Bug 1020799

Summary: It takes ages for su - gitolite3 and it sometimes fails
Product: [Fedora] Fedora Reporter: Renich Bon Ciric <renich>
Component: gitolite3Assignee: Gwyn Ciesla <gwync>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: gwync, lkundrak, rmainz
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-18 11:37:24 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Renich Bon Ciric 2013-10-18 09:58:22 UTC
Description of problem:
when using gitolite3, I try to su - gitolite3 and it takes ages. Sometimes it even fails. Strangely, if I press ctrl-c while waiting, it complies with the su - gitolite3

Version-Release number of selected component (if applicable):
gitolite3-3.5.2-1.fc19.noarch

How reproducible:
su -
yum -y install gitolite3
su - gitolite3

Actual results:

[root@web1 etc]# strace -C su - gitolite3
execve("/usr/bin/su", ["su", "-", "gitolite3"], [/* 34 vars */]) = 0
brk(0)                                  = 0x7fa0ea878000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33e000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=40411, ...}) = 0
mmap(NULL, 40411, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa0ea334000
close(3)                                = 0
open("/lib64/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300&\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=57328, ...}) = 0
mmap(NULL, 2151000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa0e9f11000
mprotect(0x7fa0e9f1e000, 2093056, PROT_NONE) = 0
mmap(0x7fa0ea11d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fa0ea11d000
close(3)                                = 0
open("/lib64/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=15592, ...}) = 0
mmap(NULL, 2109752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa0e9d0d000
mprotect(0x7fa0e9d10000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e9f0f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fa0e9f0f000
close(3)                                = 0
open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\34\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=2105232, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea333000
mmap(NULL, 3932768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa0e994c000
mprotect(0x7fa0e9b02000, 2097152, PROT_NONE) = 0
mmap(0x7fa0e9d02000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b6000) = 0x7fa0e9d02000
mmap(0x7fa0e9d08000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e9d08000
close(3)                                = 0
open("/lib64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360(\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=114368, ...}) = 0
mmap(NULL, 2249280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa0e9726000
mprotect(0x7fa0e9741000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e9940000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fa0e9940000
mmap(0x7fa0e9942000, 37440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e9942000
close(3)                                = 0
open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=19512, ...}) = 0
mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa0e9522000
mprotect(0x7fa0e9525000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e9724000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fa0e9724000
close(3)                                = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea332000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea330000
arch_prctl(ARCH_SET_FS, 0x7fa0ea330740) = 0
mprotect(0x7fa0e9d02000, 16384, PROT_READ) = 0
mprotect(0x7fa0e9724000, 4096, PROT_READ) = 0
mprotect(0x7fa0e9940000, 4096, PROT_READ) = 0
mprotect(0x7fa0ea11d000, 4096, PROT_READ) = 0
mprotect(0x7fa0e9f0f000, 4096, PROT_READ) = 0
mprotect(0x7fa0ea548000, 4096, PROT_READ) = 0
mprotect(0x7fa0ea33f000, 4096, PROT_READ) = 0
munmap(0x7fa0ea334000, 40411)           = 0
brk(0)                                  = 0x7fa0ea878000
brk(0x7fa0ea899000)                     = 0x7fa0ea899000
brk(0)                                  = 0x7fa0ea899000
open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=106055264, ...}) = 0
mmap(NULL, 106055264, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa0e2ffd000
close(3)                                = 0
getuid()                                = 0
geteuid()                               = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1708, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1708
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=40411, ...}) = 0
mmap(NULL, 40411, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa0ea334000
close(3)                                = 0
open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340!\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=62368, ...}) = 0
mmap(NULL, 2148488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa0e2df0000
mprotect(0x7fa0e2dfc000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e2ffb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fa0e2ffb000
close(3)                                = 0
mprotect(0x7fa0e2ffb000, 4096, PROT_READ) = 0
munmap(0x7fa0ea334000, 40411)           = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(3)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=530, ...}) = 0
open("/etc/pam.d/su-l", O_RDONLY)       = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(3, "#%PAM-1.0\nauth\t\tinclude\t\tsu\nacco"..., 4096) = 137
open("/etc/pam.d/su", O_RDONLY)         = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=540, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33c000
read(4, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 540
open("/usr/lib64/security/pam_rootok.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\n\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=11192, ...}) = 0
mmap(NULL, 2105512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fa0e2bed000
mprotect(0x7fa0e2bef000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e2dee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0x7fa0e2dee000
close(5)                                = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=40411, ...}) = 0
mmap(NULL, 40411, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7fa0ea326000
close(5)                                = 0
open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`b\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=137968, ...}) = 0
mmap(NULL, 2238536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fa0e29ca000
mprotect(0x7fa0e29ea000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e2be9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1f000) = 0x7fa0e2be9000
mmap(0x7fa0e2beb000, 6216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e2beb000
close(5)                                = 0
open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=410400, ...}) = 0
mmap(NULL, 2503176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fa0e2766000
mprotect(0x7fa0e27c9000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e29c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x62000) = 0x7fa0e29c8000
close(5)                                = 0
open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0k\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=141416, ...}) = 0
mmap(NULL, 2208800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fa0e254a000
mprotect(0x7fa0e2560000, 2097152, PROT_NONE) = 0
mmap(0x7fa0e2760000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0x7fa0e2760000
mmap(0x7fa0e2762000, 13344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e2762000
close(5)                                = 0
mprotect(0x7fa0e2760000, 4096, PROT_READ) = 0
mprotect(0x7fa0e29c8000, 4096, PROT_READ) = 0
mprotect(0x7fa0e2be9000, 4096, PROT_READ) = 0
mprotect(0x7fa0e2dee000, 4096, PROT_READ) = 0
set_tid_address(0x7fa0ea330a10)         = 25737
set_robust_list(0x7fa0ea330a20, 24)     = 0
rt_sigaction(SIGRTMIN, {0x7fa0e2550660, [], SA_RESTORER|SA_SIGINFO, 0x7fa0e2558fa0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x7fa0e25506f0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fa0e2558fa0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
munmap(0x7fa0ea326000, 40411)           = 0
open("/etc/pam.d/system-auth", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=743, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33b000
read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 743
open("/usr/lib64/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\r\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=15504, ...}) = 0
mmap(NULL, 2109664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e2346000
mprotect(0x7fa0e2349000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e2548000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7fa0e2548000
close(6)                                = 0
mprotect(0x7fa0e2548000, 4096, PROT_READ) = 0
open("/usr/lib64/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240'\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=53488, ...}) = 0
mmap(NULL, 2196416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e212d000
mprotect(0x7fa0e2139000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e2338000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xb000) = 0x7fa0e2338000
mmap(0x7fa0e233a000, 46016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e233a000
close(6)                                = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=40411, ...}) = 0
mmap(NULL, 40411, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7fa0ea326000
close(6)                                = 0
open("/lib64/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\16\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=40816, ...}) = 0
mmap(NULL, 2318912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e1ef6000
mprotect(0x7fa0e1efe000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e20fd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x7000) = 0x7fa0e20fd000
mmap(0x7fa0e20ff000, 184896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e20ff000
close(6)                                = 0
open("/lib64/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20A\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=113320, ...}) = 0
mmap(NULL, 2198200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e1cdd000
mprotect(0x7fa0e1cf3000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e1ef2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x15000) = 0x7fa0e1ef2000
mmap(0x7fa0e1ef4000, 6840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e1ef4000
close(6)                                = 0
open("/lib64/libfreebl3.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2003\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=431552, ...}) = 0
mmap(NULL, 2537312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e1a71000
mprotect(0x7fa0e1ad7000, 2097152, PROT_NONE) = 0
mmap(0x7fa0e1cd7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x66000) = 0x7fa0e1cd7000
mmap(0x7fa0e1cd9000, 14176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e1cd9000
close(6)                                = 0
mprotect(0x7fa0e1cd7000, 4096, PROT_READ) = 0
mprotect(0x7fa0e1ef2000, 4096, PROT_READ) = 0
mprotect(0x7fa0e20fd000, 4096, PROT_READ) = 0
mprotect(0x7fa0e2338000, 4096, PROT_READ) = 0
munmap(0x7fa0ea326000, 40411)           = 0
open("/usr/lib64/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\6\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=6824, ...}) = 0
mmap(NULL, 2101296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e186f000
mprotect(0x7fa0e1870000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e1a6f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0) = 0x7fa0e1a6f000
close(6)                                = 0
mprotect(0x7fa0e1a6f000, 4096, PROT_READ) = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x7fa0ea33b000, 4096)            = 0
open("/etc/pam.d/postlogin", O_RDONLY)  = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=325, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33b000
read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 325
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x7fa0ea33b000, 4096)            = 0
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x7fa0ea33c000, 4096)            = 0
open("/etc/pam.d/su", O_RDONLY)         = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=540, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33c000
read(4, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 540
open("/usr/lib64/security/pam_succeed_if.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\f\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=15360, ...}) = 0
mmap(NULL, 2109648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fa0e166b000
mprotect(0x7fa0e166e000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e186d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x7fa0e186d000
close(5)                                = 0
mprotect(0x7fa0e186d000, 4096, PROT_READ) = 0
open("/etc/pam.d/system-auth", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=743, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33b000
read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 743
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x7fa0ea33b000, 4096)            = 0
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x7fa0ea33c000, 4096)            = 0
open("/etc/pam.d/su", O_RDONLY)         = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=540, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33c000
read(4, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 540
open("/etc/pam.d/system-auth", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=743, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33b000
read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 743
open("/usr/lib64/security/pam_pwquality.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=11216, ...}) = 0
mmap(NULL, 2105576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e1468000
mprotect(0x7fa0e146a000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e1669000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x1000) = 0x7fa0e1669000
close(6)                                = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=40411, ...}) = 0
mmap(NULL, 40411, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7fa0ea326000
close(6)                                = 0
open("/lib64/libpwquality.so.1", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=23808, ...}) = 0
mmap(NULL, 2118240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e1262000
mprotect(0x7fa0e1267000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e1466000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x4000) = 0x7fa0e1466000
close(6)                                = 0
open("/lib64/libcrack.so.2", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220;\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=44352, ...}) = 0
mmap(NULL, 2154176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e1054000
mprotect(0x7fa0e105d000, 2097152, PROT_NONE) = 0
mmap(0x7fa0e125d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x9000) = 0x7fa0e125d000
mmap(0x7fa0e125f000, 11968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa0e125f000
close(6)                                = 0
open("/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p!\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=89992, ...}) = 0
mmap(NULL, 2183688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e0e3e000
mprotect(0x7fa0e0e53000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e1052000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x14000) = 0x7fa0e1052000
close(6)                                = 0
mprotect(0x7fa0e1052000, 4096, PROT_READ) = 0
mprotect(0x7fa0e125d000, 4096, PROT_READ) = 0
mprotect(0x7fa0e1466000, 4096, PROT_READ) = 0
mprotect(0x7fa0e1669000, 4096, PROT_READ) = 0
munmap(0x7fa0ea326000, 40411)           = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x7fa0ea33b000, 4096)            = 0
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x7fa0ea33c000, 4096)            = 0
open("/usr/lib64/security/pam_keyinit.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\t\0\0\0\0\0\0"..., 832) = 832
fstat(4, {st_mode=S_IFREG|0755, st_size=11136, ...}) = 0
mmap(NULL, 2105512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fa0e0c3b000
mprotect(0x7fa0e0c3d000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e0e3c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7fa0e0e3c000
close(4)                                = 0
mprotect(0x7fa0e0e3c000, 4096, PROT_READ) = 0
open("/etc/pam.d/su", O_RDONLY)         = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=540, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33c000
read(4, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 540
open("/etc/pam.d/system-auth", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=743, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33b000
read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 743
open("/usr/lib64/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\23\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=19584, ...}) = 0
mmap(NULL, 2113872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e0a36000
mprotect(0x7fa0e0a3a000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e0c39000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7fa0e0c39000
close(6)                                = 0
mprotect(0x7fa0e0c39000, 4096, PROT_READ) = 0
open("/usr/lib64/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260 \0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=48616, ...}) = 0
mmap(NULL, 2144336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e082a000
mprotect(0x7fa0e0834000, 2097152, PROT_NONE) = 0
mmap(0x7fa0e0a34000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xa000) = 0x7fa0e0a34000
close(6)                                = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=40411, ...}) = 0
mmap(NULL, 40411, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7fa0ea326000
close(6)                                = 0
open("/lib64/libcap.so.2", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \26\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=18960, ...}) = 0
mmap(NULL, 2114112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e0625000
mprotect(0x7fa0e0629000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e0828000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7fa0e0828000
close(6)                                = 0
open("/lib64/libdbus-1.so.3", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@x\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=295936, ...}) = 0
mmap(NULL, 2382304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e03df000
mprotect(0x7fa0e0424000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e0623000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x44000) = 0x7fa0e0623000
close(6)                                = 0
open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\"\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=44048, ...}) = 0
mmap(NULL, 2128952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0e01d7000
mprotect(0x7fa0e01de000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e03dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x6000) = 0x7fa0e03dd000
close(6)                                = 0
open("/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360*\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=88720, ...}) = 0
mmap(NULL, 2184192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0dffc1000
mprotect(0x7fa0dffd6000, 2093056, PROT_NONE) = 0
mmap(0x7fa0e01d5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x14000) = 0x7fa0e01d5000
close(6)                                = 0
open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=19664, ...}) = 0
mmap(NULL, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0dfdbc000
mprotect(0x7fa0dfdc0000, 2093056, PROT_NONE) = 0
mmap(0x7fa0dffbf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7fa0dffbf000
close(6)                                = 0
mprotect(0x7fa0dffbf000, 4096, PROT_READ) = 0
mprotect(0x7fa0e01d5000, 4096, PROT_READ) = 0
mprotect(0x7fa0e03dd000, 4096, PROT_READ) = 0
mprotect(0x7fa0e0623000, 4096, PROT_READ) = 0
mprotect(0x7fa0e0828000, 4096, PROT_READ) = 0
mprotect(0x7fa0e0a34000, 4096, PROT_READ) = 0
munmap(0x7fa0ea326000, 40411)           = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x7fa0ea33b000, 4096)            = 0
open("/etc/pam.d/postlogin", O_RDONLY)  = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=325, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33b000
read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 325
open("/usr/lib64/security/pam_lastlog.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \17\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=15440, ...}) = 0
mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0dfbb8000
mprotect(0x7fa0dfbbb000, 2093056, PROT_NONE) = 0
mmap(0x7fa0dfdba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2000) = 0x7fa0dfdba000
close(6)                                = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=40411, ...}) = 0
mmap(NULL, 40411, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7fa0ea326000
close(6)                                = 0
open("/lib64/libutil.so.1", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\17\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=14608, ...}) = 0
mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7fa0df9b5000
mprotect(0x7fa0df9b7000, 2093056, PROT_NONE) = 0
mmap(0x7fa0dfbb6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x1000) = 0x7fa0dfbb6000
close(6)                                = 0
mprotect(0x7fa0dfbb6000, 4096, PROT_READ) = 0
mprotect(0x7fa0dfdba000, 4096, PROT_READ) = 0
munmap(0x7fa0ea326000, 40411)           = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x7fa0ea33b000, 4096)            = 0
open("/usr/lib64/security/pam_xauth.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\30\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=19752, ...}) = 0
mmap(NULL, 2114064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fa0df7b0000
mprotect(0x7fa0df7b4000, 2093056, PROT_NONE) = 0
mmap(0x7fa0df9b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7fa0df9b3000
close(5)                                = 0
mprotect(0x7fa0df9b3000, 4096, PROT_READ) = 0
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x7fa0ea33c000, 4096)            = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
open("/etc/pam.d/other", O_RDONLY)      = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(3, "#%PAM-1.0\nauth     required     "..., 4096) = 154
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
stat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
getuid()                                = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(3)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
getuid()                                = 0
futex(0x7fa0e2bea5cc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
gettid()                                = 25737
open("/proc/self/task/25737/attr/current", O_RDONLY|O_CLOEXEC) = 3
read(3, "unconfined_u:unconfined_r:unconf"..., 4095) = 54
close(3)                                = 0
open("/proc/self/task/25737/attr/prev", O_RDONLY|O_CLOEXEC) = 3
read(3, "unconfined_u:unconfined_r:unconf"..., 4095) = 54
close(3)                                = 0
open("/sys/fs/selinux/mls", O_RDONLY)   = 3
read(3, "1", 19)                        = 1
close(3)                                = 0
futex(0x7fa0e2beb680, FUTEX_WAKE_PRIVATE, 2147483647) = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC, 0) = 3
connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/setrans/.setrans-unix"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/proc/self/task/25737/attr/current", O_RDONLY|O_CLOEXEC) = 3
read(3, "unconfined_u:unconfined_r:unconf"..., 4095) = 54
close(3)                                = 0
open("/sys/fs/selinux/enforce", O_RDONLY) = 3
read(3, "1", 19)                        = 1
close(3)                                = 0
socket(PF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, 7) = 3
fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK)  = 0
bind(3, {sa_family=AF_NETLINK, pid=0, groups=00000001}, 12) = 0
futex(0x7fa0e2beb720, FUTEX_WAKE_PRIVATE, 2147483647) = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC, 0) = 4
connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/setrans/.setrans-unix"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
stat("/sys/fs/selinux/class", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
futex(0x7fa0e2beb6b4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
open("/sys/fs/selinux/class/passwd/index", O_RDONLY) = 4
read(4, "30", 19)                       = 2
close(4)                                = 0
openat(AT_FDCWD, "/sys/fs/selinux/class/passwd/perms", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 4
brk(0)                                  = 0x7fa0ea899000
brk(0x7fa0ea8bc000)                     = 0x7fa0ea8bc000
getdents(4, /* 7 entries */, 32768)     = 192
open("/sys/fs/selinux/class/passwd/perms/.", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
close(5)                                = 0
open("/sys/fs/selinux/class/passwd/perms/..", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
close(5)                                = 0
open("/sys/fs/selinux/class/passwd/perms/crontab", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "5", 19)                        = 1
close(5)                                = 0
open("/sys/fs/selinux/class/passwd/perms/rootok", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "4", 19)                        = 1
close(5)                                = 0
open("/sys/fs/selinux/class/passwd/perms/chsh", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "3", 19)                        = 1
close(5)                                = 0
open("/sys/fs/selinux/class/passwd/perms/chfn", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "2", 19)                        = 1
close(5)                                = 0
open("/sys/fs/selinux/class/passwd/perms/passwd", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(5, "1", 19)                        = 1
close(5)                                = 0
getdents(4, /* 0 entries */, 32768)     = 0
close(4)                                = 0
poll([{fd=3, events=POLLIN|POLLPRI}], 1, 0) = 0 (Timeout)
open("/sys/fs/selinux/access", O_RDWR)  = 4
write(4, "unconfined_u:unconfined_r:unconf"..., 112) = 112
read(4, "1f ffffffff 0 ffffffff 1 0", 4095) = 26
close(4)                                = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 4
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
readlink("/proc/self/exe", "/usr/bin/su", 4096) = 11
sendto(4, "x\0\0\0L\4\5\0\1\0\0\0\0\0\0\0op=PAM:authentic"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
poll([{fd=4, events=POLLIN}], 1, 500)   = 1 ([{fd=4, revents=POLLIN}])
recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\211d\0\0\0\0\0\0x\0\0\0L\4\5\0\1\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\211d\0\0\0\0\0\0x\0\0\0L\4\5\0\1\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(4)                                = 0
getuid()                                = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(4)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 4
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
sendto(4, "t\0\0\0M\4\5\0\2\0\0\0\0\0\0\0op=PAM:accountin"..., 116, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 116
poll([{fd=4, events=POLLIN}], 1, 500)   = 1 ([{fd=4, revents=POLLIN}])
recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\211d\0\0\0\0\0\0t\0\0\0M\4\5\0\2\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\211d\0\0\0\0\0\0t\0\0\0M\4\5\0\2\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(4)                                = 0
open("/proc/self/loginuid", O_RDONLY)   = 4
read(4, "0", 12)                        = 1
close(4)                                = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(4)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
readlink("/proc/self/fd/2", "/dev/pts/0", 4095) = 10
stat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=118, ...}) = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=118, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0"..., 4096) = 118
lseek(4, -62, SEEK_CUR)                 = 56
read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0"..., 4096) = 62
close(4)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
sendto(4, "<37>Oct 18 09:54:02 su: (to gito"..., 52, MSG_NOSIGNAL, NULL, 0) = 52
close(4)                                = 0
open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4
read(4, "65536\n", 31)                  = 6
close(4)                                = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
open("/etc/group", O_RDONLY|O_CLOEXEC)  = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=907, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
lseek(4, 0, SEEK_CUR)                   = 0
read(4, "root:x:0:\nbin:x:1:\ndaemon:x:2:\ns"..., 4096) = 907
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
setgroups(1, [991])                     = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 4
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
sendto(4, "p\0\0\0O\4\5\0\3\0\0\0\0\0\0\0op=PAM:setcred a"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
poll([{fd=4, events=POLLIN}], 1, 500)   = 1 ([{fd=4, revents=POLLIN}])
recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\211d\0\0\0\0\0\0p\0\0\0O\4\5\0\3\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\211d\0\0\0\0\0\0p\0\0\0O\4\5\0\3\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(4)                                = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(4)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
getuid()                                = 0
getgid()                                = 0
setregid(991, 4294967295)               = 0
setreuid(991, 4294967295)               = 0
keyctl(0x1, 0, 0xffffffffffffffff, 0x7fa0e27652e0, 0xca) = 569266346
keyctl(0x8, 0xfffffffc, 0xfffffffd, 0xca, 0xea330740) = 0
setreuid(0, 4294967295)                 = 0
setregid(0, 4294967295)                 = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(4)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
getrlimit(RLIMIT_CPU, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_DATA, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_RSS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_NPROC, {rlim_cur=15931, rlim_max=15931}) = 0
getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
getrlimit(RLIMIT_MEMLOCK, {rlim_cur=64*1024, rlim_max=64*1024}) = 0
getrlimit(RLIMIT_AS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_SIGPENDING, {rlim_cur=15931, rlim_max=15931}) = 0
getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0
getrlimit(RLIMIT_NICE, {rlim_cur=0, rlim_max=0}) = 0
getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0
getrlimit(RLIMIT_RTTIME, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getpriority(PRIO_PROCESS, 0)            = 20
open("/etc/security/limits.conf", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=2412, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea33d000
read(4, "# /etc/security/limits.conf\n#\n#T"..., 4096) = 2412
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x7fa0ea33d000, 4096)            = 0
openat(AT_FDCWD, "/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 4
getdents(4, /* 3 entries */, 32768)     = 88
open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
mmap(NULL, 26254, PROT_READ, MAP_SHARED, 5, 0) = 0x7fa0ea337000
close(5)                                = 0
