONLY) = -1 
ENOENT (No such file or directory)
1746  open("/usr/share/local\20\20\256*LC_MESSAGES/libdst.cat", O_RDONLY) = -1 
ENOENT (No such file or directory)
1746  open("/usr/share/local\20\20\256*LC_MESSAGES/libdst.c.cat", O_RDONLY) = 
-1 ENOENT (No such file or directory)
1746  futex(0x2ae8e204, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  futex(0x2ae8e210, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  futex(0x2aef78e4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1746  socket(PF_FILE, SOCK_STREAM, 0)   = 4
1746  fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1746  connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0un/nscd/"...}, 110) 
= -1 ENOENT (No such file or directory)
1746  close(4)                          = 0
1746  socket(PF_FILE, SOCK_STREAM, 0)   = 4
1746  fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1746  connect(4, {sa_family=0x1238 /* AF_??? */, sa_data="/var/run/nscd/"...}, 
110) = -1 ENOENT (No such file or directory)
1746  close(4)                          = 0
1746  open("/etc/nsswitch.conf", O_RDONLY) = 4
1746  fstat64(4, {st_mode=S_IFIFO|05253400020, st_size=465, ...}) = 0
1746  old_mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 5, 
0x2b3f5db4) = 0x2b83f000
1746  read(4, "# /etc/nsswitch.conf\n#\n# Example "..., 4096) = 465
1746  read(4, ""..., 4096)              = 0
1746  close(4)                          = 0
1746  munmap(0x2b83f000, 65536)         = 0
1746  open("/etc/ld.so.cache", O_RDONLY) = 4
1746  fstat64(4, {st_mode=S_IFDIR|S_ISVTX|05253200520, 
st_size=9204565612016173056, ...}) = 0
1746  old_mmap(NULL, 28328, PROT_READ, MAP_PRIVATE, 2143104880, 0x2aab7a74) = 
0x2aaca000
1746  close(4)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libnss_compat.so.2", O_RDONLY) = 4
1746  read(4, 
"03\275\177,3\275\177(3\275\177tz\253*43\275\177\0\0\370\177\0202\255*h5\255*\300"...,
 512) = 512
1746  lseek(4, 620, SEEK_SET)           = 620
1746  read(4, 
"\0\20\255*\200h\253*\20\20\256*\2\0\0\0\20\20\256*d$\253*43\275\177\0\200\255*"...,
 32) = 32
1746  fstat64(4, {st_mode=0, st_size=1237677695, ...}) = 0
1746  old_mmap(NULL, 98960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
2146959360, 0x7ff80000) = 0x2b840000
1746  mprotect(0x2b848000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b857000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x2b857000
1746  close(4)                          = 0
1746  mprotect(0x2b857000, 4096, PROT_READ) = 0
1746  munmap(0x2aaca000, 28328)         = 0
1746  open("/etc/ld.so.cache", O_RDONLY) = 4
1746  fstat64(4, {st_mode=057, st_size=3074665554895573008, ...}) = 0
1746  old_mmap(NULL, 28328, PROT_READ, MAP_PRIVATE, 1432206448, 0x2b346dd4) = 
0x2aaca000
1746  close(4)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libnss_nis.so.2", O_RDONLY) = 4
1746  read(4, 
"\240\222\255*\324m4+\1\0\0\0\30\0\0\0\220\202\1\0\1\0\0\0\7\0\0\0\1\0\0\0\360"...,
 512) = 512
1746  lseek(4, 628, SEEK_SET)           = 628
1746  read(4, 
"\20\20\256*\10h\253*\20\20\256*\2\0\0\0\20\20\256*d$\253*\0\0\0\0\0\0\0\0"..., 
32) = 32
1746  fstat64(4, {st_mode=S_IFSOCK|012527200560, st_size=1237677695, ...}) = 0
1746  old_mmap(NULL, 111344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 
