[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#385004: ping for more information?



sean finney a écrit :
hi,

hi
i just my request never made it back to the OP for more information, so
i'm re-requesting additional information on this bug.

could you verify that this is still a problem with the latest version of
php?
i still have segfault with libapache-mod-php,php5-common (5.1.6-1).

there were some issues with libdb-linking that may have caused
segfaulting like what you describe.

the strace of apache-ssl is attached
execve("/usr/sbin/apache-ssl", ["apache-ssl"], [/* 29 vars */]) = 0
uname({sys="Linux", node="bredele", ...}) = 0
brk(0)                                  = 0x808e000
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f93000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=82850, ...}) = 0
mmap2(NULL, 82850, PROT_READ, MAP_PRIVATE, 3, 0) = 0xa7f7e000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libm.so.6", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`3\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=145136, ...}) = 0
mmap2(NULL, 147584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7f59000
mmap2(0xa7f7c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22) = 0xa7f7c000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libpthread.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360G\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=85010, ...}) = 0
mmap2(NULL, 70104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7f47000
mmap2(0xa7f55000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd) = 0xa7f55000
mmap2(0xa7f57000, 4568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa7f57000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libcrypt.so.1", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\10\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=21868, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f46000
mmap2(NULL, 184636, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7f18000
mmap2(0xa7f1d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4) = 0xa7f1d000
mmap2(0xa7f1f000, 155964, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa7f1f000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libdb-4.4.so", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260x\1"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=1023476, ...}) = 0
mmap2(NULL, 1027036, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7e1d000
mmap2(0xa7f15000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf7) = 0xa7f15000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libexpat.so.1", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340 \0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=126112, ...}) = 0
mmap2(NULL, 124920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7dfe000
mmap2(0xa7e1b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d) = 0xa7e1b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libdl.so.2", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\f\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=9592, ...}) = 0
mmap2(NULL, 12404, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7dfa000
mmap2(0xa7dfc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xa7dfc000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/i686/cmov/libssl.so.0.9.8", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\255\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=252640, ...}) = 0
mmap2(NULL, 255604, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7dbb000
mmap2(0xa7df6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a) = 0xa7df6000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/i686/cmov/libcrypto.so.0.9.8", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300Y\3"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=1270520, ...}) = 0
mmap2(NULL, 1282904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7c81000
mmap2(0xa7da3000, 81920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x122) = 0xa7da3000
mmap2(0xa7db7000, 13144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa7db7000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libc.so.6", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240O\1"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1245676, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7c80000
mmap2(NULL, 1251484, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7b4e000
mmap2(0xa7c76000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x128) = 0xa7c76000
mmap2(0xa7c7d000, 10396, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa7c7d000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libz.so.1", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\26"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=78500, ...}) = 0
mmap2(NULL, 81456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa7b3a000
mmap2(0xa7b4d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12) = 0xa7b4d000
close(3)                                = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7b39000
mprotect(0xa7c76000, 20480, PROT_READ)  = 0
set_thread_area({entry_number:-1 -> 6, base_addr:0xa7b398e0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0
munmap(0xa7f7e000, 82850)               = 0
set_tid_address(0xa7b39928)             = 15046
rt_sigaction(SIGRTMIN, {0xa7f4b450, [], SA_SIGINFO}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0xa7f4b3c0, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
uname({sys="Linux", node="bredele", ...}) = 0
brk(0)                                  = 0x808e000
brk(0x80b1000)                          = 0x80b1000
stat64("/usr/lib/apache-ssl/suexec", 0xafb2cdc8) = -1 ENOENT (No such file or directory)
lstat64("/etc/apache-ssl/httpd.conf", {st_mode=S_IFREG|0644, st_size=43108, ...}) = 0
open("/etc/apache-ssl/httpd.conf", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=43108, ...}) = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=43108, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f92000
read(3, "##\n## httpd.conf -- Apache HTTP "..., 4096) = 4096
stat64("/etc/apache-ssl", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
read(3, "can have the server ignore\n# the"..., 4096) = 4096
lstat64("/etc/apache-ssl/modules.conf", {st_mode=S_IFREG|0644, st_size=1306, ...}) = 0
open("/etc/apache-ssl/modules.conf", O_RDONLY|O_LARGEFILE) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=1306, ...}) = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=1306, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f91000
read(4, "# Autogenerated file - do not ed"..., 4096) = 1306
futex(0xa7dfd070, FUTEX_WAKE, 2147483647) = 0
open("/usr/lib/apache/1.3/mod_log_config_ssl.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \20\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=13416, ...}) = 0