futex(0x7fa0e9d07a90, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getdents(4, /* 0 entries */, 32768)     = 0
close(4)                                = 0
open("/etc/security/limits.d/90-nproc.conf", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=191, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(4, "# Default limit for number of us"..., 4096) = 191
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
setrlimit(RLIMIT_NPROC, {rlim_cur=1024, rlim_max=15931}) = 0
setpriority(PRIO_PROCESS, 0, 0)         = 0
access("/run/systemd/seats/", F_OK)     = 0
capget({_LINUX_CAPABILITY_VERSION_3, 0}, NULL) = 0
capget({_LINUX_CAPABILITY_VERSION_3, 0}, {CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_SETPCAP|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_ADMIN|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_MODULE|CAP_SYS_RAWIO|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_PACCT|CAP_SYS_ADMIN|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TIME|CAP_SYS_TTY_CONFIG|CAP_MKNOD|CAP_LEASE|CAP_AUDIT_WRITE|CAP_AUDIT_CONTROL|CAP_SETFCAP, CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_SETPCAP|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_ADMIN|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_MODULE|CAP_SYS_RAWIO|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_PACCT|CAP_SYS_ADMIN|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TIME|CAP_SYS_TTY_CONFIG|CAP_MKNOD|CAP_LEASE|CAP_AUDIT_WRITE|CAP_AUDIT_CONTROL|CAP_SETFCAP, 0}) = 0
stat("/proc/1/root", {st_mode=S_IFDIR|0555, st_size=132, ...}) = 0
stat("/", {st_mode=S_IFDIR|0555, st_size=132, ...}) = 0
access("/proc/vz", F_OK)                = -1 ENOENT (No such file or directory)
open("/proc/1/environ", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0400, st_size=0, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(4, "BOOT_IMAGE=/vmlinuz-3.11.4-201.f"..., 1024) = 152
read(4, "", 1024)                       = 0
close(4)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
open("/proc/self/loginuid", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(4, "0", 1024)                      = 1
read(4, "", 1024)                       = 0
close(4)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(4)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
getresuid([0], [0], [0])                = 0
getresgid([0], [0], [0])                = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC, 0) = 4
connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/dbus/system_bus_socket"}, 33) = 0
fcntl(4, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
geteuid()                               = 0
getsockname(4, {sa_family=AF_LOCAL, NULL}, [2]) = 0
poll([{fd=4, events=POLLOUT}], 1, 0)    = 1 ([{fd=4, revents=POLLOUT}])
sendto(4, "\0", 1, MSG_NOSIGNAL, NULL, 0) = 1
sendto(4, "AUTH EXTERNAL 30\r\n", 18, MSG_NOSIGNAL, NULL, 0) = 18
poll([{fd=4, events=POLLIN}], 1, 4294967295) = 1 ([{fd=4, revents=POLLIN}])
read(4, "OK d73c18f54ea2599b93efdd00525db"..., 2048) = 37
poll([{fd=4, events=POLLOUT}], 1, 4294967295) = 1 ([{fd=4, revents=POLLOUT}])
sendto(4, "NEGOTIATE_UNIX_FD\r\n", 19, MSG_NOSIGNAL, NULL, 0) = 19
poll([{fd=4, events=POLLIN}], 1, 4294967295) = 1 ([{fd=4, revents=POLLIN}])
read(4, "AGREE_UNIX_FD\r\n", 2048)      = 15
poll([{fd=4, events=POLLOUT}], 1, 4294967295) = 1 ([{fd=4, revents=POLLOUT}])
sendto(4, "BEGIN\r\n", 7, MSG_NOSIGNAL, NULL, 0) = 7
poll([{fd=4, events=POLLIN|POLLOUT}], 1, 4294967295) = 1 ([{fd=4, revents=POLLOUT}])
sendmsg(4, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0\1\0\0\0n\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 128}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 128
clock_gettime(CLOCK_MONOTONIC, {218430, 910128388}) = 0
poll([{fd=4, events=POLLIN}], 1, 25000) = 1 ([{fd=4, revents=POLLIN}])
recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\v\0\0\0\1\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.444\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 262
recvmsg(4, 0x7fffde44d190, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(4, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1l\0\0\0\2\0\0\0\227\0\0\0\1\1o\0\27\0\0\0/org/fre"..., 168}, {"\0\0\0\0\211d\0\0\4\0\0\0su-l\0\0\0\0\3\0\0\0tty\0\4\0\0\0"..., 108}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 276
clock_gettime(CLOCK_MONOTONIC, {218430, 910922830}) = 0
poll([{fd=4, events=POLLIN}], 1, 25000) = 1 ([{fd=4, revents=POLLIN}])
recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1X\0\0\0R\2\0\0=\0\0\0\6\1s\0\6\0\0\0:1.444\0\0"..., 2048}], msg_controllen=24, {cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {5}}, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 168
fcntl(5, F_GETFD)                       = 0x1 (flags FD_CLOEXEC)
fcntl(5, F_SETFD, FD_CLOEXEC)           = 0
recvmsg(4, 0x7fffde44d280, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
fcntl(5, F_DUPFD_CLOEXEC, 3)            = 6
close(4)                                = 0
close(5)                                = 0
getuid()                                = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(4)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
getuid()                                = 0
access("/var/run/utmpx", F_OK)          = -1 ENOENT (No such file or directory)
open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = 4
lseek(4, 0, SEEK_SET)                   = 0
alarm(0)                                = 0
rt_sigaction(SIGALRM, {0x7fa0e9a7a400, [], SA_RESTORER, 0x7fa0e9981a90}, {SIG_DFL, [], 0}, 8) = 0
alarm(10)                               = 0
fcntl(4, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
read(4, "\6\0\0\0\f\1\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\1\0\0\0003\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\7\0\0\0\272x\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
fcntl(4, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
alarm(0)                                = 10
rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x7fa0e9981a90}, NULL, 8) = 0
close(4)                                = 0
getuid()                                = 0
socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
sendto(4, "<86>Oct 18 09:54:02 su: pam_unix"..., 96, MSG_NOSIGNAL, NULL, 0) = 96
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(5, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(5)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(5, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(5)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
open("/var/log/lastlog", O_RDWR)        = 5
lseek(5, 289372, SEEK_SET)              = 289372
fcntl(5, F_SETLK, {type=F_RDLCK, whence=SEEK_SET, start=289372, len=292}) = 0
read(5, "\251\4aRpts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 292) = 292
fcntl(5, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=289372, len=292}) = 0
lseek(5, 289372, SEEK_SET)              = 289372
fcntl(5, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=289372, len=292}) = 0
write(5, ":\5aRpts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 292) = 292
fcntl(5, F_SETLK, {type=F_UNLCK, whence=SEEK_SET, start=289372, len=292}) = 0
close(5)                                = 0
access("/usr/X11R6/bin/xauth", X_OK)    = -1 ENOENT (No such file or directory)
access("/usr/bin/xauth", X_OK)          = -1 ENOENT (No such file or directory)
access("/usr/bin/X11/xauth", X_OK)      = -1 ENOENT (No such file or directory)
socket(PF_NETLINK, SOCK_RAW, 9)         = 5
fcntl(5, F_SETFD, FD_CLOEXEC)           = 0
sendto(5, "t\0\0\0Q\4\5\0\4\0\0\0\0\0\0\0op=PAM:session_o"..., 116, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 116
poll([{fd=5, events=POLLIN}], 1, 500)   = 1 ([{fd=5, revents=POLLIN}])
recvfrom(5, "$\0\0\0\2\0\0\0\4\0\0\0\211d\0\0\0\0\0\0t\0\0\0Q\4\5\0\4\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(5, "$\0\0\0\2\0\0\0\4\0\0\0\211d\0\0\0\0\0\0t\0\0\0Q\4\5\0\4\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(5)                                = 0
clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa0ea330a10) = 25738
chdir("/")                              = 0
rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], NULL, 8) = 0
rt_sigaction(SIGTERM, {0x7fa0ea344720, [], SA_RESTORER, 0x7fa0e9981a90}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [ALRM TERM], NULL, 8) = 0
wait4(25738, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGSEGV}], WSTOPPED, NULL) = 25738
futex(0x7fa0e9d08ca0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=2502, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(5, "# Locale name alias data base.\n#"..., 4096) = 2502
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en_US.utf8/LC_MESSAGES/util-linux.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en_US/LC_MESSAGES/util-linux.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en.utf8/LC_MESSAGES/util-linux.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en/LC_MESSAGES/util-linux.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
write(2, "Segmentation fault (core dumped)"..., 33Segmentation fault (core dumped)
) = 33
geteuid()                               = 0
getegid()                               = 0
setregid(4294967295, 991)               = 0
setresuid(4294967295, 991, 0)           = 0
keyctl(0x3, 0x21ee50aa, 0xffffffffffffffff, 0x7fa0e27652e0, 0xca) = 0
setreuid(4294967295, 0)                 = 0
setregid(4294967295, 0)                 = 0
close(6)                                = 0
getuid()                                = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(5, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(5)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
getuid()                                = 0
sendto(4, "<86>Oct 18 09:55:15 su: pam_unix"..., 81, MSG_NOSIGNAL, NULL, 0) = 81
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=1873, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ea336000
read(5, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1873
close(5)                                = 0
munmap(0x7fa0ea336000, 4096)            = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 5
fcntl(5, F_SETFD, FD_CLOEXEC)           = 0
sendto(5, "x\0\0\0R\4\5\0\5\0\0\0\0\0\0\0op=PAM:session_c"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
poll([{fd=5, events=POLLIN}], 1, 500)   = 1 ([{fd=5, revents=POLLIN}])
recvfrom(5, "$\0\0\0\2\0\0\0\5\0\0\0\211d\0\0\0\0\0\0x\0\0\0R\4\5\0\5\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(5, "$\0\0\0\2\0\0\0\5\0\0\0\211d\0\0\0\0\0\0x\0\0\0R\4\5\0\5\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(5)                                = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 5
fcntl(5, F_SETFD, FD_CLOEXEC)           = 0
sendto(5, "p\0\0\0P\4\5\0\6\0\0\0\0\0\0\0op=PAM:setcred a"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
poll([{fd=5, events=POLLIN}], 1, 500)   = 1 ([{fd=5, revents=POLLIN}])
recvfrom(5, "$\0\0\0\2\0\0\0\6\0\0\0\211d\0\0\0\0\0\0p\0\0\0P\4\5\0\6\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(5, "$\0\0\0\2\0\0\0\6\0\0\0\211d\0\0\0\0\0\0p\0\0\0P\4\5\0\6\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(5)                                = 0
munmap(0x7fa0e2bed000, 2105512)         = 0
munmap(0x7fa0e2346000, 2109664)         = 0
munmap(0x7fa0e212d000, 2196416)         = 0
munmap(0x7fa0e1ef6000, 2318912)         = 0
munmap(0x7fa0e1cdd000, 2198200)         = 0
munmap(0x7fa0e1a71000, 2537312)         = 0
munmap(0x7fa0e186f000, 2101296)         = 0
munmap(0x7fa0e166b000, 2109648)         = 0
munmap(0x7fa0e1468000, 2105576)         = 0
munmap(0x7fa0e1262000, 2118240)         = 0
munmap(0x7fa0e1054000, 2154176)         = 0
munmap(0x7fa0e0e3e000, 2183688)         = 0
munmap(0x7fa0e0c3b000, 2105512)         = 0
munmap(0x7fa0e0a36000, 2113872)         = 0
munmap(0x7fa0e082a000, 2144336)         = 0
munmap(0x7fa0e0625000, 2114112)         = 0
munmap(0x7fa0e03df000, 2382304)         = 0
munmap(0x7fa0dffc1000, 2184192)         = 0
munmap(0x7fa0dfdbc000, 2113904)         = 0
munmap(0x7fa0dfbb8000, 2109712)         = 0
munmap(0x7fa0df9b5000, 2105616)         = 0
munmap(0x7fa0df7b0000, 2114064)         = 0
munmap(0x7fa0e29ca000, 2238536)         = 0
munmap(0x7fa0e2766000, 2503176)         = 0
close(1)                                = 0
close(2)                                = 0
exit_group(139)                         = ?
+++ exited with 139 +++
% time     seconds  usecs/call     calls    errors syscall
------ ----------- ----------- --------- --------- ----------------
100.00   54.634000    54634000         1           wait4
  0.00    0.000183          11        16           socket
  0.00    0.000075           6        13           sendto
  0.00    0.000020           0        99         8 open
  0.00    0.000020           0        63           munmap
  0.00    0.000010           3         4           getdents
  0.00    0.000000           0       105           read
  0.00    0.000000           0         3           write
  0.00    0.000000           0       111           close
  0.00    0.000000           0         7           stat
  0.00    0.000000           0        83           fstat
  0.00    0.000000           0        15           poll
  0.00    0.000000           0         5           lseek
  0.00    0.000000           0       118           mmap
  0.00    0.000000           0        66           mprotect
  0.00    0.000000           0         6           brk
  0.00    0.000000           0         5           rt_sigaction
  0.00    0.000000           0         3           rt_sigprocmask
  0.00    0.000000           0         3           ioctl
  0.00    0.000000           0         7         6 access
  0.00    0.000000           0         3           alarm
  0.00    0.000000           0         9         6 connect
  0.00    0.000000           0        12           recvfrom
  0.00    0.000000           0         2           sendmsg
  0.00    0.000000           0         4         2 recvmsg
  0.00    0.000000           0         1           bind
  0.00    0.000000           0         1           getsockname
  0.00    0.000000           0         1           clone
  0.00    0.000000           0         1           execve
  0.00    0.000000           0        18           fcntl
  0.00    0.000000           0         1           chdir
  0.00    0.000000           0         3           readlink
  0.00    0.000000           0        17           getrlimit
  0.00    0.000000           0        10           getuid
  0.00    0.000000           0         1           getgid
  0.00    0.000000           0         3           geteuid
  0.00    0.000000           0         1           getegid
  0.00    0.000000           0         3           setreuid
  0.00    0.000000           0         4           setregid
  0.00    0.000000           0         1           setgroups
  0.00    0.000000           0         1           setresuid
  0.00    0.000000           0         1           getresuid
  0.00    0.000000           0         1           getresgid
  0.00    0.000000           0         2           capget
  0.00    0.000000           0         2           statfs
  0.00    0.000000           0         1           getpriority
  0.00    0.000000           0         1           setpriority
  0.00    0.000000           0         1           arch_prctl
  0.00    0.000000           0         1           setrlimit
  0.00    0.000000           0         1           gettid
  0.00    0.000000           0         6           futex
  0.00    0.000000           0         1           set_tid_address
  0.00    0.000000           0         2           clock_gettime
  0.00    0.000000           0         3           keyctl
  0.00    0.000000           0         2           openat
  0.00    0.000000           0         1           set_robust_list
------ ----------- ----------- --------- --------- ----------------
100.00   54.634308                   856        22 total



Expected results:
It should login into gitolite3's shell

Comment 1 Gwyn Ciesla 2013-11-05 13:52:25 UTC
I'm thinking you either have bad RAM or mislabeled selinux contexts.  Try as root:

restorecon /var/lib/gitolite3 -R

and then:

dmesg | grep -i ecc

and:

grep -i ecc /var/log/messages

And see if that's enlightening or helpful.

Comment 2 Renich Bon Ciric 2013-11-06 00:00:53 UTC
Not the case. Check this out: 

[root@web1 ~]#  restorecon /var/lib/gitolite3 -R
[root@web1 ~]# dmesg | grep -i ecc
[root@web1 ~]# grep -i ecc /var/log/messages
[root@web1 ~]# time su - gitolite3 
-sh-4.2$ logout

real	1m20.044s
user	0m22.924s
sys	0m45.088s
[root@web1 ~]# ausearch -ts recent -i -sv no
<no matches>

Comment 3 Gwyn Ciesla 2013-11-06 13:30:01 UTC
Are you using any sort of external authentication, LDAP, AD, IPA, etc?

Comment 4 Renich Bon Ciric 2013-11-06 19:40:50 UTC
(In reply to Jon Ciesla from comment #3)
> Are you using any sort of external authentication, LDAP, AD, IPA, etc?

No; nothing. It's a minimal Fedora 19 installation.

Comment 5 Gwyn Ciesla 2014-01-16 14:05:08 UTC
I still can't reproduce this on f19 or f20.  Is your selinux labeling correct on /var/lib/gitolite/?

Comment 6 Renich Bon Ciric 2014-01-16 16:24:51 UTC
(In reply to Jon Ciesla from comment #5)
> I still can't reproduce this on f19 or f20.  Is your selinux labeling
> correct on /var/lib/gitolite/?

That's odd. I just reinstalled on a VM and have the same issue. I even did a relabel: 

restorecon -R /var/lib/gitolite3

And things still the same... 

Oddly enough, I installed gitolite3 on my workstation and su - gitolite3 works instantly...

A conflict, maybe, with one of my installed packages on the production VM?

Here's a package list:

[root@web1 gitolite3]# rpm -qa | sort
abrt-2.1.11-1.fc20.x86_64
abrt-libs-2.1.11-1.fc20.x86_64
acl-2.2.52-4.fc20.x86_64
apr-1.5.0-2.fc20.x86_64
apr-util-1.5.3-1.fc20.x86_64
at-3.1.13-14.fc20.x86_64
attr-2.4.47-3.fc20.x86_64
audit-2.3.2-1.fc20.x86_64
audit-libs-2.3.2-1.fc20.x86_64
audit-libs-python-2.3.2-1.fc20.x86_64
augeas-libs-1.1.0-2.fc20.x86_64
authconfig-6.2.6-4.fc20.x86_64
autojump-21.1.2-3.fc19.noarch
avahi-autoipd-0.6.31-21.fc20.x86_64
avahi-libs-0.6.31-21.fc20.x86_64
basesystem-10.0-9.fc20.noarch
bash-4.2.45-4.fc20.x86_64
bash-completion-2.1-3.fc20.noarch
bc-1.06.95-10.fc20.x86_64
bind-libs-9.9.4-8.fc20.x86_64
bind-libs-lite-9.9.4-8.fc20.x86_64
bind-license-9.9.4-8.fc20.noarch
bind-utils-9.9.4-8.fc20.x86_64
binutils-2.23.88.0.1-13.fc20.x86_64
biosdevname-0.5.0-2.fc20.x86_64
bridge-utils-1.5-8.fc20.x86_64
btrfs-progs-3.12-1.fc20.x86_64
bzip2-1.0.6-9.fc20.x86_64
bzip2-devel-1.0.6-9.fc20.x86_64
bzip2-libs-1.0.6-9.fc20.x86_64
ca-certificates-2013.1.96-1.fc20.noarch
cairo-1.13.1-0.1.git337ab1f.fc20.x86_64
c-ares-1.10.0-2.fc20.x86_64
checkpolicy-2.1.12-5.fc20.x86_64
chkconfig-1.3.60-4.fc20.x86_64
chrony-1.29-1.fc20.x86_64
cifs-utils-6.2-5.fc20.x86_64
comps-extras-23-1.fc20.noarch
coolkey-1.1.0-24.fc20.x86_64
coreutils-8.21-20.fc20.x86_64
cpio-2.11-24.fc20.x86_64
cpp-4.8.2-7.fc20.x86_64
cracklib-2.9.0-5.fc20.x86_64
cracklib-dicts-2.9.0-5.fc20.x86_64
crda-1.1.3_2013.02.13-4.fc20.x86_64
cronie-1.4.11-4.fc20.x86_64
cronie-anacron-1.4.11-4.fc20.x86_64
crontabs-1.11-7.20130830git.fc20.noarch
cryptsetup-1.6.3-1.fc20.x86_64
cryptsetup-libs-1.6.3-1.fc20.x86_64
cups-libs-1.7.0-9.fc20.x86_64
curl-7.32.0-3.fc20.x86_64
cvs-1.11.23-33.fc20.x86_64
cyrus-sasl-gssapi-2.1.26-14.fc20.x86_64
cyrus-sasl-lib-2.1.26-14.fc20.x86_64
cyrus-sasl-plain-2.1.26-14.fc20.x86_64
dbus-1.6.12-8.fc20.x86_64
dbus-glib-0.100.2-2.fc20.x86_64
dbus-libs-1.6.12-8.fc20.x86_64
dbus-python-1.2.0-1.fc20.x86_64
deltarpm-3.6-3.fc20.x86_64
desktop-file-utils-0.22-1.fc20.x86_64
device-mapper-1.02.82-5.fc20.x86_64
device-mapper-libs-1.02.82-5.fc20.x86_64
dhclient-4.2.5-26.fc20.x86_64
dhcp-common-4.2.5-26.fc20.x86_64
dhcp-libs-4.2.5-26.fc20.x86_64
diffstat-1.57-3.fc20.x86_64
diffutils-3.3-4.fc20.x86_64
dnsmasq-2.68-1.fc20.x86_64
dos2unix-6.0.3-3.fc20.x86_64
dosfstools-3.0.24-1.fc20.x86_64
doxygen-1.8.6-1.fc20.x86_64
dracut-034-64.git20131205.fc20.1.x86_64
dracut-config-rescue-034-64.git20131205.fc20.1.x86_64
dtc-1.4.0-2.fc20.x86_64
dump-0.4-0.21.b44.fc20.x86_64
dyninst-8.1.2-4.fc20.x86_64
e2fsprogs-1.42.8-3.fc20.x86_64
e2fsprogs-libs-1.42.8-3.fc20.x86_64
ebtables-2.0.10-11.fc20.x86_64
ed-1.9-2.fc20.x86_64
elfutils-libelf-0.157-1.fc20.x86_64
elfutils-libs-0.157-1.fc20.x86_64
emacs-filesystem-24.3-13.fc20.noarch
ethtool-3.10-2.fc20.x86_64
expat-2.1.0-7.fc20.x86_64
fedora-logos-21.0.1-1.fc20.x86_64
fedora-logos-httpd-21.0.1-1.fc20.noarch
fedora-release-20-1.noarch
fedora-release-notes-20-0.9.noarch
fftw-libs-double-3.3.3-7.fc20.x86_64
file-5.14-12.fc20.x86_64
file-libs-5.14-12.fc20.x86_64
filesystem-3.2-19.fc20.x86_64
findutils-4.5.11-4.fc20.x86_64
finger-0.17-50.fc20.x86_64
fipscheck-1.4.1-2.fc20.x86_64
fipscheck-lib-1.4.1-2.fc20.x86_64
firewalld-0.3.8-1.fc20.noarch
fontconfig-2.11.0-1.fc20.x86_64
fontpackages-filesystem-1.44-9.fc20.noarch
fpaste-0.3.7.1-9.fc20.noarch
fprintd-0.5.1-1.fc20.x86_64
fprintd-pam-0.5.1-1.fc20.x86_64
freetype-2.5.0-4.fc20.x86_64
freetype-devel-2.5.0-4.fc20.x86_64
ftp-0.17-65.fc20.x86_64
gawk-4.1.0-2.fc20.x86_64
gcc-4.8.2-7.fc20.x86_64
gd-2.1.0-3.fc20.x86_64
gdbm-1.10-7.fc20.x86_64
gdk-pixbuf2-2.30.1-1.fc20.x86_64
GeoIP-1.5.1-3.fc20.x86_64
gettext-0.18.3.1-1.fc20.x86_64
gettext-libs-0.18.3.1-1.fc20.x86_64
ghostscript-9.10-5.fc20.x86_64
ghostscript-devel-9.10-5.fc20.x86_64
ghostscript-fonts-5.50-32.fc20.noarch
git-1.8.4.2-1.fc20.x86_64
gitolite3-3.5.3.1-1.fc20.noarch
glib2-2.38.2-2.fc20.x86_64
glibc-2.18-11.fc20.x86_64
glibc-common-2.18-11.fc20.x86_64
glibc-devel-2.18-11.fc20.x86_64
glibc-headers-2.18-11.fc20.x86_64
glib-networking-2.38.2-1.fc20.x86_64
gl-manpages-1.1-7.20130122.fc20.noarch
gmp-5.1.2-2.fc20.x86_64
gnupg2-2.0.22-1.fc20.x86_64
gnutls-3.1.18-3.fc20.x86_64
gobject-introspection-1.38.0-1.fc20.x86_64
gperftools-libs-2.1-2.fc20.x86_64
gpgme-1.3.2-4.fc20.x86_64
gpg-pubkey-246110c1-51954fca
gpm-libs-1.20.7-3.fc20.x86_64
graphite2-1.2.2-4.fc20.x86_64
grep-2.16-1.fc20.x86_64
groff-base-1.22.2-8.fc20.x86_64
grub2-2.00-25.fc20.x86_64
grub2-tools-2.00-25.fc20.x86_64
grubby-8.28-1.fc20.x86_64
gsettings-desktop-schemas-3.10.1-1.fc20.x86_64
gzip-1.6-2.fc20.x86_64
hardlink-1.0-18.fc20.x86_64
harfbuzz-0.9.24-1.fc20.x86_64
hostname-3.13-2.fc20.x86_64
httpd-2.4.6-6.fc20.x86_64
httpd-tools-2.4.6-6.fc20.x86_64
hunspell-1.3.2-14.fc20.x86_64
hunspell-en-0.20121024-6.fc20.noarch
hunspell-en-GB-0.20121024-6.fc20.noarch
hunspell-en-US-0.20121024-6.fc20.noarch
hwdata-0.259-1.fc20.noarch
ilmbase-1.0.3-7.fc20.x86_64
ilmbase-devel-1.0.3-7.fc20.x86_64
ImageMagick-6.8.6.3-3.fc20.x86_64
ImageMagick-devel-6.8.6.3-3.fc20.x86_64
ImageMagick-libs-6.8.6.3-3.fc20.x86_64
info-5.1-4.fc20.x86_64
initscripts-9.50-1.fc20.x86_64
iproute-3.11.0-1.fc20.x86_64
iptables-1.4.19.1-1.fc20.x86_64
iptstate-2.2.5-3.fc20.x86_64
iputils-20121221-4.fc20.x86_64
irda-utils-0.9.18-19.fc20.x86_64
irqbalance-1.0.7-1.fc20.x86_64
iw-3.11-1.fc20.x86_64
jasper-devel-1.900.1-25.fc20.x86_64
jasper-libs-1.900.1-25.fc20.x86_64
jbigkit-libs-2.0-9.fc20.x86_64
json-c-0.11-3.fc20.x86_64
jwhois-4.0-32.fc20.x86_64
kbd-1.15.5-12.fc20.x86_64
kbd-legacy-1.15.5-12.fc20.noarch
kbd-misc-1.15.5-12.fc20.noarch
kernel-3.11.10-301.fc20.x86_64
kernel-3.12.5-302.fc20.x86_64
kernel-3.12.6-300.fc20.x86_64
kernel-debug-devel-3.12.5-302.fc20.x86_64
kernel-debug-devel-3.12.6-300.fc20.x86_64
kernel-headers-3.12.6-300.fc20.x86_64
keyutils-1.5.8-1.fc20.x86_64
keyutils-libs-1.5.8-1.fc20.x86_64
keyutils-libs-devel-1.5.8-1.fc20.x86_64
kmod-15-1.fc20.x86_64
kmod-libs-15-1.fc20.x86_64
kpartx-0.4.9-55.fc20.x86_64
krb5-devel-1.11.3-38.fc20.x86_64
krb5-libs-1.11.3-38.fc20.x86_64
langtable-0.0.23-1.fc20.noarch
langtable-data-0.0.23-1.fc20.noarch
langtable-python-0.0.23-1.fc20.noarch
lcms2-2.5-2.fc20.x86_64
lcms2-devel-2.5-2.fc20.x86_64
less-458-5.fc20.x86_64
lftp-4.4.9-1.fc20.x86_64
libacl-2.2.52-4.fc20.x86_64
libaio-0.3.109-8.fc20.x86_64
libarchive-3.1.2-7.fc20.x86_64
libassuan-2.1.0-2.fc20.x86_64
libattr-2.4.47-3.fc20.x86_64
libbasicobjects-0.1.0-20.fc20.x86_64
libblkid-2.24-2.fc20.x86_64
libbsd-0.6.0-2.fc20.x86_64
libcap-2.22-7.fc20.x86_64
libcap-ng-0.7.3-6.fc20.x86_64
libcgroup-0.38-7.fc20.x86_64
libcollection-0.6.2-20.fc20.x86_64
libcom_err-1.42.8-3.fc20.x86_64
libcom_err-devel-1.42.8-3.fc20.x86_64
libcroco-0.6.8-3.fc20.x86_64
libcurl-7.32.0-3.fc20.x86_64
libdaemon-0.14-6.fc20.x86_64
libdb-5.3.28-1.fc20.x86_64