715881952, 0x7fbd2dc8) = 0x2b85a000
1746  mprotect(0x2b865000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b874000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x2b874000
1746  close(4)                          = 0
1746  access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
1746  open("/lib/libnss_files.so.2", O_RDONLY) = 4
1746  read(4, 
"\20\20\256*x?\255*\0\0\0\0\0\0\0\0\3\0\10\0\1\0\0\0P\371C+$A\307*@"..., 512) = 
512
1746  lseek(4, 612, SEEK_SET)           = 612
1746  read(4, 
"\0\20\255*\20!\255*p$\255*\2\0\0\0\20\20\256*d$\253*\0\0\0\0\2\0\0\0"..., 32) 
= 32
1746  fstat64(4, {st_mode=S_IFIFO|S_ISUID|S_ISVTX|05253200100, 
st_size=9221120239188049920, ...}) = 0
1746  old_mmap(NULL, 115456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 
0) = 0x2b876000
1746  mprotect(0x2b882000, 61440, PROT_NONE) = 0
1746  old_mmap(0x2b891000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x2b891000
1746  close(4)                          = 0
1746  mprotect(0x2b891000, 4096, PROT_READ) = 0
1746  mprotect(0x2b874000, 4096, PROT_READ) = 0
1746  munmap(0x2aaca000, 28328)         = 0
1746  open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
1746  fcntl64(4, F_GETFD)               = 0x1 (flags FD_CLOEXEC)
1746  _llseek(4, 0, [6151288102341881388], 0x555dbc68 /* SEEK_??? */) = 0
1746  fstat64(4, {st_mode=017757232700, st_size=1, ...}) = 0
1746  mmap(NULL, 1186, PROT_READ, MAP_SHARED, 4, 0) = 0x2aaca000
1746  _llseek(4, 1186, [1186], SEEK_END) = 0
1746  munmap(0x2aaca000, 1186)          = 0
1746  close(4)                          = 0
1746  getuid()                          = 0
1746  open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4
1746  read(4, "\17\0\0\0\21\0"..., 31)  = 6
1746  close(4)                          = 0
1746  socket(PF_FILE, SOCK_STREAM, 0)   = 4
1746  fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1746  connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 
ENOENT (No such file or directory)
1746  close(4)                          = 0
1746  socket(PF_FILE, SOCK_STREAM, 0)   = 4
1746  fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
1746  connect(4, {sa_family=0xffff /* AF_??? */, 
sa_data="\377\377HC4+P\3303+\0\0\0\0"...}, 110) = -1 ENOENT (No such file or 
directory)
1746  close(4)                          = 0
1746  open("/etc/group", O_RDONLY|O_CLOEXEC) = 4
1746  _llseek(4, 0, [3074695104270569488], 0x10 /* SEEK_??? */) = 0
1746  fstat64(4, {st_mode=S_IFLNK|S_ISUID|S_ISGID|05341200764, 
st_size=3074640077163811160, ...}) = 0
1746  mmap(NULL, 609, PROT_READ, MAP_SHARED, 715861040, 0x2aab7a74) = 0x2aaca000
1746  _llseek(4, 609, [17436573823], 0x7fbd3148 /* SEEK_??? */) = 0
1746  fstat64(4, {st_mode=S_IFLNK|S_ISUID|S_ISGID|05341200764, 
st_size=3074640077163811160, ...}) = 0
1746  munmap(0x2aaca000, 609)           = 0
1746  close(4)                          = 0
1746  setgroups(1, [107])               = 0
1746  open("/etc/localtime", O_RDONLY)  = 4
1746  fstat64(4, {st_mode=012527337130, st_size=0, ...}) = 0
1746  fstat64(4, {st_mode=S_IFSOCK|S_ISUID|S_ISGID|S_ISVTX|012527200460, 
st_size=3116398772868086096, ...}) = 0
1746  old_mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 