mmap2(NULL, 16372, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7f8d000
mmap2(0xa7f90000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2) = 0xa7f90000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_mime_magic.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\16"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=18688, ...}) = 0
mmap2(NULL, 17548, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7f88000
mmap2(0xa7f8c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4) = 0xa7f8c000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_mime_ssl.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\f\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=11544, ...}) = 0
mmap2(NULL, 14656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7f84000
mmap2(0xa7f87000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2) = 0xa7f87000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_negotiation.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\21\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=22448, ...}) = 0
mmap2(NULL, 25404, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7b32000
mmap2(0xa7b38000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x5) = 0xa7b38000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_status.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\v\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=14672, ...}) = 0
mmap2(NULL, 17640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7f7f000
mmap2(0xa7f83000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3) = 0xa7f83000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_autoindex.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\27"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=28080, ...}) = 0
mmap2(NULL, 31040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7b2a000
mmap2(0xa7b31000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x6) = 0xa7b31000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_dir.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\7\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=5232, ...}) = 0
mmap2(NULL, 8188, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7b28000
mmap2(0xa7b29000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0) = 0xa7b29000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_cgi.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\20"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=11184, ...}) = 0
mmap2(NULL, 14140, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7b24000
mmap2(0xa7b27000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2) = 0xa7b27000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_userdir.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\7\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=5872, ...}) = 0
mmap2(NULL, 8828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7b21000
mmap2(0xa7b23000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xa7b23000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_alias.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\n\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=8112, ...}) = 0
mmap2(NULL, 11068, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7b1e000
mmap2(0xa7b20000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xa7b20000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_rewrite.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\34"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=49488, ...}) = 0
mmap2(NULL, 52508, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7b11000
mmap2(0xa7b1d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xb) = 0xa7b1d000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_access.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\10\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=6736, ...}) = 0
mmap2(NULL, 9696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7b0e000
mmap2(0xa7b10000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xa7b10000
close(5)                                = 0
open("/usr/lib/apache/1.3/libproxy.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\2206\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=85032, ...}) = 0
mmap2(NULL, 83936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7af9000
mmap2(0xa7b0d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x14) = 0xa7b0d000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_expires.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\t\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=6992, ...}) = 0
mmap2(NULL, 9948, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7af6000
mmap2(0xa7af8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xa7af8000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_setenvif.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\t\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=7088, ...}) = 0
mmap2(NULL, 10044, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7af3000
mmap2(0xa7af5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xa7af5000
close(5)                                = 0
open("/usr/lib/apache/1.3/libssl.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20/\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=40536, ...}) = 0
mmap2(NULL, 39464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7ae9000
mmap2(0xa7af2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9) = 0xa7af2000
close(5)                                = 0
open("/usr/lib/apache/1.3/mod_auth_ssl.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\n\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=8888, ...}) = 0
mmap2(NULL, 11844, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7ae6000
mmap2(0xa7ae8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xa7ae8000
close(5)                                = 0
open("/usr/lib/apache/1.3/libphp5.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\252\6"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=5137852, ...}) = 0
mmap2(NULL, 5170308, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa75f7000
mmap2(0xa7a6e000, 458752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x477) = 0xa7a6e000
mmap2(0xa7ade000, 29828, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa7ade000
close(5)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=82850, ...}) = 0
mmap2(NULL, 82850, PROT_READ, MAP_PRIVATE, 5, 0) = 0xa75e2000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/home/sferriol/local/lib/libdb-4.3.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\23"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0755, st_size=909689, ...}) = 0
mmap2(NULL, 834332, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7516000