libdb-utils-5.3.28-1.fc20.x86_64
libdhash-0.4.3-20.fc20.x86_64
libdnet-1.12-12.fc20.x86_64
libdrm-2.4.50-1.fc20.x86_64
libdrm-devel-2.4.50-1.fc20.x86_64
libdwarf-20130729-1.fc20.x86_64
libedit-3.1-2.20130601cvs.fc20.x86_64
libestr-0.1.5-2.fc20.x86_64
libevent-2.0.21-3.fc20.x86_64
libffi-3.0.13-5.fc20.x86_64
libfontenc-1.1.1-4.fc20.x86_64
libfprint-0.5.1-1.fc20.x86_64
libgcc-4.8.2-7.fc20.x86_64
libgcrypt-1.5.3-2.fc20.x86_64
libgnome-keyring-3.10.1-1.fc20.x86_64
libgomp-4.8.2-7.fc20.x86_64
libgpg-error-1.12-1.fc20.x86_64
libgudev1-208-9.fc20.x86_64
libICE-1.0.8-6.fc20.x86_64
libICE-devel-1.0.8-6.fc20.x86_64
libicu-50.1.2-10.fc20.x86_64
libidn-1.28-2.fc20.x86_64
libini_config-1.0.0.1-20.fc20.x86_64
libipa_hbac-1.11.3-1.fc20.x86_64
libjpeg-turbo-1.3.0-2.fc20.x86_64
libjpeg-turbo-devel-1.3.0-2.fc20.x86_64
libldb-1.1.16-3.fc20.x86_64
libmetalink-0.1.2-4.fc20.x86_64
libmnl-1.0.3-6.fc20.x86_64
libmodman-2.0.1-7.fc20.x86_64
libmount-2.24-2.fc20.x86_64
libmpc-1.0.1-2.fc20.x86_64
libndp-1.2-1.fc20.x86_64
libnetfilter_conntrack-1.0.4-1.fc20.x86_64
libnfnetlink-1.0.1-3.fc20.x86_64
libnfsidmap-0.25-7.fc20.x86_64
libnl-1.1.4-3.fc20.x86_64
libnl3-3.2.21-2.fc20.x86_64
libpath_utils-0.2.1-20.fc20.x86_64
libpcap-1.5.0-1.20131108git459712e.fc20.x86_64
libpciaccess-0.13.2-1.fc20.x86_64
libpipeline-1.2.4-2.fc20.x86_64
libpng-1.6.3-3.fc20.x86_64
libproxy-0.4.11-7.fc20.x86_64
libpwquality-1.2.3-1.fc20.x86_64
libref_array-0.1.3-20.fc20.x86_64
libreport-2.1.11-1.fc20.x86_64
libreport-filesystem-2.1.11-1.fc20.x86_64
libreport-plugin-ureport-2.1.11-1.fc20.x86_64
libreport-python-2.1.11-1.fc20.x86_64
libreport-web-2.1.11-1.fc20.x86_64
librsvg2-2.40.1-1.fc20.x86_64
libselinux-2.2.1-6.fc20.x86_64
libselinux-devel-2.2.1-6.fc20.x86_64
libselinux-python-2.2.1-6.fc20.x86_64
libselinux-utils-2.2.1-6.fc20.x86_64
libsemanage-2.1.10-14.fc20.x86_64
libsemanage-python-2.1.10-14.fc20.x86_64
libsepol-2.1.9-2.fc20.x86_64
libsepol-devel-2.1.9-2.fc20.x86_64
libserf-1.3.2-1.fc20.x86_64
libSM-1.2.1-6.fc20.x86_64
libSM-devel-1.2.1-6.fc20.x86_64
libsolv-0.4.1-0.gita8e47f1.fc20.x86_64
libsoup-2.44.2-1.fc20.x86_64
libsqlite3x-20071018-14.fc20.x86_64
libsqlite3x-devel-20071018-14.fc20.x86_64
libss-1.42.8-3.fc20.x86_64
libssh2-1.4.3-8.fc20.x86_64
libsss_idmap-1.11.3-1.fc20.x86_64
libsss_nss_idmap-1.11.3-1.fc20.x86_64
libstdc++-4.8.2-7.fc20.x86_64
libsysfs-2.1.0-15.fc20.x86_64
libtalloc-2.1.0-3.fc20.x86_64
libtasn1-3.3-2.fc20.x86_64
libtdb-1.2.12-2.fc20.x86_64
libtevent-0.9.20-1.fc20.x86_64
libthai-0.1.19-2.fc20.x86_64
libtiff-4.0.3-14.fc20.x86_64
libtiff-devel-4.0.3-14.fc20.x86_64
libtirpc-0.2.4-0.fc20.x86_64
libtool-ltdl-2.4.2-22.fc20.x86_64
libunistring-0.9.3-9.fc20.x86_64
libunwind-1.1-3.fc20.x86_64
libusbx-1.0.16-3.fc20.x86_64
libuser-0.60-3.fc20.x86_64
libutempter-1.1.6-3.fc20.x86_64
libuuid-2.24-2.fc20.x86_64
libverto-0.2.5-3.fc20.x86_64
libverto-devel-0.2.5-3.fc20.x86_64
libvpx-1.2.0-2.fc20.x86_64
libwayland-client-1.2.0-3.fc20.x86_64
libwayland-server-1.2.0-3.fc20.x86_64
libwbclient-4.1.3-2.fc20.x86_64
libwebp-0.3.1-2.fc20.x86_64
libwebp-devel-0.3.1-2.fc20.x86_64
libwmf-lite-0.2.8.4-38.fc20.x86_64
libX11-1.6.1-1.fc20.x86_64
libX11-common-1.6.1-1.fc20.noarch
libX11-devel-1.6.1-1.fc20.x86_64
libXau-1.0.8-2.fc20.x86_64
libXau-devel-1.0.8-2.fc20.x86_64
libxcb-1.9.1-3.fc20.x86_64
libxcb-devel-1.9.1-3.fc20.x86_64
libXdamage-1.1.4-4.fc20.x86_64
libXdamage-devel-1.1.4-4.fc20.x86_64
libXext-1.3.2-2.fc20.x86_64
libXext-devel-1.3.2-2.fc20.x86_64
libXfixes-5.0.1-2.fc20.x86_64
libXfixes-devel-5.0.1-2.fc20.x86_64
libXfont-1.4.7-1.fc20.x86_64
libXft-2.3.1-5.fc20.x86_64
libxml2-2.9.1-2.fc20.x86_64
libxml2-python-2.9.1-2.fc20.x86_64
libXpm-3.5.10-5.fc20.x86_64
libXrender-0.9.8-2.fc20.x86_64
libxslt-1.1.28-5.fc20.x86_64
libXt-1.1.4-7.fc20.x86_64
libXt-devel-1.1.4-7.fc20.x86_64
libXxf86vm-1.1.3-2.fc20.x86_64
libXxf86vm-devel-1.1.3-2.fc20.x86_64
libyaml-0.1.4-5.fc20.x86_64
linux-atm-libs-2.5.1-8.fc20.x86_64
linux-firmware-20130724-31.git31f6b30.fc20.noarch
logrotate-3.8.7-1.fc20.x86_64
lsof-4.87-3.fc20.x86_64
lua-5.2.2-5.fc20.x86_64
lzo-2.06-5.fc20.x86_64
mailcap-2.1.42-1.fc20.noarch
mailx-12.5-10.fc20.x86_64
make-3.82-19.fc20.x86_64
man-db-2.6.5-2.fc20.x86_64
man-pages-3.53-2.fc20.noarch
mariadb-5.5.34-2.fc20.x86_64
mariadb-devel-5.5.34-2.fc20.x86_64
mariadb-libs-5.5.34-2.fc20.x86_64
mariadb-server-5.5.34-2.fc20.x86_64
mcelog-1.0-0.11.f0d7654.fc20.x86_64
mdadm-3.3-4.fc20.x86_64
mercurial-2.8.1-1.fc20.x86_64
mesa-libEGL-9.2.5-1.20131220.fc20.x86_64
mesa-libgbm-9.2.5-1.20131220.fc20.x86_64
mesa-libGL-9.2.5-1.20131220.fc20.x86_64
mesa-libglapi-9.2.5-1.20131220.fc20.x86_64
mesa-libGL-devel-9.2.5-1.20131220.fc20.x86_64
mesa-libGLU-9.0.0-4.fc20.x86_64
mesa-libGLU-devel-9.0.0-4.fc20.x86_64
microcode_ctl-2.1-1.fc20.x86_64
mlocate-0.26-4.fc20.x86_64
ModemManager-glib-1.1.0-2.git20130913.fc20.x86_64
mozjs17-17.0.0-8.fc20.x86_64
mpfr-3.1.2-4.fc20.x86_64
mtr-0.85-4.fc20.x86_64
nano-2.3.2-4.fc20.x86_64
ncurses-5.9-12.20130511.fc20.x86_64
ncurses-base-5.9-12.20130511.fc20.noarch
ncurses-libs-5.9-12.20130511.fc20.x86_64
nettle-2.6-3.fc20.x86_64
net-tools-2.0-0.15.20131119git.fc20.x86_64
NetworkManager-0.9.9.0-23.git20131003.fc20.x86_64
NetworkManager-glib-0.9.9.0-23.git20131003.fc20.x86_64
newt-0.52.16-2.fc20.x86_64
newt-python-0.52.16-2.fc20.x86_64
nfs-utils-1.2.8-6.0.fc20.x86_64
nginx-1.4.4-1.fc20.x86_64
nmap-ncat-6.40-2.fc20.x86_64
nspr-4.10.2-1.fc20.x86_64
nss-3.15.3.1-1.fc20.x86_64
nss-softokn-3.15.3-1.fc20.x86_64
nss-softokn-freebl-3.15.3-1.fc20.x86_64
nss-sysinit-3.15.3.1-1.fc20.x86_64
nss-tools-3.15.3.1-1.fc20.x86_64
nss-util-3.15.3-1.fc20.x86_64
ntfs-3g-2013.1.13-6.fc20.x86_64
ntfsprogs-2013.1.13-6.fc20.x86_64
ntsysv-1.3.60-4.fc20.x86_64
numactl-2.0.9-1.fc20.x86_64
numactl-libs-2.0.9-1.fc20.x86_64
OpenEXR-devel-1.7.1-6.fc20.x86_64
OpenEXR-libs-1.7.1-6.fc20.x86_64
openldap-2.4.36-4.fc20.x86_64
openssh-6.4p1-3.fc20.x86_64
openssh-clients-6.4p1-3.fc20.x86_64
openssh-server-6.4p1-3.fc20.x86_64
openssl-1.0.1e-37.fc20.x86_64
openssl-devel-1.0.1e-37.fc20.x86_64
openssl-libs-1.0.1e-37.fc20.x86_64
open-vm-tools-9.4.0-1.fc20.x86_64
os-prober-1.58-4.fc20.x86_64
p11-kit-0.20.1-1.fc20.x86_64
p11-kit-trust-0.20.1-1.fc20.x86_64
PackageKit-0.8.15-2.fc20.x86_64
PackageKit-glib-0.8.15-2.fc20.x86_64
PackageKit-yum-0.8.15-2.fc20.x86_64
PackageKit-yum-plugin-0.8.15-2.fc20.x86_64
pam-1.1.8-1.fc20.x86_64
pam_krb5-2.4.8-1.fc20.x86_64
pam_pkcs11-0.6.2-11.fc20.x86_64
pango-1.36.1-1.fc20.x86_64
parted-3.1-13.fc20.x86_64
passwd-0.79-2.fc20.x86_64
passwdqc-1.3.0-1.fc20.x86_64
passwdqc-lib-1.3.0-1.fc20.x86_64
patchutils-0.3.3-4.fc20.x86_64
pciutils-3.2.1-1.fc20.x86_64
pciutils-libs-3.2.1-1.fc20.x86_64
pcmciautils-018-5.fc20.x86_64
pcre-8.33-2.fc20.1.x86_64
pcre-devel-8.33-2.fc20.1.x86_64
pcsc-lite-1.8.10-1.fc20.x86_64
pcsc-lite-ccid-1.4.13-1.fc20.x86_64
pcsc-lite-libs-1.8.10-1.fc20.x86_64
perl-5.18.2-289.fc20.x86_64
perl-AnyEvent-7.05-1.fc20.x86_64
perl-AnyEvent-AIO-1.1-13.fc20.noarch
perl-AnyEvent-BDB-1.1-13.fc20.noarch
perl-BDB-1.90-6.fc20.x86_64
perl-Carp-1.26-245.fc20.noarch
perl-common-sense-3.6-6.fc20.noarch
perl-Compress-Raw-Bzip2-2.062-2.fc20.x86_64
perl-Compress-Raw-Zlib-2.062-2.fc20.x86_64
perl-constant-1.27-292.fc20.noarch
perl-Coro-6.33-1.fc20.x86_64
perl-Data-Dumper-2.145-292.fc20.x86_64
perl-DBD-MySQL-4.024-1.fc20.x86_64
perl-DBI-1.630-1.fc20.x86_64
perl-Digest-1.17-291.fc20.noarch
perl-Digest-MD5-2.53-3.fc20.x86_64
perl-Encode-2.54-2.fc20.x86_64
perl-Env-1.04-291.fc20.noarch
perl-Error-0.17021-1.fc20.noarch
perl-EV-4.11-4.fc20.x86_64
perl-Event-1.21-4.fc20.x86_64
perl-Exporter-5.68-293.fc20.noarch
perl-File-Path-2.09-292.fc20.noarch
perl-File-Temp-0.23.01-4.fc20.noarch
perl-Filter-1.49-5.fc20.x86_64
perl-Getopt-Long-2.42-1.fc20.noarch
perl-Git-1.8.4.2-1.fc20.noarch
perl-Guard-1.022-6.fc20.x86_64
perl-HTTP-Tiny-0.034-4.fc20.noarch
perl-IO-AIO-4.15-6.fc20.x86_64
perl-IO-Compress-2.062-2.fc20.noarch
perl-IO-Socket-IP-0.22-2.fc20.noarch
perl-IO-Socket-SSL-1.955-1.fc20.noarch
perl-libs-5.18.2-289.fc20.x86_64
perl-macros-5.18.2-289.fc20.x86_64
perl-Module-CoreList-3.03-289.fc20.noarch
perl-Net-Daemon-0.48-7.fc20.noarch
perl-Net-HTTP-6.06-4.fc20.noarch
perl-Net-LibIDN-0.12-16.fc20.x86_64
perl-Net-SSLeay-1.55-4.fc20.x86_64
perl-parent-0.228-1.fc20.noarch
perl-PathTools-3.40-291.fc20.x86_64
perl-PlRPC-0.2020-15.fc20.noarch
perl-Pod-Escapes-1.04-289.fc20.noarch
perl-podlators-2.5.1-291.fc20.noarch
perl-Pod-Perldoc-3.20-7.fc20.noarch
perl-Pod-Simple-3.28-292.fc20.noarch
perl-Pod-Usage-1.63-4.fc20.noarch
perl-Scalar-List-Utils-1.31-293.fc20.x86_64
perl-Socket-2.013-1.fc20.x86_64
perl-Storable-2.45-2.fc20.x86_64
perl-Task-Weaken-1.04-8.fc20.noarch
perl-TermReadKey-2.30-20.fc20.x86_64
perl-Text-ParseWords-3.29-3.fc20.noarch
perl-threads-1.89-1.fc20.x86_64
perl-threads-shared-1.45-1.fc20.x86_64
perl-Time-HiRes-1.9726-1.fc20.x86_64
perl-Time-Local-1.2300-291.fc20.noarch
perl-version-0.99.04-2.fc20.x86_64
php-5.5.7-1.fc20.x86_64
php-bcmath-5.5.7-1.fc20.x86_64
php-cli-5.5.7-1.fc20.x86_64
php-common-5.5.7-1.fc20.x86_64
php-fpm-5.5.7-1.fc20.x86_64
php-mbstring-5.5.7-1.fc20.x86_64
php-mysqlnd-5.5.7-1.fc20.x86_64
php-pdo-5.5.7-1.fc20.x86_64
php-pear-1.9.4-23.fc20.noarch
php-pecl-jsonc-1.3.3-1.fc20.x86_64
php-process-5.5.7-1.fc20.x86_64
php-xml-5.5.7-1.fc20.x86_64
php-ZendFramework-1.12.3-3.fc20.noarch
php-ZendFramework-Feed-1.12.3-3.fc20.noarch
pinentry-0.8.1-11.fc20.x86_64
pinfo-0.6.10-8.fc20.x86_64
pixman-0.30.0-3.fc20.x86_64
pkgconfig-0.28-3.fc20.x86_64
plymouth-0.8.9-3.2013.08.14.fc20.x86_64
plymouth-core-libs-0.8.9-3.2013.08.14.fc20.x86_64
plymouth-scripts-0.8.9-3.2013.08.14.fc20.x86_64
pm-utils-1.4.1-26.fc20.x86_64
policycoreutils-2.2.5-1.fc20.x86_64
policycoreutils-python-2.2.5-1.fc20.x86_64
polkit-0.112-2.fc20.x86_64
polkit-pkla-compat-0.1-3.fc20.x86_64
poppler-data-0.4.6-4.fc20.noarch
popt-1.16-2.fc20.x86_64
ppp-2.4.5-33.fc20.x86_64
prelink-0.5.0-1.fc20.x86_64
procps-ng-3.3.8-14.fc20.x86_64
psacct-6.6.1-7.fc20.x86_64
psmisc-22.20-3.fc20.x86_64
pth-2.0.7-21.fc20.x86_64
pygobject2-2.28.6-11.fc20.x86_64
pygobject3-base-3.10.2-1.fc20.x86_64
pygpgme-0.3-8.fc20.x86_64
pyliblzma-0.5.3-10.fc20.x86_64
pytalloc-2.1.0-3.fc20.x86_64
python-2.7.5-9.fc20.x86_64
python-chardet-2.0.1-7.fc20.noarch
python-decorator-3.4.0-3.fc20.noarch
python-iniparse-0.4-9.fc20.noarch
python-IPy-0.75-6.fc20.noarch
python-kitchen-1.1.1-5.fc20.noarch
python-libs-2.7.5-9.fc20.x86_64
python-pycurl-7.19.0-17.20120408git9b8f4e38.fc20.x86_64
python-six-1.4.1-1.fc20.noarch
python-slip-0.6.0-1.fc20.noarch
python-slip-dbus-0.6.0-1.fc20.noarch
python-sssdconfig-1.11.3-1.fc20.noarch
python-urlgrabber-3.9.1-32.fc20.noarch
pyxattr-0.5.1-4.fc20.x86_64
qemu-guest-agent-1.6.1-3.fc20.x86_64
qrencode-libs-3.4.2-1.fc20.x86_64
quota-4.01-10.fc20.x86_64
quota-nls-4.01-10.fc20.noarch
rcs-5.9.2-1.fc20.x86_64
rdist-6.1.5-57.fc20.x86_64
readline-6.2-8.fc20.x86_64
realmd-0.14.6-1.fc20.x86_64
redis-2.6.16-1.fc20.x86_64
rmt-1.5.2-8.fc20.x86_64
rng-tools-4-4.fc20.x86_64
rootfiles-8.1-16.fc20.noarch
rpcbind-0.2.1-0.2.fc20.x86_64
rpm-4.11.1-7.fc20.x86_64
rpm-build-libs-4.11.1-7.fc20.x86_64
rpm-libs-4.11.1-7.fc20.x86_64
rpm-python-4.11.1-7.fc20.x86_64
rsh-0.17-74.fc20.x86_64
rsync-3.1.0-2.fc20.x86_64
rsyslog-7.4.2-2.fc20.x86_64
ruby-2.0.0.353-16.fc20.x86_64
ruby-devel-2.0.0.353-16.fc20.x86_64
rubygem-abrt-0.0.6-1.fc20.noarch
rubygem-bigdecimal-1.2.0-16.fc20.x86_64
rubygem-bundler-1.3.5-2.fc20.noarch
rubygem-daemons-1.1.9-2.fc20.noarch
rubygem-eventmachine-1.0.3-2.fc20.x86_64
rubygem-io-console-0.4.2-16.fc20.x86_64
rubygem-json-1.7.7-101.fc20.x86_64
rubygem-net-http-persistent-2.9-1.fc20.noarch
rubygem-psych-2.0.0-16.fc20.x86_64
rubygem-rack-1.5.2-1.fc20.noarch
rubygem-rdoc-4.0.1-2.fc20.noarch
rubygems-2.1.11-115.fc20.noarch
rubygem-thin-1.5.0-2.fc20.x86_64
rubygem-thor-0.18.1-1.fc20.noarch
ruby-irb-2.0.0.353-16.fc20.noarch
ruby-libs-2.0.0.353-16.fc20.x86_64
rubypick-1.1.0-2.fc20.noarch
samba-libs-4.1.3-2.fc20.x86_64
satyr-0.13-1.fc20.x86_64
sed-4.2.2-5.fc20.x86_64
selinux-policy-3.12.1-106.fc20.noarch
selinux-policy-targeted-3.12.1-106.fc20.noarch
setools-libs-3.3.7-41.fc20.x86_64
setup-2.8.71-2.fc20.noarch
setuptool-1.19.11-7.fc20.x86_64
shadow-utils-4.1.5.1-8.fc20.x86_64
shared-mime-info-1.2-1.fc20.x86_64
slang-2.2.4-11.fc20.x86_64
smartmontools-6.2-2.fc20.x86_64
socat-1.7.2.2-3.fc20.x86_64
sos-3.0-3.fc20.noarch
sqlite-3.8.2-1.fc20.x86_64
sqlite-devel-3.8.2-1.fc20.x86_64
sssd-1.11.3-1.fc20.x86_64
sssd-ad-1.11.3-1.fc20.x86_64
sssd-client-1.11.3-1.fc20.x86_64
sssd-common-1.11.3-1.fc20.x86_64
sssd-common-pac-1.11.3-1.fc20.x86_64
sssd-ipa-1.11.3-1.fc20.x86_64
sssd-krb5-1.11.3-1.fc20.x86_64
sssd-krb5-common-1.11.3-1.fc20.x86_64
sssd-ldap-1.11.3-1.fc20.x86_64
sssd-proxy-1.11.3-1.fc20.x86_64
stunnel-4.56-3.fc20.x86_64
subversion-1.8.5-2.fc20.x86_64
subversion-libs-1.8.5-2.fc20.x86_64
sudo-1.8.8-1.fc20.x86_64
symlinks-1.4-8.fc20.x86_64
systemd-208-9.fc20.x86_64
systemd-libs-208-9.fc20.x86_64
systemtap-2.4-1.fc20.x86_64
systemtap-client-2.4-1.fc20.x86_64
systemtap-devel-2.4-1.fc20.x86_64
systemtap-runtime-2.4-1.fc20.x86_64
sysvinit-tools-2.88-14.dsf.fc20.x86_64
talk-0.17-42.fc20.x86_64
tar-1.26-30.fc20.x86_64
tcpdump-4.5.0-1.20131108gitb07944a.fc20.x86_64
tcp_wrappers-7.6-76.fc20.x86_64
tcp_wrappers-libs-7.6-76.fc20.x86_64
telnet-0.17-58.fc20.x86_64
time-1.7-44.fc20.x86_64
tmpwatch-2.11-4.fc20.x86_64
traceroute-2.0.19-4.fc20.x86_64
tree-1.6.0-11.fc20.x86_64
tzdata-2013i-1.fc20.noarch
uboot-tools-2013.10-3.fc20.x86_64
unzip-6.0-12.fc20.x86_64
urw-fonts-2.4-18.fc20.noarch
usbutils-007-2.fc20.x86_64
usermode-1.111-4.fc20.x86_64
ustr-1.0.4-15.fc20.x86_64
util-linux-2.24-2.fc20.x86_64
vconfig-1.9-13.fc20.x86_64
vim-common-7.4.027-2.fc20.x86_64
vim-enhanced-7.4.027-2.fc20.x86_64
vim-filesystem-7.4.027-2.fc20.x86_64
vim-minimal-7.4.027-2.fc20.x86_64
wget-1.14-9.fc20.x86_64
which-2.20-6.fc20.x86_64
wireless-tools-29-10.1.fc20.x86_64
words-3.0-22.fc20.noarch
wpa_supplicant-2.0-8.fc20.x86_64
xdg-utils-1.1.0-0.18.20131005git.fc20.noarch
xmlrpc-c-1.32.5-1903.svn2451.fc20.x86_64
xmlrpc-c-client-1.32.5-1903.svn2451.fc20.x86_64
xorg-x11-font-utils-7.5-18.fc20.x86_64
xorg-x11-proto-devel-7.7-8.fc20.noarch
xz-5.1.2-6alpha.fc20.x86_64
xz-libs-5.1.2-6alpha.fc20.x86_64
yum-3.4.3-129.fc20.noarch
yum-cron-3.4.3-129.fc20.noarch
yum-langpacks-0.4.3-1.fc20.noarch
yum-metadata-parser-1.1.4-9.fc20.x86_64
yum-plugin-fastestmirror-1.1.31-20.fc20.noarch
yum-plugin-merge-conf-1.1.31-20.fc20.noarch
yum-plugin-remove-with-leaves-1.1.31-20.fc20.noarch
yum-plugin-upgrade-helper-1.1.31-20.fc20.noarch
yum-utils-1.1.31-20.fc20.noarch
zip-3.0-9.fc20.x86_64
zlib-1.2.8-3.fc20.x86_64
zlib-devel-1.2.8-3.fc20.x86_64

Comment 7 Gwyn Ciesla 2014-01-16 16:31:18 UTC
I don't think so.  See if rpm --verify gitolite3 gives anything, and right after an attempt, see if the last few lines of dmesg or /var/log/messages have anything insightful.

Comment 8 Renich Bon Ciric 2014-01-16 16:44:11 UTC
[root@web1 gitolite3]# rpm --verify gitolite3
S.5....T.  c /var/lib/gitolite3/.ssh/authorized_keys

[root@web1 gitolite3]# dmesg
...
[   12.855661] nf_conntrack: automatic helper assignment is deprecated and it will be removed soon. Use the iptables CT target to attach helpers instead.
[237217.621766] hrtimer: interrupt took 2743756 ns
[269437.615444] systemd-journald[233]: Vacuuming done, freed 0 bytes
[275758.205460] systemd-journald[233]: Deleted empty journal /var/log/journal/bc63121205de41b29cf1f62ada7da14a/user-1001 (8392704 bytes).
[275758.205555] systemd-journald[233]: Vacuuming done, freed 8392704 bytes

Comment 9 Gwyn Ciesla 2015-01-09 20:23:55 UTC
Can you reproduce this on 3.6.2?  I can't.

Comment 10 Fedora End Of Life 2015-01-09 22:20:37 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 11 Fedora End Of Life 2015-02-18 11:37:24 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.