All of lore.kernel.org
 help / color / mirror / Atom feed
* [powerpc] Fingerprint systemd service fails to start (next-20220624)
@ 2022-06-27  4:58 ` Sachin Sant
  0 siblings, 0 replies; 12+ messages in thread
From: Sachin Sant @ 2022-06-27  4:58 UTC (permalink / raw)
  To: netdev, kuniyu; +Cc: linuxppc-dev, davem, linux-next

[-- Attachment #1: Type: text/plain, Size: 2072 bytes --]

With the latest -next I have observed a peculiar issue on IBM Power
server running -next(5.19.0-rc3-next-20220624) .

Fingerprint authentication systemd service (fprintd) fails to start while
attempting OS login after kernel boot. There is a visible delay of 18-20
seconds before being prompted for OS login password.

Kernel 5.19.0-rc3-next-20220624 on an ppc64le

ltcden8-lp6 login: root
<<=======.  delay of 18-20 seconds
Password: 

Following messages(fprintd service) are seen in /var/log/messages:

systemd[1]: Startup finished in 1.842s (kernel) + 1.466s (initrd) + 29.230s (userspace) = 32.540s.
NetworkManager[1100]: <info>  [1656304146.6686] manager: startup complete
dbus-daemon[1027]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.21' (uid=0 pid=1502 comm="/bin/login -p --      ")
systemd[1]: Starting Fingerprint Authentication Daemon...
fprintd[2521]: (fprintd:2521): fprintd-WARNING **: 00:29:08.568: Failed to open connection to bus: Could not connect: Connection refused
systemd[1]: fprintd.service: Main process exited, code=exited, status=1/FAILURE
systemd[1]: fprintd.service: Failed with result 'exit-code'.
systemd[1]: Failed to start Fingerprint Authentication Daemon.
dbus-daemon[1027]: [system] Failed to activate service 'net.reactivated.Fprint': timed out (service_start_timeout=25000ms)

Mainline (5.19.0-rc3) or older -next does not have this problem.

Git bisect between mainline & -next points to the following patch:

# git bisect bad
cf2f225e2653734e66e91c09e1cbe004bfd3d4a7 is the first bad commit
commit cf2f225e2653734e66e91c09e1cbe004bfd3d4a7

Date:   Tue Jun 21 10:19:12 2022 -0700

    af_unix: Put a socket into a per-netns hash table.

I don’t know how the above identified patch is related to the failure,
but given that I can consistently recreate the issue assume the bisect
result can be trusted.

I have attached dmesg log for reference. Let me know if any additional
Information is required.

Thanks
- Sachin


[-- Attachment #2: dmesg-next-20220624.log --]
[-- Type: application/octet-stream, Size: 28173 bytes --]

[    0.000000] crashkernel: memory value expected
[    0.000000] radix-mmu: Page sizes from device-tree:
[    0.000000] radix-mmu: Page size shift = 12 AP=0x0
[    0.000000] radix-mmu: Page size shift = 16 AP=0x5
[    0.000000] radix-mmu: Page size shift = 21 AP=0x1
[    0.000000] radix-mmu: Page size shift = 30 AP=0x2
[    0.000000] Activating Kernel Userspace Access Prevention
[    0.000000] Activating Kernel Userspace Execution Prevention
[    0.000000] radix-mmu: Mapped 0x0000000000000000-0x0000000002600000 with 2.00 MiB pages (exec)
[    0.000000] radix-mmu: Mapped 0x0000000002600000-0x0000000f00000000 with 2.00 MiB pages
[    0.000000] lpar: Using radix MMU under hypervisor
[    0.000000] Linux version 5.19.0-rc3-next-20220624 (root@ltcden8-lp6.aus.stglabs.ibm.com) (gcc (GCC) 8.5.0 20210514 (Red Hat 8.5.0-13), GNU ld version 2.30-114.el8) #1 SMP Sun Jun 26 07:08:27 EDT 2022
[    0.000000] Found initrd at 0xc000000011400000:0xc00000001464d6b3
[    0.000000] Using pSeries machine description
[    0.000000] printk: bootconsole [udbg0] enabled
[    0.000000] Partition configured for 128 cpus.
[    0.000000] CPU maps initialized for 8 threads per core
[    0.000000]  (thread shift is 3)
[    0.000000] Allocated 4352 bytes for 128 pacas
[    0.000000] numa: Partition configured for 32 NUMA nodes.
[    0.000000] -----------------------------------------------------
[    0.000000] phys_mem_size     = 0xf00000000
[    0.000000] dcache_bsize      = 0x80
[    0.000000] icache_bsize      = 0x80
[    0.000000] cpu_features      = 0x000c00eb8f5f9187
[    0.000000]   possible        = 0x000ffbfbcf5fb187
[    0.000000]   always          = 0x0000000380008181
[    0.000000] cpu_user_features = 0xdc0065c2 0xaef60000
[    0.000000] mmu_features      = 0x3c007641
[    0.000000] firmware_features = 0x0000019fc45bfc57
[    0.000000] vmalloc start     = 0xc008000000000000
[    0.000000] IO start          = 0xc00a000000000000
[    0.000000] vmemmap start     = 0xc00c000000000000
[    0.000000] -----------------------------------------------------
[    0.000000] numa:   NODE_DATA [mem 0xeff318480-0xeff31fbff]
[    0.000000] rfi-flush: fallback displacement flush available
[    0.000000] rfi-flush: patched 12 locations (no flush)
[    0.000000] count-cache-flush: hardware flush enabled.
[    0.000000] link-stack-flush: software flush enabled.
[    0.000000] entry-flush: patched 61 locations (no flush)
[    0.000000] uaccess-flush: patched 1 locations (no flush)
[    0.000000] stf-barrier: eieio barrier available
[    0.000000] stf-barrier: patched 61 entry locations (no barrier)
[    0.000000] stf-barrier: patched 12 exit locations (no barrier)
[    0.000000] lpar: H_BLOCK_REMOVE supports base psize:0 psize:0 block size:8
[    0.000000] PPC64 nvram contains 15360 bytes
[    0.000000] barrier-nospec: using ORI speculation barrier
[    0.000000] barrier-nospec: patched 275 locations
[    0.000000] Top of RAM: 0xf00000000, Total RAM: 0xf00000000
[    0.000000] Memory hole size: 0MB
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000000000-0x0000000effffffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   3: [mem 0x0000000000000000-0x0000000effffffff]
[    0.000000] Initializing node 0 as memoryless
[    0.000000] Initmem setup node 0 as memoryless
[    0.000000] Initializing node 1 as memoryless
[    0.000000] Initmem setup node 1 as memoryless
[    0.000000] Initializing node 2 as memoryless
[    0.000000] Initmem setup node 2 as memoryless
[    0.000000] Initmem setup node 3 [mem 0x0000000000000000-0x0000000effffffff]
[    0.000000] Initializing node 4 as memoryless
[    0.000000] Initmem setup node 4 as memoryless
[    0.000000] Initializing node 5 as memoryless
[    0.000000] Initmem setup node 5 as memoryless
[    0.000000] Initializing node 6 as memoryless
[    0.000000] Initmem setup node 6 as memoryless
[    0.000000] Initializing node 7 as memoryless
[    0.000000] Initmem setup node 7 as memoryless
[    0.000000] Initializing node 8 as memoryless
[    0.000000] Initmem setup node 8 as memoryless
[    0.000000] Initializing node 9 as memoryless
[    0.000000] Initmem setup node 9 as memoryless
[    0.000000] Initializing node 10 as memoryless
[    0.000000] Initmem setup node 10 as memoryless
[    0.000000] Initializing node 11 as memoryless
[    0.000000] Initmem setup node 11 as memoryless
[    0.000000] Initializing node 12 as memoryless
[    0.000000] Initmem setup node 12 as memoryless
[    0.000000] Initializing node 13 as memoryless
[    0.000000] Initmem setup node 13 as memoryless
[    0.000000] Initializing node 14 as memoryless
[    0.000000] Initmem setup node 14 as memoryless
[    0.000000] Initializing node 15 as memoryless
[    0.000000] Initmem setup node 15 as memoryless
[    0.000000] Initializing node 16 as memoryless
[    0.000000] Initmem setup node 16 as memoryless
[    0.000000] Initializing node 17 as memoryless
[    0.000000] Initmem setup node 17 as memoryless
[    0.000000] Initializing node 18 as memoryless
[    0.000000] Initmem setup node 18 as memoryless
[    0.000000] Initializing node 19 as memoryless
[    0.000000] Initmem setup node 19 as memoryless
[    0.000000] Initializing node 20 as memoryless
[    0.000000] Initmem setup node 20 as memoryless
[    0.000000] Initializing node 21 as memoryless
[    0.000000] Initmem setup node 21 as memoryless
[    0.000000] Initializing node 22 as memoryless
[    0.000000] Initmem setup node 22 as memoryless
[    0.000000] Initializing node 23 as memoryless
[    0.000000] Initmem setup node 23 as memoryless
[    0.000000] Initializing node 24 as memoryless
[    0.000000] Initmem setup node 24 as memoryless
[    0.000000] Initializing node 25 as memoryless
[    0.000000] Initmem setup node 25 as memoryless
[    0.000000] Initializing node 26 as memoryless
[    0.000000] Initmem setup node 26 as memoryless
[    0.000000] Initializing node 27 as memoryless
[    0.000000] Initmem setup node 27 as memoryless
[    0.000000] Initializing node 28 as memoryless
[    0.000000] Initmem setup node 28 as memoryless
[    0.000000] Initializing node 29 as memoryless
[    0.000000] Initmem setup node 29 as memoryless
[    0.000000] Initializing node 30 as memoryless
[    0.000000] Initmem setup node 30 as memoryless
[    0.000000] Initializing node 31 as memoryless
[    0.000000] Initmem setup node 31 as memoryless
[    0.000000] percpu: cpu 32 has no node 0 or node-local memory
[    0.000000] percpu: Embedded 10 pages/cpu s600360 r0 d55000 u655360
[    0.000000] pcpu-alloc: s600360 r0 d55000 u655360 alloc=10*65536
[    0.000000] pcpu-alloc: [0] 000 [0] 001 [0] 002 [0] 003 
[    0.000000] pcpu-alloc: [0] 004 [0] 005 [0] 006 [0] 007 
[    0.000000] pcpu-alloc: [0] 008 [0] 009 [0] 010 [0] 011 
[    0.000000] pcpu-alloc: [0] 012 [0] 013 [0] 014 [0] 015 
[    0.000000] pcpu-alloc: [0] 016 [0] 017 [0] 018 [0] 019 
[    0.000000] pcpu-alloc: [0] 020 [0] 021 [0] 022 [0] 023 
[    0.000000] pcpu-alloc: [0] 024 [0] 025 [0] 026 [0] 027 
[    0.000000] pcpu-alloc: [0] 028 [0] 029 [0] 030 [0] 031 
[    0.000000] pcpu-alloc: [1] 032 [1] 033 [1] 034 [1] 035 
[    0.000000] pcpu-alloc: [1] 036 [1] 037 [1] 038 [1] 039 
[    0.000000] pcpu-alloc: [1] 040 [1] 041 [1] 042 [1] 043 
[    0.000000] pcpu-alloc: [1] 044 [1] 045 [1] 046 [1] 047 
[    0.000000] pcpu-alloc: [1] 048 [1] 049 [1] 050 [1] 051 
[    0.000000] pcpu-alloc: [1] 052 [1] 053 [1] 054 [1] 055 
[    0.000000] pcpu-alloc: [1] 056 [1] 057 [1] 058 [1] 059 
[    0.000000] pcpu-alloc: [1] 060 [1] 061 [1] 062 [1] 063 
[    0.000000] pcpu-alloc: [1] 064 [1] 065 [1] 066 [1] 067 
[    0.000000] pcpu-alloc: [1] 068 [1] 069 [1] 070 [1] 071 
[    0.000000] pcpu-alloc: [1] 072 [1] 073 [1] 074 [1] 075 
[    0.000000] pcpu-alloc: [1] 076 [1] 077 [1] 078 [1] 079 
[    0.000000] pcpu-alloc: [1] 080 [1] 081 [1] 082 [1] 083 
[    0.000000] pcpu-alloc: [1] 084 [1] 085 [1] 086 [1] 087 
[    0.000000] pcpu-alloc: [1] 088 [1] 089 [1] 090 [1] 091 
[    0.000000] pcpu-alloc: [1] 092 [1] 093 [1] 094 [1] 095 
[    0.000000] pcpu-alloc: [1] 096 [1] 097 [1] 098 [1] 099 
[    0.000000] pcpu-alloc: [1] 100 [1] 101 [1] 102 [1] 103 
[    0.000000] pcpu-alloc: [1] 104 [1] 105 [1] 106 [1] 107 
[    0.000000] pcpu-alloc: [1] 108 [1] 109 [1] 110 [1] 111 
[    0.000000] pcpu-alloc: [1] 112 [1] 113 [1] 114 [1] 115 
[    0.000000] pcpu-alloc: [1] 116 [1] 117 [1] 118 [1] 119 
[    0.000000] pcpu-alloc: [1] 120 [1] 121 [1] 122 [1] 123 
[    0.000000] pcpu-alloc: [1] 124 [1] 125 [1] 126 [1] 127 
[    0.000000] Fallback order for Node 0: 0 3 
[    0.000000] Fallback order for Node 1: 1 3 
[    0.000000] Fallback order for Node 2: 2 3 
[    0.000000] Fallback order for Node 3: 3 
[    0.000000] Fallback order for Node 4: 4 3 
[    0.000000] Fallback order for Node 5: 5 3 
[    0.000000] Fallback order for Node 6: 6 3 
[    0.000000] Fallback order for Node 7: 7 3 
[    0.000000] Fallback order for Node 8: 8 3 
[    0.000000] Fallback order for Node 9: 9 3 
[    0.000000] Fallback order for Node 10: 10 3 
[    0.000000] Fallback order for Node 11: 11 3 
[    0.000000] Fallback order for Node 12: 12 3 
[    0.000000] Fallback order for Node 13: 13 3 
[    0.000000] Fallback order for Node 14: 14 3 
[    0.000000] Fallback order for Node 15: 15 3 
[    0.000000] Fallback order for Node 16: 16 3 
[    0.000000] Fallback order for Node 17: 17 3 
[    0.000000] Fallback order for Node 18: 18 3 
[    0.000000] Fallback order for Node 19: 19 3 
[    0.000000] Fallback order for Node 20: 20 3 
[    0.000000] Fallback order for Node 21: 21 3 
[    0.000000] Fallback order for Node 22: 22 3 
[    0.000000] Fallback order for Node 23: 23 3 
[    0.000000] Fallback order for Node 24: 24 3 
[    0.000000] Fallback order for Node 25: 25 3 
[    0.000000] Fallback order for Node 26: 26 3 
[    0.000000] Fallback order for Node 27: 27 3 
[    0.000000] Fallback order for Node 28: 28 3 
[    0.000000] Fallback order for Node 29: 29 3 
[    0.000000] Fallback order for Node 30: 30 3 
[    0.000000] Fallback order for Node 31: 31 3 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 982080
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.19.0-rc3-next-20220624 root=UUID=9ee07e5c-c0f8-432c-b7b1-ad9124f4dfaa ro selinux=0 crashkernel=auto biosdevname=0
[    0.000000] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-5.19.0-rc3-next-20220624 biosdevname=0", will be passed to user space.
[    0.000000] Dentry cache hash table entries: 8388608 (order: 10, 67108864 bytes, linear)
[    0.000000] Inode-cache hash table entries: 4194304 (order: 9, 33554432 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 62520000K/62914560K available (15104K kernel code, 5696K rwdata, 4672K rodata, 5568K init, 2750K bss, 394560K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=128, Nodes=32
[    0.000000] ftrace: allocating 38175 entries in 14 pages
[    0.000000] ftrace: allocated 14 pages with 3 groups
[    0.000000] trace event string verifier disabled
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=2048 to nr_cpu_ids=128.
[    0.000000] 	Rude variant of Tasks RCU enabled.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=128
[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
[    0.000000] xive: Using IRQ range [400000-40007f]
[    0.000000] xive: Interrupt handling initialized with spapr backend
[    0.000000] xive: Using priority 7 for all interrupts
[    0.000000] xive: Using 64kB queues
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes to big.
[    0.000000] time_init: decrementer frequency = 512.000000 MHz
[    0.000000] time_init: processor frequency   = 3450.000000 MHz
[    0.000001] time_init: 56 bit decrementer (max: 7fffffffffffff)
[    0.000014] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x761537d007, max_idle_ns: 440795202126 ns
[    0.000037] clocksource: timebase mult[1f40000] shift[24] registered
[    0.000055] clockevent: decrementer mult[83126f] shift[24] cpu[0]
[    0.000091] random: crng init done
[    0.000169] Console: colour dummy device 80x25
[    0.000182] printk: console [hvc0] enabled
[    0.000193] printk: bootconsole [udbg0] disabled
[    0.000264] pid_max: default: 131072 minimum: 1024
[    0.000379] LSM: Security Framework initializing
[    0.000409] Yama: becoming mindful.
[    0.000423] LSM support for eBPF active
[    0.000541] Mount-cache hash table entries: 131072 (order: 4, 1048576 bytes, linear)
[    0.000606] Mountpoint-cache hash table entries: 131072 (order: 4, 1048576 bytes, linear)
[    0.001871] cblist_init_generic: Setting adjustable number of callback queues.
[    0.001889] cblist_init_generic: Setting shift to 7 and lim to 1.
[    0.001916] cblist_init_generic: Setting shift to 7 and lim to 1.
[    0.001934] POWER10 performance monitor hardware support registered
[    0.001962] rcu: Hierarchical SRCU implementation.
[    0.003221] smp: Bringing up secondary CPUs ...
[    0.010771] smp: Brought up 1 node, 32 CPUs
[    0.010784] numa: Node 3 CPUs: 0-31
[    0.010788] Big cores detected but using small core scheduling
[    0.013468] devtmpfs: initialized
[    0.015762] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.015770] futex hash table entries: 32768 (order: 6, 4194304 bytes, linear)
[    0.016367] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.016515] audit: initializing netlink subsys (disabled)
[    0.016569] audit: type=2000 audit(1656304110.010:1): state=initialized audit_enabled=0 res=1
[    0.016630] thermal_sys: Registered thermal governor 'fair_share'
[    0.016631] thermal_sys: Registered thermal governor 'step_wise'
[    0.016682] cpuidle: using governor menu
[    0.016752] RTAS daemon started
[    0.016997] pstore: Registered nvram as persistent store backend
[    0.017367] EEH: pSeries platform initialized
[    0.021617] PCI: Probing PCI hardware
[    0.021622] EEH: No capable adapters found: recovery disabled.
[    0.021624] PCI: Probing PCI hardware done
[    0.022560] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.022758] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.022763] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.023202] cryptd: max_cpu_qlen set to 1000
[    0.023558] iommu: Default domain type: Translated 
[    0.023562] iommu: DMA domain TLB invalidation policy: strict mode 
[    0.023705] SCSI subsystem initialized
[    0.023734] usbcore: registered new interface driver usbfs
[    0.023743] usbcore: registered new interface driver hub
[    0.023767] usbcore: registered new device driver usb
[    0.023788] pps_core: LinuxPPS API ver. 1 registered
[    0.023791] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.023796] PTP clock support registered
[    0.023877] EDAC MC: Ver: 3.0.0
[    0.024063] NetLabel: Initializing
[    0.024066] NetLabel:  domain hash size = 128
[    0.024068] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.024083] NetLabel:  unlabeled traffic allowed by default
[    0.024136] vgaarb: loaded
[    0.027291] clocksource: Switched to clocksource timebase
[    0.027634] VFS: Disk quotas dquot_6.6.0
[    0.027676] VFS: Dquot-cache hash table entries: 8192 (order 0, 65536 bytes)
[    0.029162] NET: Registered PF_INET protocol family
[    0.029333] IP idents hash table entries: 262144 (order: 5, 2097152 bytes, linear)
[    0.032594] tcp_listen_portaddr_hash hash table entries: 32768 (order: 3, 524288 bytes, linear)
[    0.032658] Table-perturb hash table entries: 65536 (order: 2, 262144 bytes, linear)
[    0.032673] TCP established hash table entries: 524288 (order: 6, 4194304 bytes, linear)
[    0.033561] TCP bind hash table entries: 65536 (order: 4, 1048576 bytes, linear)
[    0.033647] TCP: Hash tables configured (established 524288 bind 65536)
[    0.033964] MPTCP token hash table entries: 65536 (order: 4, 1572864 bytes, linear)
[    0.034083] UDP hash table entries: 32768 (order: 4, 1048576 bytes, linear)
[    0.034186] UDP-Lite hash table entries: 32768 (order: 4, 1048576 bytes, linear)
[    0.034448] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.034457] NET: Registered PF_XDP protocol family
[    0.034467] PCI: CLS 0 bytes, default 128
[    0.034592] Trying to unpack rootfs image as initramfs...
[    0.035318] IOMMU table initialized, virtual merging enabled
[    0.043223] vio_register_device_node: node lid missing 'reg'
[    0.043328] vas: GZIP feature is available
[    0.043967] hv-24x7: read 548 catalog entries, created 387 event attrs (0 failures), 387 descs
[    0.046219] Initialise system trusted keyrings
[    0.046268] workingset: timestamp_bits=38 max_order=20 bucket_order=0
[    0.047260] zbud: loaded
[    0.056777] NET: Registered PF_ALG protocol family
[    0.056782] xor: measuring software checksum speed
[    0.057161]    8regs           : 26126 MB/sec
[    0.057651]    8regs_prefetch  : 20800 MB/sec
[    0.058027]    32regs          : 26359 MB/sec
[    0.058458]    32regs_prefetch : 22904 MB/sec
[    0.058706]    altivec         : 40176 MB/sec
[    0.058708] xor: using function: altivec (40176 MB/sec)
[    0.058712] Key type asymmetric registered
[    0.058714] Asymmetric key parser 'x509' registered
[    0.591577] Freeing initrd memory: 51456K
[    0.593904] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[    0.593950] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
[    0.594007] io scheduler mq-deadline registered
[    0.594010] io scheduler kyber registered
[    0.594043] io scheduler bfq registered
[    0.595311] atomic64_test: passed
[    0.595619] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.595622] PowerPC PowerNV PCI Hotplug Driver version: 0.1
[    0.595869] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.596177] tpm_ibmvtpm 30000003: CRQ initialization completed
[    1.601584] rdac: device handler registered
[    1.601628] hp_sw: device handler registered
[    1.601631] emc: device handler registered
[    1.601682] alua: device handler registered
[    1.601770] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.601777] ehci-pci: EHCI PCI platform driver
[    1.601783] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.601789] ohci-pci: OHCI PCI platform driver
[    1.601794] uhci_hcd: USB Universal Host Controller Interface driver
[    1.601847] usbcore: registered new interface driver usbserial_generic
[    1.601853] usbserial: USB Serial support registered for generic
[    1.601876] mousedev: PS/2 mouse device common for all mice
[    1.601929] rtc-generic rtc-generic: registered as rtc0
[    1.601949] rtc-generic rtc-generic: setting system clock to 2022-06-27T04:28:32 UTC (1656304112)
[    1.602014] xcede: xcede_record_size = 10
[    1.602016] xcede: Record 0 : hint = 1, latency = 0x1800 tb ticks, Wake-on-irq = 1
[    1.602019] xcede: Record 1 : hint = 2, latency = 0x3c00 tb ticks, Wake-on-irq = 0
[    1.602022] cpuidle: Skipping the 2 Extended CEDE idle states
[    1.602025] cpuidle: Fixed up CEDE exit latency to 12 us
[    1.602825] pseries_idle_driver registered
[    1.602853] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sync_size new:65536 old:0
[    1.602857] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sync_sg new:510 old:0
[    1.602860] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sg_len new:4080 old:0
[    1.602915] hid: raw HID events driver (C) Jiri Kosina
[    1.602940] usbcore: registered new interface driver usbhid
[    1.602942] usbhid: USB HID core driver
[    1.602964] drop_monitor: Initializing network drop monitor service
[    1.603024] Initializing XFRM netlink socket
[    1.603118] NET: Registered PF_INET6 protocol family
[    1.603503] Segment Routing with IPv6
[    1.603509] In-situ OAM (IOAM) with IPv6
[    1.603524] NET: Registered PF_PACKET protocol family
[    1.603545] mpls_gso: MPLS GSO support
[    1.603576] secvar-sysfs: secvar: failed to retrieve secvar operations.
[    1.603591] Running feature fixup self-tests ...
[    1.603596] Running MSI bitmap self-tests ...
[    1.604360] registered taskstats version 1
[    1.604886] Loading compiled-in X.509 certificates
[    1.629328] Loaded X.509 cert 'Build time autogenerated kernel key: 8fcca64b3f3a7b31c9bd7dff28639a75f6cf816e'
[    1.629795] zswap: loaded using pool lzo/zbud
[    1.629860] page_owner is disabled
[    1.630063] pstore: Using crash dump compression: deflate
[    1.630077] Key type big_key registered
[    1.631849] Key type trusted registered
[    1.633297] Key type encrypted registered
[    1.633318] Secure boot mode disabled
[    1.633323] Loading compiled-in module X.509 certificates
[    1.633797] Loaded X.509 cert 'Build time autogenerated kernel key: 8fcca64b3f3a7b31c9bd7dff28639a75f6cf816e'
[    1.633802] ima: Allocated hash algorithm: sha256
[    1.644894] Secure boot mode disabled
[    1.644905] Trusted boot mode disabled
[    1.644907] ima: No architecture policies found
[    1.644915] evm: Initialising EVM extended attributes:
[    1.644918] evm: security.selinux
[    1.644919] evm: security.SMACK64 (disabled)
[    1.644921] evm: security.SMACK64EXEC (disabled)
[    1.644923] evm: security.SMACK64TRANSMUTE (disabled)
[    1.644925] evm: security.SMACK64MMAP (disabled)
[    1.644926] evm: security.apparmor (disabled)
[    1.644928] evm: security.ima
[    1.644929] evm: security.capability
[    1.644931] evm: HMAC attrs: 0x1
[    1.644972] alg: No test for 842 (842-nx)
[    1.771255] Freeing unused kernel image (initmem) memory: 5568K
[    1.847296] Run /init as init process
[    1.847300]   with arguments:
[    1.847301]     /init
[    1.847302]   with environment:
[    1.847302]     HOME=/
[    1.847303]     TERM=linux
[    1.847304]     BOOT_IMAGE=/boot/vmlinuz-5.19.0-rc3-next-20220624
[    1.847305]     biosdevname=0
[    1.853702] systemd[1]: systemd 239 (239-58.el8_6.1) running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=legacy)
[    1.853740] systemd[1]: Detected virtualization powervm.
[    1.853745] systemd[1]: Detected architecture ppc64-le.
[    1.853749] systemd[1]: Running in initial RAM disk.
[    1.897876] systemd[1]: Set hostname to <ltcden8-lp6.aus.stglabs.ibm.com>.
[    1.928406] systemd[1]: Listening on Journal Socket.
[    1.929866] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.930686] systemd[1]: Starting Load Kernel Modules...
[    1.931481] systemd[1]: Started Memstrack Anylazing Service.
[    1.931671] systemd[1]: Listening on udev Control Socket.
[    1.934568] fuse: module verification failed: signature and/or required key missing - tainting kernel
[    1.946186] fuse: init (API version 7.36)
[    1.949997] IPMI message handler: version 39.2
[    1.951309] ipmi device interface
[    2.084535] synth uevent: /devices/vio: failed to send uevent
[    2.084548] vio vio: uevent: failed to send synthetic uevent
[    2.084605] synth uevent: /devices/vio/4000: failed to send uevent
[    2.084608] vio 4000: uevent: failed to send synthetic uevent
[    2.084617] synth uevent: /devices/vio/4001: failed to send uevent
[    2.084620] vio 4001: uevent: failed to send synthetic uevent
[    2.084629] synth uevent: /devices/vio/4002: failed to send uevent
[    2.084632] vio 4002: uevent: failed to send synthetic uevent
[    2.084640] synth uevent: /devices/vio/4004: failed to send uevent
[    2.084643] vio 4004: uevent: failed to send synthetic uevent
[    2.453041] ibmveth: IBM Power Virtual Ethernet Driver 1.06
[    2.455623] ibmvscsi 3000006a: SRP_VERSION: 16.a
[    2.455742] ibmvscsi 3000006a: Maximum ID: 64 Maximum LUN: 32 Maximum Channel: 3
[    2.455749] scsi host0: IBM POWER Virtual SCSI Adapter 1.5.9
[    2.456048] ibmvscsi 3000006a: partner initialization complete
[    2.456070] ibmvscsi 3000006a: host srp version: 16.a, host partition ltcden8-vios1 (100), OS 3, max io 262144
[    2.456097] ibmvscsi 3000006a: Client reserve enabled
[    2.456101] ibmvscsi 3000006a: sent SRP login
[    2.456117] ibmvscsi 3000006a: SRP_LOGIN succeeded
[    2.457032] ibmveth 30000002 net0: renamed from eth0
[    2.477852] scsi 0:0:1:0: Direct-Access     AIX      VDASD            0001 PQ: 0 ANSI: 3
[    2.497759] scsi 0:0:1:0: Attached scsi generic sg0 type 0
[    2.505167] sd 0:0:1:0: [sda] 26214400 4096-byte logical blocks: (107 GB/100 GiB)
[    2.505203] sd 0:0:1:0: [sda] Write Protect is off
[    2.505206] sd 0:0:1:0: [sda] Mode Sense: 17 00 00 08
[    2.505223] sd 0:0:1:0: [sda] Cache data unavailable
[    2.505227] sd 0:0:1:0: [sda] Assuming drive cache: write through
[    2.627971]  sda: sda1 sda2 sda3
[    2.628104] sd 0:0:1:0: [sda] Attached SCSI disk
[    3.030458] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled
[    3.032060] XFS (sda3): Mounting V5 Filesystem
[    3.042451] XFS (sda3): Ending clean mount
[    3.274314] printk: systemd: 19 output lines suppressed due to ratelimiting
[    3.324130] systemd[1]: systemd 239 (239-58.el8_6.1) running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=legacy)
[    3.324162] systemd[1]: Detected virtualization powervm.
[    3.324168] systemd[1]: Detected architecture ppc64-le.
[    3.324952] systemd[1]: Set hostname to <ltcden8-lp6.aus.stglabs.ibm.com>.
[    3.428963] systemd[1]: /usr/lib/systemd/system/pmie.service:14: EnvironmentFile= path is not absolute, ignoring: @PCP_SYSCONFIG_DIR@/pmie
[    3.464559] systemd[1]: systemd-journald.service: Succeeded.
[    3.465266] systemd[1]: initrd-switch-root.service: Succeeded.
[    3.465637] systemd[1]: Stopped Switch Root.
[    3.465918] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
[    3.466015] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[    3.480275] Adding 10485696k swap on /dev/sda2.  Priority:-2 extents:1 across:10485696k SSFS
[    3.485730] xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)
[    3.541570] synth uevent: /devices/vio: failed to send uevent
[    3.541583] vio vio: uevent: failed to send synthetic uevent
[    3.541752] synth uevent: /devices/vio/4000: failed to send uevent
[    3.541755] vio 4000: uevent: failed to send synthetic uevent
[    3.541764] synth uevent: /devices/vio/4001: failed to send uevent
[    3.541767] vio 4001: uevent: failed to send synthetic uevent
[    3.541776] synth uevent: /devices/vio/4002: failed to send uevent
[    3.541779] vio 4002: uevent: failed to send synthetic uevent
[    3.541788] synth uevent: /devices/vio/4004: failed to send uevent
[    3.541791] vio 4004: uevent: failed to send synthetic uevent
[    5.633642] pseries_rng: Registering IBM pSeries RNG driver
[    6.249503] RPC: Registered named UNIX socket transport module.
[    6.249510] RPC: Registered udp transport module.
[    6.249513] RPC: Registered tcp transport module.
[    6.249515] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   32.276207] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[   32.276246] device-mapper: uevent: version 1.0.3
[   32.276345] device-mapper: ioctl: 4.46.0-ioctl (2022-02-22) initialised: dm-devel@redhat.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* [powerpc] Fingerprint systemd service fails to start (next-20220624)
@ 2022-06-27  4:58 ` Sachin Sant
  0 siblings, 0 replies; 12+ messages in thread
From: Sachin Sant @ 2022-06-27  4:58 UTC (permalink / raw)
  To: netdev, kuniyu; +Cc: linux-next, linuxppc-dev, davem

[-- Attachment #1: Type: text/plain, Size: 2072 bytes --]

With the latest -next I have observed a peculiar issue on IBM Power
server running -next(5.19.0-rc3-next-20220624) .

Fingerprint authentication systemd service (fprintd) fails to start while
attempting OS login after kernel boot. There is a visible delay of 18-20
seconds before being prompted for OS login password.

Kernel 5.19.0-rc3-next-20220624 on an ppc64le

ltcden8-lp6 login: root
<<=======.  delay of 18-20 seconds
Password: 

Following messages(fprintd service) are seen in /var/log/messages:

systemd[1]: Startup finished in 1.842s (kernel) + 1.466s (initrd) + 29.230s (userspace) = 32.540s.
NetworkManager[1100]: <info>  [1656304146.6686] manager: startup complete
dbus-daemon[1027]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.21' (uid=0 pid=1502 comm="/bin/login -p --      ")
systemd[1]: Starting Fingerprint Authentication Daemon...
fprintd[2521]: (fprintd:2521): fprintd-WARNING **: 00:29:08.568: Failed to open connection to bus: Could not connect: Connection refused
systemd[1]: fprintd.service: Main process exited, code=exited, status=1/FAILURE
systemd[1]: fprintd.service: Failed with result 'exit-code'.
systemd[1]: Failed to start Fingerprint Authentication Daemon.
dbus-daemon[1027]: [system] Failed to activate service 'net.reactivated.Fprint': timed out (service_start_timeout=25000ms)

Mainline (5.19.0-rc3) or older -next does not have this problem.

Git bisect between mainline & -next points to the following patch:

# git bisect bad
cf2f225e2653734e66e91c09e1cbe004bfd3d4a7 is the first bad commit
commit cf2f225e2653734e66e91c09e1cbe004bfd3d4a7

Date:   Tue Jun 21 10:19:12 2022 -0700

    af_unix: Put a socket into a per-netns hash table.

I don’t know how the above identified patch is related to the failure,
but given that I can consistently recreate the issue assume the bisect
result can be trusted.

I have attached dmesg log for reference. Let me know if any additional
Information is required.

Thanks
- Sachin


[-- Attachment #2: dmesg-next-20220624.log --]
[-- Type: application/octet-stream, Size: 28173 bytes --]

[    0.000000] crashkernel: memory value expected
[    0.000000] radix-mmu: Page sizes from device-tree:
[    0.000000] radix-mmu: Page size shift = 12 AP=0x0
[    0.000000] radix-mmu: Page size shift = 16 AP=0x5
[    0.000000] radix-mmu: Page size shift = 21 AP=0x1
[    0.000000] radix-mmu: Page size shift = 30 AP=0x2
[    0.000000] Activating Kernel Userspace Access Prevention
[    0.000000] Activating Kernel Userspace Execution Prevention
[    0.000000] radix-mmu: Mapped 0x0000000000000000-0x0000000002600000 with 2.00 MiB pages (exec)
[    0.000000] radix-mmu: Mapped 0x0000000002600000-0x0000000f00000000 with 2.00 MiB pages
[    0.000000] lpar: Using radix MMU under hypervisor
[    0.000000] Linux version 5.19.0-rc3-next-20220624 (root@ltcden8-lp6.aus.stglabs.ibm.com) (gcc (GCC) 8.5.0 20210514 (Red Hat 8.5.0-13), GNU ld version 2.30-114.el8) #1 SMP Sun Jun 26 07:08:27 EDT 2022
[    0.000000] Found initrd at 0xc000000011400000:0xc00000001464d6b3
[    0.000000] Using pSeries machine description
[    0.000000] printk: bootconsole [udbg0] enabled
[    0.000000] Partition configured for 128 cpus.
[    0.000000] CPU maps initialized for 8 threads per core
[    0.000000]  (thread shift is 3)
[    0.000000] Allocated 4352 bytes for 128 pacas
[    0.000000] numa: Partition configured for 32 NUMA nodes.
[    0.000000] -----------------------------------------------------
[    0.000000] phys_mem_size     = 0xf00000000
[    0.000000] dcache_bsize      = 0x80
[    0.000000] icache_bsize      = 0x80
[    0.000000] cpu_features      = 0x000c00eb8f5f9187
[    0.000000]   possible        = 0x000ffbfbcf5fb187
[    0.000000]   always          = 0x0000000380008181
[    0.000000] cpu_user_features = 0xdc0065c2 0xaef60000
[    0.000000] mmu_features      = 0x3c007641
[    0.000000] firmware_features = 0x0000019fc45bfc57
[    0.000000] vmalloc start     = 0xc008000000000000
[    0.000000] IO start          = 0xc00a000000000000
[    0.000000] vmemmap start     = 0xc00c000000000000
[    0.000000] -----------------------------------------------------
[    0.000000] numa:   NODE_DATA [mem 0xeff318480-0xeff31fbff]
[    0.000000] rfi-flush: fallback displacement flush available
[    0.000000] rfi-flush: patched 12 locations (no flush)
[    0.000000] count-cache-flush: hardware flush enabled.
[    0.000000] link-stack-flush: software flush enabled.
[    0.000000] entry-flush: patched 61 locations (no flush)
[    0.000000] uaccess-flush: patched 1 locations (no flush)
[    0.000000] stf-barrier: eieio barrier available
[    0.000000] stf-barrier: patched 61 entry locations (no barrier)
[    0.000000] stf-barrier: patched 12 exit locations (no barrier)
[    0.000000] lpar: H_BLOCK_REMOVE supports base psize:0 psize:0 block size:8
[    0.000000] PPC64 nvram contains 15360 bytes
[    0.000000] barrier-nospec: using ORI speculation barrier
[    0.000000] barrier-nospec: patched 275 locations
[    0.000000] Top of RAM: 0xf00000000, Total RAM: 0xf00000000
[    0.000000] Memory hole size: 0MB
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000000000-0x0000000effffffff]
[    0.000000]   Device   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   3: [mem 0x0000000000000000-0x0000000effffffff]
[    0.000000] Initializing node 0 as memoryless
[    0.000000] Initmem setup node 0 as memoryless
[    0.000000] Initializing node 1 as memoryless
[    0.000000] Initmem setup node 1 as memoryless
[    0.000000] Initializing node 2 as memoryless
[    0.000000] Initmem setup node 2 as memoryless
[    0.000000] Initmem setup node 3 [mem 0x0000000000000000-0x0000000effffffff]
[    0.000000] Initializing node 4 as memoryless
[    0.000000] Initmem setup node 4 as memoryless
[    0.000000] Initializing node 5 as memoryless
[    0.000000] Initmem setup node 5 as memoryless
[    0.000000] Initializing node 6 as memoryless
[    0.000000] Initmem setup node 6 as memoryless
[    0.000000] Initializing node 7 as memoryless
[    0.000000] Initmem setup node 7 as memoryless
[    0.000000] Initializing node 8 as memoryless
[    0.000000] Initmem setup node 8 as memoryless
[    0.000000] Initializing node 9 as memoryless
[    0.000000] Initmem setup node 9 as memoryless
[    0.000000] Initializing node 10 as memoryless
[    0.000000] Initmem setup node 10 as memoryless
[    0.000000] Initializing node 11 as memoryless
[    0.000000] Initmem setup node 11 as memoryless
[    0.000000] Initializing node 12 as memoryless
[    0.000000] Initmem setup node 12 as memoryless
[    0.000000] Initializing node 13 as memoryless
[    0.000000] Initmem setup node 13 as memoryless
[    0.000000] Initializing node 14 as memoryless
[    0.000000] Initmem setup node 14 as memoryless
[    0.000000] Initializing node 15 as memoryless
[    0.000000] Initmem setup node 15 as memoryless
[    0.000000] Initializing node 16 as memoryless
[    0.000000] Initmem setup node 16 as memoryless
[    0.000000] Initializing node 17 as memoryless
[    0.000000] Initmem setup node 17 as memoryless
[    0.000000] Initializing node 18 as memoryless
[    0.000000] Initmem setup node 18 as memoryless
[    0.000000] Initializing node 19 as memoryless
[    0.000000] Initmem setup node 19 as memoryless
[    0.000000] Initializing node 20 as memoryless
[    0.000000] Initmem setup node 20 as memoryless
[    0.000000] Initializing node 21 as memoryless
[    0.000000] Initmem setup node 21 as memoryless
[    0.000000] Initializing node 22 as memoryless
[    0.000000] Initmem setup node 22 as memoryless
[    0.000000] Initializing node 23 as memoryless
[    0.000000] Initmem setup node 23 as memoryless
[    0.000000] Initializing node 24 as memoryless
[    0.000000] Initmem setup node 24 as memoryless
[    0.000000] Initializing node 25 as memoryless
[    0.000000] Initmem setup node 25 as memoryless
[    0.000000] Initializing node 26 as memoryless
[    0.000000] Initmem setup node 26 as memoryless
[    0.000000] Initializing node 27 as memoryless
[    0.000000] Initmem setup node 27 as memoryless
[    0.000000] Initializing node 28 as memoryless
[    0.000000] Initmem setup node 28 as memoryless
[    0.000000] Initializing node 29 as memoryless
[    0.000000] Initmem setup node 29 as memoryless
[    0.000000] Initializing node 30 as memoryless
[    0.000000] Initmem setup node 30 as memoryless
[    0.000000] Initializing node 31 as memoryless
[    0.000000] Initmem setup node 31 as memoryless
[    0.000000] percpu: cpu 32 has no node 0 or node-local memory
[    0.000000] percpu: Embedded 10 pages/cpu s600360 r0 d55000 u655360
[    0.000000] pcpu-alloc: s600360 r0 d55000 u655360 alloc=10*65536
[    0.000000] pcpu-alloc: [0] 000 [0] 001 [0] 002 [0] 003 
[    0.000000] pcpu-alloc: [0] 004 [0] 005 [0] 006 [0] 007 
[    0.000000] pcpu-alloc: [0] 008 [0] 009 [0] 010 [0] 011 
[    0.000000] pcpu-alloc: [0] 012 [0] 013 [0] 014 [0] 015 
[    0.000000] pcpu-alloc: [0] 016 [0] 017 [0] 018 [0] 019 
[    0.000000] pcpu-alloc: [0] 020 [0] 021 [0] 022 [0] 023 
[    0.000000] pcpu-alloc: [0] 024 [0] 025 [0] 026 [0] 027 
[    0.000000] pcpu-alloc: [0] 028 [0] 029 [0] 030 [0] 031 
[    0.000000] pcpu-alloc: [1] 032 [1] 033 [1] 034 [1] 035 
[    0.000000] pcpu-alloc: [1] 036 [1] 037 [1] 038 [1] 039 
[    0.000000] pcpu-alloc: [1] 040 [1] 041 [1] 042 [1] 043 
[    0.000000] pcpu-alloc: [1] 044 [1] 045 [1] 046 [1] 047 
[    0.000000] pcpu-alloc: [1] 048 [1] 049 [1] 050 [1] 051 
[    0.000000] pcpu-alloc: [1] 052 [1] 053 [1] 054 [1] 055 
[    0.000000] pcpu-alloc: [1] 056 [1] 057 [1] 058 [1] 059 
[    0.000000] pcpu-alloc: [1] 060 [1] 061 [1] 062 [1] 063 
[    0.000000] pcpu-alloc: [1] 064 [1] 065 [1] 066 [1] 067 
[    0.000000] pcpu-alloc: [1] 068 [1] 069 [1] 070 [1] 071 
[    0.000000] pcpu-alloc: [1] 072 [1] 073 [1] 074 [1] 075 
[    0.000000] pcpu-alloc: [1] 076 [1] 077 [1] 078 [1] 079 
[    0.000000] pcpu-alloc: [1] 080 [1] 081 [1] 082 [1] 083 
[    0.000000] pcpu-alloc: [1] 084 [1] 085 [1] 086 [1] 087 
[    0.000000] pcpu-alloc: [1] 088 [1] 089 [1] 090 [1] 091 
[    0.000000] pcpu-alloc: [1] 092 [1] 093 [1] 094 [1] 095 
[    0.000000] pcpu-alloc: [1] 096 [1] 097 [1] 098 [1] 099 
[    0.000000] pcpu-alloc: [1] 100 [1] 101 [1] 102 [1] 103 
[    0.000000] pcpu-alloc: [1] 104 [1] 105 [1] 106 [1] 107 
[    0.000000] pcpu-alloc: [1] 108 [1] 109 [1] 110 [1] 111 
[    0.000000] pcpu-alloc: [1] 112 [1] 113 [1] 114 [1] 115 
[    0.000000] pcpu-alloc: [1] 116 [1] 117 [1] 118 [1] 119 
[    0.000000] pcpu-alloc: [1] 120 [1] 121 [1] 122 [1] 123 
[    0.000000] pcpu-alloc: [1] 124 [1] 125 [1] 126 [1] 127 
[    0.000000] Fallback order for Node 0: 0 3 
[    0.000000] Fallback order for Node 1: 1 3 
[    0.000000] Fallback order for Node 2: 2 3 
[    0.000000] Fallback order for Node 3: 3 
[    0.000000] Fallback order for Node 4: 4 3 
[    0.000000] Fallback order for Node 5: 5 3 
[    0.000000] Fallback order for Node 6: 6 3 
[    0.000000] Fallback order for Node 7: 7 3 
[    0.000000] Fallback order for Node 8: 8 3 
[    0.000000] Fallback order for Node 9: 9 3 
[    0.000000] Fallback order for Node 10: 10 3 
[    0.000000] Fallback order for Node 11: 11 3 
[    0.000000] Fallback order for Node 12: 12 3 
[    0.000000] Fallback order for Node 13: 13 3 
[    0.000000] Fallback order for Node 14: 14 3 
[    0.000000] Fallback order for Node 15: 15 3 
[    0.000000] Fallback order for Node 16: 16 3 
[    0.000000] Fallback order for Node 17: 17 3 
[    0.000000] Fallback order for Node 18: 18 3 
[    0.000000] Fallback order for Node 19: 19 3 
[    0.000000] Fallback order for Node 20: 20 3 
[    0.000000] Fallback order for Node 21: 21 3 
[    0.000000] Fallback order for Node 22: 22 3 
[    0.000000] Fallback order for Node 23: 23 3 
[    0.000000] Fallback order for Node 24: 24 3 
[    0.000000] Fallback order for Node 25: 25 3 
[    0.000000] Fallback order for Node 26: 26 3 
[    0.000000] Fallback order for Node 27: 27 3 
[    0.000000] Fallback order for Node 28: 28 3 
[    0.000000] Fallback order for Node 29: 29 3 
[    0.000000] Fallback order for Node 30: 30 3 
[    0.000000] Fallback order for Node 31: 31 3 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 982080
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.19.0-rc3-next-20220624 root=UUID=9ee07e5c-c0f8-432c-b7b1-ad9124f4dfaa ro selinux=0 crashkernel=auto biosdevname=0
[    0.000000] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-5.19.0-rc3-next-20220624 biosdevname=0", will be passed to user space.
[    0.000000] Dentry cache hash table entries: 8388608 (order: 10, 67108864 bytes, linear)
[    0.000000] Inode-cache hash table entries: 4194304 (order: 9, 33554432 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 62520000K/62914560K available (15104K kernel code, 5696K rwdata, 4672K rodata, 5568K init, 2750K bss, 394560K reserved, 0K cma-reserved)
[    0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=128, Nodes=32
[    0.000000] ftrace: allocating 38175 entries in 14 pages
[    0.000000] ftrace: allocated 14 pages with 3 groups
[    0.000000] trace event string verifier disabled
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=2048 to nr_cpu_ids=128.
[    0.000000] 	Rude variant of Tasks RCU enabled.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=128
[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
[    0.000000] xive: Using IRQ range [400000-40007f]
[    0.000000] xive: Interrupt handling initialized with spapr backend
[    0.000000] xive: Using priority 7 for all interrupts
[    0.000000] xive: Using 64kB queues
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes to big.
[    0.000000] time_init: decrementer frequency = 512.000000 MHz
[    0.000000] time_init: processor frequency   = 3450.000000 MHz
[    0.000001] time_init: 56 bit decrementer (max: 7fffffffffffff)
[    0.000014] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x761537d007, max_idle_ns: 440795202126 ns
[    0.000037] clocksource: timebase mult[1f40000] shift[24] registered
[    0.000055] clockevent: decrementer mult[83126f] shift[24] cpu[0]
[    0.000091] random: crng init done
[    0.000169] Console: colour dummy device 80x25
[    0.000182] printk: console [hvc0] enabled
[    0.000193] printk: bootconsole [udbg0] disabled
[    0.000264] pid_max: default: 131072 minimum: 1024
[    0.000379] LSM: Security Framework initializing
[    0.000409] Yama: becoming mindful.
[    0.000423] LSM support for eBPF active
[    0.000541] Mount-cache hash table entries: 131072 (order: 4, 1048576 bytes, linear)
[    0.000606] Mountpoint-cache hash table entries: 131072 (order: 4, 1048576 bytes, linear)
[    0.001871] cblist_init_generic: Setting adjustable number of callback queues.
[    0.001889] cblist_init_generic: Setting shift to 7 and lim to 1.
[    0.001916] cblist_init_generic: Setting shift to 7 and lim to 1.
[    0.001934] POWER10 performance monitor hardware support registered
[    0.001962] rcu: Hierarchical SRCU implementation.
[    0.003221] smp: Bringing up secondary CPUs ...
[    0.010771] smp: Brought up 1 node, 32 CPUs
[    0.010784] numa: Node 3 CPUs: 0-31
[    0.010788] Big cores detected but using small core scheduling
[    0.013468] devtmpfs: initialized
[    0.015762] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.015770] futex hash table entries: 32768 (order: 6, 4194304 bytes, linear)
[    0.016367] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.016515] audit: initializing netlink subsys (disabled)
[    0.016569] audit: type=2000 audit(1656304110.010:1): state=initialized audit_enabled=0 res=1
[    0.016630] thermal_sys: Registered thermal governor 'fair_share'
[    0.016631] thermal_sys: Registered thermal governor 'step_wise'
[    0.016682] cpuidle: using governor menu
[    0.016752] RTAS daemon started
[    0.016997] pstore: Registered nvram as persistent store backend
[    0.017367] EEH: pSeries platform initialized
[    0.021617] PCI: Probing PCI hardware
[    0.021622] EEH: No capable adapters found: recovery disabled.
[    0.021624] PCI: Probing PCI hardware done
[    0.022560] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.022758] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.022763] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.023202] cryptd: max_cpu_qlen set to 1000
[    0.023558] iommu: Default domain type: Translated 
[    0.023562] iommu: DMA domain TLB invalidation policy: strict mode 
[    0.023705] SCSI subsystem initialized
[    0.023734] usbcore: registered new interface driver usbfs
[    0.023743] usbcore: registered new interface driver hub
[    0.023767] usbcore: registered new device driver usb
[    0.023788] pps_core: LinuxPPS API ver. 1 registered
[    0.023791] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.023796] PTP clock support registered
[    0.023877] EDAC MC: Ver: 3.0.0
[    0.024063] NetLabel: Initializing
[    0.024066] NetLabel:  domain hash size = 128
[    0.024068] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.024083] NetLabel:  unlabeled traffic allowed by default
[    0.024136] vgaarb: loaded
[    0.027291] clocksource: Switched to clocksource timebase
[    0.027634] VFS: Disk quotas dquot_6.6.0
[    0.027676] VFS: Dquot-cache hash table entries: 8192 (order 0, 65536 bytes)
[    0.029162] NET: Registered PF_INET protocol family
[    0.029333] IP idents hash table entries: 262144 (order: 5, 2097152 bytes, linear)
[    0.032594] tcp_listen_portaddr_hash hash table entries: 32768 (order: 3, 524288 bytes, linear)
[    0.032658] Table-perturb hash table entries: 65536 (order: 2, 262144 bytes, linear)
[    0.032673] TCP established hash table entries: 524288 (order: 6, 4194304 bytes, linear)
[    0.033561] TCP bind hash table entries: 65536 (order: 4, 1048576 bytes, linear)
[    0.033647] TCP: Hash tables configured (established 524288 bind 65536)
[    0.033964] MPTCP token hash table entries: 65536 (order: 4, 1572864 bytes, linear)
[    0.034083] UDP hash table entries: 32768 (order: 4, 1048576 bytes, linear)
[    0.034186] UDP-Lite hash table entries: 32768 (order: 4, 1048576 bytes, linear)
[    0.034448] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.034457] NET: Registered PF_XDP protocol family
[    0.034467] PCI: CLS 0 bytes, default 128
[    0.034592] Trying to unpack rootfs image as initramfs...
[    0.035318] IOMMU table initialized, virtual merging enabled
[    0.043223] vio_register_device_node: node lid missing 'reg'
[    0.043328] vas: GZIP feature is available
[    0.043967] hv-24x7: read 548 catalog entries, created 387 event attrs (0 failures), 387 descs
[    0.046219] Initialise system trusted keyrings
[    0.046268] workingset: timestamp_bits=38 max_order=20 bucket_order=0
[    0.047260] zbud: loaded
[    0.056777] NET: Registered PF_ALG protocol family
[    0.056782] xor: measuring software checksum speed
[    0.057161]    8regs           : 26126 MB/sec
[    0.057651]    8regs_prefetch  : 20800 MB/sec
[    0.058027]    32regs          : 26359 MB/sec
[    0.058458]    32regs_prefetch : 22904 MB/sec
[    0.058706]    altivec         : 40176 MB/sec
[    0.058708] xor: using function: altivec (40176 MB/sec)
[    0.058712] Key type asymmetric registered
[    0.058714] Asymmetric key parser 'x509' registered
[    0.591577] Freeing initrd memory: 51456K
[    0.593904] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[    0.593950] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
[    0.594007] io scheduler mq-deadline registered
[    0.594010] io scheduler kyber registered
[    0.594043] io scheduler bfq registered
[    0.595311] atomic64_test: passed
[    0.595619] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.595622] PowerPC PowerNV PCI Hotplug Driver version: 0.1
[    0.595869] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.596177] tpm_ibmvtpm 30000003: CRQ initialization completed
[    1.601584] rdac: device handler registered
[    1.601628] hp_sw: device handler registered
[    1.601631] emc: device handler registered
[    1.601682] alua: device handler registered
[    1.601770] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    1.601777] ehci-pci: EHCI PCI platform driver
[    1.601783] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.601789] ohci-pci: OHCI PCI platform driver
[    1.601794] uhci_hcd: USB Universal Host Controller Interface driver
[    1.601847] usbcore: registered new interface driver usbserial_generic
[    1.601853] usbserial: USB Serial support registered for generic
[    1.601876] mousedev: PS/2 mouse device common for all mice
[    1.601929] rtc-generic rtc-generic: registered as rtc0
[    1.601949] rtc-generic rtc-generic: setting system clock to 2022-06-27T04:28:32 UTC (1656304112)
[    1.602014] xcede: xcede_record_size = 10
[    1.602016] xcede: Record 0 : hint = 1, latency = 0x1800 tb ticks, Wake-on-irq = 1
[    1.602019] xcede: Record 1 : hint = 2, latency = 0x3c00 tb ticks, Wake-on-irq = 0
[    1.602022] cpuidle: Skipping the 2 Extended CEDE idle states
[    1.602025] cpuidle: Fixed up CEDE exit latency to 12 us
[    1.602825] pseries_idle_driver registered
[    1.602853] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sync_size new:65536 old:0
[    1.602857] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sync_sg new:510 old:0
[    1.602860] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sg_len new:4080 old:0
[    1.602915] hid: raw HID events driver (C) Jiri Kosina
[    1.602940] usbcore: registered new interface driver usbhid
[    1.602942] usbhid: USB HID core driver
[    1.602964] drop_monitor: Initializing network drop monitor service
[    1.603024] Initializing XFRM netlink socket
[    1.603118] NET: Registered PF_INET6 protocol family
[    1.603503] Segment Routing with IPv6
[    1.603509] In-situ OAM (IOAM) with IPv6
[    1.603524] NET: Registered PF_PACKET protocol family
[    1.603545] mpls_gso: MPLS GSO support
[    1.603576] secvar-sysfs: secvar: failed to retrieve secvar operations.
[    1.603591] Running feature fixup self-tests ...
[    1.603596] Running MSI bitmap self-tests ...
[    1.604360] registered taskstats version 1
[    1.604886] Loading compiled-in X.509 certificates
[    1.629328] Loaded X.509 cert 'Build time autogenerated kernel key: 8fcca64b3f3a7b31c9bd7dff28639a75f6cf816e'
[    1.629795] zswap: loaded using pool lzo/zbud
[    1.629860] page_owner is disabled
[    1.630063] pstore: Using crash dump compression: deflate
[    1.630077] Key type big_key registered
[    1.631849] Key type trusted registered
[    1.633297] Key type encrypted registered
[    1.633318] Secure boot mode disabled
[    1.633323] Loading compiled-in module X.509 certificates
[    1.633797] Loaded X.509 cert 'Build time autogenerated kernel key: 8fcca64b3f3a7b31c9bd7dff28639a75f6cf816e'
[    1.633802] ima: Allocated hash algorithm: sha256
[    1.644894] Secure boot mode disabled
[    1.644905] Trusted boot mode disabled
[    1.644907] ima: No architecture policies found
[    1.644915] evm: Initialising EVM extended attributes:
[    1.644918] evm: security.selinux
[    1.644919] evm: security.SMACK64 (disabled)
[    1.644921] evm: security.SMACK64EXEC (disabled)
[    1.644923] evm: security.SMACK64TRANSMUTE (disabled)
[    1.644925] evm: security.SMACK64MMAP (disabled)
[    1.644926] evm: security.apparmor (disabled)
[    1.644928] evm: security.ima
[    1.644929] evm: security.capability
[    1.644931] evm: HMAC attrs: 0x1
[    1.644972] alg: No test for 842 (842-nx)
[    1.771255] Freeing unused kernel image (initmem) memory: 5568K
[    1.847296] Run /init as init process
[    1.847300]   with arguments:
[    1.847301]     /init
[    1.847302]   with environment:
[    1.847302]     HOME=/
[    1.847303]     TERM=linux
[    1.847304]     BOOT_IMAGE=/boot/vmlinuz-5.19.0-rc3-next-20220624
[    1.847305]     biosdevname=0
[    1.853702] systemd[1]: systemd 239 (239-58.el8_6.1) running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=legacy)
[    1.853740] systemd[1]: Detected virtualization powervm.
[    1.853745] systemd[1]: Detected architecture ppc64-le.
[    1.853749] systemd[1]: Running in initial RAM disk.
[    1.897876] systemd[1]: Set hostname to <ltcden8-lp6.aus.stglabs.ibm.com>.
[    1.928406] systemd[1]: Listening on Journal Socket.
[    1.929866] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.930686] systemd[1]: Starting Load Kernel Modules...
[    1.931481] systemd[1]: Started Memstrack Anylazing Service.
[    1.931671] systemd[1]: Listening on udev Control Socket.
[    1.934568] fuse: module verification failed: signature and/or required key missing - tainting kernel
[    1.946186] fuse: init (API version 7.36)
[    1.949997] IPMI message handler: version 39.2
[    1.951309] ipmi device interface
[    2.084535] synth uevent: /devices/vio: failed to send uevent
[    2.084548] vio vio: uevent: failed to send synthetic uevent
[    2.084605] synth uevent: /devices/vio/4000: failed to send uevent
[    2.084608] vio 4000: uevent: failed to send synthetic uevent
[    2.084617] synth uevent: /devices/vio/4001: failed to send uevent
[    2.084620] vio 4001: uevent: failed to send synthetic uevent
[    2.084629] synth uevent: /devices/vio/4002: failed to send uevent
[    2.084632] vio 4002: uevent: failed to send synthetic uevent
[    2.084640] synth uevent: /devices/vio/4004: failed to send uevent
[    2.084643] vio 4004: uevent: failed to send synthetic uevent
[    2.453041] ibmveth: IBM Power Virtual Ethernet Driver 1.06
[    2.455623] ibmvscsi 3000006a: SRP_VERSION: 16.a
[    2.455742] ibmvscsi 3000006a: Maximum ID: 64 Maximum LUN: 32 Maximum Channel: 3
[    2.455749] scsi host0: IBM POWER Virtual SCSI Adapter 1.5.9
[    2.456048] ibmvscsi 3000006a: partner initialization complete
[    2.456070] ibmvscsi 3000006a: host srp version: 16.a, host partition ltcden8-vios1 (100), OS 3, max io 262144
[    2.456097] ibmvscsi 3000006a: Client reserve enabled
[    2.456101] ibmvscsi 3000006a: sent SRP login
[    2.456117] ibmvscsi 3000006a: SRP_LOGIN succeeded
[    2.457032] ibmveth 30000002 net0: renamed from eth0
[    2.477852] scsi 0:0:1:0: Direct-Access     AIX      VDASD            0001 PQ: 0 ANSI: 3
[    2.497759] scsi 0:0:1:0: Attached scsi generic sg0 type 0
[    2.505167] sd 0:0:1:0: [sda] 26214400 4096-byte logical blocks: (107 GB/100 GiB)
[    2.505203] sd 0:0:1:0: [sda] Write Protect is off
[    2.505206] sd 0:0:1:0: [sda] Mode Sense: 17 00 00 08
[    2.505223] sd 0:0:1:0: [sda] Cache data unavailable
[    2.505227] sd 0:0:1:0: [sda] Assuming drive cache: write through
[    2.627971]  sda: sda1 sda2 sda3
[    2.628104] sd 0:0:1:0: [sda] Attached SCSI disk
[    3.030458] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled
[    3.032060] XFS (sda3): Mounting V5 Filesystem
[    3.042451] XFS (sda3): Ending clean mount
[    3.274314] printk: systemd: 19 output lines suppressed due to ratelimiting
[    3.324130] systemd[1]: systemd 239 (239-58.el8_6.1) running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=legacy)
[    3.324162] systemd[1]: Detected virtualization powervm.
[    3.324168] systemd[1]: Detected architecture ppc64-le.
[    3.324952] systemd[1]: Set hostname to <ltcden8-lp6.aus.stglabs.ibm.com>.
[    3.428963] systemd[1]: /usr/lib/systemd/system/pmie.service:14: EnvironmentFile= path is not absolute, ignoring: @PCP_SYSCONFIG_DIR@/pmie
[    3.464559] systemd[1]: systemd-journald.service: Succeeded.
[    3.465266] systemd[1]: initrd-switch-root.service: Succeeded.
[    3.465637] systemd[1]: Stopped Switch Root.
[    3.465918] systemd[1]: systemd-journald.service: Service has no hold-off time (RestartSec=0), scheduling restart.
[    3.466015] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[    3.480275] Adding 10485696k swap on /dev/sda2.  Priority:-2 extents:1 across:10485696k SSFS
[    3.485730] xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)
[    3.541570] synth uevent: /devices/vio: failed to send uevent
[    3.541583] vio vio: uevent: failed to send synthetic uevent
[    3.541752] synth uevent: /devices/vio/4000: failed to send uevent
[    3.541755] vio 4000: uevent: failed to send synthetic uevent
[    3.541764] synth uevent: /devices/vio/4001: failed to send uevent
[    3.541767] vio 4001: uevent: failed to send synthetic uevent
[    3.541776] synth uevent: /devices/vio/4002: failed to send uevent
[    3.541779] vio 4002: uevent: failed to send synthetic uevent
[    3.541788] synth uevent: /devices/vio/4004: failed to send uevent
[    3.541791] vio 4004: uevent: failed to send synthetic uevent
[    5.633642] pseries_rng: Registering IBM pSeries RNG driver
[    6.249503] RPC: Registered named UNIX socket transport module.
[    6.249510] RPC: Registered udp transport module.
[    6.249513] RPC: Registered tcp transport module.
[    6.249515] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   32.276207] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[   32.276246] device-mapper: uevent: version 1.0.3
[   32.276345] device-mapper: ioctl: 4.46.0-ioctl (2022-02-22) initialised: dm-devel@redhat.com

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
  2022-06-27  4:58 ` Sachin Sant
@ 2022-06-27 16:36   ` Kuniyuki Iwashima
  -1 siblings, 0 replies; 12+ messages in thread
From: Kuniyuki Iwashima @ 2022-06-27 16:36 UTC (permalink / raw)
  To: sachinp; +Cc: davem, kuniyu, linux-next, linuxppc-dev, netdev

Hi Sachin,
Thanks for the report.

From:   Sachin Sant <sachinp@linux.ibm.com>
Date:   Mon, 27 Jun 2022 10:28:27 +0530
> With the latest -next I have observed a peculiar issue on IBM Power
> server running -next(5.19.0-rc3-next-20220624) .
> 
> Fingerprint authentication systemd service (fprintd) fails to start while
> attempting OS login after kernel boot. There is a visible delay of 18-20
> seconds before being prompted for OS login password.
> 
> Kernel 5.19.0-rc3-next-20220624 on an ppc64le
> 
> ltcden8-lp6 login: root
> <<=======.  delay of 18-20 seconds
> Password: 
> 
> Following messages(fprintd service) are seen in /var/log/messages:
> 
> systemd[1]: Startup finished in 1.842s (kernel) + 1.466s (initrd) + 29.230s (userspace) = 32.540s.

It seems the kernel finishes its job immediately but userspace takes more
time on retrying or something.  The service_start_timeout seems to be the
timeout period.


> NetworkManager[1100]: <info>  [1656304146.6686] manager: startup complete
> dbus-daemon[1027]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.21' (uid=0 pid=1502 comm="/bin/login -p --      ")
> systemd[1]: Starting Fingerprint Authentication Daemon...
> fprintd[2521]: (fprintd:2521): fprintd-WARNING **: 00:29:08.568: Failed to open connection to bus: Could not connect: Connection refused

I think this message comes from here.
https://github.com/freedesktop/libfprint-fprintd/blob/master/src/main.c#L183-L189

I'm not sure what the program does though, I guess it failed to find a peer
socket in the hash table while calling connect()/sendmsg() syscalls and got
-ECONNREFUSED in unix_find_bsd() or unix_find_abstract().


> systemd[1]: fprintd.service: Main process exited, code=exited, status=1/FAILURE
> systemd[1]: fprintd.service: Failed with result 'exit-code'.
> systemd[1]: Failed to start Fingerprint Authentication Daemon.
> dbus-daemon[1027]: [system] Failed to activate service 'net.reactivated.Fprint': timed out (service_start_timeout=25000ms)
> 
> Mainline (5.19.0-rc3) or older -next does not have this problem.
> 
> Git bisect between mainline & -next points to the following patch:
> 
> # git bisect bad
> cf2f225e2653734e66e91c09e1cbe004bfd3d4a7 is the first bad commit
> commit cf2f225e2653734e66e91c09e1cbe004bfd3d4a7
> 
> Date:   Tue Jun 21 10:19:12 2022 -0700
> 
>     af_unix: Put a socket into a per-netns hash table.
> 
> I don’t know how the above identified patch is related to the failure,
> but given that I can consistently recreate the issue assume the bisect
> result can be trusted.

Before the commit, all of sockets on the host are linked in a global hash
table, and after the commit, they are linked in their network namespace's
hash table.  So, I believe there is no change visible to userspace.


> I have attached dmesg log for reference. Let me know if any additional
> Information is required.

* Could you provide
  * dmesg and /var/log/messages on a successful case? (without the commit)
  * Unit file
  * repro steps

* Is it reproducible after login? (e.g. systemctl restart)
  * If so, please provide
    * the result of strace -t -ff

* Does it happen on only powerpc? How about x86 or arm64?

* What does the service does?
  * connect() or sendmsg()
  * protocol family
  * abstract or BSD socket

Best regards,
Kuniyuki


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
@ 2022-06-27 16:36   ` Kuniyuki Iwashima
  0 siblings, 0 replies; 12+ messages in thread
From: Kuniyuki Iwashima @ 2022-06-27 16:36 UTC (permalink / raw)
  To: sachinp; +Cc: linux-next, kuniyu, linuxppc-dev, davem, netdev

Hi Sachin,
Thanks for the report.

From:   Sachin Sant <sachinp@linux.ibm.com>
Date:   Mon, 27 Jun 2022 10:28:27 +0530
> With the latest -next I have observed a peculiar issue on IBM Power
> server running -next(5.19.0-rc3-next-20220624) .
> 
> Fingerprint authentication systemd service (fprintd) fails to start while
> attempting OS login after kernel boot. There is a visible delay of 18-20
> seconds before being prompted for OS login password.
> 
> Kernel 5.19.0-rc3-next-20220624 on an ppc64le
> 
> ltcden8-lp6 login: root
> <<=======.  delay of 18-20 seconds
> Password: 
> 
> Following messages(fprintd service) are seen in /var/log/messages:
> 
> systemd[1]: Startup finished in 1.842s (kernel) + 1.466s (initrd) + 29.230s (userspace) = 32.540s.

It seems the kernel finishes its job immediately but userspace takes more
time on retrying or something.  The service_start_timeout seems to be the
timeout period.


> NetworkManager[1100]: <info>  [1656304146.6686] manager: startup complete
> dbus-daemon[1027]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.21' (uid=0 pid=1502 comm="/bin/login -p --      ")
> systemd[1]: Starting Fingerprint Authentication Daemon...
> fprintd[2521]: (fprintd:2521): fprintd-WARNING **: 00:29:08.568: Failed to open connection to bus: Could not connect: Connection refused

I think this message comes from here.
https://github.com/freedesktop/libfprint-fprintd/blob/master/src/main.c#L183-L189

I'm not sure what the program does though, I guess it failed to find a peer
socket in the hash table while calling connect()/sendmsg() syscalls and got
-ECONNREFUSED in unix_find_bsd() or unix_find_abstract().


> systemd[1]: fprintd.service: Main process exited, code=exited, status=1/FAILURE
> systemd[1]: fprintd.service: Failed with result 'exit-code'.
> systemd[1]: Failed to start Fingerprint Authentication Daemon.
> dbus-daemon[1027]: [system] Failed to activate service 'net.reactivated.Fprint': timed out (service_start_timeout=25000ms)
> 
> Mainline (5.19.0-rc3) or older -next does not have this problem.
> 
> Git bisect between mainline & -next points to the following patch:
> 
> # git bisect bad
> cf2f225e2653734e66e91c09e1cbe004bfd3d4a7 is the first bad commit
> commit cf2f225e2653734e66e91c09e1cbe004bfd3d4a7
> 
> Date:   Tue Jun 21 10:19:12 2022 -0700
> 
>     af_unix: Put a socket into a per-netns hash table.
> 
> I don’t know how the above identified patch is related to the failure,
> but given that I can consistently recreate the issue assume the bisect
> result can be trusted.

Before the commit, all of sockets on the host are linked in a global hash
table, and after the commit, they are linked in their network namespace's
hash table.  So, I believe there is no change visible to userspace.


> I have attached dmesg log for reference. Let me know if any additional
> Information is required.

* Could you provide
  * dmesg and /var/log/messages on a successful case? (without the commit)
  * Unit file
  * repro steps

* Is it reproducible after login? (e.g. systemctl restart)
  * If so, please provide
    * the result of strace -t -ff

* Does it happen on only powerpc? How about x86 or arm64?

* What does the service does?
  * connect() or sendmsg()
  * protocol family
  * abstract or BSD socket

Best regards,
Kuniyuki


^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
  2022-06-27 16:36   ` Kuniyuki Iwashima
@ 2022-06-28  7:11     ` Sachin Sant
  -1 siblings, 0 replies; 12+ messages in thread
From: Sachin Sant @ 2022-06-28  7:11 UTC (permalink / raw)
  To: Kuniyuki Iwashima; +Cc: davem, linux-next, linuxppc-dev, netdev

[-- Attachment #1: Type: text/plain, Size: 842 bytes --]


>> I have attached dmesg log for reference. Let me know if any additional
>> Information is required.
> 
> * Could you provide
> * dmesg and /var/log/messages on a successful case? (without the commit)
> * Unit file
> * repro steps

I have attached the relevant log files. The attached tarball contains
dmesg, /var/log/messages and strace o/p for fprintd service collected
for working case and failure case.

> * Is it reproducible after login? (e.g. systemctl restart)
> * If so, please provide
> * the result of strace -t -ff
> 
Yes, the problem can be recreated after login. I have collected the strace
logs.

> * Does it happen on only powerpc? How about x86 or arm64?
> 
I have attempted this only on powerpc. Don’t have access to arm or x86
setup to attempt it.

Thank you for quick response.

- Sachin


[-- Attachment #2: fprintd-issue.tar --]
[-- Type: application/x-tar, Size: 403905 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
@ 2022-06-28  7:11     ` Sachin Sant
  0 siblings, 0 replies; 12+ messages in thread
From: Sachin Sant @ 2022-06-28  7:11 UTC (permalink / raw)
  To: Kuniyuki Iwashima; +Cc: netdev, linux-next, linuxppc-dev, davem

[-- Attachment #1: Type: text/plain, Size: 842 bytes --]


>> I have attached dmesg log for reference. Let me know if any additional
>> Information is required.
> 
> * Could you provide
> * dmesg and /var/log/messages on a successful case? (without the commit)
> * Unit file
> * repro steps

I have attached the relevant log files. The attached tarball contains
dmesg, /var/log/messages and strace o/p for fprintd service collected
for working case and failure case.

> * Is it reproducible after login? (e.g. systemctl restart)
> * If so, please provide
> * the result of strace -t -ff
> 
Yes, the problem can be recreated after login. I have collected the strace
logs.

> * Does it happen on only powerpc? How about x86 or arm64?
> 
I have attempted this only on powerpc. Don’t have access to arm or x86
setup to attempt it.

Thank you for quick response.

- Sachin


[-- Attachment #2: fprintd-issue.tar --]
[-- Type: application/x-tar, Size: 403905 bytes --]

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
  2022-06-28  7:11     ` Sachin Sant
@ 2022-06-29 17:47       ` Kuniyuki Iwashima
  -1 siblings, 0 replies; 12+ messages in thread
From: Kuniyuki Iwashima @ 2022-06-29 17:47 UTC (permalink / raw)
  To: sachinp; +Cc: davem, kuniyu, linux-next, linuxppc-dev, netdev

From:   Sachin Sant <sachinp@linux.ibm.com>
Date:   Tue, 28 Jun 2022 12:41:35 +0530
>>> I have attached dmesg log for reference. Let me know if any additional
>>> Information is required.
>> 
>> * Could you provide
>> * dmesg and /var/log/messages on a successful case? (without the commit)
>> * Unit file
>> * repro steps
> 
> I have attached the relevant log files. The attached tarball contains
> dmesg, /var/log/messages and strace o/p for fprintd service collected
> for working case and failure case.

Thanks for your help!


>> * Is it reproducible after login? (e.g. systemctl restart)
>> * If so, please provide
>> * the result of strace -t -ff
>> 
> Yes, the problem can be recreated after login. I have collected the strace
> logs.

I confirmed fprintd failed to launch with this message on failure case.

===
ltcden8-lp6 fprintd[2516]: (fprintd:2516): fprintd-WARNING **: 01:56:45.705: Failed to open connection to bus: Could not connect: Connection refused
===


But in the strace log of both cases, only one socket is created and
following connect() completes without an error.  And the peer socket
does not seem to be d-bus one.

===
$ cat working-case/strace-fprintd-service.log | grep "socket("
01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
$ cat working-case/strace-fprintd-service.log | grep "socket(" -A 10
01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
...
01:52:08 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
...
$ cat not-working-case/strace-fprintd-service.log | grep "socket("
01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
$ cat not-working-case/strace-fprintd-service.log | grep "socket(" -A 10
01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
...
01:58:14 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
===

So I think the error message part is not traced well.
Could you try to strace directly for the command in ExecStart section of
its unit file?


>> * Does it happen on only powerpc? How about x86 or arm64?
>> 
> I have attempted this only on powerpc. Don’t have access to arm or x86
> setup to attempt it.

I tried on my machine but fprintd launched successfully in both cases.
And few minutes later, it exited because there was no dedicated device for
fprintd, I think.

===
$ sudo systemctl status fprintd
● fprintd.service - Fingerprint Authentication Daemon
   Loaded: loaded (/usr/lib/systemd/system/fprintd.service; static; vendor preset: disabled)
   Active: inactive (dead)
     Docs: man:fprintd(1)

Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal systemd[1]: Starting Fingerprint Authentication Daemon...
Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal systemd[1]: Started Fingerprint Authentication Daemon.
Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal fprintd[1291]: Launching FprintObject
Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal fprintd[1291]: D-Bus service launched with name: net.reactivated.Fprint
Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal fprintd[1291]: entering main loop
Jun 29 05:46:52 ip-10-0-0-163.ap-northeast-1.compute.internal fprintd[1291]: No devices in use, exit
===

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
@ 2022-06-29 17:47       ` Kuniyuki Iwashima
  0 siblings, 0 replies; 12+ messages in thread
From: Kuniyuki Iwashima @ 2022-06-29 17:47 UTC (permalink / raw)
  To: sachinp; +Cc: linux-next, kuniyu, linuxppc-dev, davem, netdev

From:   Sachin Sant <sachinp@linux.ibm.com>
Date:   Tue, 28 Jun 2022 12:41:35 +0530
>>> I have attached dmesg log for reference. Let me know if any additional
>>> Information is required.
>> 
>> * Could you provide
>> * dmesg and /var/log/messages on a successful case? (without the commit)
>> * Unit file
>> * repro steps
> 
> I have attached the relevant log files. The attached tarball contains
> dmesg, /var/log/messages and strace o/p for fprintd service collected
> for working case and failure case.

Thanks for your help!


>> * Is it reproducible after login? (e.g. systemctl restart)
>> * If so, please provide
>> * the result of strace -t -ff
>> 
> Yes, the problem can be recreated after login. I have collected the strace
> logs.

I confirmed fprintd failed to launch with this message on failure case.

===
ltcden8-lp6 fprintd[2516]: (fprintd:2516): fprintd-WARNING **: 01:56:45.705: Failed to open connection to bus: Could not connect: Connection refused
===


But in the strace log of both cases, only one socket is created and
following connect() completes without an error.  And the peer socket
does not seem to be d-bus one.

===
$ cat working-case/strace-fprintd-service.log | grep "socket("
01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
$ cat working-case/strace-fprintd-service.log | grep "socket(" -A 10
01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
...
01:52:08 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
...
$ cat not-working-case/strace-fprintd-service.log | grep "socket("
01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
$ cat not-working-case/strace-fprintd-service.log | grep "socket(" -A 10
01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
...
01:58:14 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
===

So I think the error message part is not traced well.
Could you try to strace directly for the command in ExecStart section of
its unit file?


>> * Does it happen on only powerpc? How about x86 or arm64?
>> 
> I have attempted this only on powerpc. Don’t have access to arm or x86
> setup to attempt it.

I tried on my machine but fprintd launched successfully in both cases.
And few minutes later, it exited because there was no dedicated device for
fprintd, I think.

===
$ sudo systemctl status fprintd
● fprintd.service - Fingerprint Authentication Daemon
   Loaded: loaded (/usr/lib/systemd/system/fprintd.service; static; vendor preset: disabled)
   Active: inactive (dead)
     Docs: man:fprintd(1)

Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal systemd[1]: Starting Fingerprint Authentication Daemon...
Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal systemd[1]: Started Fingerprint Authentication Daemon.
Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal fprintd[1291]: Launching FprintObject
Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal fprintd[1291]: D-Bus service launched with name: net.reactivated.Fprint
Jun 29 05:46:22 ip-10-0-0-163.ap-northeast-1.compute.internal fprintd[1291]: entering main loop
Jun 29 05:46:52 ip-10-0-0-163.ap-northeast-1.compute.internal fprintd[1291]: No devices in use, exit
===

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
  2022-06-29 17:47       ` Kuniyuki Iwashima
@ 2022-06-30 10:37         ` Sachin Sant
  -1 siblings, 0 replies; 12+ messages in thread
From: Sachin Sant @ 2022-06-30 10:37 UTC (permalink / raw)
  To: Kuniyuki Iwashima; +Cc: davem, linux-next, linuxppc-dev, netdev

[-- Attachment #1: Type: text/plain, Size: 3052 bytes --]

>>> 
>> Yes, the problem can be recreated after login. I have collected the strace
>> logs.
> 
> I confirmed fprintd failed to launch with this message on failure case.
> 
> ===
> ltcden8-lp6 fprintd[2516]: (fprintd:2516): fprintd-WARNING **: 01:56:45.705: Failed to open connection to bus: Could not connect: Connection refused
> ===
> 
> 
> But in the strace log of both cases, only one socket is created and
> following connect() completes without an error.  And the peer socket
> does not seem to be d-bus one.
> 
> ===
> $ cat working-case/strace-fprintd-service.log | grep "socket("
> 01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
> $ cat working-case/strace-fprintd-service.log | grep "socket(" -A 10
> 01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
> ...
> 01:52:08 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
> ...
> $ cat not-working-case/strace-fprintd-service.log | grep "socket("
> 01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
> $ cat not-working-case/strace-fprintd-service.log | grep "socket(" -A 10
> 01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
> ...
> 01:58:14 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
> ===
> 
> So I think the error message part is not traced well.
> Could you try to strace directly for the command in ExecStart section of
> its unit file?
> 

Thank you for your inputs. This is what I did, changed the ExecStart
line in /usr/lib/systemd/system/fprintd.service to

ExecStart=strace -t -ff /usr/libexec/fprintd

Captured the logs after recreating the problem.
fprintd-pass-strace.log (working case) and
fprintd-strace-fail.log (failing case).

In case of failure I see following:

Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = -1 ECONNREFUSED (Connection refused)
fprintd-fail-strace.log:Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 sendmsg(5, {msg_name={sa_family=AF_UNIX, sun_path="/run/systemd/journal/socket"}, msg_namelen=29, msg_iov=[{iov_base="GLIB_OLD_LOG_API", iov_len=16}, {iov_base="=", iov_len=1}, {iov_base="1", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="MESSAGE", iov_len=7}, {iov_base="=", iov_len=1}, {iov_base="Failed to open connection to bus"..., iov_len=71}, {iov_base="\n", iov_len=1}, {iov_base="PRIORITY", iov_len=8}, {iov_base="=", iov_len=1}, {iov_base="4", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="GLIB_DOMAIN", iov_len=11}, {iov_base="=", iov_len=1}, {iov_base="fprintd", iov_len=7}, {iov_base="\n", iov_len=1}], msg_iovlen=16, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = -1 ECONNREFUSED (Connection refused)

For working case connect works

fprintd-pass-strace.log:Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = 0


- Sachin


[-- Attachment #2: fprintd-fail-strace.log --]
[-- Type: application/octet-stream, Size: 68259 bytes --]

Jun 30 05:52:41 ltcden8-lp6 dbus-daemon[1043]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.47' (uid=0 pid=5434 comm="/bin/login -p --      ")
Jun 30 05:52:41 ltcden8-lp6 systemd[1]: Starting Fingerprint Authentication Daemon...
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 execve("/usr/libexec/fprintd", ["/usr/libexec/fprintd", "2>>/home/fprintd.log"], 0x7fffe5fe1958 /* 4 vars */) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 brk(NULL)                      = 0x135290000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0644, st_size=51423, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 51423, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fffb00d0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\254\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1532208, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1577192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaff40000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffb00a0000, 65536, PROT_NONE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffb00b0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x160000) = 0x7fffb00b0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`b\3\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=2462784, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 2498944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafc00000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafe50000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x240000) = 0x7fffafe50000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\254\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=471336, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 528792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafeb0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaff20000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fffaff20000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\17\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69104, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafe80000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafe90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffafe90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libfprint-2.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\364\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=734504, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 49733680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacc00000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacca0000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x90000) = 0x7fffacca0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaccd0000, 48881712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffaccd0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libpolkit-gobject-1.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240k\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=201232, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 262520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafbb0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafbe0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffafbe0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafbf0000, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffafbf0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 ,\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=135848, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 197304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafb70000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafb90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffafb90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libpthread-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300z\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=237688, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 279840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacbb0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacbe0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffacbe0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libc-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\240\2\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=2286024, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 2118216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac800000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac9f0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e0000) = 0x7fffac9f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgnutls.so.30", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340r\3\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=2454872, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 2504056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac400000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac640000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x230000) = 0x7fffac640000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=529528, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 589960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacb10000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacb90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fffacb90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\25\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69432, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 132216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacae0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacaf0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffacaf0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340\16\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=73392, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacab0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacac0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffacac0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacad0000, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffacad0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=136000, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 196624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaca70000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaca90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffaca90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300e\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=270416, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 337280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaca10000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaca50000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffaca50000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 5\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=137440, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 207344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac7c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac7e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffac7e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\271\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=534816, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 595184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac720000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac7a0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fffac7a0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgusb.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`A\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=136600, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 196800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac6e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac700000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffac700000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac710000, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffac710000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libpixman-1.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\203\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=599720, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 655432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac350000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac3e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffac3e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libm-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\327\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1133968, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1179936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac220000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac330000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fffac330000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libnss3.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\317\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1668952, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1713320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac070000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac1f0000, 65536, PROT_NONE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac200000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffac200000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200g\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1802408, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1841288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffabea0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac050000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a0000) = 0x7fffac050000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \233\2\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1705720, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1743800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffabcf0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabe70000, 65536, PROT_NONE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffabe80000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffabe80000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=170400, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 196624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac6a0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac6c0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffac6c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac6d0000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffac6d0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \r\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1806488, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1706128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffabb40000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffabcd0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffabcd0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`)\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=138232, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 197152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffabb00000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffabb20000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffabb20000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libnettle.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\224\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=333040, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 393304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaba90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffabae0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fffabae0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libhogweed.so.4", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`p\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=266416, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 327688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaba30000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaba70000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffaba70000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaba80000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffaba80000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\272\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1406600, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 655488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab980000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaba10000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffaba10000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\36\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=595752, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 655792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab8d0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab960000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffab960000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\240\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=470120, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 530168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab840000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab8b0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fffab8b0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69456, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac670000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac680000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffac680000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac690000, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffac690000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/librt-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\32\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=81152, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab810000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab820000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffab820000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libusb-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0?\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=201680, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 262472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab7c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab7e0000, 65536, PROT_NONE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab7f0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffab7f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libnssutil3.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`\304\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=267888, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 329408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab760000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab7a0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffab7a0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libplc4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\22\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69464, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab730000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab740000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffab740000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libplds4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\r\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69328, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab700000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab710000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffab710000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libnspr4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\267\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=340448, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 406096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab690000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab6e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fffab6e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`+\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=295392, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 327688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab630000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab670000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffab670000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab680000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffab680000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\37\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=200816, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 262152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab5e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab610000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffab610000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab620000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffab620000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \37\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=70032, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab5b0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab5c0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffab5c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\256\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1147096, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1198320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab480000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab590000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fffab590000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \275\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=873008, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fffab460000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 920920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab370000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab440000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc0000) = 0x7fffab440000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240;\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=209000, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 262648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab320000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab350000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffab350000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac9f0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab350000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffafb90000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacbe0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab960000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacac0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaca50000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac680000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab8b0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab820000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac7a0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab440000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab590000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab5c0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab610000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab670000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab6e0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab710000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab740000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab7a0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab7f0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaba10000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabae0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaba70000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabb20000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabcd0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac6c0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacaf0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabe80000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac050000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac200000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac330000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac3e0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac640000, 131072, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacb90000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffb00b0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaff20000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffafe90000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaca90000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac7e0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffafe50000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac700000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffafbe0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacca0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x11f740000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffb0150000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 munmap(0x7fffb00d0000, 51423)  = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 set_tid_address(0x7fffab464330) = 5599
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 set_robust_list(0x7fffab464340, 24) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 rt_sigaction(SIGRTMIN, {sa_handler=0x7fffacbb7370, sa_mask=[], sa_flags=SA_SIGINFO}, NULL, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 rt_sigaction(SIGRT_1, {sa_handler=0x7fffacbb7480, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 brk(NULL)                      = 0x135290000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 brk(0x1352c0000)               = 0x1352c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 statfs("/sys/fs/selinux", 0x7fffea162540) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 statfs("/selinux", 0x7fffea162540) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 1024) = 333
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "", 1024)              = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/selinux/config", F_OK) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "0\n", 1024)           = 2
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, CAP_CHECKPOINT_RESTORE) = 1
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/proc/self/auxv", O_RDONLY) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\26\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\26\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\23\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\24\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\25\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "!\0\0\0\0\0\0\0\0\0\20\260\377\177\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "(\0\0\0\0\0\0\0\0\300\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, ")\0\0\0\0\0\0\0\200\0\6\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "*\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "+\0\0\0\0\0\0\0\200\0\10\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, ",\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "-\0\0\0\0\0\0\0\200\0\10\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, ".\0\0\0\0\0\0\0\0\0@\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "/\0\0\0\0\0\0\0\200\0\20\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "3\0\0\0\0\0\0\0\200\20\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\20\0\0\0\0\0\0\0\302e\0\334\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "0\n", 1024)           = 2
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 getrandom("\xc1", 1, GRND_NONBLOCK) = 1
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 stat("/etc/crypto-policies/back-ends/gnutls.config", {st_mode=S_IFREG|0644, st_size=437, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/etc/crypto-policies/back-ends/gnutls.config", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0644, st_size=437, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "SYSTEM=NONE:+MAC-ALL:-MD5:+GROUP"..., 8192) = 437
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "", 8192)              = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 brk(0x1352f0000)               = 0x1352f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0644, st_size=217800224, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 217800224, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fff9e200000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 write(3, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fff9d9f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fff9da00000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 clone(child_stack=0x7fff9e1fe410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 5600 attached
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: , parent_tid=[5600], tls=0x7fff9e2062e0, child_tidptr=0x7fff9e1fec40) = 5600
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 set_robust_list(0x7fff9e1fec50, 24 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... set_robust_list resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... rt_sigprocmask resumed>NULL, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... mmap resumed>) = 0x7fff959f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... futex resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 munmap(0x7fff959f0000, 39911424 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... munmap resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 munmap(0x7fff9c000000, 27197440 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... munmap resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... futex resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 mprotect(0x7fff98000000, 196608, PROT_READ|PROT_WRITE <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... mprotect resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... openat resumed>) = 4
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 prctl(PR_SET_NAME, "gmain" <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fstat(4,  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... prctl resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2997, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 poll([{fd=3, events=POLLIN}], 1, -1 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 read(4,  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... poll resumed>) = 1 ([{fd=3, revents=POLLIN}])
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... read resumed>"# Locale name alias data base.\n#"..., 8192) = 2997
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 read(3,  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 read(4,  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... read resumed>"", 8192) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 poll([{fd=3, events=POLLIN}], 1, -1 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 close(4)           = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 brk(NULL)          = 0x1352f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 brk(0x135320000)   = 0x135320000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTART}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 4
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 write(4, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fcntl(5, F_GETFL)  = 0x2 (flags O_RDWR)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = -1 ECONNREFUSED (Connection refused)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/lib64/charset.alias", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 close(5)           = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 getpeername(2, {sa_family=AF_UNIX, sun_path="/run/systemd/journal/stdout"}, [128 => 30]) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 sendmsg(5, {msg_name={sa_family=AF_UNIX, sun_path="/run/systemd/journal/socket"}, msg_namelen=29, msg_iov=[{iov_base="GLIB_OLD_LOG_API", iov_len=16}, {iov_base="=", iov_len=1}, {iov_base="1", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="MESSAGE", iov_len=7}, {iov_base="=", iov_len=1}, {iov_base="Failed to open connection to bus"..., iov_len=71}, {iov_base="\n", iov_len=1}, {iov_base="PRIORITY", iov_len=8}, {iov_base="=", iov_len=1}, {iov_base="4", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="GLIB_DOMAIN", iov_len=11}, {iov_base="=", iov_len=1}, {iov_base="fprintd", iov_len=7}, {iov_base="\n", iov_len=1}], msg_iovlen=16, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = -1 ECONNREFUSED (Connection refused)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 ioctl(2, TCGETS, 0x7fffea161f0c) = -1 ENOTTY (Inappropriate ioctl for device)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 getpid()           = 5599
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 6
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fstat(6, {st_mode=S_IFREG|0644, st_size=3545, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fstat(6, {st_mode=S_IFREG|0644, st_size=3545, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 8192) = 3545
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 _llseek(6, -2261, [1284], SEEK_CUR) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 8192) = 2261
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 close(6)           = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 write(2, "\n(fprintd:5599): fprintd-WARNING"..., 123
Jun 30 05:52:41 ltcden8-lp6 strace[5599]: [pid  5599] 05:52:41 write(2, "\n(fprintd:5599): fprintd-WARNING"..., 123
Jun 30 05:52:41 ltcden8-lp6 strace[5599]: (fprintd:5599): fprintd-WARNING **: 05:52:41.330:
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: (fprintd[pid  5599] 05:52:41 exit_group(1)      = ?
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 +++ exited with 1 +++
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 +++ exited with 1 +++
Jun 30 05:52:41 ltcden8-lp6 systemd[1]: fprintd.service: Main process exited, code=exited, status=1/FAILURE
Jun 30 05:52:41 ltcden8-lp6 systemd[1]: fprintd.service: Failed with result 'exit-code'.
Jun 30 05:52:41 ltcden8-lp6 systemd[1]: Failed to start Fingerprint Authentication Daemon.
Jun 30 05:53:06 ltcden8-lp6 dbus-daemon[1043]: [system] Failed to activate service 'net.reactivated.Fprint': timed out (service_start_timeout=25000ms)

[-- Attachment #3: fprintd-pass-strace.log --]
[-- Type: application/octet-stream, Size: 104670 bytes --]

Jun 30 05:58:18 ltcden8-lp6 dbus-daemon[1038]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.26' (uid=0 pid=1513 comm="/bin/login -p --      ")
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Starting Check and migrate non-primary pmie farm instances...
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Starting Check PMIE instances are running...
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Starting Fingerprint Authentication Daemon...
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Started Check and migrate non-primary pmie farm instances.
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Started Check PMIE instances are running.
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 execve("/usr/libexec/fprintd", ["/usr/libexec/fprintd"], 0x7fffdbc12bf0 /* 4 vars */) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 brk(NULL)                      = 0x120930000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0644, st_size=51423, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 51423, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fffb7420000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\254\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1532208, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1577192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb7290000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb73f0000, 65536, PROT_NONE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb7400000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x160000) = 0x7fffb7400000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`b\3\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=2462784, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 2498944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb7000000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb7250000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x240000) = 0x7fffb7250000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\254\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=471336, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 528792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6f70000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6fe0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fffb6fe0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\17\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69104, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6f40000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6f50000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb6f50000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libfprint-2.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\364\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=734504, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 49733680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3e00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3ea0000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x90000) = 0x7fffb3ea0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3ed0000, 48881712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb3ed0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libpolkit-gobject-1.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240k\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=201232, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 262520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6ef0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6f20000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb6f20000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6f30000, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb6f30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 ,\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=135848, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 197304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6eb0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6ed0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb6ed0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libpthread-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300z\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=237688, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 279840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6e60000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6e90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb6e90000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libc-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\240\2\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=2286024, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 2118216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3bf0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e0000) = 0x7fffb3bf0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgnutls.so.30", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340r\3\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=2454872, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 2504056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3600000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3840000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x230000) = 0x7fffb3840000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=529528, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 589960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6dc0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6e40000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fffb6e40000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\25\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69432, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 132216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6d90000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6da0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb6da0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340\16\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=73392, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3dd0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3de0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb3de0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3df0000, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb3df0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=136000, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 196624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3d90000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3db0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb3db0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300e\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=270416, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 337280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3d30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3d70000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffb3d70000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 5\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=137440, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 207344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3cf0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3d10000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb3d10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\271\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=534816, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 595184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3c50000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3cd0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fffb3cd0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgusb.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`A\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=136600, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 196800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3c10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3c30000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb3c30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3c40000, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb3c40000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libpixman-1.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\203\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=599720, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 655432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3950000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb39e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffb39e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libm-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\327\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1133968, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1179936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb34d0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb35e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fffb35e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libnss3.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\317\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1668952, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1713320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3320000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb34a0000, 65536, PROT_NONE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb34b0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffb34b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200g\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1802408, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1841288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3150000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3300000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a0000) = 0x7fffb3300000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \233\2\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1705720, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1743800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2fa0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3120000, 65536, PROT_NONE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3130000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffb3130000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=170400, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 196624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3910000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3930000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb3930000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3940000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb3940000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \r\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1806488, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1706128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2df0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2f80000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffb2f80000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`)\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=138232, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 197152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb38d0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb38f0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb38f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libnettle.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\224\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=333040, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 393304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2d80000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2dd0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fffb2dd0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libhogweed.so.4", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`p\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=266416, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 327688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3870000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb38b0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffb38b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb38c0000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb38c0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\272\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1406600, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 655488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2cd0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2d60000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffb2d60000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\36\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=595752, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 655792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2c20000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2cb0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffb2cb0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\240\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=470120, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 530168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2b90000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2c00000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fffb2c00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69456, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2b60000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2b70000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb2b70000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2b80000, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb2b80000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/librt-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\32\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=81152, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2b30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2b40000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb2b40000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libusb-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0?\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=201680, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 262472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2ae0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2b00000, 65536, PROT_NONE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2b10000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb2b10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libnssutil3.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`\304\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=267888, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 329408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2a80000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2ac0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffb2ac0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libplc4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\22\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69464, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2a50000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2a60000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb2a60000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libplds4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\r\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69328, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2a20000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2a30000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb2a30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libnspr4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\267\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=340448, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 406096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb29b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2a00000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fffb2a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`+\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=295392, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 327688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2950000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2990000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffb2990000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb29a0000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb29a0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\37\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=200816, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 262152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2900000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2930000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb2930000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2940000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb2940000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \37\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=70032, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb28d0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb28e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb28e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\256\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1147096, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1198320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb27a0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb28b0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fffb28b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \275\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=873008, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fffb7270000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 920920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb26b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2780000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc0000) = 0x7fffb2780000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240;\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=209000, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 262648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2660000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2690000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb2690000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3bf0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2690000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6ed0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6e90000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2cb0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3de0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3d70000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2b70000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2c00000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2b40000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3cd0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2780000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb28b0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb28e0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2930000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2990000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2a00000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2a30000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2a60000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2ac0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2b10000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2d60000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2dd0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb38b0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb38f0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2f80000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3930000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6da0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3130000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3300000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb34b0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb35e0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb39e0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3840000, 131072, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6e40000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb7400000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6fe0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6f50000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3db0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3d10000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb7250000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3c30000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6f20000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3ea0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x10cc80000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb74a0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 munmap(0x7fffb7420000, 51423)  = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 set_tid_address(0x7fffb7274330) = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 set_robust_list(0x7fffb7274340, 24) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 rt_sigaction(SIGRTMIN, {sa_handler=0x7fffb6e67370, sa_mask=[], sa_flags=SA_SIGINFO}, NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 rt_sigaction(SIGRT_1, {sa_handler=0x7fffb6e67480, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 brk(NULL)                      = 0x120930000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 brk(0x120960000)               = 0x120960000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 statfs("/sys/fs/selinux", 0x7fffcb0b5410) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 statfs("/selinux", 0x7fffcb0b5410) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 1024) = 333
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "", 1024)              = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/selinux/config", F_OK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "0\n", 1024)           = 2
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, CAP_CHECKPOINT_RESTORE) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/proc/self/auxv", O_RDONLY) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\26\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\26\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\23\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\24\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\25\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "!\0\0\0\0\0\0\0\0\0E\267\377\177\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "(\0\0\0\0\0\0\0\0\300\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, ")\0\0\0\0\0\0\0\200\0\6\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "*\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "+\0\0\0\0\0\0\0\200\0\10\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, ",\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "-\0\0\0\0\0\0\0\200\0\10\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, ".\0\0\0\0\0\0\0\0\0@\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "/\0\0\0\0\0\0\0\200\0\20\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "3\0\0\0\0\0\0\0\200\20\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\20\0\0\0\0\0\0\0\302e\0\334\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "0\n", 1024)           = 2
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 getrandom("\x12", 1, GRND_NONBLOCK) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 stat("/etc/crypto-policies/back-ends/gnutls.config", {st_mode=S_IFREG|0644, st_size=437, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/etc/crypto-policies/back-ends/gnutls.config", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0644, st_size=437, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "SYSTEM=NONE:+MAC-ALL:-MD5:+GROUP"..., 8192) = 437
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "", 8192)              = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 brk(0x120990000)               = 0x120990000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0644, st_size=217800224, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 217800224, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fffa5600000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 write(3, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fffa4df0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffa4e00000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 clone(child_stack=0x7fffa55fe410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 2696 attached
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: , parent_tid=[2696], tls=0x7fffa56062e0, child_tidptr=0x7fffa55fec40) = 2696
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 set_robust_list(0x7fffa55fec50, 24 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... set_robust_list resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... rt_sigprocmask resumed>NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... mmap resumed>) = 0x7fff9cdf0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 munmap(0x7fff9cdf0000, 52494336 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... munmap resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 munmap(0x7fffa4000000, 14614528 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... munmap resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 mprotect(0x7fffa0000000, 196608, PROT_READ|PROT_WRITE <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... mprotect resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... openat resumed>) = 4
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 prctl(PR_SET_NAME, "gmain" <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2997, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... prctl resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 poll([{fd=3, events=POLLIN}], 1, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"# Locale name alias data base.\n#"..., 8192) = 2997
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... poll resumed>) = 1 ([{fd=3, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 read(3,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"", 8192) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(4 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 poll([{fd=3, events=POLLIN}], 1, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... close resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120990000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x1209c0000)   = 0x1209c0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTART}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 4
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(4, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(5, F_GETFL)  = 0x2 (flags O_RDWR)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getpid()           = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 geteuid()          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getegid()          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getpid()           = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 geteuid()          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getegid()          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=28, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS, cmsg_data={pid=2658, uid=0, gid=0}}], msg_controllen=32, msg_flags=0}, MSG_NOSIGNAL) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 send(5, "AUTH\r\n", 6, MSG_NOSIGNAL) = 6
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 recv(5, "REJECTED EXTERNAL\r\n", 4096, 0) = 19
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 send(5, "AUTH EXTERNAL 30\r\n", 18, MSG_NOSIGNAL) = 18
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 recv(5, "OK bb5a375fa04cebcb3d24600662bd7"..., 4096, 0) = 37
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 send(5, "NEGOTIATE_UNIX_FD\r\n", 19, MSG_NOSIGNAL) = 19
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 recv(5, "AGREE_UNIX_FD\r\n", 4096, 0) = 15
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 send(5, "BEGIN\r\n", 7, MSG_NOSIGNAL) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 6
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fffa45e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mprotect(0x7fffa45f0000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 clone(child_stack=0x7fffa4dee410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 2716 attached
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: , parent_tid=[2716], tls=0x7fffa4df62e0, child_tidptr=0x7fffa4deec40) = 2716
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 set_robust_list(0x7fffa4deec50, 24 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... set_robust_list resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 prctl(PR_SET_NAME, "gdbus" <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... prctl resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... mmap resumed>) = 0x7fff98000000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... eventfd2 resumed>) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 munmap(0x7fff9c000000, 67108864 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(7, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... munmap resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 mprotect(0x7fff98000000, 196608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 futex(0x120997cf0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x120997cf0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... read resumed>"\2\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... futex resumed>) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=7, events=POLLIN}], 1, 25000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=7, events=POLLIN}], 1, 25000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0m\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=128}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 128
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, 0) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\n\0\0\0\1\0\0\0=\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\6\1s\0\5\0\0\0:1.28\0\0\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0"..., iov_len=74}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 74
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\3\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(7, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(7, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... recvmsg resumed>{msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\n\0\0\0\2\0\0\0\215\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x1209a7120, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(7 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... close resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0"..., iov_len=154}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 154
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... openat resumed>) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(7, {st_mode=S_IFREG|0644, st_size=2997, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "# Locale name alias data base.\n#"..., 8192) = 2997
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "", 8192)  = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(7 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... close resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/etc/fprintd.conf", O_RDONLY <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... openat resumed>) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(7, {st_mode=S_IFREG|0644, st_size=20, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "[storage]\ntype=file\n", 4096) = 20
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "", 4096)  = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(7)           = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 rt_sigaction(SIGTERM, {sa_handler=0x7fffb72f37c0, sa_mask=[], sa_flags=SA_RESTART|SA_NOCLDSTOP}, NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/dev/bus/usb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/proc/bus/usb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/dev", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(7, {st_mode=S_IFDIR|0755, st_size=3260, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209c0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x1209f0000)   = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(7, 0x1209b4240 /* 163 entries */, 65536) = 4696
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(7, 0x1209b4240 /* 0 entries */, 65536) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x1209e0000)   = 0x1209e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(7)           = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 uname({sysname="Linux", nodename="ltcden8-lp6.aus.stglabs.ibm.com", ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 stat("/sys/bus/usb/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 access("/run/udev/control", F_OK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC|SOCK_NONBLOCK, NETLINK_KOBJECT_UEVENT) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 setsockopt(7, SOL_SOCKET, SO_ATTACH_FILTER, {len=10, filter=0x7fffcb0b31b8}, 16) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 bind(7, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=0x000002}, 12) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getsockname(7, {sa_family=AF_NETLINK, nl_pid=2658, nl_groups=0x000002}, [12]) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 setsockopt(7, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(7, F_GETFD)  = 0x1 (flags FD_CLOEXEC)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(7, F_GETFL)  = 0x802 (flags O_RDWR|O_NONBLOCK)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 pipe2([8, 9], O_CLOEXEC) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(9, F_GETFL)  = 0x1 (flags O_WRONLY)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fff9f7f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mprotect(0x7fff9f800000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 clone(child_stack=0x7fff9fffe410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 2730 attached
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: , parent_tid=[2730], tls=0x7fffa00062e0, child_tidptr=0x7fff9fffec40) = 2730
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getpid( <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:18 set_robust_list(0x7fff9fffec50, 24 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... getpid resumed>) = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:18 <... set_robust_list resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 gettid( <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:18 poll([{fd=8, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... gettid resumed>) = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getrandom("\x5f\x62\x22\x4c\x85\x3a\x4a\xb5\xe2\x79\x2a\x49\xc2\xc8\x1c\x1e", 16, GRND_NONBLOCK) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 access("/sys/subsystem", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/sys/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 10
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(10, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(10, 0x1209c4250 /* 33 entries */, 65536) = 936
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 11
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(11, {st_mode=S_IFREG|0644, st_size=26998, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mmap(NULL, 26998, PROT_READ, MAP_SHARED, 11, 0) = 0x7fffb7420000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(11)          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb3c01a40, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/sys/bus/usb/devices/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 11
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(11, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x120a10000)   = 0x120a10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(11, 0x1209d4290 /* 2 entries */, 65536) = 48
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(11, 0x1209d4290 /* 0 entries */, 65536) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120a10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120a10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x120a00000)   = 0x120a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(11)          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(10, 0x1209c4250 /* 0 entries */, 65536) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x1209f0000)   = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(10)          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/sys/class", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 10
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(10, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(10, 0x1209c4250 /* 51 entries */, 65536) = 1512
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(10, 0x1209c4250 /* 0 entries */, 65536) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(10)          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 pipe2([10, 11], O_CLOEXEC) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(11, F_GETFL) = 0x1 (flags O_WRONLY)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(11, "\1", 1) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 timerfd_create(CLOCK_MONOTONIC, TFD_CLOEXEC|TFD_NONBLOCK) = 12
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fff9efe0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mprotect(0x7fff9eff0000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 clone(child_stack=0x7fff9f7ee410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 2737 attached
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: , parent_tid=[2737], tls=0x7fff9f7f62e0, child_tidptr=0x7fff9f7eec40) = 2737
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 set_robust_list(0x7fff9f7eec50, 24) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 prctl(PR_SET_NAME, "GUsbEventThread"...) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 mmap(0x7fff9c000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 recvmsg(7,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 <... mmap resumed>) = 0x7fff94000000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... recvmsg resumed>{msg_namelen=128}, 0) = -1 EAGAIN (Resource temporarily unavailable)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 mprotect(0x7fff94000000, 196608, PROT_READ|PROT_WRITE <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 <... mprotect resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 read(10,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 <... read resumed>"\1", 1) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 poll([{fd=10, events=POLLIN}, {fd=12, events=POLLIN}], 2, 60000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=4, events=POLLIN}], 1, 25000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=4, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1 \0\0\0\2\0\0\0}\0\0\0\10\1g\0\2su\0\1\1o\0\25\0\0\0"..., iov_len=176}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=4, events=POLLIN}], 1, 25000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... sendmsg resumed>) = 176
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 dbus-daemon[1038]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Started Fingerprint Authentication Daemon.
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\33\0\0\0\3\0\0\0\215\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0"..., iov_len=171}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 171
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\3\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\2\0\0\0\226\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1o\0\37\0\0\0/net/reactivated/Fprint/"..., iov_len=152}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 152
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 mprotect(0x7fff98030000, 65536, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(4, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=4, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\4\0\0\0\4\0\0\0=\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 futex(0x120997cf0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=4, events=POLLIN}], 1, 24999 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\6\1s\0\5\0\0\0:1.28\0\0\0\5\1u\0\2\0\0\0\10\1g\0\1u\0\0"..., iov_len=68}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 68
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\4\0\0\0\3\0\0\0\36\0\0\0\10\1g\0\2ao\0\5\1u\0\2\0\0\0"..., iov_len=52}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 52
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(4, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=4, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=4, events=POLLIN}], 1, 30561 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: pmie_farm_check.service: Succeeded.
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: pmie_check.service: Succeeded.
Jun 30 05:58:21 ltcden8-lp6 systemd-logind[1079]: New session 3 of user root.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Starting Check and migrate non-primary pmie farm instances...
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Starting Check and migrate non-primary pmlogger farm instances...
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Starting Check pmlogger instances are running...
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Starting Check PMIE instances are running...
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Session 3 of user root.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Check and migrate non-primary pmie farm instances.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Check and migrate non-primary pmlogger farm instances.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Check PMIE instances are running.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Check pmlogger instances are running.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: pmie_farm_check.service: Succeeded.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: pmlogger_farm_check.service: Succeeded.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: pmie_check.service: Succeeded.
Jun 30 05:58:22 ltcden8-lp6 systemd[1]: pmlogger_check.service: Succeeded.
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 <unfinished ...>
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:48 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:48 exit_group(0)      = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:48 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:48 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:48 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:48 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 systemd[1]: fprintd.service: Succeeded.

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
@ 2022-06-30 10:37         ` Sachin Sant
  0 siblings, 0 replies; 12+ messages in thread
From: Sachin Sant @ 2022-06-30 10:37 UTC (permalink / raw)
  To: Kuniyuki Iwashima; +Cc: netdev, linux-next, linuxppc-dev, davem

[-- Attachment #1: Type: text/plain, Size: 3052 bytes --]

>>> 
>> Yes, the problem can be recreated after login. I have collected the strace
>> logs.
> 
> I confirmed fprintd failed to launch with this message on failure case.
> 
> ===
> ltcden8-lp6 fprintd[2516]: (fprintd:2516): fprintd-WARNING **: 01:56:45.705: Failed to open connection to bus: Could not connect: Connection refused
> ===
> 
> 
> But in the strace log of both cases, only one socket is created and
> following connect() completes without an error.  And the peer socket
> does not seem to be d-bus one.
> 
> ===
> $ cat working-case/strace-fprintd-service.log | grep "socket("
> 01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
> $ cat working-case/strace-fprintd-service.log | grep "socket(" -A 10
> 01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
> ...
> 01:52:08 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
> ...
> $ cat not-working-case/strace-fprintd-service.log | grep "socket("
> 01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
> $ cat not-working-case/strace-fprintd-service.log | grep "socket(" -A 10
> 01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
> ...
> 01:58:14 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
> ===
> 
> So I think the error message part is not traced well.
> Could you try to strace directly for the command in ExecStart section of
> its unit file?
> 

Thank you for your inputs. This is what I did, changed the ExecStart
line in /usr/lib/systemd/system/fprintd.service to

ExecStart=strace -t -ff /usr/libexec/fprintd

Captured the logs after recreating the problem.
fprintd-pass-strace.log (working case) and
fprintd-strace-fail.log (failing case).

In case of failure I see following:

Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = -1 ECONNREFUSED (Connection refused)
fprintd-fail-strace.log:Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 sendmsg(5, {msg_name={sa_family=AF_UNIX, sun_path="/run/systemd/journal/socket"}, msg_namelen=29, msg_iov=[{iov_base="GLIB_OLD_LOG_API", iov_len=16}, {iov_base="=", iov_len=1}, {iov_base="1", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="MESSAGE", iov_len=7}, {iov_base="=", iov_len=1}, {iov_base="Failed to open connection to bus"..., iov_len=71}, {iov_base="\n", iov_len=1}, {iov_base="PRIORITY", iov_len=8}, {iov_base="=", iov_len=1}, {iov_base="4", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="GLIB_DOMAIN", iov_len=11}, {iov_base="=", iov_len=1}, {iov_base="fprintd", iov_len=7}, {iov_base="\n", iov_len=1}], msg_iovlen=16, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = -1 ECONNREFUSED (Connection refused)

For working case connect works

fprintd-pass-strace.log:Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = 0


- Sachin


[-- Attachment #2: fprintd-fail-strace.log --]
[-- Type: application/octet-stream, Size: 68259 bytes --]

Jun 30 05:52:41 ltcden8-lp6 dbus-daemon[1043]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.47' (uid=0 pid=5434 comm="/bin/login -p --      ")
Jun 30 05:52:41 ltcden8-lp6 systemd[1]: Starting Fingerprint Authentication Daemon...
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 execve("/usr/libexec/fprintd", ["/usr/libexec/fprintd", "2>>/home/fprintd.log"], 0x7fffe5fe1958 /* 4 vars */) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 brk(NULL)                      = 0x135290000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0644, st_size=51423, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 51423, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fffb00d0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\254\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1532208, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1577192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaff40000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffb00a0000, 65536, PROT_NONE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffb00b0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x160000) = 0x7fffb00b0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`b\3\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=2462784, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 2498944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafc00000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafe50000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x240000) = 0x7fffafe50000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\254\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=471336, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 528792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafeb0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaff20000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fffaff20000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\17\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69104, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafe80000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafe90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffafe90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libfprint-2.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\364\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=734504, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 49733680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacc00000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacca0000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x90000) = 0x7fffacca0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaccd0000, 48881712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffaccd0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libpolkit-gobject-1.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240k\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=201232, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 262520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafbb0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafbe0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffafbe0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafbf0000, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffafbf0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 ,\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=135848, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 197304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffafb70000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffafb90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffafb90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libpthread-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300z\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=237688, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 279840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacbb0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacbe0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffacbe0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libc-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\240\2\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=2286024, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 2118216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac800000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac9f0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e0000) = 0x7fffac9f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgnutls.so.30", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340r\3\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=2454872, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 2504056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac400000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac640000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x230000) = 0x7fffac640000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=529528, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 589960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacb10000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacb90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fffacb90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\25\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69432, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 132216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacae0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacaf0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffacaf0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340\16\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=73392, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffacab0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacac0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffacac0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffacad0000, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffacad0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=136000, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 196624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaca70000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaca90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffaca90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300e\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=270416, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 337280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaca10000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaca50000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffaca50000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 5\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=137440, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 207344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac7c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac7e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffac7e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\271\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=534816, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 595184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac720000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac7a0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fffac7a0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgusb.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`A\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=136600, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 196800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac6e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac700000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffac700000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac710000, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffac710000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libpixman-1.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\203\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=599720, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 655432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac350000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac3e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffac3e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libm-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\327\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1133968, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1179936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac220000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac330000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fffac330000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libnss3.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\317\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1668952, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1713320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac070000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac1f0000, 65536, PROT_NONE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac200000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffac200000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200g\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1802408, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1841288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffabea0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac050000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a0000) = 0x7fffac050000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \233\2\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1705720, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1743800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffabcf0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabe70000, 65536, PROT_NONE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffabe80000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffabe80000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=170400, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 196624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac6a0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac6c0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffac6c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac6d0000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffac6d0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \r\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1806488, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1706128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffabb40000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffabcd0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffabcd0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`)\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=138232, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 197152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffabb00000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffabb20000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffabb20000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libnettle.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\224\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=333040, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 393304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaba90000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffabae0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fffabae0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libhogweed.so.4", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`p\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=266416, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 327688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffaba30000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaba70000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffaba70000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaba80000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffaba80000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\272\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1406600, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 655488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab980000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffaba10000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffaba10000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\36\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=595752, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 655792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab8d0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab960000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffab960000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\240\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=470120, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 530168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab840000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab8b0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fffab8b0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69456, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffac670000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac680000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffac680000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffac690000, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffac690000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/librt-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\32\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=81152, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab810000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab820000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffab820000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libusb-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0?\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=201680, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 262472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab7c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab7e0000, 65536, PROT_NONE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab7f0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffab7f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libnssutil3.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`\304\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=267888, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 329408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab760000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab7a0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffab7a0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libplc4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\22\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69464, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab730000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab740000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffab740000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libplds4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\r\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=69328, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab700000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab710000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffab710000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libnspr4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\267\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=340448, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 406096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab690000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab6e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fffab6e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`+\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=295392, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 327688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab630000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab670000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffab670000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab680000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffab680000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\37\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=200816, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 262152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab5e0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab610000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffab610000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab620000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffab620000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \37\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=70032, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab5b0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab5c0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffab5c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\256\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=1147096, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 1198320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab480000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab590000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fffab590000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \275\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=873008, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fffab460000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 920920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab370000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab440000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc0000) = 0x7fffab440000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240;\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0755, st_size=209000, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 262648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffab320000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(0x7fffab350000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffab350000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac9f0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab350000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffafb90000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacbe0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab960000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacac0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaca50000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac680000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab8b0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab820000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac7a0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab440000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab590000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab5c0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab610000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab670000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab6e0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab710000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab740000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab7a0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffab7f0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaba10000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabae0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaba70000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabb20000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabcd0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac6c0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacaf0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffabe80000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac050000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac200000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac330000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac3e0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac640000, 131072, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacb90000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffb00b0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaff20000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffafe90000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffaca90000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac7e0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffafe50000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffac700000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffafbe0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffacca0000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x11f740000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fffb0150000, 65536, PROT_READ) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 munmap(0x7fffb00d0000, 51423)  = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 set_tid_address(0x7fffab464330) = 5599
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 set_robust_list(0x7fffab464340, 24) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 rt_sigaction(SIGRTMIN, {sa_handler=0x7fffacbb7370, sa_mask=[], sa_flags=SA_SIGINFO}, NULL, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 rt_sigaction(SIGRT_1, {sa_handler=0x7fffacbb7480, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 brk(NULL)                      = 0x135290000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 brk(0x1352c0000)               = 0x1352c0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 statfs("/sys/fs/selinux", 0x7fffea162540) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 statfs("/selinux", 0x7fffea162540) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 1024) = 333
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "", 1024)              = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/selinux/config", F_OK) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "0\n", 1024)           = 2
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, CAP_CHECKPOINT_RESTORE) = 1
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/proc/self/auxv", O_RDONLY) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\26\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\26\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\23\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\24\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\25\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "!\0\0\0\0\0\0\0\0\0\20\260\377\177\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "(\0\0\0\0\0\0\0\0\300\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, ")\0\0\0\0\0\0\0\200\0\6\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "*\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "+\0\0\0\0\0\0\0\200\0\10\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, ",\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "-\0\0\0\0\0\0\0\200\0\10\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, ".\0\0\0\0\0\0\0\0\0@\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "/\0\0\0\0\0\0\0\200\0\20\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "3\0\0\0\0\0\0\0\200\20\0\0\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "\20\0\0\0\0\0\0\0\302e\0\334\0\0\0\0", 16) = 16
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "0\n", 1024)           = 2
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 getrandom("\xc1", 1, GRND_NONBLOCK) = 1
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 stat("/etc/crypto-policies/back-ends/gnutls.config", {st_mode=S_IFREG|0644, st_size=437, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/etc/crypto-policies/back-ends/gnutls.config", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0644, st_size=437, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "SYSTEM=NONE:+MAC-ALL:-MD5:+GROUP"..., 8192) = 437
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 read(3, "", 8192)              = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 brk(0x1352f0000)               = 0x1352f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 fstat(3, {st_mode=S_IFREG|0644, st_size=217800224, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 217800224, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fff9e200000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 close(3)                       = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 3
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 write(3, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fff9d9f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 mprotect(0x7fff9da00000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 clone(child_stack=0x7fff9e1fe410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 5600 attached
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: , parent_tid=[5600], tls=0x7fff9e2062e0, child_tidptr=0x7fff9e1fec40) = 5600
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 set_robust_list(0x7fff9e1fec50, 24 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... set_robust_list resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... rt_sigprocmask resumed>NULL, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... mmap resumed>) = 0x7fff959f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... futex resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 munmap(0x7fff959f0000, 39911424 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... munmap resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 munmap(0x7fff9c000000, 27197440 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... munmap resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... futex resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 mprotect(0x7fff98000000, 196608, PROT_READ|PROT_WRITE <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... mprotect resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... openat resumed>) = 4
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 prctl(PR_SET_NAME, "gmain" <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fstat(4,  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... prctl resumed>) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2997, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 poll([{fd=3, events=POLLIN}], 1, -1 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 read(4,  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... poll resumed>) = 1 ([{fd=3, revents=POLLIN}])
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... read resumed>"# Locale name alias data base.\n#"..., 8192) = 2997
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 read(3,  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 read(4,  <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 <... read resumed>"", 8192) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 poll([{fd=3, events=POLLIN}], 1, -1 <unfinished ...>
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 close(4)           = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 brk(NULL)          = 0x1352f0000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 brk(0x135320000)   = 0x135320000
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTART}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 4
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 write(4, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fcntl(5, F_GETFL)  = 0x2 (flags O_RDWR)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = -1 ECONNREFUSED (Connection refused)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/usr/lib64/charset.alias", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 close(5)           = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 getpeername(2, {sa_family=AF_UNIX, sun_path="/run/systemd/journal/stdout"}, [128 => 30]) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 futex(0x7fffb00c0ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 sendmsg(5, {msg_name={sa_family=AF_UNIX, sun_path="/run/systemd/journal/socket"}, msg_namelen=29, msg_iov=[{iov_base="GLIB_OLD_LOG_API", iov_len=16}, {iov_base="=", iov_len=1}, {iov_base="1", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="MESSAGE", iov_len=7}, {iov_base="=", iov_len=1}, {iov_base="Failed to open connection to bus"..., iov_len=71}, {iov_base="\n", iov_len=1}, {iov_base="PRIORITY", iov_len=8}, {iov_base="=", iov_len=1}, {iov_base="4", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="GLIB_DOMAIN", iov_len=11}, {iov_base="=", iov_len=1}, {iov_base="fprintd", iov_len=7}, {iov_base="\n", iov_len=1}], msg_iovlen=16, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = -1 ECONNREFUSED (Connection refused)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 ioctl(2, TCGETS, 0x7fffea161f0c) = -1 ENOTTY (Inappropriate ioctl for device)
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 getpid()           = 5599
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 6
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fstat(6, {st_mode=S_IFREG|0644, st_size=3545, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 fstat(6, {st_mode=S_IFREG|0644, st_size=3545, ...}) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 8192) = 3545
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 _llseek(6, -2261, [1284], SEEK_CUR) = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 read(6, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 8192) = 2261
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 close(6)           = 0
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 write(2, "\n(fprintd:5599): fprintd-WARNING"..., 123
Jun 30 05:52:41 ltcden8-lp6 strace[5599]: [pid  5599] 05:52:41 write(2, "\n(fprintd:5599): fprintd-WARNING"..., 123
Jun 30 05:52:41 ltcden8-lp6 strace[5599]: (fprintd:5599): fprintd-WARNING **: 05:52:41.330:
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: (fprintd[pid  5599] 05:52:41 exit_group(1)      = ?
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5600] 05:52:41 +++ exited with 1 +++
Jun 30 05:52:41 ltcden8-lp6 strace[5595]: 05:52:41 +++ exited with 1 +++
Jun 30 05:52:41 ltcden8-lp6 systemd[1]: fprintd.service: Main process exited, code=exited, status=1/FAILURE
Jun 30 05:52:41 ltcden8-lp6 systemd[1]: fprintd.service: Failed with result 'exit-code'.
Jun 30 05:52:41 ltcden8-lp6 systemd[1]: Failed to start Fingerprint Authentication Daemon.
Jun 30 05:53:06 ltcden8-lp6 dbus-daemon[1043]: [system] Failed to activate service 'net.reactivated.Fprint': timed out (service_start_timeout=25000ms)

[-- Attachment #3: fprintd-pass-strace.log --]
[-- Type: application/octet-stream, Size: 104670 bytes --]

Jun 30 05:58:18 ltcden8-lp6 dbus-daemon[1038]: [system] Activating via systemd: service name='net.reactivated.Fprint' unit='fprintd.service' requested by ':1.26' (uid=0 pid=1513 comm="/bin/login -p --      ")
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Starting Check and migrate non-primary pmie farm instances...
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Starting Check PMIE instances are running...
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Starting Fingerprint Authentication Daemon...
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Started Check and migrate non-primary pmie farm instances.
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Started Check PMIE instances are running.
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 execve("/usr/libexec/fprintd", ["/usr/libexec/fprintd"], 0x7fffdbc12bf0 /* 4 vars */) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 brk(NULL)                      = 0x120930000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0644, st_size=51423, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 51423, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fffb7420000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\254\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1532208, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1577192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb7290000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb73f0000, 65536, PROT_NONE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb7400000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x160000) = 0x7fffb7400000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`b\3\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=2462784, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 2498944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb7000000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb7250000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x240000) = 0x7fffb7250000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\254\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=471336, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 528792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6f70000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6fe0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fffb6fe0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\17\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69104, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6f40000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6f50000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb6f50000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libfprint-2.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\364\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=734504, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 49733680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3e00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3ea0000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x90000) = 0x7fffb3ea0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3ed0000, 48881712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb3ed0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libpolkit-gobject-1.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240k\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=201232, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 262520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6ef0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6f20000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb6f20000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6f30000, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb6f30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 ,\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=135848, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 197304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6eb0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6ed0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb6ed0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libpthread-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300z\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=237688, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 279840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6e60000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6e90000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb6e90000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libc-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\240\2\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=2286024, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 2118216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3bf0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e0000) = 0x7fffb3bf0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgnutls.so.30", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340r\3\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=2454872, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 2504056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3600000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3840000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x230000) = 0x7fffb3840000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=529528, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 589960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6dc0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6e40000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fffb6e40000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\25\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69432, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 132216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb6d90000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb6da0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb6da0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\340\16\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=73392, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3dd0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3de0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb3de0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3df0000, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb3df0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=136000, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 196624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3d90000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3db0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb3db0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300e\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=270416, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 337280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3d30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3d70000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffb3d70000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 5\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=137440, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 207344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3cf0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3d10000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb3d10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\271\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=534816, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 595184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3c50000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3cd0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fffb3cd0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgusb.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`A\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=136600, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 196800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3c10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3c30000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb3c30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3c40000, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb3c40000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libpixman-1.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\203\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=599720, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 655432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3950000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb39e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffb39e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/libm-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\327\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1133968, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1179936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb34d0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb35e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fffb35e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libnss3.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\317\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1668952, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1713320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3320000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb34a0000, 65536, PROT_NONE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb34b0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffb34b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200g\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1802408, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1841288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3150000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3300000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a0000) = 0x7fffb3300000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \233\2\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1705720, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1743800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2fa0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3120000, 65536, PROT_NONE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3130000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffb3130000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=170400, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 196624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3910000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3930000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb3930000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb3940000, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb3940000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \r\1\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1806488, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1706128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2df0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2f80000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x180000) = 0x7fffb2f80000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`)\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=138232, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 197152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb38d0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb38f0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fffb38f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libnettle.so.6", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\224\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=333040, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 393304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2d80000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2dd0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fffb2dd0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libhogweed.so.4", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`p\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=266416, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 327688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb3870000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb38b0000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffb38b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb38c0000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb38c0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\272\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1406600, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 655488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2cd0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2d60000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffb2d60000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\36\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=595752, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 655792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2c20000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2cb0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7fffb2cb0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\200\240\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=470120, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 530168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2b90000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2c00000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fffb2c00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`\24\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69456, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2b60000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2b70000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb2b70000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2b80000, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb2b80000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/glibc-hwcaps/power9/librt-2.28.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\32\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=81152, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2b30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2b40000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb2b40000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libusb-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0?\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=201680, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 262472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2ae0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2b00000, 65536, PROT_NONE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2b10000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb2b10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libnssutil3.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`\304\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=267888, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 329408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2a80000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2ac0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffb2ac0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libplc4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\22\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69464, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2a50000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2a60000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb2a60000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libplds4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\300\r\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=69328, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2a20000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2a30000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb2a30000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libnspr4.so", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240\267\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=340448, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 406096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb29b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2a00000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fffb2a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0`+\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=295392, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 327688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2950000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2990000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7fffb2990000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb29a0000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb29a0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\0\37\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=200816, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 262152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2900000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2930000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb2930000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2940000, 8, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fffb2940000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \37\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=70032, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb28d0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb28e0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fffb28e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0@\256\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=1147096, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 1198320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb27a0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb28b0000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fffb28b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0 \275\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=873008, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fffb7270000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 920920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb26b0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2780000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc0000) = 0x7fffb2780000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\25\0\1\0\0\0\240;\0\0\0\0\0\0"..., 832) = 832
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0755, st_size=209000, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 262648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fffb2660000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(0x7fffb2690000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fffb2690000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3bf0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2690000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6ed0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6e90000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2cb0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3de0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3d70000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2b70000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2c00000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2b40000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3cd0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2780000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb28b0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb28e0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2930000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2990000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2a00000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2a30000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2a60000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2ac0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2b10000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2d60000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2dd0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb38b0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb38f0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb2f80000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3930000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6da0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3130000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3300000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb34b0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb35e0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb39e0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3840000, 131072, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6e40000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb7400000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6fe0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6f50000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3db0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3d10000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb7250000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3c30000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb6f20000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb3ea0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x10cc80000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffb74a0000, 65536, PROT_READ) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 munmap(0x7fffb7420000, 51423)  = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 set_tid_address(0x7fffb7274330) = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 set_robust_list(0x7fffb7274340, 24) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 rt_sigaction(SIGRTMIN, {sa_handler=0x7fffb6e67370, sa_mask=[], sa_flags=SA_SIGINFO}, NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 rt_sigaction(SIGRT_1, {sa_handler=0x7fffb6e67480, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 brk(NULL)                      = 0x120930000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 brk(0x120960000)               = 0x120960000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 statfs("/sys/fs/selinux", 0x7fffcb0b5410) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 statfs("/selinux", 0x7fffcb0b5410) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbd"..., 1024) = 333
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "", 1024)              = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/selinux/config", F_OK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "0\n", 1024)           = 2
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, CAP_CHECKPOINT_RESTORE) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/proc/self/auxv", O_RDONLY) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\26\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\26\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\23\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\24\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\25\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "!\0\0\0\0\0\0\0\0\0E\267\377\177\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "(\0\0\0\0\0\0\0\0\300\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, ")\0\0\0\0\0\0\0\200\0\6\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "*\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "+\0\0\0\0\0\0\0\200\0\10\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, ",\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "-\0\0\0\0\0\0\0\200\0\10\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, ".\0\0\0\0\0\0\0\0\0@\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "/\0\0\0\0\0\0\0\200\0\20\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "3\0\0\0\0\0\0\0\200\20\0\0\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "\20\0\0\0\0\0\0\0\302e\0\334\0\0\0\0", 16) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "0\n", 1024)           = 2
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 getrandom("\x12", 1, GRND_NONBLOCK) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 stat("/etc/crypto-policies/back-ends/gnutls.config", {st_mode=S_IFREG|0644, st_size=437, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/etc/crypto-policies/back-ends/gnutls.config", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0644, st_size=437, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "SYSTEM=NONE:+MAC-ALL:-MD5:+GROUP"..., 8192) = 437
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 read(3, "", 8192)              = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 brk(0x120990000)               = 0x120990000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 fstat(3, {st_mode=S_IFREG|0644, st_size=217800224, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 217800224, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fffa5600000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 close(3)                       = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 3
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 write(3, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fffa4df0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 mprotect(0x7fffa4e00000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: 05:58:18 clone(child_stack=0x7fffa55fe410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 2696 attached
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: , parent_tid=[2696], tls=0x7fffa56062e0, child_tidptr=0x7fffa55fec40) = 2696
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 set_robust_list(0x7fffa55fec50, 24 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... set_robust_list resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... rt_sigprocmask resumed>NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... mmap resumed>) = 0x7fff9cdf0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 munmap(0x7fff9cdf0000, 52494336 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... munmap resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 munmap(0x7fffa4000000, 14614528 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... munmap resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 mprotect(0x7fffa0000000, 196608, PROT_READ|PROT_WRITE <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... mprotect resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... openat resumed>) = 4
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 prctl(PR_SET_NAME, "gmain" <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2997, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... prctl resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 poll([{fd=3, events=POLLIN}], 1, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"# Locale name alias data base.\n#"..., 8192) = 2997
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... poll resumed>) = 1 ([{fd=3, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 read(3,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"", 8192) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(4 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:18 poll([{fd=3, events=POLLIN}], 1, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... close resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/fprintd.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120990000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x1209c0000)   = 0x1209c0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTART}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 4
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(4, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(5, F_GETFL)  = 0x2 (flags O_RDWR)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getpid()           = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 geteuid()          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getegid()          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getpid()           = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 geteuid()          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getegid()          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=28, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS, cmsg_data={pid=2658, uid=0, gid=0}}], msg_controllen=32, msg_flags=0}, MSG_NOSIGNAL) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 send(5, "AUTH\r\n", 6, MSG_NOSIGNAL) = 6
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 recv(5, "REJECTED EXTERNAL\r\n", 4096, 0) = 19
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 send(5, "AUTH EXTERNAL 30\r\n", 18, MSG_NOSIGNAL) = 18
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 recv(5, "OK bb5a375fa04cebcb3d24600662bd7"..., 4096, 0) = 37
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 send(5, "NEGOTIATE_UNIX_FD\r\n", 19, MSG_NOSIGNAL) = 19
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 recv(5, "AGREE_UNIX_FD\r\n", 4096, 0) = 15
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 send(5, "BEGIN\r\n", 7, MSG_NOSIGNAL) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 6
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fffa45e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mprotect(0x7fffa45f0000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 clone(child_stack=0x7fffa4dee410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 2716 attached
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: , parent_tid=[2716], tls=0x7fffa4df62e0, child_tidptr=0x7fffa4deec40) = 2716
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 set_robust_list(0x7fffa4deec50, 24 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... set_robust_list resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 prctl(PR_SET_NAME, "gdbus" <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... prctl resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... mmap resumed>) = 0x7fff98000000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... eventfd2 resumed>) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 munmap(0x7fff9c000000, 67108864 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(7, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... munmap resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 mprotect(0x7fff98000000, 196608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 futex(0x120997cf0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x120997cf0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... read resumed>"\2\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... futex resumed>) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=7, events=POLLIN}], 1, 25000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=7, events=POLLIN}], 1, 25000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0m\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=128}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 128
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, 0) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\n\0\0\0\1\0\0\0=\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\6\1s\0\5\0\0\0:1.28\0\0\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0"..., iov_len=74}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 74
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\3\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(7, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(7, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... recvmsg resumed>{msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\n\0\0\0\2\0\0\0\215\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x1209a7120, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(7 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... close resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0"..., iov_len=154}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 154
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... openat resumed>) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(7, {st_mode=S_IFREG|0644, st_size=2997, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "# Locale name alias data base.\n#"..., 8192) = 2997
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "", 8192)  = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(7 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... close resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/etc/fprintd.conf", O_RDONLY <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... openat resumed>) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(7, {st_mode=S_IFREG|0644, st_size=20, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "[storage]\ntype=file\n", 4096) = 20
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(7, "", 4096)  = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(7)           = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 rt_sigaction(SIGTERM, {sa_handler=0x7fffb72f37c0, sa_mask=[], sa_flags=SA_RESTART|SA_NOCLDSTOP}, NULL, 8) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/dev/bus/usb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/proc/bus/usb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/dev", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(7, {st_mode=S_IFDIR|0755, st_size=3260, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209c0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x1209f0000)   = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(7, 0x1209b4240 /* 163 entries */, 65536) = 4696
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(7, 0x1209b4240 /* 0 entries */, 65536) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x1209e0000)   = 0x1209e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(7)           = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 uname({sysname="Linux", nodename="ltcden8-lp6.aus.stglabs.ibm.com", ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 stat("/sys/bus/usb/devices", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 access("/run/udev/control", F_OK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC|SOCK_NONBLOCK, NETLINK_KOBJECT_UEVENT) = 7
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 setsockopt(7, SOL_SOCKET, SO_ATTACH_FILTER, {len=10, filter=0x7fffcb0b31b8}, 16) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 bind(7, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=0x000002}, 12) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getsockname(7, {sa_family=AF_NETLINK, nl_pid=2658, nl_groups=0x000002}, [12]) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 setsockopt(7, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(7, F_GETFD)  = 0x1 (flags FD_CLOEXEC)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(7, F_GETFL)  = 0x802 (flags O_RDWR|O_NONBLOCK)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 pipe2([8, 9], O_CLOEXEC) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(9, F_GETFL)  = 0x1 (flags O_WRONLY)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fff9f7f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mprotect(0x7fff9f800000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 clone(child_stack=0x7fff9fffe410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 2730 attached
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: , parent_tid=[2730], tls=0x7fffa00062e0, child_tidptr=0x7fff9fffec40) = 2730
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getpid( <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:18 set_robust_list(0x7fff9fffec50, 24 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... getpid resumed>) = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:18 <... set_robust_list resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 gettid( <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:18 poll([{fd=8, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... gettid resumed>) = 2658
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getrandom("\x5f\x62\x22\x4c\x85\x3a\x4a\xb5\xe2\x79\x2a\x49\xc2\xc8\x1c\x1e", 16, GRND_NONBLOCK) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 access("/sys/subsystem", F_OK) = -1 ENOENT (No such file or directory)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/sys/bus", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 10
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(10, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(10, 0x1209c4250 /* 33 entries */, 65536) = 936
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 11
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(11, {st_mode=S_IFREG|0644, st_size=26998, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mmap(NULL, 26998, PROT_READ, MAP_SHARED, 11, 0) = 0x7fffb7420000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(11)          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb3c01a40, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/sys/bus/usb/devices/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 11
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(11, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209e0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x120a10000)   = 0x120a10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(11, 0x1209d4290 /* 2 entries */, 65536) = 48
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(11, 0x1209d4290 /* 0 entries */, 65536) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120a10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120a10000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x120a00000)   = 0x120a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(11)          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(10, 0x1209c4250 /* 0 entries */, 65536) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x120a00000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(0x1209f0000)   = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 brk(NULL)          = 0x1209f0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(10)          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 openat(AT_FDCWD, "/sys/class", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 10
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fstat(10, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(10, 0x1209c4250 /* 51 entries */, 65536) = 1512
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 getdents64(10, 0x1209c4250 /* 0 entries */, 65536) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 close(10)          = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 pipe2([10, 11], O_CLOEXEC) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(11, F_GETFL) = 0x1 (flags O_WRONLY)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 fcntl(11, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(11, "\1", 1) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 timerfd_create(CLOCK_MONOTONIC, TFD_CLOEXEC|TFD_NONBLOCK) = 12
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fff9efe0000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 mprotect(0x7fff9eff0000, 8388608, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 clone(child_stack=0x7fff9f7ee410, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID/usr/bin/strace: Process 2737 attached
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: , parent_tid=[2737], tls=0x7fff9f7f62e0, child_tidptr=0x7fff9f7eec40) = 2737
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 set_robust_list(0x7fff9f7eec50, 24) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 prctl(PR_SET_NAME, "GUsbEventThread"...) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 mmap(0x7fff9c000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 recvmsg(7,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 <... mmap resumed>) = 0x7fff94000000
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... recvmsg resumed>{msg_namelen=128}, 0) = -1 EAGAIN (Resource temporarily unavailable)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 mprotect(0x7fff94000000, 196608, PROT_READ|PROT_WRITE <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 <... mprotect resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 read(10,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 <... read resumed>"\1", 1) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:18 poll([{fd=10, events=POLLIN}, {fd=12, events=POLLIN}], 2, 60000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x7fffb7410ec0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=4, events=POLLIN}], 1, 25000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=4, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1 \0\0\0\2\0\0\0}\0\0\0\10\1g\0\2su\0\1\1o\0\25\0\0\0"..., iov_len=176}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=4, events=POLLIN}], 1, 25000 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... sendmsg resumed>) = 176
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 dbus-daemon[1038]: [system] Successfully activated service 'net.reactivated.Fprint'
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: Started Fingerprint Authentication Daemon.
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\33\0\0\0\3\0\0\0\215\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0"..., iov_len=171}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 171
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\3\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\2\0\0\0\226\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1o\0\37\0\0\0/net/reactivated/Fprint/"..., iov_len=152}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 152
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 mprotect(0x7fff98030000, 65536, PROT_READ|PROT_WRITE) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(4, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=4, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\4\0\0\0\4\0\0\0=\0\0\0", iov_len=16}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 16
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 futex(0x120997cf0, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... write resumed>) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1) = 1
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 futex(0x120997cf0, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=4, events=POLLIN}], 1, 24999 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... futex resumed>) = 0
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0) = 1 ([{fd=5, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\6\1s\0\5\0\0\0:1.28\0\0\0\5\1u\0\2\0\0\0\10\1g\0\1u\0\0"..., iov_len=68}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 68
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\4\0\0\0\3\0\0\0\36\0\0\0\10\1g\0\2ao\0\5\1u\0\2\0\0\0"..., iov_len=52}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 52
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=6, events=POLLIN}], 1, 0) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(4, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... poll resumed>) = 1 ([{fd=4, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}], 1, 0 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 read(4,  <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 <... read resumed>"\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 write(6, "\1\0\0\0\0\0\0\0", 8) = 8
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 poll([{fd=4, events=POLLIN}], 1, 30561 <unfinished ...>
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}])
Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 read(6, "\1\0\0\0\0\0\0\0", 16) = 8
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: pmie_farm_check.service: Succeeded.
Jun 30 05:58:18 ltcden8-lp6 systemd[1]: pmie_check.service: Succeeded.
Jun 30 05:58:21 ltcden8-lp6 systemd-logind[1079]: New session 3 of user root.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Starting Check and migrate non-primary pmie farm instances...
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Starting Check and migrate non-primary pmlogger farm instances...
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Starting Check pmlogger instances are running...
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Starting Check PMIE instances are running...
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Session 3 of user root.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Check and migrate non-primary pmie farm instances.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Check and migrate non-primary pmlogger farm instances.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Check PMIE instances are running.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: Started Check pmlogger instances are running.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: pmie_farm_check.service: Succeeded.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: pmlogger_farm_check.service: Succeeded.
Jun 30 05:58:21 ltcden8-lp6 systemd[1]: pmie_check.service: Succeeded.
Jun 30 05:58:22 ltcden8-lp6 systemd[1]: pmlogger_check.service: Succeeded.
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:18 poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 <unfinished ...>
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:48 <... poll resumed>) = 0 (Timeout)
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:48 exit_group(0)      = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:48 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:48 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:48 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:48 <... poll resumed> <unfinished ...>) = ?
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2737] 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2730] 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2716] 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: [pid  2696] 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 strace[2585]: 05:58:48 +++ exited with 0 +++
Jun 30 05:58:48 ltcden8-lp6 systemd[1]: fprintd.service: Succeeded.

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
  2022-06-30 10:37         ` Sachin Sant
@ 2022-06-30 16:51           ` Kuniyuki Iwashima
  -1 siblings, 0 replies; 12+ messages in thread
From: Kuniyuki Iwashima @ 2022-06-30 16:51 UTC (permalink / raw)
  To: sachinp; +Cc: davem, kuniyu, linux-next, linuxppc-dev, netdev

From:   Sachin Sant <sachinp@linux.ibm.com>
Date:   Thu, 30 Jun 2022 16:07:06 +0530
>>> Yes, the problem can be recreated after login. I have collected the strace
>>> logs.
>> 
>> I confirmed fprintd failed to launch with this message on failure case.
>> 
>> ===
>> ltcden8-lp6 fprintd[2516]: (fprintd:2516): fprintd-WARNING **: 01:56:45.705: Failed to open connection to bus: Could not connect: Connection refused
>> ===
>> 
>> 
>> But in the strace log of both cases, only one socket is created and
>> following connect() completes without an error.  And the peer socket
>> does not seem to be d-bus one.
>> 
>> ===
>> $ cat working-case/strace-fprintd-service.log | grep "socket("
>> 01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
>> $ cat working-case/strace-fprintd-service.log | grep "socket(" -A 10
>> 01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
>> ...
>> 01:52:08 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
>> ...
>> $ cat not-working-case/strace-fprintd-service.log | grep "socket("
>> 01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
>> $ cat not-working-case/strace-fprintd-service.log | grep "socket(" -A 10
>> 01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
>> ...
>> 01:58:14 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
>> ===
>> 
>> So I think the error message part is not traced well.
>> Could you try to strace directly for the command in ExecStart section of
>> its unit file?
>> 
> 
> Thank you for your inputs. This is what I did, changed the ExecStart
> line in /usr/lib/systemd/system/fprintd.service to
> 
> ExecStart=strace -t -ff /usr/libexec/fprintd
> 
> Captured the logs after recreating the problem.
> fprintd-pass-strace.log (working case) and
> fprintd-strace-fail.log (failing case).
> 
> In case of failure I see following:
> 
> Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = -1 ECONNREFUSED (Connection refused)
> fprintd-fail-strace.log:Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 sendmsg(5, {msg_name={sa_family=AF_UNIX, sun_path="/run/systemd/journal/socket"}, msg_namelen=29, msg_iov=[{iov_base="GLIB_OLD_LOG_API", iov_len=16}, {iov_base="=", iov_len=1}, {iov_base="1", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="MESSAGE", iov_len=7}, {iov_base="=", iov_len=1}, {iov_base="Failed to open connection to bus"..., iov_len=71}, {iov_base="\n", iov_len=1}, {iov_base="PRIORITY", iov_len=8}, {iov_base="=", iov_len=1}, {iov_base="4", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="GLIB_DOMAIN", iov_len=11}, {iov_base="=", iov_len=1}, {iov_base="fprintd", iov_len=7}, {iov_base="\n", iov_len=1}], msg_iovlen=16, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = -1 ECONNREFUSED (Connection refused)
> 
> For working case connect works
> 
> fprintd-pass-strace.log:Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = 0

Thank you for collecting logs!
I will take a look today.

Best regards,
Kuniyuki


> 
> 
> - Sachin

^ permalink raw reply	[flat|nested] 12+ messages in thread

* Re: [powerpc] Fingerprint systemd service fails to start (next-20220624)
@ 2022-06-30 16:51           ` Kuniyuki Iwashima
  0 siblings, 0 replies; 12+ messages in thread
From: Kuniyuki Iwashima @ 2022-06-30 16:51 UTC (permalink / raw)
  To: sachinp; +Cc: linux-next, kuniyu, linuxppc-dev, davem, netdev

From:   Sachin Sant <sachinp@linux.ibm.com>
Date:   Thu, 30 Jun 2022 16:07:06 +0530
>>> Yes, the problem can be recreated after login. I have collected the strace
>>> logs.
>> 
>> I confirmed fprintd failed to launch with this message on failure case.
>> 
>> ===
>> ltcden8-lp6 fprintd[2516]: (fprintd:2516): fprintd-WARNING **: 01:56:45.705: Failed to open connection to bus: Could not connect: Connection refused
>> ===
>> 
>> 
>> But in the strace log of both cases, only one socket is created and
>> following connect() completes without an error.  And the peer socket
>> does not seem to be d-bus one.
>> 
>> ===
>> $ cat working-case/strace-fprintd-service.log | grep "socket("
>> 01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
>> $ cat working-case/strace-fprintd-service.log | grep "socket(" -A 10
>> 01:52:08 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
>> ...
>> 01:52:08 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
>> ...
>> $ cat not-working-case/strace-fprintd-service.log | grep "socket("
>> 01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
>> $ cat not-working-case/strace-fprintd-service.log | grep "socket(" -A 10
>> 01:58:14 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
>> ...
>> 01:58:14 connect(3, {sa_family=AF_UNIX, sun_path="/run/systemd/private"}, 22) = 0
>> ===
>> 
>> So I think the error message part is not traced well.
>> Could you try to strace directly for the command in ExecStart section of
>> its unit file?
>> 
> 
> Thank you for your inputs. This is what I did, changed the ExecStart
> line in /usr/lib/systemd/system/fprintd.service to
> 
> ExecStart=strace -t -ff /usr/libexec/fprintd
> 
> Captured the logs after recreating the problem.
> fprintd-pass-strace.log (working case) and
> fprintd-strace-fail.log (failing case).
> 
> In case of failure I see following:
> 
> Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = -1 ECONNREFUSED (Connection refused)
> fprintd-fail-strace.log:Jun 30 05:52:41 ltcden8-lp6 strace[5595]: [pid  5599] 05:52:41 sendmsg(5, {msg_name={sa_family=AF_UNIX, sun_path="/run/systemd/journal/socket"}, msg_namelen=29, msg_iov=[{iov_base="GLIB_OLD_LOG_API", iov_len=16}, {iov_base="=", iov_len=1}, {iov_base="1", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="MESSAGE", iov_len=7}, {iov_base="=", iov_len=1}, {iov_base="Failed to open connection to bus"..., iov_len=71}, {iov_base="\n", iov_len=1}, {iov_base="PRIORITY", iov_len=8}, {iov_base="=", iov_len=1}, {iov_base="4", iov_len=1}, {iov_base="\n", iov_len=1}, {iov_base="GLIB_DOMAIN", iov_len=11}, {iov_base="=", iov_len=1}, {iov_base="fprintd", iov_len=7}, {iov_base="\n", iov_len=1}], msg_iovlen=16, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = -1 ECONNREFUSED (Connection refused)
> 
> For working case connect works
> 
> fprintd-pass-strace.log:Jun 30 05:58:18 ltcden8-lp6 strace[2585]: [pid  2658] 05:58:18 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/dbus/system_bus_socket"}, 110) = 0

Thank you for collecting logs!
I will take a look today.

Best regards,
Kuniyuki


> 
> 
> - Sachin

^ permalink raw reply	[flat|nested] 12+ messages in thread

end of thread, other threads:[~2022-06-30 16:53 UTC | newest]

Thread overview: 12+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-06-27  4:58 [powerpc] Fingerprint systemd service fails to start (next-20220624) Sachin Sant
2022-06-27  4:58 ` Sachin Sant
2022-06-27 16:36 ` Kuniyuki Iwashima
2022-06-27 16:36   ` Kuniyuki Iwashima
2022-06-28  7:11   ` Sachin Sant
2022-06-28  7:11     ` Sachin Sant
2022-06-29 17:47     ` Kuniyuki Iwashima
2022-06-29 17:47       ` Kuniyuki Iwashima
2022-06-30 10:37       ` Sachin Sant
2022-06-30 10:37         ` Sachin Sant
2022-06-30 16:51         ` Kuniyuki Iwashima
2022-06-30 16:51           ` Kuniyuki Iwashima

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.