mmap2(0xa75e0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xca) = 0xa75e0000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libgdbm.so.3", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\17"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=19940, ...}) = 0
mmap2(NULL, 22916, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7510000
mmap2(0xa7515000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4) = 0xa7515000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libbz2.so.1.0", O_RDONLY)    = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\20"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=66200, ...}) = 0
mmap2(NULL, 65060, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa7500000
mmap2(0xa750f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xf) = 0xa750f000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libpcre.so.3", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\20\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=126116, ...}) = 0
mmap2(NULL, 129076, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa74e0000
mmap2(0xa74ff000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1e) = 0xa74ff000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libresolv.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260$\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=67364, ...}) = 0
mmap2(NULL, 75976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa74cd000
mmap2(0xa74dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xf) = 0xa74dc000
mmap2(0xa74de000, 6344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa74de000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libnsl.so.1", O_RDONLY)  = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p5\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=76548, ...}) = 0
mmap2(NULL, 87808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa74b7000
mmap2(0xa74c9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x11) = 0xa74c9000
mmap2(0xa74cb000, 5888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa74cb000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p@\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=111676, ...}) = 0
mmap2(NULL, 114520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa749b000
mmap2(0xa74b6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1a) = 0xa74b6000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libkrb5.so.3", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\364\0"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=508328, ...}) = 0
mmap2(NULL, 507140, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa741f000
mmap2(0xa7499000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7a) = 0xa7499000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`5\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=151252, ...}) = 0
mmap2(NULL, 150752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa73fa000
mmap2(0xa741e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x24) = 0xa741e000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libcom_err.so.2", O_RDONLY)  = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\t\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=5824, ...}) = 0
mmap2(NULL, 8880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa73f7000
mmap2(0xa73f9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xa73f9000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libxml2.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\244\1"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=1143836, ...}) = 0
mmap2(NULL, 1150516, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa72de000
mmap2(0xa73f1000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x112) = 0xa73f1000
mmap2(0xa73f6000, 3636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa73f6000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libkrb5support.so.0", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \n\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=14504, ...}) = 0
mmap2(NULL, 17416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa72d9000
mmap2(0xa72dd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3) = 0xa72dd000
close(5)                                = 0
munmap(0xa75e2000, 82850)               = 0
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0xa7f91000, 4096)                = 0
read(3, " called. The default is Off.\n#\n<"..., 4096) = 4096
socket(PF_FILE, SOCK_STREAM, 0)         = 4
fcntl64(4, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 4
fcntl64(4, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f91000
read(4, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 465
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0xa7f91000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=82850, ...}) = 0
mmap2(NULL, 82850, PROT_READ, MAP_PRIVATE, 4, 0) = 0xa75e2000
close(4)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libnss_compat.so.2", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\21\0"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=30428, ...}) = 0
mmap2(NULL, 33392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xa72d0000
mmap2(0xa72d7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6) = 0xa72d7000
close(4)                                = 0
munmap(0xa75e2000, 82850)               = 0
open("/etc/ld.so.cache", O_RDONLY)      = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=82850, ...}) = 0
mmap2(NULL, 82850, PROT_READ, MAP_PRIVATE, 4, 0) = 0xa75e2000
close(4)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libnss_nis.so.2", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\34\0\000"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=34320, ...}) = 0
mmap2(NULL, 37420, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xa72c6000
mmap2(0xa72ce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7) = 0xa72ce000
close(4)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libnss_files.so.2", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\33"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=38372, ...}) = 0
mmap2(NULL, 41620, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xa72bb000
mmap2(0xa72c4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8) = 0xa72c4000
close(4)                                = 0
munmap(0xa75e2000, 82850)               = 0
open("/etc/passwd", O_RDONLY)           = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
_llseek(4, 0, [0], SEEK_CUR)            = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=1363, ...}) = 0
mmap2(NULL, 1363, PROT_READ, MAP_SHARED, 4, 0) = 0xa7f91000
_llseek(4, 1363, [1363], SEEK_SET)      = 0
munmap(0xa7f91000, 1363)                = 0
close(4)                                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 4