16, 0x2b4397ac) = 0x2b893000
1746  read(4, 
"TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 2295
1746  _llseek(4, -28, [2049], 0x2b436000 /* SEEK_??? */) = 0
1746  read(4, "\nCET-1CEST,M3.5.\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 28
1746  close(4)                          = 0
1746  munmap(0x2b893000, 65536)         = 0
1746  open("/dev/null", O_RDWR|O_LARGEFILE) = 4
1746  open("/proc/stat", O_RDONLY)      = 5
1746  fstat64(5, {st_mode=0, st_size=0, ...}) = 0
1746  old_mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 
0) = 0x2b893000
1746  read(5, "cpu  13120 0 7408 472375 18906 30"..., 1024) = 451
1746  read(5, ""..., 1024)              = 0
1746  close(5)                          = 0
1746  munmap(0x2b893000, 65536)         = 0
1746  prctl(0x8, 0x1, 0, 0, 0x10)       = 0
1746  getuid()                          = 0
1746  setgid(107)                       = 0
1746  setuid(103)                       = 0
1746  prctl(0x4, 0x1, 0, 0, 0x7fbd37d8) = 0
1746  capget(0x20080522, 0, NULL)       = -1 EFAULT (Bad address)
1746  capget(0x20080522, 0, NULL)       = -1 EFAULT (Bad address)
1746  capget(0x20080522, 0, {0, 
CAP_DAC_READ_SEARCH|CAP_SETGID|CAP_SETUID|CAP_NET_BIND_SERVICE|CAP_SYS_CHROOT|CAP_SYS_RESOURCE,
 0}) = 0
1746  getuid()                          = 103
1746  capset(0x20080522, 0, {CAP_NET_BIND_SERVICE|CAP_SYS_RESOURCE, 
CAP_NET_BIND_SERVICE|CAP_SYS_RESOURCE, 0}) = 0
1746  old_mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 
2143106856, 0x2aad9c88) = 0x2b893000
1746  pipe([4294967295, 4294967295])    = 5
1746  clone(child_stack=0, 
flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555d0fd0) 
= 1747
1747  close(5)                          = 0
1747  setsid()                          = 1747
1747  close(0)                          = 0
1747  dup2(4, 0)                        = 0
1747  close(1)                          = 0
1747  dup2(4, 1)                        = 1
1747  close(2)                          = 0
1747  dup2(4, 2)                        = 2
1747  rt_sigaction(SIGINT, {SIG_DFL}, NULL, 16) = 0
1747  rt_sigaction(SIGTERM, {SIG_DFL}, NULL, 16) = 0
1747  rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 16) = 0
1747  rt_sigaction(SIGHUP, {SIG_DFL},  <unfinished ...>
1746  close(6 <unfinished ...>
1747  <... rt_sigaction resumed> NULL, 16) = 0
1746  <... close resumed> )             = 0
1747  rt_sigprocmask(SIG_BLOCK, ~[HUP INT QUIT ILL TRAP IOT EMT FPE KILL BUS 
USR1 CHLD URG STOP CONT TTOU PROF XFSZ RT_0 RT_2 RT_3 RT_4 RT_5 RT_6 RT_7 RT_8 
RT_9 RT_10 RT_11 RT_12 RT_13 RT_14 RT_15 RT_16 RT_17 RT_18 RT_19 RT_20 RT_21 
RT_22 RT_23 RT_24 RT_25 RT_26 RT_27 RT_28 RT_29 RT_30 RT_31 RT_32 RT_33 RT_34 
RT_35 RT_36 RT_37 RT_38 RT_39 RT_40 RT_41 RT_42 RT_43 RT_47 RT_48 RT_50 RT_55 
RT_64 RT_65 RT_66 RT_69 RT_71 RT_72 RT_73 RT_74 RT_78 RT_79 RT_82 RT_85 RT_87 
RT_89 RT_91 RT_93],  <unfinished ...>
1746  read(5,  <unfinished ...>
1747  <... rt_sigprocmask resumed> NULL, 16) = 0
1747  time(NULL)                        = 1237680055
1747  stat64(0x2b419e78, 0x7fbd3388)    = 0
1747  send(3, "<29>Mar 22 01:00\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 "..., 63, 
MSG_NOSIGNAL) = 63
1747  getrlimit(RLIMIT_STACK, {rlim_cur=720334928, rlim_max=1432177920}) = 0
1747  getrlimit(RLIMIT_DATA, {rlim_cur=720334928, rlim_max=1432177920}) = 0
1747  getrlimit(RLIMIT_CORE, {rlim_cur=720334928, rlim_max=1432177920}) = 0
1747  getrlimit(RLIMIT_NOFILE, {rlim_cur=720334928, rlim_max=1432177920}) = 0
1747  setrlimit(RLIMIT_NOFILE, {rlim_cur=1432212444, rlim_max=720241272}) = -1 
EPERM (Operation not permitted)
1747  getrlimit(RLIMIT_NOFILE, {rlim_cur=1432212444, rlim_max=720241272}) = 0
1747  setrlimit(RLIMIT_NOFILE, {rlim_cur=1432212444, rlim_max=720241272}) = 0
1747  getrlimit(RLIMIT_NOFILE, {rlim_cur=720334928, rlim_max=1432177920}) = 0
1747  gettimeofday({1431633920, 15}, NULL) = 0
1747  time(NULL)                        = 1237680055
1747  stat64(0x2b419e78, 0x7fbd3388)    = 0
1747  send(3, "<30>Mar 22 01:00:55 named[1747]: "..., 67, MSG_NOSIGNAL) = 67
1747  old_mmap(NULL, 8388608, PROT_READ|PROT_WRITE|PROT_EXEC, 
MAP_PRIVATE|MAP_ANONYMOUS, 719940951, 0x2aad2470) = 0x2b8d4000
1747  mprotect(0x2b8d4000, 4096, PROT_NONE) = 0
1747  clone(child_stack=0x2c0d3030, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x2c0d34f8, tls=0x2c0da920, child_tidptr=0) = 1748
1748  SYS_4309()                        = 0
1748  futex(0x2b8960c0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
1747  futex(0x2b8960c0, FUTEX_WAKE_PRIVATE, 1) = 1
1748  <... futex resumed> )             = 0
1748  futex(0x2b8960c0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
1747  old_mmap(NULL, 8388608, PROT_READ|PROT_WRITE|PROT_EXEC, 
MAP_PRIVATE|MAP_ANONYMOUS, 1432183128, 0x2aef78e0 <unfinished ...>
1748  <... futex resumed> )             = 0
1747  <... old_mmap resumed> )          = 0x2c0d4000
1748  futex(0x2b8960fc, FUTEX_WAIT_PRIVATE, 1, NULL <unfinished ...>
1747  mprotect(0x2c0d4000, 4096, PROT_NONE) = 0
1747  clone(child_stack=0x2c8d3030, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x2c8d34f8, tls=0x2c8da920, child_tidptr=0x2aad4a20) = 1749
1749  SYS_4309()                        = 0
1749  gettimeofday({1237680055, 380410}, NULL) = 0
1749  futex(0x2b898044, FUTEX_WAIT_PRIVATE, 1, NULL <unfinished ...>
1747  pipe([0, 0])                      = 5
1747  fcntl64(5, F_GETFL)               = 0 (flags O_RDONLY)
1747  fcntl64(5, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
1747  epoll_create(64)                  = 8
1747  epoll_ctl(8, EPOLL_CTL_ADD, 5, {0x2aee0000 /* EPOLL??? */, {u32=0, 
u64=6151091237496553472}}) = 0
1747  old_mmap(NULL, 8388608, PROT_READ|PROT_WRITE|PROT_EXEC, 
MAP_PRIVATE|MAP_ANONYMOUS, 717951088, 0x1) = 0x2c8d4000
1747  mprotect(0x2c8d4000, 4096, PROT_NONE) = 0
1747  clone(child_stack=0x2d0d3030, 
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,
 parent_tidptr=0x2d0d34f8, tls=0x2d0da920, child_tidptr=0x2aad4a20) = 1750
1750  SYS_4309()                        = 0
1750  epoll_wait(8,  <unfinished ...>
1747  time(NULL)                        = 1237680055
1747  stat64(0x2b419e78, 0x7fbd3388)    = 0
1747  send(3, "<30>Mar 22 01:00:55 named[1747]: "..., 57, MSG_NOSIGNAL) = 57
1747  futex(0x2aef7894, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1747  futex(0x2ac72ca0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
1747  futex(0x2ac72d0c, FUTEX_WAIT_PRIVATE, 1, NULL

Reply via email to