fcntl64(4, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 4
fcntl64(4, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
open("/etc/group", O_RDONLY)            = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
_llseek(4, 0, [0], SEEK_CUR)            = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=678, ...}) = 0
mmap2(NULL, 678, PROT_READ, MAP_SHARED, 4, 0) = 0xa7f91000
_llseek(4, 678, [678], SEEK_SET)        = 0
munmap(0xa7f91000, 678)                 = 0
close(4)                                = 0
read(3, "rdir.c>\n    UserDir public_html\n"..., 4096) = 4096
read(3, "no longer attempts to magically "..., 4096) = 4096
read(3, "rectory>\n</IfModule>\n\n#\n# Redire"..., 4096) = 4096
read(3, " with the common suffix for perl"..., 4096) = 4096
read(3, "tput\n#\n#    2) local redirects\n#"..., 4096) = 4096
read(3, "t to one of: Off | On | Full | B"..., 4096) = 4096
stat64("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
open("/dev/urandom", O_RDONLY)          = 4
read(4, "\277So9\21K\232\304\"\236\356O\215\327\3h\257\255\351\214"..., 1024) = 1024
close(4)                                = 0
time(NULL)                              = 1161676163
open("/etc/localtime", O_RDONLY)        = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=1082, ...}) = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=1082, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f91000
read(4, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0\f\0"..., 4096) = 1082
close(4)                                = 0
munmap(0xa7f91000, 4096)                = 0
write(2, "[Tue Oct 24 09:49:23 2006] [debu"..., 93) = 93
write(2, "\n", 1)                       = 1
read(3, "teFile /home/ben/work/apache-ssl"..., 4096) = 4096
read(3, "che-ssl/ssl.log \"%t %{version}c "..., 4096) = 2148
lstat64("/etc/apache-ssl/conf.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/apache-ssl/conf.d", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 4
fstat64(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
getdents64(4, /* 2 entries */, 4096)    = 48
getdents64(4, /* 0 entries */, 4096)    = 0
close(4)                                = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xa7f92000, 4096)                = 0
stat64("/etc/apache-ssl/srm.conf", {st_mode=S_IFREG|0644, st_size=297, ...}) = 0
lstat64("/etc/apache-ssl/srm.conf", {st_mode=S_IFREG|0644, st_size=297, ...}) = 0
open("/etc/apache-ssl/srm.conf", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=297, ...}) = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=297, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f92000
read(3, "#\n# This is the default file for"..., 4096) = 297
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xa7f92000, 4096)                = 0
stat64("/etc/apache-ssl/access.conf", {st_mode=S_IFREG|0644, st_size=285, ...}) = 0
lstat64("/etc/apache-ssl/access.conf", {st_mode=S_IFREG|0644, st_size=285, ...}) = 0
open("/etc/apache-ssl/access.conf", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=285, ...}) = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=285, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f92000
read(3, "#\n# This is the default file for"..., 4096) = 285
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xa7f92000, 4096)                = 0
open("/var/log/apache-ssl/error.log", O_WRONLY|O_APPEND|O_CREAT|O_LARGEFILE, 0660) = 3
fcntl64(3, F_DUPFD, 15)                 = 15
close(3)                                = 0
fcntl64(15, F_GETFL)                    = 0x8401 (flags O_WRONLY|O_APPEND|O_LARGEFILE)
fstat64(15, {st_mode=S_IFREG|0640, st_size=2041, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7f92000
_llseek(15, 0, [0], SEEK_CUR)           = 0
dup2(15, 2)                             = 2
getcwd("/home/sferriol", 4096)          = 15
brk(0x80d2000)                          = 0x80d2000
open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=1451360, ...}) = 0
mmap2(NULL, 1451360, PROT_READ, MAP_PRIVATE, 3, 0) = 0xa7158000
close(3)                                = 0
stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1082, ...}) = 0
open("/etc/php5/apache/php-apache.ini", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/etc/php5/apache/php.ini", O_RDONLY) = 3
lstat64("/etc", {st_mode=S_IFDIR|0755, st_size=8192, ...}) = 0
lstat64("/etc/php5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
lstat64("/etc/php5/apache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
lstat64("/etc/php5/apache/php.ini", {st_mode=S_IFREG|0644, st_size=41175, ...}) = 0
ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xafb2cb48) = -1 ENOTTY (Inappropriate ioctl for device)
fstat64(3, {st_mode=S_IFREG|0644, st_size=41175, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa7157000
read(3, "[PHP]\n\n;;;;;;;;;;;\n; WARNING ;\n;"..., 8192) = 8192
read(3, " whose names begin with the\n; pr"..., 8192) = 8192
read(3, "cripts\' global scope\n; with user"..., 8192) = 8192
read(3, "look\n; at MYSQL_PORT.\nmysql.defa"..., 8192) = 8192
read(3, "on.save_path above), then garbag"..., 8192) = 8192
read(3, " put cache files.\nsoap.wsdl_cach"..., 8192) = 215
read(3, "", 4096)                       = 0
read(3, "", 8192)                       = 0
close(3)                                = 0
munmap(0xa7157000, 4096)                = 0
brk(0x80f3000)                          = 0x80f3000
futex(0xa73f6c98, FUTEX_WAKE, 2147483647) = 0
brk(0x8114000)                          = 0x8114000
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=82850, ...}) = 0
mmap2(NULL, 82850, PROT_READ, MAP_PRIVATE, 3, 0) = 0xa7143000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libnss_db.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\21\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=16540, ...}) = 0
mmap2(NULL, 19820, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xa713e000
mmap2(0xa7142000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3) = 0xa7142000
close(3)                                = 0
munmap(0xa7143000, 82850)               = 0
open("/var/lib/misc/protocols.db", O_RDWR|O_LARGEFILE) = -1 ENOENT (No such file or directory)
open("/var/lib/misc/protocols.db", O_RDWR|O_LARGEFILE) = -1 ENOENT (No such file or directory)
open("/var/lib/misc/protocols.db", O_RDWR|O_LARGEFILE) = -1 ENOENT (No such file or directory)
open("/dev/tty", O_RDWR|O_NONBLOCK|O_NOCTTY) = 3
writev(3, [{"*** glibc detected *** ", 23}, {"free(): invalid pointer", 23}, {": 0x", 4}, {"08107d38", 8}, {" ***\n", 5}], 5) = 63
rt_sigprocmask(SIG_UNBLOCK, [ABRT], NULL, 8) = 0
tgkill(15046, 15046, SIGABRT)           = 0
--- SIGABRT (Aborted) @ 0 (0) ---
+++ killed by SIGABRT +++

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature


Reply to: