You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@subversion.apache.org by Backup e-mail <bc...@yahoo.com> on 2007/02/22 08:54:23 UTC

lock request returns "405 Method Not Allowed"

[Posted yesterday on the USERS mailing list]
  I've installed a subversion server from 1.4.3 sources on Fedora Core 3 (2.6.12-1.1381_FC3)
All svn commands are executed correctly except for LOCK.
Issuing a LOCK request on a source file always reports "405 Method not Allowed".
Inveswtigation with strace reveals that the .svn/log file on the working directory 
does not exist (should it?). Creating it by hand does not resolve the issue.
  The working directory has been created as a result of a CHECKOUT request.
All files in the repository have been chown to apache:apache after creating it with the SVNADMIN command. 
 
The subversion.conf file as well as other information follows.
 
I do not know what else to look at for ideas.
Your help is very much appreciated.
 
Costa
 
 
--------- subversion.conf --------------------------------------
LoadModule dav_svn_module     modules/mod_dav_svn.so
LoadModule authz_svn_module   modules/mod_authz_svn.so
LoadModule ssl_module         modules/mod_ssl.so
<Location /svn>
   DAV svn
   SVNParentPath /var/lib/svn
   <LimitExcept GET PROPFIND OPTIONS REPORT COPY MOVE LOCK UNLOCK>
      AuthType Basic
      AuthName "Subversion Server"
      AuthUserFile /etc/httpd/svn-auth-file
      Require valid-user
   </LimitExcept>
</Location>
================================================================
  --------  from: svn --version --------------------------------------------------------
svn, version 1.4.3 (r23084)
   compiled Feb 20 2007, 14:58:04
Copyright (C) 2000-2006 CollabNet.
Subversion is open source software, see http://subversion.tigris.org/
This product includes software developed by CollabNet (http://www.Collab.Net/).
The following repository access (RA) modules are available:
* ra_dav : Module for accessing a repository via WebDAV (DeltaV) protocol.
  - handles 'http' scheme
  - handles 'https' scheme
* ra_svn : Module for accessing a repository using the svn network protocol.
  - handles 'svn' scheme
* ra_local : Module for accessing a repository on local disk.
  - handles 'file' scheme
================================================================================
-------- from strace on: svn lock test.bas --message "Testing lock." -----------
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1p", 5)                = 5
read(3, "\363\3124\361\303\340\260e\273\3\251\357\206\356\217\351"..., 368) = 368
write(3, "\25\3\1\0 p\31>\4V\213\315\212\232\332\332\301\305W\214"..., 37) = 37
close(3)                                = 0
write(2, "svn: Lock request failed: 405 Me"..., 69) = 69
lstat64("/root/test/.svn/log", 0xbfd7445c) = -1 ENOENT (No such file or directory)
unlink("/root/test/.svn/lock") = 0
exit_group(1)                           = ?
================================================================================
 


 
---------------------------------
Everyone is raving about the all-new Yahoo! Mail beta.

Re: lock request returns "405 Method Not Allowed"

Posted by Julian Reschke <ju...@gmx.de>.
Ben Collins-Sussman schrieb:
> On 2/22/07, Backup e-mail <bc...@yahoo.com> wrote:
> 
>>    <LimitExcept GET PROPFIND OPTIONS REPORT COPY MOVE LOCK UNLOCK>
> 
> Your error is right here. I have no idea what you're trying to do with
> this statement.  Typcially people only put the 4 read operations in:
> <LimitExcept GET PROPFIND OPTIONS REPORT>, which translates to,
> "require authentication for all requests except these four read
> operations".  What you've written is bizarre:  "require authentication
> for everything except this long list of read and write operations".
> Why did you do that?
> 
> In any case, LOCK is failing because you've explicitly said that it
> doesn't require authentication.  And that's impossible -- the
> repository won't let you lock files without identifying yourself.
 > ...

One could argue that in this case a 403 (Forbidden) would make more sense...

Best regards, Julian

---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscribe@subversion.tigris.org
For additional commands, e-mail: dev-help@subversion.tigris.org

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
Costa, these apache traces don't show us anything useful.  Here are
the crucial two lines:

read(12, "<?xml version=\"1.0\" encoding=\"ut"..., 8000) = 145
writev(12, [{"HTTP/1.1 405 Method Not Allowed\r"..., 225}, {"<!DOCTYPE
HTML PUBLIC \"-//IETF//"..., 334}], 2) = 559

Apache reads the LOCK request from filedescriptor #12 (which is the
network socket from the client), and then we immediately see it write
a 405 response back to the socket.

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
Ben, thanks for your help. I have posted a request for help in the Apache HTTP SERVER USER forum. 
  I hope somebody with knowledge get to read it, although it's a low traffic forum compared to this one.
  If and when I get a fix I'll make sure to share the info with this forum.
   
  Costa.

Ben Collins-Sussman <su...@red-bean.com> wrote:
  Costa, these apache traces don't show us anything useful. Here are
the crucial two lines:

read(12, "writev(12, [{"HTTP/1.1 405 Method Not Allowed\r"..., 225}, {"HTML PUBLIC \"-//IETF//"..., 334}], 2) = 559

Apache reads the LOCK request from filedescriptor #12 (which is the
network socket from the client), and then we immediately see it write
a 405 response back to the socket.

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
Costa, these apache traces don't show us anything useful.  Here are
the crucial two lines:

read(12, "<?xml version=\"1.0\" encoding=\"ut"..., 8000) = 145
writev(12, [{"HTTP/1.1 405 Method Not Allowed\r"..., 225}, {"<!DOCTYPE
HTML PUBLIC \"-//IETF//"..., 334}], 2) = 559

Apache reads the LOCK request from filedescriptor #12 (which is the
network socket from the client), and then we immediately see it write
a 405 response back to the socket.

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
On the server I've issued the command:
   
  svn lock http://zinzalusa/svn/ContactsToLDIF/ContactsToLDIF.bas

  while on a different tty I collected whatever packet was moving on port 80 with the following command:
   
  tethereal -i lo -f "port 80" -w /tmp/lock.out
   
  The attached compressed file contains the wireshark readable 60 packets that relate to that connection.
=================================================
Ben Collins-Sussman <su...@red-bean.com> wrote:
  On 2/25/07, Backup e-mail wrote:
> Perhaps I'm wrong, but if I watch the trace of the LOCK request I see that
> it ends while informing that it can not find the .svn/log (directory/file).
> Isn't that significant in this context?

No, it's not significant at all. .svn/log is a temporary journal that
the working copy creates to 'get work done' When changes need to be
made to the working copy, the actions are first journaled in
.svn/log, then executed from the log, then the log is removed. The
journaling aspect allows the client to be interrupted; when the user
runs 'svn cleanup', it finishes executing any leftover log journals.

> Isn't that important or can it do without?
>

In this case, it's totally irrelevant. Notice that the server has
*already* sent a 405 error, and the client is writing it to the
screen. The two strace commands following that are just routine
cleanup checks: "delete .svn/log if present" and "delete the
'lockfile' if present". (The .svn/lock file is just marker that means
"I'm working within this .svn/ area now".... it prevents more than one
client process from trying to change an .svn/ area at once.)

The issue is still a question of why the server is denying your
request. Client-side bookkeeping operations do not affect the
server's configuration. :-)

If you want to trace something useful, try making the repository
available outside of SSL, and do a network trace of the LOCK
request/response using wireshark.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org



 
---------------------------------
Need Mail bonding?
Go to the Yahoo! Mail Q&A for great tips from Yahoo! Answers users.

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
  OK, I think I've managed to get a more readable trace.
  I suspect the issue could be fixed by changing something in the Apache config file 
  but I do not have the clue about what to add or delete. 
   
  TRACE SCENARIO
  -------------
  Using strace I've recorded Apache high level system calls while submitting 
  two Subversion requests, a CHECKOUT and a LOCK:
  svn co http://zinzalusa/svn/ContactsToLDIF
  svn lock http://zinzalusa/svn/ContactsToLDIF/ContactsToLDIF.bas
  I've attached the relevant (hopefully) lines of the two logs.
   
  For your information Apache's DocumentRoot is /var/www/html/ and Subversion's
  repository root is /var/lib/svn.
  Your help is very much appreciated.
  Thanks,
   
  Costa
  -------------------- httpd-CO-trace.log -------------------------------
  read(12, "PROPFIND /svn/ContactsToLDIF/Con"..., 8000) = 301
  gettimeofday({1172669309, 13935}, NULL) = 0
  stat64("/var/www/html/svn/ContactsToLDIF/ContactsToLDIF.bas", 0xbff59234) = -1 ENOENT (No such file or directory)
  lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  lstat64("/var/www", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  lstat64("/var/www/html", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  lstat64("/var/www/html/svn", 0xbff59214) = -1 ENOENT (No such file or directory)
  open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 13
  fstat64(13, {st_mode=S_IFREG|0644, st_size=21544, ...}) = 0
  mmap2(NULL, 21544, PROT_READ, MAP_SHARED, 13, 0) = 0xb776f000
  close(13) = 0
  futex(0xb7cf914c, FUTEX_WAKE, 2147483647) = 0
  open("/var/lib/svn/ContactsToLDIF/format", O_RDONLY) = 13
  read(13, "5\n", 80) = 2
  close(13) = 0
  open("/var/lib/svn/ContactsToLDIF/db/fs-type", O_RDONLY) = 13
  read(13, "fsfs\n", 4096) = 5
  close(13) = 0
  open("/var/lib/svn/ContactsToLDIF/db/fs-type", O_RDONLY) = 13
  read(13, "fsfs\n", 4096) = 5
  close(13) = 0
  open("/var/lib/svn/ContactsToLDIF/db/current", O_RDONLY) = 13
  close(13) = 0
  open("/var/lib/svn/ContactsToLDIF/db/format", O_RDONLY) = 13
  read(13, "2\n", 80) = 2
  close(13) = 0
  open("/var/lib/svn/ContactsToLDIF/db/uuid", O_RDONLY) = 13
  read(13, "7781e80b-232a-0410-a02c-8069c83c"..., 4096) = 37
  close(13) = 0
  open("/var/lib/svn/ContactsToLDIF/db/current", O_RDONLY) = 13
  read(13, "2 2 1\n", 80) = 6
  close(13) = 0
  ------------------- httpd-LOCK-trace.log ------------------------------
  semop(950283, 0xb7d99740, 1) = 0
  poll([{fd=4, events=POLLIN}, {fd=3, events=POLLIN, revents=POLLIN}], 2, -1) = 1
  accept(3, {sa_family=AF_INET6, sin6_port=htons(43178), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 12
  semop(950283, 0xb7d99746, 1) = 0
  getsockname(12, {sa_family=AF_INET6, sin6_port=htons(80), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, [28]) = 0
  fcntl64(12, F_GETFL) = 0x2 (flags O_RDWR)
  fcntl64(12, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  read(12, 0xb91021b0, 8000) = -1 EAGAIN (Resource temporarily unavailable)
  poll([{fd=12, events=POLLIN, revents=POLLIN}], 1, 120000) = 1
  read(12, "LOCK /svn/ContactsToLDIF/Contact"..., 8000) = 256
  gettimeofday({1172669309, 46159}, NULL) = 0
  stat64("/var/www/html/svn/ContactsToLDIF/ContactsToLDIF.bas", 0xbff59234) = -1 ENOENT (No such file or directory)
  lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  lstat64("/var/www", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  lstat64("/var/www/html", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  lstat64("/var/www/html/svn", 0xbff59214) = -1 ENOENT (No such file or directory)
  open("/etc/httpd/svn-auth-file", O_RDONLY) = 13
  fstat64(13, {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
  read(13, "costantino:$apr1$Wy.Gr...$lZDxpc"..., 4096) = 49
  close(13) = 0
  poll([{fd=12, events=POLLIN, revents=POLLIN}], 1, 120000) = 1
  read(12, "<?xml version=\"1.0\" encoding=\"ut"..., 8000) = 145
  writev(12, [{"HTTP/1.1 405 Method Not Allowed\r"..., 225}, {"<!DOCTYPE HTML PUBLIC \"-//IETF//"..., 334}], 2) = 559
  write(9, "127.0.0.1 - costantino [28/Feb/2"..., 152) = 152
  shutdown(12, 1 /* send */) = 0
  poll([{fd=12, events=POLLIN, revents=POLLIN|POLLHUP}], 1, 2000) = 1
  read(12, "", 512) = 0
  close(12) = 0
  read(5, 0xbff5958f, 1) = -1 EAGAIN (Resource temporarily unavailable)
  semop(950283, 0xb7d99740, 1) = 0
  poll([{fd=4, events=POLLIN}, {fd=3, events=POLLIN}], 2, -1) = -1 EINTR (Interrupted system call)
  --- SIGINT (Interrupt) @ 0 (0) ---
  brk(0xb910d000) = 0xb910d000
  close(6) = 0
  close(5) = 0
  exit_group(0) = ?
  =======================================================================================


Ben Collins-Sussman <su...@red-bean.com> wrote:  On 2/25/07, Backup e-mail wrote:
> Perhaps I'm wrong, but if I watch the trace of the LOCK request I see that
> it ends while informing that it can not find the .svn/log (directory/file).
> Isn't that significant in this context?

No, it's not significant at all. .svn/log is a temporary journal that
the working copy creates to 'get work done' When changes need to be
made to the working copy, the actions are first journaled in
.svn/log, then executed from the log, then the log is removed. The
journaling aspect allows the client to be interrupted; when the user
runs 'svn cleanup', it finishes executing any leftover log journals.

> Isn't that important or can it do without?
>

In this case, it's totally irrelevant. Notice that the server has
*already* sent a 405 error, and the client is writing it to the
screen. The two strace commands following that are just routine
cleanup checks: "delete .svn/log if present" and "delete the
'lockfile' if present". (The .svn/lock file is just marker that means
"I'm working within this .svn/ area now".... it prevents more than one
client process from trying to change an .svn/ area at once.)

The issue is still a question of why the server is denying your
request. Client-side bookkeeping operations do not affect the
server's configuration. :-)

If you want to trace something useful, try making the repository
available outside of SSL, and do a network trace of the LOCK
request/response using wireshark.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org



 
---------------------------------
No need to miss a message. Get email on-the-go 
with Yahoo! Mail for Mobile. Get started.

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
On 2/25/07, Backup e-mail <bc...@yahoo.com> wrote:
> Perhaps I'm wrong, but if I watch the trace of the LOCK request I see that
> it ends while informing that it can not find the .svn/log (directory/file).
> Isn't that significant in this context?

No, it's not significant at all.  .svn/log is a temporary journal that
the working copy creates to 'get work done'  When changes need to be
made to the working copy, the actions  are first journaled in
.svn/log, then executed from the log, then the log is removed.  The
journaling aspect allows the client to be interrupted;  when the user
runs 'svn cleanup', it finishes executing any leftover log journals.

> Isn't that important or can it do without?
>

In this case, it's totally irrelevant.  Notice that the server has
*already* sent a 405 error, and the client is writing it to the
screen.  The two strace commands following that are just routine
cleanup checks:  "delete .svn/log if present" and "delete the
'lockfile' if present".  (The .svn/lock file is just marker that means
"I'm working within this .svn/ area now".... it prevents more than one
client process from trying to change an .svn/ area at once.)

The issue is still a question of why the server is denying your
request.  Client-side bookkeeping operations do not affect the
server's configuration.  :-)

If you want to trace something useful, try making the repository
available outside of SSL, and do a network trace of the LOCK
request/response using wireshark.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
Perhaps I'm wrong, but if I watch the trace of the LOCK request I see that it ends while informing that it can not find the .svn/log (directory/file). Isn't that significant in this context?
  Isn't that important or can it do without?
   
  The command was:
   
  # strace -o ~/lock-trace.log   svn lock ContactsToLDIF.bas
   
  -------------------------- #tail ~/lock-trace.log   ---------------------------
  read(3, "\2\0\0F\3\1E\341j@\330\316\307n\230\366i5A\272\240\301"..., 74) = 74
read(3, "\24\3\1\0\1", 5)               = 5
read(3, "\1", 1)                        = 1
read(3, "\26\3\1\0000", 5)              = 5
read(3, "]`i\4\20Jv\316\v\240|\213\322\243\201\366l\fW\3414\36V"..., 48) = 48
write(3, "\24\3\1\0\1\1\26\3\1\0000\370\355M\304\0342\332\362\357"..., 59) = 59
write(3, "\27\3\1\0010z\211\2318\266\22\261\257\253\344\337:\363"..., 309) = 309
write(3, "\27\3\1\0\260\351\257b*Rc\320j\263\241\367o\307J,\362\36"..., 181) = 181
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1\0", 5)               = 5
read(3, "[\7=[\347\317\16\363\26\234\217\32\234\273\10e\215\10\225"..., 256) = 256
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1p", 5)                = 5
read(3, " \206D\242\363\5\313\215\224\253S\370\306\230Qg`]SM\234"..., 368) = 368
write(3, "\25\3\1\0 \326\20\310\301Q\255\34o\"\370\374\327\373\227"..., 37) = 37
close(3)                                = 0
write(2, "svn: Lock request failed: 405 Me"..., 69) = 69
lstat64("/root/ContactsToLDIF/.svn/log", 0xbf888fcc) = -1 ENOENT (No such file or directory)
unlink("/root/ContactsToLDIF/.svn/lock") = 0
exit_group(1)                           = ?
============================


Ben Collins-Sussman <su...@red-bean.com> wrote:
  On 2/24/07, Backup e-mail wrote:

> 
> # Location of the WebDAV lock database.
> DAVLockDB /var/lib/dav/lockdb
> 

This looks like it could be interfering. Get rid of it.

Also, make sure you're not loading mod_dav_fs. You only want
mod_dav_svn loaded.


 
---------------------------------
No need to miss a message. Get email on-the-go 
with Yahoo! Mail for Mobile. Get started.

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
Nothing in access_log, error_log nor ssl_error_log. Whereas:
   
  ----------------------------- ssl_access_log --------------------------------------
  192.168.0.88 - - [24/Feb/2007:19:16:36 +0100] "PROPFIND /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 207 698
192.168.0.88 - - [24/Feb/2007:19:16:37 +0100] "PROPFIND /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 207 418
192.168.0.88 - - [24/Feb/2007:19:16:37 +0100] "PROPFIND /svn/ContactsToLDIF/!svn/bln/2 HTTP/1.1" 207 469
192.168.0.88 - - [24/Feb/2007:19:16:37 +0100] "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 401 480
192.168.0.88 - costantino [24/Feb/2007:19:16:46 +0100] "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 405 338
========================================================
   
  ----------------------------- ssl_request_log ----------------------------------
   
  [24/Feb/2007:19:16:36 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 698
[24/Feb/2007:19:16:37 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 418
[24/Feb/2007:19:16:37 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF/!svn/bln/2 HTTP/1.1" 469
[24/Feb/2007:19:16:37 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 480
[24/Feb/2007:19:16:46 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 338
========================================================

Les Mikesell <le...@gmail.com> wrote:
  Backup e-mail wrote:
> I've commented that section out + I commented out the LOAD of mod_dav_fs but it still gives me "405 Method Not allowed".
> 

Is there something more specific in your httpd error_log?

-- 
Les Mikesell
lesmikesell@gmail.com


 
---------------------------------
Never miss an email again!
Yahoo! Toolbar alerts you the instant new Mail arrives. Check it out.

Re: lock request returns "405 Method Not Allowed"

Posted by Les Mikesell <le...@gmail.com>.
Backup e-mail wrote:
> I've commented that section out + I commented out the LOAD of mod_dav_fs but it still gives me  "405 Method Not allowed".
>   

Is there something more specific in your httpd error_log?

-- 
   Les Mikesell
    lesmikesell@gmail.com

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
I've commented that section out + I commented out the LOAD of mod_dav_fs but it still gives me  "405 Method Not allowed".
  

Ben Collins-Sussman <su...@red-bean.com> wrote:
  On 2/24/07, Backup e-mail wrote:

> 
> # Location of the WebDAV lock database.
> DAVLockDB /var/lib/dav/lockdb
> 

This looks like it could be interfering. Get rid of it.

Also, make sure you're not loading mod_dav_fs. You only want
mod_dav_svn loaded.


 
---------------------------------
The fish are biting.
 Get more visitors on your site using Yahoo! Search Marketing.

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
Just to see what changes I've created the log file (#touch .svn/log) and here is the result of the trace:
   
  --------------------- # tail -n 20 ~/lock-trace-2.log --------------------------------------
read(3, "\26\3\1\0J", 5)                = 5
read(3, "\2\0\0F\3\1E\341my1\221\324\32V\227\211*KP\202\350P4\'"..., 74) = 74
read(3, "\24\3\1\0\1", 5)               = 5
read(3, "\1", 1)                        = 1
read(3, "\26\3\1\0000", 5)              = 5
read(3, "$\33N}d+\355\265e3i$Cb\352Y\204\356\203A\246\243q\237o"..., 48) = 48
write(3, "\24\3\1\0\1\1\26\3\1\0000\357\343\203\331\241\362!%\24"..., 59) = 59
write(3, "\27\3\1\0010\262\6[.>\204BA>\263\272n\344\24/&\241w\360"..., 309) = 309
write(3, "\27\3\1\0\260\20;\313\317\312\242\234\372\316\336K\252"..., 181) = 181
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1\0", 5)               = 5
read(3, "\37\305\35\213;\225I\375h\30\364\356\312=\r%*D\35\266C"..., 256) = 256
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1p", 5)                = 5
read(3, "O\27\305\274{0\5\355\356\216\227s)\r\320\244\21h|\255\337"..., 368) = 368
write(3, "\25\3\1\0 \17\340\373Q}K\17\360M\3555\262\262\256e\344"..., 37) = 37
close(3)                                = 0
write(2, "svn: Lock request failed: 405 Me"..., 69) = 69
lstat64("/root/ContactsToLDIF/.svn/log", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
exit_group(1)                           = ?
=================================================

Ben Collins-Sussman <su...@red-bean.com> wrote:
  On 2/24/07, Backup e-mail wrote:

> 
> # Location of the WebDAV lock database.
> DAVLockDB /var/lib/dav/lockdb
> 

This looks like it could be interfering. Get rid of it.

Also, make sure you're not loading mod_dav_fs. You only want
mod_dav_svn loaded.


 
---------------------------------
8:00? 8:25? 8:40?  Find a flick in no time
 with theYahoo! Search movie showtime shortcut.

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
On 2/24/07, Backup e-mail <bc...@yahoo.com> wrote:

> <IfModule mod_dav_fs.c>
>     # Location of the WebDAV lock database.
>     DAVLockDB /var/lib/dav/lockdb
> </IfModule>

This looks like it could be interfering.  Get rid of it.

Also, make sure you're not loading mod_dav_fs.  You only want
mod_dav_svn loaded.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
Here is the httpd.conf. 
I can not see anything in it that could impact Subversion's LOCK. 
But then I'm not an http expert.
To keep the file short, I have deleted all (almost) comments.
  Is there a way/tool that you can think of to debug this issue?
  Costa.
  ----------------------------- /etc/httpd/conf/httpd.conf -----------------------------------------
ServerTokens OS
ServerRoot "/etc/httpd"
PidFile run/httpd.pid
Timeout 120
KeepAlive Off
MaxKeepAliveRequests 100
KeepAliveTimeout 15
<IfModule prefork.c>
StartServers       8
MinSpareServers    5
MaxSpareServers   20
ServerLimit      256
MaxClients       256
MaxRequestsPerChild  4000
</IfModule>
<IfModule worker.c>
StartServers         2
MaxClients         150
MinSpareThreads     25
MaxSpareThreads     75 
ThreadsPerChild     25
MaxRequestsPerChild  0
</IfModule>
Listen 80
LoadModule access_module modules/mod_access.so
LoadModule auth_module modules/mod_auth.so
LoadModule auth_anon_module modules/mod_auth_anon.so
LoadModule auth_dbm_module modules/mod_auth_dbm.so
LoadModule auth_digest_module modules/mod_auth_digest.so
LoadModule ldap_module modules/mod_ldap.so
LoadModule auth_ldap_module modules/mod_auth_ldap.so
LoadModule include_module modules/mod_include.so
LoadModule log_config_module modules/mod_log_config.so
LoadModule env_module modules/mod_env.so
LoadModule mime_magic_module modules/mod_mime_magic.so
LoadModule cern_meta_module modules/mod_cern_meta.so
LoadModule expires_module modules/mod_expires.so
LoadModule deflate_module modules/mod_deflate.so
LoadModule headers_module modules/mod_headers.so
LoadModule usertrack_module modules/mod_usertrack.so
LoadModule setenvif_module modules/mod_setenvif.so
LoadModule mime_module modules/mod_mime.so
LoadModule dav_module modules/mod_dav.so
LoadModule status_module modules/mod_status.so
LoadModule autoindex_module modules/mod_autoindex.so
LoadModule asis_module modules/mod_asis.so
LoadModule info_module modules/mod_info.so
LoadModule dav_fs_module modules/mod_dav_fs.so
LoadModule vhost_alias_module modules/mod_vhost_alias.so
LoadModule negotiation_module modules/mod_negotiation.so
LoadModule dir_module modules/mod_dir.so
LoadModule imap_module modules/mod_imap.so
LoadModule actions_module modules/mod_actions.so
LoadModule speling_module modules/mod_speling.so
LoadModule userdir_module modules/mod_userdir.so
LoadModule alias_module modules/mod_alias.so
LoadModule rewrite_module modules/mod_rewrite.so
LoadModule proxy_module modules/mod_proxy.so
LoadModule proxy_ftp_module modules/mod_proxy_ftp.so
LoadModule proxy_http_module modules/mod_proxy_http.so
LoadModule proxy_connect_module modules/mod_proxy_connect.so
LoadModule cache_module modules/mod_cache.so
LoadModule suexec_module modules/mod_suexec.so
LoadModule disk_cache_module modules/mod_disk_cache.so
LoadModule file_cache_module modules/mod_file_cache.so
LoadModule mem_cache_module modules/mod_mem_cache.so
LoadModule cgi_module modules/mod_cgi.so
Include conf.d/*.conf
User apache
Group apache
ServerAdmin root@localhost
UseCanonicalName Off
DocumentRoot "/var/www/html"
<Directory />
    Options FollowSymLinks
    AllowOverride None
</Directory>
<Directory "/var/www/html">
    Options Indexes FollowSymLinks
    AllowOverride None
    Order allow,deny
    Allow from all
</Directory>
<IfModule mod_userdir.c>
    #
    # UserDir is disabled by default since it can confirm the presence
    # of a username on the system (depending on home directory
    # permissions).
    #
    UserDir disable
    #
    # To enable requests to /~user/ to serve the user's public_html
    # directory, remove the "UserDir disable" line above, and uncomment
    # the following line instead:
    # 
    #UserDir public_html
</IfModule>
DirectoryIndex index.html index.html.var
AccessFileName .htaccess
<Files ~ "^\.ht">
    Order allow,deny
    Deny from all
</Files>
TypesConfig /etc/mime.types
DefaultType text/plain
<IfModule mod_mime_magic.c>
    MIMEMagicFile conf/magic
</IfModule>
HostnameLookups Off
ErrorLog logs/error_log
LogLevel warn
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined
LogFormat "%h %l %u %t \"%r\" %>s %b" common
LogFormat "%{Referer}i -> %U" referer
LogFormat "%{User-agent}i" agent
CustomLog logs/access_log combined
ServerSignature On
Alias /icons/ "/var/www/icons/"
<Directory "/var/www/icons">
    Options Indexes MultiViews
    AllowOverride None
    Order allow,deny
    Allow from all
</Directory>
<IfModule mod_dav_fs.c>
    # Location of the WebDAV lock database.
    DAVLockDB /var/lib/dav/lockdb
</IfModule>
ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"
<Directory "/var/www/cgi-bin">
    AllowOverride None
    Options None
    Order allow,deny
    Allow from all
</Directory>
IndexOptions FancyIndexing VersionSort NameWidth=*
AddIconByEncoding (CMP,/icons/compressed.gif) x-compress x-gzip
AddIconByType (TXT,/icons/text.gif) text/*
AddIconByType (IMG,/icons/image2.gif) image/*
AddIconByType (SND,/icons/sound2.gif) audio/*
AddIconByType (VID,/icons/movie.gif) video/*
AddIcon /icons/binary.gif .bin .exe
AddIcon /icons/binhex.gif .hqx
AddIcon /icons/tar.gif .tar
AddIcon /icons/world2.gif .wrl .wrl.gz .vrml .vrm .iv
AddIcon /icons/compressed.gif .Z .z .tgz .gz .zip
AddIcon /icons/a.gif .ps .ai .eps
AddIcon /icons/layout.gif .html .shtml .htm .pdf
AddIcon /icons/text.gif .txt
AddIcon /icons/c.gif .c
AddIcon /icons/p.gif .pl .py
AddIcon /icons/f.gif .for
AddIcon /icons/dvi.gif .dvi
AddIcon /icons/uuencoded.gif .uu
AddIcon /icons/script.gif .conf .sh .shar .csh .ksh .tcl
AddIcon /icons/tex.gif .tex
AddIcon /icons/bomb.gif core
AddIcon /icons/back.gif ..
AddIcon /icons/hand.right.gif README
AddIcon /icons/folder.gif ^^DIRECTORY^^
AddIcon /icons/blank.gif ^^BLANKICON^^
DefaultIcon /icons/unknown.gif
ReadmeName README.html
HeaderName HEADER.html
IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
AddLanguage ca .ca
AddLanguage cs .cz .cs
AddLanguage da .dk
AddLanguage de .de
AddLanguage el .el
AddLanguage en .en
AddLanguage eo .eo
AddLanguage es .es
AddLanguage et .et
AddLanguage fr .fr
AddLanguage he .he
AddLanguage hr .hr
AddLanguage it .it
AddLanguage ja .ja
AddLanguage ko .ko
AddLanguage ltz .ltz
AddLanguage nl .nl
AddLanguage nn .nn
AddLanguage no .no
AddLanguage pl .po
AddLanguage pt .pt
AddLanguage pt-BR .pt-br
AddLanguage ru .ru
AddLanguage sv .sv
AddLanguage zh-CN .zh-cn
AddLanguage zh-TW .zh-tw
LanguagePriority en ca cs da de el eo es et fr he hr it ja ko ltz nl nn no pl pt pt-BR ru sv zh-CN zh-TW
ForceLanguagePriority Prefer Fallback
AddDefaultCharset UTF-8
AddCharset ISO-8859-1  .iso8859-1  .latin1
AddCharset ISO-8859-2  .iso8859-2  .latin2 .cen
AddCharset ISO-8859-3  .iso8859-3  .latin3
AddCharset ISO-8859-4  .iso8859-4  .latin4
AddCharset ISO-8859-5  .iso8859-5  .latin5 .cyr .iso-ru
AddCharset ISO-8859-6  .iso8859-6  .latin6 .arb
AddCharset ISO-8859-7  .iso8859-7  .latin7 .grk
AddCharset ISO-8859-8  .iso8859-8  .latin8 .heb
AddCharset ISO-8859-9  .iso8859-9  .latin9 .trk
AddCharset ISO-2022-JP .iso2022-jp .jis
AddCharset ISO-2022-KR .iso2022-kr .kis
AddCharset ISO-2022-CN .iso2022-cn .cis
AddCharset Big5        .Big5       .big5
AddCharset WINDOWS-1251 .cp-1251   .win-1251
AddCharset CP866       .cp866
AddCharset KOI8-r      .koi8-r .koi8-ru
AddCharset KOI8-ru     .koi8-uk .ua
AddCharset ISO-10646-UCS-2 .ucs2
AddCharset ISO-10646-UCS-4 .ucs4
AddCharset UTF-8       .utf8
AddCharset GB2312      .gb2312 .gb 
AddCharset utf-7       .utf7
AddCharset utf-8       .utf8
AddCharset big5        .big5 .b5
AddCharset EUC-TW      .euc-tw
AddCharset EUC-JP      .euc-jp
AddCharset EUC-KR      .euc-kr
AddCharset shift_jis   .sjis
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz
AddHandler imap-file map
AddHandler type-map var
AddType text/html .shtml
AddOutputFilter INCLUDES .shtml
Alias /error/ "/var/www/error/"
<IfModule mod_negotiation.c>
<IfModule mod_include.c>
    <Directory "/var/www/error">
        AllowOverride None
        Options IncludesNoExec
        AddOutputFilter Includes html
        AddHandler type-map var
        Order allow,deny
        Allow from all
        LanguagePriority en es de fr
        ForceLanguagePriority Prefer Fallback
    </Directory>
</IfModule>
</IfModule>
BrowserMatch "Mozilla/2" nokeepalive
BrowserMatch "MSIE 4\.0b2;" nokeepalive downgrade-1.0 force-response-1.0
BrowserMatch "RealPlayer 4\.0" force-response-1.0
BrowserMatch "Java/1\.0" force-response-1.0
BrowserMatch "JDK/1\.0" force-response-1.0
BrowserMatch "Microsoft Data Access Internet Publishing Provider" redirect-carefully
BrowserMatch "^WebDrive" redirect-carefully
BrowserMatch "^WebDAVFS/1.[012]" redirect-carefully
BrowserMatch "^gnome-vfs" redirect-carefully
-------------------------------------------------------------------------

Ben Collins-Sussman <su...@red-bean.com> wrote:
  Everything looks correct so far. The next thing to do is look at the
*entire* httpd.conf file, not just the little 'subversion.conf' part
that gets included into it. Maybe some other apache directive is
messing things up.


 
---------------------------------
Don't pick lemons.
See all the new 2007 cars at Yahoo! Autos.

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
Everything looks correct so far.  The next thing to do is look at the
*entire* httpd.conf file, not just the little 'subversion.conf' part
that gets included into it.  Maybe some other apache directive is
messing things up.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
> Have you disabled locking in the repository?  
   
   I wouldn't know how to do it, but I don't think so. How can I check?
   
  > Is there a pre-lock hook script in the repository's hooks/ directory that prevents locking?
   
   The hooks directory contains only templates as far as I can see (see attchmt)
   
  > Also, have you simply tried committing a change to the file, without
> the lock?  It would be nice to know that you're able to do writes to
> the file as well, just to eliminate some variables.
   
   As I said in my opening problem mail the only one I do not seem able to  
 perform is the LOCK one. I have attached the ssl_request_log for a 
 COMMIT of a new version and indeed it looks like it's working.
   
  ------------------------- var/lib/svn/ContactsToLDIF/hooks -------------------------------
total 44
drwxr-xr-x  2 apache apache 4096 Feb 23 12:25 .
drwxr-xr-x  7 apache apache 4096 Feb 23 12:25 ..
-rw-r--r--  1 apache apache 2015 Feb 23 12:25 post-commit.tmpl
-rw-r--r--  1 apache apache 1638 Feb 23 12:25 post-lock.tmpl
-rw-r--r--  1 apache apache 2255 Feb 23 12:25 post-revprop-change.tmpl
-rw-r--r--  1 apache apache 1567 Feb 23 12:25 post-unlock.tmpl
-rw-r--r--  1 apache apache 2940 Feb 23 12:25 pre-commit.tmpl
-rw-r--r--  1 apache apache 2044 Feb 23 12:25 pre-lock.tmpl
-rw-r--r--  1 apache apache 2764 Feb 23 12:25 pre-revprop-change.tmpl
-rw-r--r--  1 apache apache 1985 Feb 23 12:25 pre-unlock.tmpl
-rw-r--r--  1 apache apache 2137 Feb 23 12:25 start-commit.tmpl
   
  ----------------------- /var/log/httpd/ssl_request_log -----------------------------
[23/Feb/2007:15:21:16 +0100] 127.0.0.1 TLSv1 DHE-RSA-AES256-SHA "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 335
[23/Feb/2007:16:04:12 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "OPTIONS /svn/ContactsToLDIF HTTP/1.1" 198
[23/Feb/2007:16:04:19 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "MKACTIVITY /svn/ContactsToLDIF/!svn/act/7fb7024a-d8ab-414a-8d4d-9c8052b0bc67 HTTP/1.1" 318
[23/Feb/2007:16:04:19 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF HTTP/1.1" 452
[23/Feb/2007:16:04:19 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 418
[23/Feb/2007:16:04:19 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "CHECKOUT /svn/ContactsToLDIF/!svn/bln/1 HTTP/1.1" 332
[23/Feb/2007:16:04:20 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPPATCH /svn/ContactsToLDIF/!svn/wbl/7fb7024a-d8ab-414a-8d4d-9c8052b0bc67/1 HTTP/1.1" 363
[23/Feb/2007:16:04:20 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF HTTP/1.1" 403
[23/Feb/2007:16:04:20 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "CHECKOUT /svn/ContactsToLDIF/!svn/ver/1/ContactsToLDIF.bas HTTP/1.1" 349
[23/Feb/2007:16:04:20 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PUT /svn/ContactsToLDIF/!svn/wrk/7fb7024a-d8ab-414a-8d4d-9c8052b0bc67/ContactsToLDIF.bas HTTP/1.1" -
[23/Feb/2007:16:04:20 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "MERGE /svn/ContactsToLDIF HTTP/1.1" 769
[23/Feb/2007:16:04:20 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "DELETE /svn/ContactsToLDIF/!svn/act/7fb7024a-d8ab-414a-8d4d-9c8052b0bc67 HTTP/1.1" -
  ---------------------------------------------------------------------------------------
  ---------------------------------------------------------------------------------------


Ben Collins-Sussman <su...@red-bean.com> wrote:
  Well, actually, subversion.conf *is* a part of httpd.conf, I guess
your distribution's 'apache package' has split off subversion.conf to
be included into httpd.conf.

So if you look at the ssl_access log, the initial LOCK request returns
401, which means "try again with authentication". Your svn client
must have your name/password cached, because the next line in the
access log shows that you've successfully authenticated as
'costantino', and that the LOCK request has returned code 405.

Have you disabled locking in the repository? Is there a pre-lock hook
script in the repository's hooks/ directory that prevents locking?
Maybe the subversion 'package' for your distribution has done this
without you knowing?

Also, have you simply tried committing a change to the file, without
the lock? It would be nice to know that you're able to do writes to
the file as well, just to eliminate some variables.


On 2/23/07, Backup e-mail wrote:
> The logs follow.
> I guess you ment the subversion.conf, since I did not change the httpd.conf
> at all.
> It is still the same one that comes with the installation of Apache.
> Costa
> -------------------------------------------------------------------------------------
> # date -R
> Fri, 23 Feb 2007 14:59:51 +0100
> ######### At this moment in time I've issued the LOCK request ############
> --------------------- /var/log/httpd/access_log
> -----------------------------------------------
> 127.0.0.1 - - [21/Feb/2007:10:19:47 +0100] "HEAD / HTTP/1.1" 403 - "-"
> "curl/7.12.3 (i386-redhat-linux-gnu) libcurl/7.12.3 OpenSSL/0.9.7a
> zlib/1.2.1.2 libidn/0.5.6"
> ----------------------- var/log/httpd/error_log
> -------------------------------------------------
> [Thu Feb 22 17:15:24 2007] [notice] LDAP: SSL support unavailable
> [Thu Feb 22 17:15:24 2007] [notice] Apache/2.0.53 (Fedora) configured --
> resuming normal operations
> [Fri Feb 23 01:29:10 2007] [notice] caught SIGTERM, shutting down
> [Fri Feb 23 10:49:59 2007] [notice] suEXEC mechanism enabled (wrapper:
> /usr/sbin/suexec)
> [Fri Feb 23 10:50:00 2007] [warn] module ssl_module is already loaded,
> skipping
> [Fri Feb 23 10:50:00 2007] [notice] Digest: generating secret for digest
> authentication ...
> [Fri Feb 23 10:50:00 2007] [notice] Digest: done
> [Fri Feb 23 10:50:00 2007] [notice] LDAP: Built with OpenLDAP LDAP SDK
> [Fri Feb 23 10:50:00 2007] [notice] LDAP: SSL support unavailable
> [Fri Feb 23 10:50:00 2007] [notice] Apache/2.0.53 (Fedora) configured --
> resuming normal operations
> ------------------------ /var/log/httpd/ssl_access_log
> -------------------------------------------------
> 192.168.0.88 - - [23/Feb/2007:15:00:16 +0100] "PROPFIND
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 207 698
> 192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "PROPFIND
> /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 207 418
> 192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "PROPFIND
> /svn/ContactsToLDIF/!svn/bln/1 HTTP/1.1" 207 469
> 192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "LOCK
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 401 480
> 192.168.0.88 - costantino [23/Feb/2007:15:00:25 +0100] "LOCK
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 405 338
> --------------------- /var/log/httpd/ssl_error_log
> ------------------------------------------------
> [Thu Feb 22 17:12:44 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Thu Feb 22 17:15:24 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Thu Feb 22 17:15:24 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Thu Feb 22 17:16:23 2007] [error] [client 192.168.0.88] The requested
> report is unknown. [501, #200007]
> [Thu Feb 22 18:36:02 2007] [error] [client 127.0.0.1] The requested report
> is unknown. [501, #200007]
> [Thu Feb 22 18:37:28 2007] [error] [client 127.0.0.1] The requested report
> is unknown. [501, #200007]
> [Thu Feb 22 18:38:14 2007] [error] [client 127.0.0.1] The requested report
> is unknown. [501, #200007]
> [Fri Feb 23 10:50:00 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Fri Feb 23 10:50:00 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Fri Feb 23 10:53:04 2007] [error] [client 127.0.0.1] The requested report
> is unknown. [501, #200007]
> ------------------ var/log/httpd/ssl_request_log
> --------------------------------------------
> [23/Feb/2007:15:00:16 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 698
> [23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND
> /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 418
> [23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND
> /svn/ContactsToLDIF/!svn/bln/1 HTTP/1.1" 469
> [23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "LOCK
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 480
> [23/Feb/2007:15:00:25 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "LOCK
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 338
> -------------- etc/httpd/conf.d/subversion.conf
> ---------------------------------------------
> LoadModule dav_svn_module modules/mod_dav_svn.so
> LoadModule authz_svn_module modules/mod_authz_svn.so
> 
> DAV svn
> SVNParentPath /var/lib/svn
> 

> AuthType Basic
> AuthName "Subversion Server"
> AuthUserFile /etc/httpd/svn-auth-file
> Require valid-user
> 
> 
> ------------------------------------------------------------------------------------
> # ls -la /etc/httpd/conf/httpd.conf
> -rw-r--r-- 1 root root 34655 Sep 5 2005 /etc/httpd/conf/httpd.conf
> # rpm -qa | grep httpd
> httpd-suexec-2.0.53-3.3
> httpd-2.0.53-3.3
> ------------------------------------------------------------------------------------
> ------------------------------------------------------------------------------------
>
>
> Ben Collins-Sussman wrote:
> OK, so the strace isn't actually useful, since it's the *server*
> that's sending the "405" error, not the client. There's nothing going
> wrong on the client side, so strace isn't going to tell you anything.
>
> Look at the apache accesslog and errorlogs next, to see more
> information about the LOCK request. Show us what you find in those
> logs. Also, show us what your http.conf looks like now that you've
> changed it.
>
> On 2/23/07, Backup e-mail wrote:
> > As I've mentioned in my original posting on this mailing list a couple of
> > days ago, svn performs all requests except for the LOCK one upon whose
> > submission it returns "405 Method Not Allowed".
> > I have reproduced the issue but fisrt I've issued a CHECKOUT request to
> show
> > that it executes it correctly.
> > The output of the requests plus an strace log of the failing LOCK request
> > are attached.
> >
> > Can somebody please show me what's wrong with my configuration?
> >
> > Thanks,
> >
> > Costa
> >
> > ----------------------- succesful CHECKOUT request
> > -------------------------------------------------
> > # svn co https://zinzalusa/svn/ContactsToLDIF
> > Error validating server certificate for 'https://zinzalusa:443':
> > - The certificate is not issued by a trusted authority. Use the
> > fingerprint to validate the certificate manually!
> > Certificate information:
> > - Hostname: zinzalusa
> > - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> > - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState,
> --
> > - Fingerprint:
> >
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> > (R)eject, accept (t)emporarily or accept (p)ermanently? t
> > UU ContactsToLDIF/ContactsToLDIF.bas
> > Checked out revision 2.
> >
> ------------------------------------------------------------------------
> > # ls -la ./ContactsToLDIF
> > total 40
> > drwxr-xr-x 3 root root 4096 Feb 22 18:33 .
> > drwxr-x--- 13 root root 4096 Feb 22 17:31 ..
> > -rw-r--r-- 1 root root 24554 Feb 22 18:33 ContactsToLDIF.bas
> > drwxr-xr-x 6 root root 4096 Feb 22 18:33 .svn
> >
> > ------------------------- succesful STATUS request
> > -----------------------------------------------
> > # svn status -u ./ContactsToLDIF
> > Error validating server certificate for 'https://zinzalusa:443':
> > - The certificate is not issued by a trusted authority. Use the
> > fingerprint to validate the certificate manually!
> > Certificate information:
> > - Hostname: zinzalusa
> > - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> > - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState,
> --
> > - Fingerprint:
> >
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> > (R)eject, accept (t)emporarily or accept (p)ermanently? t
> > Status against revision: 2
> >
> > ------------------------ failing LOCK request
> > ------------------------------------------------
> > # cd ContactsToLDIF
> > # svn lock ContactsToLDIF.bas --message "Testing lock"
> > Error validating server certificate for 'https://zinzalusa:443':
> > - The certificate is not issued by a trusted authority. Use the
> > fingerprint to validate the certificate manually!
> > Certificate information:
> > - Hostname: zinzalusa
> > - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> > - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState,
> --
> > - Fingerprint:
> >
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> > (R)eject, accept (t)emporarily or accept (p)ermanently? t
> > svn: Lock request failed: 405 Method Not Allowed (https://zinzalusa)
> >
> > ---------------------- STRACE log of LOCK request
> > --------------------------------------------------
> > execve("/usr/local/bin/svn", ["svn", "lock", "ContactsToLDIF.bas"], [/* 24
> > vars */]) = 0
> > uname({sys="Linux", node="zinzalusa", ...}) = 0
> > brk(0) = 0x9ebf000
> > access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or
> > directory)
> > open("/usr/local/lib/tls/i686/libsvn_client-1.so.0",
> > O_RDONLY) = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/lib/tls/i686", 0xbf9a191c) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/lib/tls/libsvn_client-1.so.0", O_RDONLY)
> =
> > -1 ENOENT (No such file or directory)
> > stat64("/usr/local/lib/tls", 0xbf9a191c) = -1 ENOENT (No such file or
> > directory)
> > open("/usr/local/lib/i686/libsvn_client-1.so.0",
> O_RDONLY)
> > = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/lib/i686", 0xbf9a191c) = -1 ENOENT (No such file or
> > directory)
> > open("/usr/local/lib/libsvn_client-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0Pc\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=519388, ...}) = 0
> > old_mmap(NULL, 130024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f84000
> > old_mmap(0xb7fa3000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) =
> > 0xb7fa3000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_wc-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\204f\0"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=516965, ...}) = 0
> > old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0)
> > = 0xb7f83000
> > old_mmap(NULL, 161672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f5b000
> > old_mmap(0xb7f82000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) =
> > 0xb7f82000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_ra-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0<\23\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=37017, ...}) = 0
> > old_mmap(NULL, 13504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f57000
> > old_mmap(0xb7f5a000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) =
> > 0xb7f5a000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_diff-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\f\25\0"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=76871, ...}) = 0
> > old_mmap(NULL, 21224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f51000
> > old_mmap(0xb7f56000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) =
> > 0xb7f56000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_ra_local-1.so.0", O_RDONLY) =
> 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\10\35\0"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=62694, ...}) = 0
> > old_mmap(NULL, 21740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f4b000
> > old_mmap(0xb7f50000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) =
> > 0xb7f50000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_repos-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0xI\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=310595, ...}) = 0
> > old_mmap(NULL, 109448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f30000
> > old_mmap(0xb7f4a000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) =
> > 0xb7f4a000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_fs-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\310\36"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=59533, ...}) = 0
> > old_mmap(NULL, 18724, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f2b000
> > old_mmap(0xb7f2f000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) =
> > 0xb7f2f000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_fs_fs-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\34M\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=308824, ...}) = 0
> > old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0)
> > = 0xb7f2a000
> > old_mmap(NULL, 87732, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f14000
> > old_mmap(0xb7f29000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) =
> > 0xb7f29000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_ra_svn-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0D*\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=198833, ...}) = 0
> > old_mmap(NULL, 60572, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f05000
> > old_mmap(0xb7f13000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) =
> > 0xb7f13000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_ra_dav-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\264\304"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=593845, ...}) = 0
> > old_mmap(NULL, 184276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7ed8000
> > old_mmap(0xb7f04000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) =
> > 0xb7f04000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_delta-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\364\30"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=114044, ...}) = 0
> > old_mmap(NULL, 33784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7ecf000
> > old_mmap(0xb7ed7000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) =
> > 0xb7ed7000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_subr-1.so.0", O_RDONLY) = 3
> > read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0
> > \215\0"..., 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=506859, ...}) = 0
> > old_mmap(NULL, 167904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7ea6000
> > old_mmap(0xb7ece000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) =
> > 0xb7ece000
> > close(3) = 0
> > open("/usr/local/lib/libaprutil-0.so.0", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/usr/local/apr/lib/tls/i686/libaprutil-0.so.0",
> > O_RDONLY) = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/apr/lib/tls/i686", 0xbf9a17cc) = -1
> > ENOENT (No such file or directory)
> > open("/usr/local/apr/lib/tls/libaprutil-0.so.0",
> O_RDONLY)
> > = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/apr/lib/tls", 0xbf9a17cc) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/i686/libaprutil-0.so.0",
> O_RDONLY)
> > = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/apr/lib/i686", 0xbf9a17cc) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/libaprutil-0.so.0", O_RDONLY) =
> 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260L\0"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=247610, ...}) = 0
> > old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0)
> > = 0xb7ea5000
> > old_mmap(NULL, 75828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7e92000
> > old_mmap(0xb7ea4000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) =
> > 0xb7ea4000
> > close(3) = 0
> > open("/usr/local/lib/libapr-0.so.0", O_RDONLY) = -1 ENOENT (No such file
> or
> > directory)
> > open("/usr/local/apr/lib/libapr-0.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\224\210"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=426557, ...}) = 0
> > old_mmap(NULL, 120712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7e74000
> > old_mmap(0xb7e90000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) =
> > 0xb7e90000
> > old_mmap(0xb7e91000, 1928, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7e91000
> > close(3) = 0
> > open("/usr/local/lib/librt.so.1", O_RDONLY) = -1 ENOENT
> (No
> > such file or directory)
> > open("/usr/local/apr/lib/librt.so.1", O_RDONLY) = -1
> ENOENT
> > (No such file or directory)
> > open("/etc/ld.so.cache", O_RDONLY) = 3
> > fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
> > old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7e5d000
> > close(3) = 0
> > open("/lib/tls/librt.so.1", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\320"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=50748, ...}) = 0
> > old_mmap(0xd4b000, 81656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3,
> > 0) = 0xd4b000
> > old_mmap(0xd53000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) =
> 0xd53000
> > old_mmap(0xd55000, 40696, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd55000
> > close(3) = 0
> > open("/usr/local/lib/libm.so.6", O_RDONLY) = -1 ENOENT
> (No
> > such file or directory)
> > open("/usr/local/apr/lib/libm.so.6", O_RDONLY) = -1
> ENOENT
> > (No such file or directory)
> > open("/lib/tls/libm.so.6", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0003\205"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=213992, ...}) = 0
> > old_mmap(0x850000, 139424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> > 3, 0) = 0x850000
> > old_mmap(0x871000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) =
> 0x871000
> > close(3) = 0
> > open("/usr/local/lib/libcrypt.so.1", O_RDONLY) = -1
> ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/libcrypt.so.1", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/lib/libcrypt.so.1", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\3407k\000"...,

=== message truncated ===

 
---------------------------------
The fish are biting.
 Get more visitors on your site using Yahoo! Search Marketing.

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
Well, actually, subversion.conf *is* a part of httpd.conf, I guess
your distribution's 'apache package' has split off subversion.conf to
be included into httpd.conf.

So if you look at the ssl_access log, the initial LOCK request returns
401, which means "try again with authentication".  Your svn client
must have your name/password cached, because the next line in the
access log shows that you've successfully authenticated as
'costantino', and that the LOCK request has returned code 405.

Have you disabled locking in the repository?  Is there a pre-lock hook
script in the repository's hooks/ directory that prevents locking?
Maybe the subversion 'package' for your distribution has done this
without you knowing?

Also, have you simply tried committing a change to the file, without
the lock?  It would be nice to know that you're able to do writes to
the file as well, just to eliminate some variables.


On 2/23/07, Backup e-mail <bc...@yahoo.com> wrote:
> The logs follow.
> I guess you  ment the subversion.conf, since I did not change the httpd.conf
> at all.
> It is still the same one that comes with the installation of Apache.
> Costa
> -------------------------------------------------------------------------------------
> # date -R
> Fri, 23 Feb 2007 14:59:51 +0100
> ######### At this moment in time I've issued the LOCK request ############
> --------------------- /var/log/httpd/access_log
> -----------------------------------------------
> 127.0.0.1 - - [21/Feb/2007:10:19:47 +0100] "HEAD / HTTP/1.1" 403 - "-"
> "curl/7.12.3 (i386-redhat-linux-gnu) libcurl/7.12.3 OpenSSL/0.9.7a
> zlib/1.2.1.2 libidn/0.5.6"
> ----------------------- var/log/httpd/error_log
> -------------------------------------------------
> [Thu Feb 22 17:15:24 2007] [notice] LDAP: SSL support unavailable
> [Thu Feb 22 17:15:24 2007] [notice] Apache/2.0.53 (Fedora) configured --
> resuming normal operations
> [Fri Feb 23 01:29:10 2007] [notice] caught SIGTERM, shutting down
> [Fri Feb 23 10:49:59 2007] [notice] suEXEC mechanism enabled (wrapper:
> /usr/sbin/suexec)
> [Fri Feb 23 10:50:00 2007] [warn] module ssl_module is already loaded,
> skipping
> [Fri Feb 23 10:50:00 2007] [notice] Digest: generating secret for digest
> authentication ...
> [Fri Feb 23 10:50:00 2007] [notice] Digest: done
> [Fri Feb 23 10:50:00 2007] [notice] LDAP: Built with OpenLDAP LDAP SDK
> [Fri Feb 23 10:50:00 2007] [notice] LDAP: SSL support unavailable
> [Fri Feb 23 10:50:00 2007] [notice] Apache/2.0.53 (Fedora) configured --
> resuming normal operations
> ------------------------ /var/log/httpd/ssl_access_log
> -------------------------------------------------
> 192.168.0.88 - - [23/Feb/2007:15:00:16 +0100] "PROPFIND
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 207 698
> 192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "PROPFIND
> /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 207 418
> 192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "PROPFIND
> /svn/ContactsToLDIF/!svn/bln/1 HTTP/1.1" 207 469
> 192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "LOCK
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 401 480
> 192.168.0.88 - costantino [23/Feb/2007:15:00:25 +0100] "LOCK
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 405 338
> --------------------- /var/log/httpd/ssl_error_log
> ------------------------------------------------
> [Thu Feb 22 17:12:44 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Thu Feb 22 17:15:24 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Thu Feb 22 17:15:24 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Thu Feb 22 17:16:23 2007] [error] [client 192.168.0.88] The requested
> report is unknown.  [501, #200007]
> [Thu Feb 22 18:36:02 2007] [error] [client 127.0.0.1] The requested report
> is unknown.  [501, #200007]
> [Thu Feb 22 18:37:28 2007] [error] [client 127.0.0.1] The requested report
> is unknown.  [501, #200007]
> [Thu Feb 22 18:38:14 2007] [error] [client 127.0.0.1] The requested report
> is unknown.  [501, #200007]
> [Fri Feb 23 10:50:00 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Fri Feb 23 10:50:00 2007] [warn] RSA server certificate CommonName (CN)
> `zinzalusa' does NOT match server name!?
> [Fri Feb 23 10:53:04 2007] [error] [client 127.0.0.1] The requested report
> is unknown.  [501, #200007]
> ------------------ var/log/httpd/ssl_request_log
> --------------------------------------------
> [23/Feb/2007:15:00:16 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 698
> [23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND
> /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 418
> [23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND
> /svn/ContactsToLDIF/!svn/bln/1 HTTP/1.1" 469
> [23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "LOCK
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 480
> [23/Feb/2007:15:00:25 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "LOCK
> /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 338
> -------------- etc/httpd/conf.d/subversion.conf
> ---------------------------------------------
> LoadModule dav_svn_module     modules/mod_dav_svn.so
> LoadModule authz_svn_module   modules/mod_authz_svn.so
> <Location /svn>
>    DAV svn
>    SVNParentPath /var/lib/svn
>    <LimitExcept GET PROPFIND OPTIONS REPORT>
>       AuthType Basic
>       AuthName "Subversion Server"
>       AuthUserFile /etc/httpd/svn-auth-file
>       Require valid-user
>    </LimitExcept>
> </Location>
> ------------------------------------------------------------------------------------
> # ls -la /etc/httpd/conf/httpd.conf
> -rw-r--r--  1 root root 34655 Sep  5  2005 /etc/httpd/conf/httpd.conf
> # rpm -qa | grep httpd
> httpd-suexec-2.0.53-3.3
> httpd-2.0.53-3.3
> ------------------------------------------------------------------------------------
> ------------------------------------------------------------------------------------
>
>
> Ben Collins-Sussman <su...@red-bean.com> wrote:
> OK, so the strace isn't actually useful, since it's the *server*
> that's sending the "405" error, not the client. There's nothing going
> wrong on the client side, so strace isn't going to tell you anything.
>
> Look at the apache accesslog and errorlogs next, to see more
> information about the LOCK request. Show us what you find in those
> logs. Also, show us what your http.conf looks like now that you've
> changed it.
>
> On 2/23/07, Backup e-mail wrote:
> > As I've mentioned in my original posting on this mailing list a couple of
> > days ago, svn performs all requests except for the LOCK one upon whose
> > submission it returns "405 Method Not Allowed".
> > I have reproduced the issue but fisrt I've issued a CHECKOUT request to
> show
> > that it executes it correctly.
> > The output of the requests plus an strace log of the failing LOCK request
> > are attached.
> >
> > Can somebody please show me what's wrong with my configuration?
> >
> > Thanks,
> >
> > Costa
> >
> > ----------------------- succesful CHECKOUT request
> > -------------------------------------------------
> > # svn co https://zinzalusa/svn/ContactsToLDIF
> > Error validating server certificate for 'https://zinzalusa:443':
> > - The certificate is not issued by a trusted authority. Use the
> > fingerprint to validate the certificate manually!
> > Certificate information:
> > - Hostname: zinzalusa
> > - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> > - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState,
> --
> > - Fingerprint:
> >
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> > (R)eject, accept (t)emporarily or accept (p)ermanently? t
> > UU ContactsToLDIF/ContactsToLDIF.bas
> > Checked out revision 2.
> >
> ------------------------------------------------------------------------
> > # ls -la ./ContactsToLDIF
> > total 40
> > drwxr-xr-x 3 root root 4096 Feb 22 18:33 .
> > drwxr-x--- 13 root root 4096 Feb 22 17:31 ..
> > -rw-r--r-- 1 root root 24554 Feb 22 18:33 ContactsToLDIF.bas
> > drwxr-xr-x 6 root root 4096 Feb 22 18:33 .svn
> >
> > ------------------------- succesful STATUS request
> > -----------------------------------------------
> > # svn status -u ./ContactsToLDIF
> > Error validating server certificate for 'https://zinzalusa:443':
> > - The certificate is not issued by a trusted authority. Use the
> > fingerprint to validate the certificate manually!
> > Certificate information:
> > - Hostname: zinzalusa
> > - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> > - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState,
> --
> > - Fingerprint:
> >
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> > (R)eject, accept (t)emporarily or accept (p)ermanently? t
> > Status against revision: 2
> >
> > ------------------------ failing LOCK request
> > ------------------------------------------------
> > # cd ContactsToLDIF
> > # svn lock ContactsToLDIF.bas --message "Testing lock"
> > Error validating server certificate for 'https://zinzalusa:443':
> > - The certificate is not issued by a trusted authority. Use the
> > fingerprint to validate the certificate manually!
> > Certificate information:
> > - Hostname: zinzalusa
> > - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> > - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState,
> --
> > - Fingerprint:
> >
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> > (R)eject, accept (t)emporarily or accept (p)ermanently? t
> > svn: Lock request failed: 405 Method Not Allowed (https://zinzalusa)
> >
> > ---------------------- STRACE log of LOCK request
> > --------------------------------------------------
> > execve("/usr/local/bin/svn", ["svn", "lock", "ContactsToLDIF.bas"], [/* 24
> > vars */]) = 0
> > uname({sys="Linux", node="zinzalusa", ...}) = 0
> > brk(0) = 0x9ebf000
> > access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or
> > directory)
> > open("/usr/local/lib/tls/i686/libsvn_client-1.so.0",
> > O_RDONLY) = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/lib/tls/i686", 0xbf9a191c) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/lib/tls/libsvn_client-1.so.0", O_RDONLY)
> =
> > -1 ENOENT (No such file or directory)
> > stat64("/usr/local/lib/tls", 0xbf9a191c) = -1 ENOENT (No such file or
> > directory)
> > open("/usr/local/lib/i686/libsvn_client-1.so.0",
> O_RDONLY)
> > = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/lib/i686", 0xbf9a191c) = -1 ENOENT (No such file or
> > directory)
> > open("/usr/local/lib/libsvn_client-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0Pc\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=519388, ...}) = 0
> > old_mmap(NULL, 130024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f84000
> > old_mmap(0xb7fa3000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) =
> > 0xb7fa3000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_wc-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\204f\0"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=516965, ...}) = 0
> > old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0)
> > = 0xb7f83000
> > old_mmap(NULL, 161672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f5b000
> > old_mmap(0xb7f82000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) =
> > 0xb7f82000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_ra-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0<\23\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=37017, ...}) = 0
> > old_mmap(NULL, 13504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f57000
> > old_mmap(0xb7f5a000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) =
> > 0xb7f5a000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_diff-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\f\25\0"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=76871, ...}) = 0
> > old_mmap(NULL, 21224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f51000
> > old_mmap(0xb7f56000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) =
> > 0xb7f56000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_ra_local-1.so.0", O_RDONLY) =
> 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\10\35\0"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=62694, ...}) = 0
> > old_mmap(NULL, 21740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f4b000
> > old_mmap(0xb7f50000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) =
> > 0xb7f50000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_repos-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0xI\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=310595, ...}) = 0
> > old_mmap(NULL, 109448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f30000
> > old_mmap(0xb7f4a000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) =
> > 0xb7f4a000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_fs-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\310\36"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=59533, ...}) = 0
> > old_mmap(NULL, 18724, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f2b000
> > old_mmap(0xb7f2f000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) =
> > 0xb7f2f000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_fs_fs-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\34M\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=308824, ...}) = 0
> > old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0)
> > = 0xb7f2a000
> > old_mmap(NULL, 87732, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f14000
> > old_mmap(0xb7f29000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) =
> > 0xb7f29000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_ra_svn-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0D*\0\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=198833, ...}) = 0
> > old_mmap(NULL, 60572, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7f05000
> > old_mmap(0xb7f13000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) =
> > 0xb7f13000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_ra_dav-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\264\304"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=593845, ...}) = 0
> > old_mmap(NULL, 184276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7ed8000
> > old_mmap(0xb7f04000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) =
> > 0xb7f04000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_delta-1.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\364\30"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=114044, ...}) = 0
> > old_mmap(NULL, 33784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7ecf000
> > old_mmap(0xb7ed7000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) =
> > 0xb7ed7000
> > close(3) = 0
> > open("/usr/local/lib/libsvn_subr-1.so.0", O_RDONLY) = 3
> > read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0
> > \215\0"..., 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=506859, ...}) = 0
> > old_mmap(NULL, 167904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7ea6000
> > old_mmap(0xb7ece000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) =
> > 0xb7ece000
> > close(3) = 0
> > open("/usr/local/lib/libaprutil-0.so.0", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/usr/local/apr/lib/tls/i686/libaprutil-0.so.0",
> > O_RDONLY) = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/apr/lib/tls/i686", 0xbf9a17cc) = -1
> > ENOENT (No such file or directory)
> > open("/usr/local/apr/lib/tls/libaprutil-0.so.0",
> O_RDONLY)
> > = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/apr/lib/tls", 0xbf9a17cc) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/i686/libaprutil-0.so.0",
> O_RDONLY)
> > = -1 ENOENT (No such file or directory)
> > stat64("/usr/local/apr/lib/i686", 0xbf9a17cc) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/libaprutil-0.so.0", O_RDONLY) =
> 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260L\0"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=247610, ...}) = 0
> > old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0)
> > = 0xb7ea5000
> > old_mmap(NULL, 75828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7e92000
> > old_mmap(0xb7ea4000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) =
> > 0xb7ea4000
> > close(3) = 0
> > open("/usr/local/lib/libapr-0.so.0", O_RDONLY) = -1 ENOENT (No such file
> or
> > directory)
> > open("/usr/local/apr/lib/libapr-0.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\224\210"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=426557, ...}) = 0
> > old_mmap(NULL, 120712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0)
> > = 0xb7e74000
> > old_mmap(0xb7e90000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) =
> > 0xb7e90000
> > old_mmap(0xb7e91000, 1928, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7e91000
> > close(3) = 0
> > open("/usr/local/lib/librt.so.1", O_RDONLY) = -1 ENOENT
> (No
> > such file or directory)
> > open("/usr/local/apr/lib/librt.so.1", O_RDONLY) = -1
> ENOENT
> > (No such file or directory)
> > open("/etc/ld.so.cache", O_RDONLY) = 3
> > fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
> > old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7e5d000
> > close(3) = 0
> > open("/lib/tls/librt.so.1", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\320"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=50748, ...}) = 0
> > old_mmap(0xd4b000, 81656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3,
> > 0) = 0xd4b000
> > old_mmap(0xd53000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) =
> 0xd53000
> > old_mmap(0xd55000, 40696, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd55000
> > close(3) = 0
> > open("/usr/local/lib/libm.so.6", O_RDONLY) = -1 ENOENT
> (No
> > such file or directory)
> > open("/usr/local/apr/lib/libm.so.6", O_RDONLY) = -1
> ENOENT
> > (No such file or directory)
> > open("/lib/tls/libm.so.6", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0003\205"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=213992, ...}) = 0
> > old_mmap(0x850000, 139424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> > 3, 0) = 0x850000
> > old_mmap(0x871000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) =
> 0x871000
> > close(3) = 0
> > open("/usr/local/lib/libcrypt.so.1", O_RDONLY) = -1
> ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/libcrypt.so.1", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/lib/libcrypt.so.1", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\3407k\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=28544, ...}) = 0
> > old_mmap(0x6b3000, 184636, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> > 3, 0) = 0x6b3000
> > old_mmap(0x6b8000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) =
> 0x6b8000
> > old_mmap(0x6ba000, 155964, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x6ba000
> > close(3) = 0
> > open("/usr/local/lib/libnsl.so.1", O_RDONLY) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/libnsl.so.1", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/lib/libnsl.so.1", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\264"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=97516, ...}) = 0
> > old_mmap(0xcf8000, 88064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3,
> > 0) = 0xcf8000
> > old_mmap(0xd0a000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) =
> 0xd0a000
> > old_mmap(0xd0c000, 6144, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd0c000
> > close(3) = 0
> > open("/usr/local/lib/libpthread.so.0", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/usr/local/apr/lib/libpthread.so.0", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/lib/tls/libpthread.so.0", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\210"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=107832, ...}) = 0
> > old_mmap(0x954000, 70108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3,
> > 0) = 0x954000
> > old_mmap(0x962000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) =
> 0x962000
> > old_mmap(0x964000, 4572, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x964000
> > close(3) = 0
> > open("/usr/local/lib/libssl.so.4", O_RDONLY) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/libssl.so.4", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/lib/libssl.so.4", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0206d\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=213600, ...}) = 0
> > old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0)
> > = 0xb7e5c000
> > old_mmap(0x63a000, 212692, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> > 3, 0) = 0x63a000
> > old_mmap(0x66b000, 12288, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) =
> 0x66b000
> > close(3) = 0
> > open("/usr/local/lib/libcrypto.so.4", O_RDONLY) = -1
> ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/libcrypto.so.4", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/lib/libcrypto.so.4", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\251\2"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=936960, ...}) = 0
> > old_mmap(0x2000000, 953208, PROT_READ|PROT_EXEC,
> MAP_PRIVATE|MAP_DENYWRITE,
> > 3, 0) = 0x2000000
> > old_mmap(0x20d4000, 73728, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd3000) =
> > 0x20d4000
> > old_mmap(0x20e6000, 11128, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20e6000
> > close(3) = 0
> > open("/usr/local/lib/libdl.so.2", O_RDONLY) = -1 ENOENT
> (No
> > such file or directory)
> > open("/usr/local/apr/lib/libdl.so.2", O_RDONLY) = -1
> ENOENT
> > (No such file or directory)
> > open("/lib/libdl.so.2", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260[\207"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=16800, ...}) = 0
> > old_mmap(0x875000, 12388, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3,
> > 0) = 0x875000
> > old_mmap(0x877000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) =
> 0x877000
> > close(3) = 0
> > open("/usr/local/lib/libgssapi_krb5.so.2", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/usr/local/apr/lib/libgssapi_krb5.so.2", O_RDONLY)
> =
> > -1 ENOENT (No such file or directory)
> > open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\254"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=82944, ...}) = 0
> > old_mmap(0xdc6000, 80272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3,
> > 0) = 0xdc6000
> > old_mmap(0xdd9000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) =
> 0xdd9000
> > close(3) = 0
> > open("/usr/local/lib/libkrb5.so.3", O_RDONLY) = -1 ENOENT
> > (No such file or directory)
> > open("/usr/local/apr/lib/libkrb5.so.3", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/usr/lib/libkrb5.so.3", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\2501\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=415188, ...}) = 0
> > old_mmap(0x30b000, 413000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> > 3, 0) = 0x30b000
> > old_mmap(0x36e000, 8192, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x63000) =
> 0x36e000
> > close(3) = 0
> > open("/usr/local/lib/libk5crypto.so.3", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/usr/local/apr/lib/libk5crypto.so.3", O_RDONLY) =
> -1
> > ENOENT (No such file or directory)
> > open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`b\332\000"...,
> > 512) = 512
> > fstat64(3, {st_mode=S_IFREG|0755, st_size=136016, ...}) = 0
> > old_mmap(0xda3000, 134560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> > 3, 0) = 0xda3000
> > old_mmap(0xdc3000, 4096, PROT_READ|PROT_WRITE,
> > MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) =
> 0xdc3000
> > close(3) = 0
> > open("/usr/local/lib/libcom_err.so.2", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/usr/local/apr/lib/libcom_err.so.2", O_RDONLY) = -1
> > ENOENT (No such file or directory)
> > open("/lib/libcom_err.so.2", O_RDONLY) = 3
> > read(3,
> >
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\30\271"...,
>
> === message truncated ===
>
>
>  ________________________________
> We won't tell. Get more on shows you hate to love
> (and love to hate): Yahoo! TV's Guilty Pleasures list.
>
>

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
The logs follow.
I guess you  ment the subversion.conf, since I did not change the httpd.conf at all.
It is still the same one that comes with the installation of Apache.
  Costa
  -------------------------------------------------------------------------------------
# date -R
Fri, 23 Feb 2007 14:59:51 +0100
######### At this moment in time I've issued the LOCK request ############
  --------------------- /var/log/httpd/access_log -----------------------------------------------
127.0.0.1 - - [21/Feb/2007:10:19:47 +0100] "HEAD / HTTP/1.1" 403 - "-" "curl/7.12.3 (i386-redhat-linux-gnu) libcurl/7.12.3 OpenSSL/0.9.7a zlib/1.2.1.2 libidn/0.5.6"
  ----------------------- var/log/httpd/error_log -------------------------------------------------
[Thu Feb 22 17:15:24 2007] [notice] LDAP: SSL support unavailable
[Thu Feb 22 17:15:24 2007] [notice] Apache/2.0.53 (Fedora) configured -- resuming normal operations
[Fri Feb 23 01:29:10 2007] [notice] caught SIGTERM, shutting down
[Fri Feb 23 10:49:59 2007] [notice] suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
[Fri Feb 23 10:50:00 2007] [warn] module ssl_module is already loaded, skipping
[Fri Feb 23 10:50:00 2007] [notice] Digest: generating secret for digest authentication ...
[Fri Feb 23 10:50:00 2007] [notice] Digest: done
[Fri Feb 23 10:50:00 2007] [notice] LDAP: Built with OpenLDAP LDAP SDK
[Fri Feb 23 10:50:00 2007] [notice] LDAP: SSL support unavailable
[Fri Feb 23 10:50:00 2007] [notice] Apache/2.0.53 (Fedora) configured -- resuming normal operations
  ------------------------ /var/log/httpd/ssl_access_log -------------------------------------------------
192.168.0.88 - - [23/Feb/2007:15:00:16 +0100] "PROPFIND /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 207 698
192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "PROPFIND /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 207 418
192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "PROPFIND /svn/ContactsToLDIF/!svn/bln/1 HTTP/1.1" 207 469
192.168.0.88 - - [23/Feb/2007:15:00:17 +0100] "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 401 480
192.168.0.88 - costantino [23/Feb/2007:15:00:25 +0100] "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 405 338
  --------------------- /var/log/httpd/ssl_error_log ------------------------------------------------
[Thu Feb 22 17:12:44 2007] [warn] RSA server certificate CommonName (CN) `zinzalusa' does NOT match server name!?
[Thu Feb 22 17:15:24 2007] [warn] RSA server certificate CommonName (CN) `zinzalusa' does NOT match server name!?
[Thu Feb 22 17:15:24 2007] [warn] RSA server certificate CommonName (CN) `zinzalusa' does NOT match server name!?
[Thu Feb 22 17:16:23 2007] [error] [client 192.168.0.88] The requested report is unknown.  [501, #200007]
[Thu Feb 22 18:36:02 2007] [error] [client 127.0.0.1] The requested report is unknown.  [501, #200007]
[Thu Feb 22 18:37:28 2007] [error] [client 127.0.0.1] The requested report is unknown.  [501, #200007]
[Thu Feb 22 18:38:14 2007] [error] [client 127.0.0.1] The requested report is unknown.  [501, #200007]
[Fri Feb 23 10:50:00 2007] [warn] RSA server certificate CommonName (CN) `zinzalusa' does NOT match server name!?
[Fri Feb 23 10:50:00 2007] [warn] RSA server certificate CommonName (CN) `zinzalusa' does NOT match server name!?
[Fri Feb 23 10:53:04 2007] [error] [client 127.0.0.1] The requested report is unknown.  [501, #200007]
  ------------------ var/log/httpd/ssl_request_log --------------------------------------------
[23/Feb/2007:15:00:16 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 698
[23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF/!svn/vcc/default HTTP/1.1" 418
[23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "PROPFIND /svn/ContactsToLDIF/!svn/bln/1 HTTP/1.1" 469
[23/Feb/2007:15:00:17 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 480
[23/Feb/2007:15:00:25 +0100] 192.168.0.88 TLSv1 DHE-RSA-AES256-SHA "LOCK /svn/ContactsToLDIF/ContactsToLDIF.bas HTTP/1.1" 338
  -------------- etc/httpd/conf.d/subversion.conf ---------------------------------------------
LoadModule dav_svn_module     modules/mod_dav_svn.so
LoadModule authz_svn_module   modules/mod_authz_svn.so
  <Location /svn>
   DAV svn
   SVNParentPath /var/lib/svn
     <LimitExcept GET PROPFIND OPTIONS REPORT>
        AuthType Basic
      AuthName "Subversion Server"
      AuthUserFile /etc/httpd/svn-auth-file
      Require valid-user
   </LimitExcept>
</Location>
------------------------------------------------------------------------------------
  # ls -la /etc/httpd/conf/httpd.conf
-rw-r--r--  1 root root 34655 Sep  5  2005 /etc/httpd/conf/httpd.conf
  # rpm -qa | grep httpd
httpd-suexec-2.0.53-3.3
httpd-2.0.53-3.3
------------------------------------------------------------------------------------
  ------------------------------------------------------------------------------------


Ben Collins-Sussman <su...@red-bean.com> wrote:
  OK, so the strace isn't actually useful, since it's the *server*
that's sending the "405" error, not the client. There's nothing going
wrong on the client side, so strace isn't going to tell you anything.

Look at the apache accesslog and errorlogs next, to see more
information about the LOCK request. Show us what you find in those
logs. Also, show us what your http.conf looks like now that you've
changed it.

On 2/23/07, Backup e-mail wrote:
> As I've mentioned in my original posting on this mailing list a couple of
> days ago, svn performs all requests except for the LOCK one upon whose
> submission it returns "405 Method Not Allowed".
> I have reproduced the issue but fisrt I've issued a CHECKOUT request to show
> that it executes it correctly.
> The output of the requests plus an strace log of the failing LOCK request
> are attached.
>
> Can somebody please show me what's wrong with my configuration?
>
> Thanks,
>
> Costa
>
> ----------------------- succesful CHECKOUT request
> -------------------------------------------------
> # svn co https://zinzalusa/svn/ContactsToLDIF
> Error validating server certificate for 'https://zinzalusa:443':
> - The certificate is not issued by a trusted authority. Use the
> fingerprint to validate the certificate manually!
> Certificate information:
> - Hostname: zinzalusa
> - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
> - Fingerprint:
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> (R)eject, accept (t)emporarily or accept (p)ermanently? t
> UU ContactsToLDIF/ContactsToLDIF.bas
> Checked out revision 2.
> ------------------------------------------------------------------------
> # ls -la ./ContactsToLDIF
> total 40
> drwxr-xr-x 3 root root 4096 Feb 22 18:33 .
> drwxr-x--- 13 root root 4096 Feb 22 17:31 ..
> -rw-r--r-- 1 root root 24554 Feb 22 18:33 ContactsToLDIF.bas
> drwxr-xr-x 6 root root 4096 Feb 22 18:33 .svn
>
> ------------------------- succesful STATUS request
> -----------------------------------------------
> # svn status -u ./ContactsToLDIF
> Error validating server certificate for 'https://zinzalusa:443':
> - The certificate is not issued by a trusted authority. Use the
> fingerprint to validate the certificate manually!
> Certificate information:
> - Hostname: zinzalusa
> - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
> - Fingerprint:
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> (R)eject, accept (t)emporarily or accept (p)ermanently? t
> Status against revision: 2
>
> ------------------------ failing LOCK request
> ------------------------------------------------
> # cd ContactsToLDIF
> # svn lock ContactsToLDIF.bas --message "Testing lock"
> Error validating server certificate for 'https://zinzalusa:443':
> - The certificate is not issued by a trusted authority. Use the
> fingerprint to validate the certificate manually!
> Certificate information:
> - Hostname: zinzalusa
> - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
> - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
> - Fingerprint:
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> (R)eject, accept (t)emporarily or accept (p)ermanently? t
> svn: Lock request failed: 405 Method Not Allowed (https://zinzalusa)
>
> ---------------------- STRACE log of LOCK request
> --------------------------------------------------
> execve("/usr/local/bin/svn", ["svn", "lock", "ContactsToLDIF.bas"], [/* 24
> vars */]) = 0
> uname({sys="Linux", node="zinzalusa", ...}) = 0
> brk(0) = 0x9ebf000
> access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/lib/tls/i686/libsvn_client-1.so.0",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> stat64("/usr/local/lib/tls/i686", 0xbf9a191c) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/lib/tls/libsvn_client-1.so.0", O_RDONLY) =
> -1 ENOENT (No such file or directory)
> stat64("/usr/local/lib/tls", 0xbf9a191c) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/lib/i686/libsvn_client-1.so.0", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> stat64("/usr/local/lib/i686", 0xbf9a191c) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/lib/libsvn_client-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0Pc\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=519388, ...}) = 0
> old_mmap(NULL, 130024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f84000
> old_mmap(0xb7fa3000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) =
> 0xb7fa3000
> close(3) = 0
> open("/usr/local/lib/libsvn_wc-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\204f\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=516965, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7f83000
> old_mmap(NULL, 161672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f5b000
> old_mmap(0xb7f82000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) =
> 0xb7f82000
> close(3) = 0
> open("/usr/local/lib/libsvn_ra-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0<\23\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=37017, ...}) = 0
> old_mmap(NULL, 13504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f57000
> old_mmap(0xb7f5a000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) =
> 0xb7f5a000
> close(3) = 0
> open("/usr/local/lib/libsvn_diff-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\f\25\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=76871, ...}) = 0
> old_mmap(NULL, 21224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f51000
> old_mmap(0xb7f56000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) =
> 0xb7f56000
> close(3) = 0
> open("/usr/local/lib/libsvn_ra_local-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\10\35\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=62694, ...}) = 0
> old_mmap(NULL, 21740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f4b000
> old_mmap(0xb7f50000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) =
> 0xb7f50000
> close(3) = 0
> open("/usr/local/lib/libsvn_repos-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0xI\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=310595, ...}) = 0
> old_mmap(NULL, 109448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f30000
> old_mmap(0xb7f4a000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) =
> 0xb7f4a000
> close(3) = 0
> open("/usr/local/lib/libsvn_fs-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\310\36"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=59533, ...}) = 0
> old_mmap(NULL, 18724, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f2b000
> old_mmap(0xb7f2f000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) =
> 0xb7f2f000
> close(3) = 0
> open("/usr/local/lib/libsvn_fs_fs-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\34M\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=308824, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7f2a000
> old_mmap(NULL, 87732, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f14000
> old_mmap(0xb7f29000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) =
> 0xb7f29000
> close(3) = 0
> open("/usr/local/lib/libsvn_ra_svn-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0D*\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=198833, ...}) = 0
> old_mmap(NULL, 60572, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f05000
> old_mmap(0xb7f13000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) =
> 0xb7f13000
> close(3) = 0
> open("/usr/local/lib/libsvn_ra_dav-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\264\304"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=593845, ...}) = 0
> old_mmap(NULL, 184276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7ed8000
> old_mmap(0xb7f04000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) =
> 0xb7f04000
> close(3) = 0
> open("/usr/local/lib/libsvn_delta-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\364\30"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=114044, ...}) = 0
> old_mmap(NULL, 33784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7ecf000
> old_mmap(0xb7ed7000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) =
> 0xb7ed7000
> close(3) = 0
> open("/usr/local/lib/libsvn_subr-1.so.0", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0
> \215\0"..., 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=506859, ...}) = 0
> old_mmap(NULL, 167904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7ea6000
> old_mmap(0xb7ece000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) =
> 0xb7ece000
> close(3) = 0
> open("/usr/local/lib/libaprutil-0.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/tls/i686/libaprutil-0.so.0",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> stat64("/usr/local/apr/lib/tls/i686", 0xbf9a17cc) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/tls/libaprutil-0.so.0", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> stat64("/usr/local/apr/lib/tls", 0xbf9a17cc) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/i686/libaprutil-0.so.0", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> stat64("/usr/local/apr/lib/i686", 0xbf9a17cc) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libaprutil-0.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260L\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=247610, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7ea5000
> old_mmap(NULL, 75828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7e92000
> old_mmap(0xb7ea4000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) =
> 0xb7ea4000
> close(3) = 0
> open("/usr/local/lib/libapr-0.so.0", O_RDONLY) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/apr/lib/libapr-0.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\224\210"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=426557, ...}) = 0
> old_mmap(NULL, 120712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7e74000
> old_mmap(0xb7e90000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) =
> 0xb7e90000
> old_mmap(0xb7e91000, 1928, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7e91000
> close(3) = 0
> open("/usr/local/lib/librt.so.1", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/apr/lib/librt.so.1", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/etc/ld.so.cache", O_RDONLY) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
> old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7e5d000
> close(3) = 0
> open("/lib/tls/librt.so.1", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\320"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=50748, ...}) = 0
> old_mmap(0xd4b000, 81656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0xd4b000
> old_mmap(0xd53000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xd53000
> old_mmap(0xd55000, 40696, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd55000
> close(3) = 0
> open("/usr/local/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/apr/lib/libm.so.6", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/lib/tls/libm.so.6", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0003\205"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=213992, ...}) = 0
> old_mmap(0x850000, 139424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x850000
> old_mmap(0x871000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x871000
> close(3) = 0
> open("/usr/local/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libcrypt.so.1", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libcrypt.so.1", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\3407k\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=28544, ...}) = 0
> old_mmap(0x6b3000, 184636, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x6b3000
> old_mmap(0x6b8000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x6b8000
> old_mmap(0x6ba000, 155964, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x6ba000
> close(3) = 0
> open("/usr/local/lib/libnsl.so.1", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libnsl.so.1", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libnsl.so.1", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\264"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=97516, ...}) = 0
> old_mmap(0xcf8000, 88064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0xcf8000
> old_mmap(0xd0a000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0xd0a000
> old_mmap(0xd0c000, 6144, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd0c000
> close(3) = 0
> open("/usr/local/lib/libpthread.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libpthread.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/tls/libpthread.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\210"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=107832, ...}) = 0
> old_mmap(0x954000, 70108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0x954000
> old_mmap(0x962000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x962000
> old_mmap(0x964000, 4572, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x964000
> close(3) = 0
> open("/usr/local/lib/libssl.so.4", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libssl.so.4", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libssl.so.4", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0206d\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=213600, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7e5c000
> old_mmap(0x63a000, 212692, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x63a000
> old_mmap(0x66b000, 12288, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x66b000
> close(3) = 0
> open("/usr/local/lib/libcrypto.so.4", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libcrypto.so.4", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libcrypto.so.4", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\251\2"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=936960, ...}) = 0
> old_mmap(0x2000000, 953208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x2000000
> old_mmap(0x20d4000, 73728, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd3000) =
> 0x20d4000
> old_mmap(0x20e6000, 11128, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20e6000
> close(3) = 0
> open("/usr/local/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/apr/lib/libdl.so.2", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/lib/libdl.so.2", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260[\207"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=16800, ...}) = 0
> old_mmap(0x875000, 12388, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0x875000
> old_mmap(0x877000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x877000
> close(3) = 0
> open("/usr/local/lib/libgssapi_krb5.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libgssapi_krb5.so.2", O_RDONLY) =
> -1 ENOENT (No such file or directory)
> open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\254"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=82944, ...}) = 0
> old_mmap(0xdc6000, 80272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0xdc6000
> old_mmap(0xdd9000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0xdd9000
> close(3) = 0
> open("/usr/local/lib/libkrb5.so.3", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libkrb5.so.3", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/lib/libkrb5.so.3", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\2501\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=415188, ...}) = 0
> old_mmap(0x30b000, 413000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x30b000
> old_mmap(0x36e000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x63000) = 0x36e000
> close(3) = 0
> open("/usr/local/lib/libk5crypto.so.3", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libk5crypto.so.3", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`b\332\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=136016, ...}) = 0
> old_mmap(0xda3000, 134560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0xda3000
> old_mmap(0xdc3000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0xdc3000
> close(3) = 0
> open("/usr/local/lib/libcom_err.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libcom_err.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libcom_err.so.2", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\30\271"...,

=== message truncated ===

 
---------------------------------
We won't tell. Get more on shows you hate to love
(and love to hate): Yahoo! TV's Guilty Pleasures list.

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
OK, so the strace isn't actually useful, since it's the *server*
that's sending the "405" error, not the client.  There's nothing going
wrong on the client side, so strace isn't going to tell you anything.

Look at the apache accesslog and errorlogs next, to see more
information about the LOCK request.  Show us what you find in those
logs.  Also, show us what your http.conf looks like now that you've
changed it.

On 2/23/07, Backup e-mail <bc...@yahoo.com> wrote:
> As I've mentioned in my original posting on this mailing list a couple of
> days ago, svn performs all requests except for the LOCK one upon whose
> submission it returns "405 Method Not Allowed".
> I have reproduced the issue but fisrt I've issued a CHECKOUT request to show
> that it executes it correctly.
> The output of the requests plus an strace log of the failing LOCK request
> are attached.
>
> Can somebody please show me what's wrong with my configuration?
>
> Thanks,
>
> Costa
>
> ----------------------- succesful CHECKOUT request
> -------------------------------------------------
> # svn co https://zinzalusa/svn/ContactsToLDIF
> Error validating server certificate for 'https://zinzalusa:443':
>  - The certificate is not issued by a trusted authority. Use the
>    fingerprint to validate the certificate manually!
> Certificate information:
>  - Hostname: zinzalusa
>  - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
>  - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
>  - Fingerprint:
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> (R)eject, accept (t)emporarily or accept (p)ermanently? t
> UU   ContactsToLDIF/ContactsToLDIF.bas
> Checked out revision 2.
> ------------------------------------------------------------------------
> # ls -la ./ContactsToLDIF
> total 40
> drwxr-xr-x   3 root root  4096 Feb 22 18:33 .
> drwxr-x---  13 root root  4096 Feb 22 17:31 ..
> -rw-r--r--   1 root root 24554 Feb 22 18:33 ContactsToLDIF.bas
> drwxr-xr-x   6 root root  4096 Feb 22 18:33 .svn
>
> ------------------------- succesful STATUS request
> -----------------------------------------------
> # svn status -u ./ContactsToLDIF
> Error validating server certificate for 'https://zinzalusa:443':
>  - The certificate is not issued by a trusted authority. Use the
>    fingerprint to validate the certificate manually!
> Certificate information:
>  - Hostname: zinzalusa
>  - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
>  - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
>  - Fingerprint:
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> (R)eject, accept (t)emporarily or accept (p)ermanently? t
> Status against revision:      2
>
> ------------------------ failing LOCK request
> ------------------------------------------------
> # cd ContactsToLDIF
> # svn lock ContactsToLDIF.bas --message "Testing lock"
> Error validating server certificate for 'https://zinzalusa:443':
>  - The certificate is not issued by a trusted authority. Use the
>    fingerprint to validate the certificate manually!
> Certificate information:
>  - Hostname: zinzalusa
>  - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
>  - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
>  - Fingerprint:
> 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
> (R)eject, accept (t)emporarily or accept (p)ermanently? t
> svn: Lock request failed: 405 Method Not Allowed (https://zinzalusa)
>
> ----------------------  STRACE log of LOCK request
> --------------------------------------------------
> execve("/usr/local/bin/svn", ["svn", "lock", "ContactsToLDIF.bas"], [/* 24
> vars */]) = 0
> uname({sys="Linux", node="zinzalusa", ...}) = 0
> brk(0)                                  = 0x9ebf000
> access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or
> directory)
> open("/usr/local/lib/tls/i686/libsvn_client-1.so.0",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> stat64("/usr/local/lib/tls/i686", 0xbf9a191c) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/lib/tls/libsvn_client-1.so.0", O_RDONLY) =
> -1 ENOENT (No such file or directory)
> stat64("/usr/local/lib/tls", 0xbf9a191c) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/lib/i686/libsvn_client-1.so.0", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> stat64("/usr/local/lib/i686", 0xbf9a191c) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/lib/libsvn_client-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0Pc\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=519388, ...}) = 0
> old_mmap(NULL, 130024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f84000
> old_mmap(0xb7fa3000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) =
> 0xb7fa3000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_wc-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\204f\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=516965, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7f83000
> old_mmap(NULL, 161672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f5b000
> old_mmap(0xb7f82000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) =
> 0xb7f82000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_ra-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0<\23\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=37017, ...}) = 0
> old_mmap(NULL, 13504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f57000
> old_mmap(0xb7f5a000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) =
> 0xb7f5a000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_diff-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\f\25\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=76871, ...}) = 0
> old_mmap(NULL, 21224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f51000
> old_mmap(0xb7f56000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) =
> 0xb7f56000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_ra_local-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\10\35\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=62694, ...}) = 0
> old_mmap(NULL, 21740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f4b000
> old_mmap(0xb7f50000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) =
> 0xb7f50000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_repos-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0xI\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=310595, ...}) = 0
> old_mmap(NULL, 109448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f30000
> old_mmap(0xb7f4a000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) =
> 0xb7f4a000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_fs-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\310\36"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=59533, ...}) = 0
> old_mmap(NULL, 18724, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f2b000
> old_mmap(0xb7f2f000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) =
> 0xb7f2f000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_fs_fs-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\34M\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=308824, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7f2a000
> old_mmap(NULL, 87732, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f14000
> old_mmap(0xb7f29000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) =
> 0xb7f29000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_ra_svn-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0D*\0\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=198833, ...}) = 0
> old_mmap(NULL, 60572, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7f05000
> old_mmap(0xb7f13000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) =
> 0xb7f13000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_ra_dav-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\264\304"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=593845, ...}) = 0
> old_mmap(NULL, 184276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7ed8000
> old_mmap(0xb7f04000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) =
> 0xb7f04000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_delta-1.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\364\30"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=114044, ...}) = 0
> old_mmap(NULL, 33784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7ecf000
> old_mmap(0xb7ed7000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) =
> 0xb7ed7000
> close(3)                                = 0
> open("/usr/local/lib/libsvn_subr-1.so.0", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0
> \215\0"..., 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=506859, ...}) = 0
> old_mmap(NULL, 167904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7ea6000
> old_mmap(0xb7ece000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) =
> 0xb7ece000
> close(3)                                = 0
> open("/usr/local/lib/libaprutil-0.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/tls/i686/libaprutil-0.so.0",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> stat64("/usr/local/apr/lib/tls/i686", 0xbf9a17cc) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/tls/libaprutil-0.so.0", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> stat64("/usr/local/apr/lib/tls", 0xbf9a17cc) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/i686/libaprutil-0.so.0", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> stat64("/usr/local/apr/lib/i686", 0xbf9a17cc) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libaprutil-0.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260L\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=247610, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7ea5000
> old_mmap(NULL, 75828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7e92000
> old_mmap(0xb7ea4000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) =
> 0xb7ea4000
> close(3)                                = 0
> open("/usr/local/lib/libapr-0.so.0", O_RDONLY) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/apr/lib/libapr-0.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\224\210"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=426557, ...}) = 0
> old_mmap(NULL, 120712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7e74000
> old_mmap(0xb7e90000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) =
> 0xb7e90000
> old_mmap(0xb7e91000, 1928, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7e91000
> close(3)                                = 0
> open("/usr/local/lib/librt.so.1", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/apr/lib/librt.so.1", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/etc/ld.so.cache", O_RDONLY)      = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
> old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7e5d000
> close(3)                                = 0
> open("/lib/tls/librt.so.1", O_RDONLY)   = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\320"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=50748, ...}) = 0
> old_mmap(0xd4b000, 81656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0xd4b000
> old_mmap(0xd53000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xd53000
> old_mmap(0xd55000, 40696, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd55000
> close(3)                                = 0
> open("/usr/local/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/apr/lib/libm.so.6", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/lib/tls/libm.so.6", O_RDONLY)    = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0003\205"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=213992, ...}) = 0
> old_mmap(0x850000, 139424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x850000
> old_mmap(0x871000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x871000
> close(3)                                = 0
> open("/usr/local/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libcrypt.so.1", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libcrypt.so.1", O_RDONLY)    = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\3407k\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=28544, ...}) = 0
> old_mmap(0x6b3000, 184636, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x6b3000
> old_mmap(0x6b8000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x6b8000
> old_mmap(0x6ba000, 155964, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x6ba000
> close(3)                                = 0
> open("/usr/local/lib/libnsl.so.1", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libnsl.so.1", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libnsl.so.1", O_RDONLY)      = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\264"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=97516, ...}) = 0
> old_mmap(0xcf8000, 88064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0xcf8000
> old_mmap(0xd0a000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0xd0a000
> old_mmap(0xd0c000, 6144, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd0c000
> close(3)                                = 0
> open("/usr/local/lib/libpthread.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libpthread.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/tls/libpthread.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\210"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=107832, ...}) = 0
> old_mmap(0x954000, 70108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0x954000
> old_mmap(0x962000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x962000
> old_mmap(0x964000, 4572, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x964000
> close(3)                                = 0
> open("/usr/local/lib/libssl.so.4", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libssl.so.4", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libssl.so.4", O_RDONLY)      = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0206d\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=213600, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7e5c000
> old_mmap(0x63a000, 212692, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x63a000
> old_mmap(0x66b000, 12288, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x66b000
> close(3)                                = 0
> open("/usr/local/lib/libcrypto.so.4", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libcrypto.so.4", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libcrypto.so.4", O_RDONLY)   = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\251\2"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=936960, ...}) = 0
> old_mmap(0x2000000, 953208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x2000000
> old_mmap(0x20d4000, 73728, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd3000) =
> 0x20d4000
> old_mmap(0x20e6000, 11128, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20e6000
> close(3)                                = 0
> open("/usr/local/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/apr/lib/libdl.so.2", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/lib/libdl.so.2", O_RDONLY)       = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260[\207"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=16800, ...}) = 0
> old_mmap(0x875000, 12388, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0x875000
> old_mmap(0x877000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x877000
> close(3)                                = 0
> open("/usr/local/lib/libgssapi_krb5.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libgssapi_krb5.so.2", O_RDONLY) =
> -1 ENOENT (No such file or directory)
> open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\254"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=82944, ...}) = 0
> old_mmap(0xdc6000, 80272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0xdc6000
> old_mmap(0xdd9000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0xdd9000
> close(3)                                = 0
> open("/usr/local/lib/libkrb5.so.3", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libkrb5.so.3", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/lib/libkrb5.so.3", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\2501\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=415188, ...}) = 0
> old_mmap(0x30b000, 413000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x30b000
> old_mmap(0x36e000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x63000) = 0x36e000
> close(3)                                = 0
> open("/usr/local/lib/libk5crypto.so.3", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libk5crypto.so.3", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`b\332\000"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=136016, ...}) = 0
> old_mmap(0xda3000, 134560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0xda3000
> old_mmap(0xdc3000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0xdc3000
> close(3)                                = 0
> open("/usr/local/lib/libcom_err.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libcom_err.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libcom_err.so.2", O_RDONLY)  = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\30\271"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=7040, ...}) = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7e5b000
> old_mmap(0xcbb000, 8676, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0xcbb000
> old_mmap(0xcbd000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xcbd000
> close(3)                                = 0
> open("/usr/local/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libresolv.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/lib/libresolv.so.2", O_RDONLY)   = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\3\232"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=81184, ...}) = 0
> old_mmap(0x99e000, 80040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0x99e000
> mprotect(0x9ad000, 18600, PROT_NONE)    = 0
> old_mmap(0x9ae000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x9ae000
> old_mmap(0x9b0000, 6312, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x9b0000
> close(3)                                = 0
> open("/usr/local/lib/libexpat.so.0", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/local/apr/lib/libexpat.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/lib/libexpat.so.0", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\337"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=127592, ...}) = 0
> old_mmap(0xb1c000, 124868, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0xb1c000
> old_mmap(0xb39000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0xb39000
> close(3)                                = 0
> open("/usr/local/lib/libz.so.1", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/apr/lib/libz.so.1", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/usr/lib/libz.so.1", O_RDONLY)    = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\325"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=63624, ...}) = 0
> old_mmap(0x98c000, 65124, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0x98c000
> old_mmap(0x99b000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x99b000
> close(3)                                = 0
> open("/usr/local/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/apr/lib/libc.so.6", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> open("/lib/tls/libc.so.6", O_RDONLY)    = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\177"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=1525032, ...}) = 0
> old_mmap(0x723000, 1223868, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x723000
> mprotect(0x847000, 27836, PROT_NONE)    = 0
> old_mmap(0x848000, 16384, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x124000) =
> 0x848000
> old_mmap(0x84c000, 7356, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x84c000
> close(3)                                = 0
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7e5a000
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7e59000
> old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)
> = 0xb7e58000
> mprotect(0x848000, 8192, PROT_READ)     = 0
> mprotect(0x9ae000, 4096, PROT_READ)     = 0
> mprotect(0x877000, 4096, PROT_READ)     = 0
> mprotect(0x962000, 4096, PROT_READ)     = 0
> mprotect(0xd0a000, 4096, PROT_READ)     = 0
> mprotect(0x6b8000, 4096, PROT_READ)     = 0
> mprotect(0x871000, 4096, PROT_READ)     = 0
> mprotect(0xd53000, 4096, PROT_READ)     = 0
> mprotect(0xb7ed8000, 180224, PROT_READ|PROT_WRITE) = 0
> mprotect(0xb7ed8000, 180224, PROT_READ|PROT_EXEC) = 0
> mprotect(0x71f000, 4096, PROT_READ)     = 0
> set_thread_area({entry_number:-1 -> 6,
> base_addr:0xb7e586c0, limit:1048575, seg_32bit:1, contents:0,
> read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0
> munmap(0xb7e5d000, 93741)               = 0
> set_tid_address(0xb7e58708)             = 3589
> rt_sigaction(SIGRTMIN, {0x958380, [], SA_SIGINFO}, NULL, 8) = 0
> rt_sigaction(SIGRT_1, {0x9583f0, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
> rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
> getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
> _sysctl({{CTL_KERN, KERN_VERSION}, 2, 0xbf9a20ac, 31, (nil), 0}) = 0
> fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
> fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
> fstat64(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
> brk(0)                                  = 0x9ebf000
> brk(0x9ee0000)                          = 0x9ee0000
> open("/usr/lib/locale/locale-archive",
> O_RDONLY|O_LARGEFILE) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=48512624, ...}) = 0
> mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7c58000
> close(3)                                = 0
> lstat64("/root/.subversion", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> lstat64("/root/.subversion/auth", {st_mode=S_IFDIR|0700,
> st_size=4096, ...}) = 0
> lstat64("/root/.subversion/auth/svn.simple",
> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> lstat64("/root/.subversion/auth/svn.username",
> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> lstat64("/root/.subversion/auth/svn.ssl.server",
> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> open("/etc/subversion/servers", O_RDONLY) = -1 ENOENT (No such file or
> directory)
> open("/usr/share/locale/locale.alias", O_RDONLY) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=2528, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "# Locale name alias data base.\n#"..., 4096) = 2528
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> open("/usr/local/share/locale/en_US.UTF-8/LC_MESSAGES/subversion.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/local/share/locale/en_US.utf8/LC_MESSAGES/subversion.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/local/share/locale/en_US/LC_MESSAGES/subversion.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/local/share/locale/en.UTF-8/LC_MESSAGES/subversion.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/local/share/locale/en.utf8/LC_MESSAGES/subversion.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/local/share/locale/en/LC_MESSAGES/subversion.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/en_US/LC_MESSAGES/libc.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo",
> O_RDONLY) = -1 ENOENT (No such file or directory)
> open("/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> open("/root/.subversion/servers", O_RDONLY) = 3
> read(3, "### This file specifies server-s"..., 16384) = 3274
> read(3, "", 13110)                      = 0
> read(3, "", 16384)                      = 0
> close(3)                                = 0
> open("/etc/subversion/config", O_RDONLY) = -1 ENOENT (No such file or
> directory)
> open("/root/.subversion/config", O_RDONLY) = 3
> read(3, "### This file configures various"..., 16384) = 4575
> read(3, "", 11809)                      = 0
> brk(0x9f03000)                          = 0x9f03000
> read(3, "", 16384)                      = 0
> close(3)                                = 0
> rt_sigaction(SIGINT, {0x804f58c, [], SA_INTERRUPT}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGHUP, {0x804f58c, [], SA_INTERRUPT}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGTERM, {0x804f58c, [], SA_INTERRUPT}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0
> rt_sigaction(SIGXFSZ, {SIG_IGN}, {SIG_DFL}, 8) = 0
> getcwd("/root/ContactsToLDIF", 4096)    = 21
> lstat64("/root/ContactsToLDIF", {st_mode=S_IFDIR|0755, st_size=4096, ...}) =
> 0
> open("/root/ContactsToLDIF/.svn/entries", O_RDONLY) = 3
> read(3, "8\n\ndir\n1\nhttps://zinzalusa/svn/C"..., 80) = 80
> close(3)                                = 0
> open("/root/ContactsToLDIF/.svn/entries", O_RDONLY) = 3
> read(3, "8\n\ndir\n1\nhttps://zinzalusa/svn/C"..., 80) = 80
> close(3)                                = 0
> open("/root/ContactsToLDIF/.svn/lock",
> O_WRONLY|O_CREAT|O_EXCL, 0666) = 3
> close(3)                                = 0
> open("/root/ContactsToLDIF/.svn/entries", O_RDONLY) = 3
> read(3, "8\n\ndir\n1\nhttps://zinzalusa/svn/C"..., 16384) =
> 352
> read(3, "", 16384)                      = 0
> close(3)                                = 0
> futex(0x878060, FUTEX_WAKE, 2147483647) = 0
> open("/usr/local/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libsvn_ra_serf-1.so.0", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> open("/usr/local/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libsvn_ra_serf-1.so.0", O_RDONLY)
> = -1 ENOENT (No such file or directory)
> open("/etc/ld.so.cache", O_RDONLY)      = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
> old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7c41000
> close(3)                                = 0
> open("/lib/tls/i686/libsvn_ra_serf-1.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> stat64("/lib/tls/i686", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> open("/lib/tls/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file
> or directory)
> stat64("/lib/tls", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> open("/lib/i686/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file
> or directory)
> stat64("/lib/i686", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> open("/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or
> directory)
> stat64("/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> open("/usr/lib/tls/i686/libsvn_ra_serf-1.so.0", O_RDONLY) =
> -1 ENOENT (No such file or directory)
> stat64("/usr/lib/tls/i686", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> open("/usr/lib/tls/libsvn_ra_serf-1.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> stat64("/usr/lib/tls", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
> open("/usr/lib/i686/libsvn_ra_serf-1.so.0", O_RDONLY) = -1
> ENOENT (No such file or directory)
> stat64("/usr/lib/i686", 0xbf9a1900)     = -1 ENOENT (No such file or
> directory)
> open("/usr/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file
> or directory)
> stat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=86016, ...}) = 0
> munmap(0xb7c41000, 93741)               = 0
> rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_IGN}, 8) = 0
> getuid32()                              = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> open("/etc/krb5.conf", O_RDONLY|O_LARGEFILE) = 3
> access("/etc/krb5.conf", W_OK)          = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "[logging]\n default = FILE:/var/l"..., 4096) = 615
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> open("/etc/krb5.conf", O_RDONLY|O_LARGEFILE) = 3
> access("/etc/krb5.conf", W_OK)          = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "[logging]\n default = FILE:/var/l"..., 4096) = 615
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> open("/dev/urandom", O_RDONLY|O_LARGEFILE) = 3
> fstat64(3, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
> read(3,
> "u\310\21\200\264\tB\n\324-C}\204\241\221q\16\35C\t", 20) =
> 20
> close(3)                                = 0
> gettimeofday({1172161335, 96010}, NULL) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> gettimeofday({1172161335, 98136}, NULL) = 0
> open("/etc/resolv.conf", O_RDONLY)      = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=104, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "search en-prisewall.zzz\nnameserv"..., 4096) = 104
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> socket(PF_FILE, SOCK_STREAM, 0)         = 3
> fcntl64(3, F_GETFL)                     = 0x2 (flags O_RDWR)
> fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
> connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1
> ENOENT (No such file or directory)
> close(3)                                = 0
> socket(PF_FILE, SOCK_STREAM, 0)         = 3
> fcntl64(3, F_GETFL)                     = 0x2 (flags O_RDWR)
> fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
> connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1
> ENOENT (No such file or directory)
> close(3)                                = 0
> open("/etc/nsswitch.conf", O_RDONLY)    = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=1686, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1686
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> open("/usr/local/lib/libnss_files.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/usr/local/apr/lib/libnss_files.so.2", O_RDONLY) = -1
> ENOENT (No such file or directory)
> open("/etc/ld.so.cache", O_RDONLY)      = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
> old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7c41000
> close(3)                                = 0
> open("/lib/libnss_files.so.2", O_RDONLY) = 3
> read(3,
> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\32"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=47380, ...}) = 0
> old_mmap(NULL, 41604, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0)
> = 0xb7c36000
> old_mmap(0xb7c3f000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) =
> 0xb7c3f000
> close(3)                                = 0
> mprotect(0xb7c3f000, 4096, PROT_READ)   = 0
> munmap(0xb7c41000, 93741)               = 0
> open("/etc/host.conf", O_RDONLY)        = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=17, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "order hosts,bind\n", 4096)     = 17
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> futex(0x84cee0, FUTEX_WAKE, 2147483647) = 0
> open("/etc/hosts", O_RDONLY)            = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "# Do not remove the following li"..., 4096) = 157
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
> connect(3, {sa_family=AF_INET, sin_port=htons(0),
> sin_addr=inet_addr("127.0.0.1")}, 16) = 0
> getsockname(3, {sa_family=AF_INET, sin_port=htons(32776),
> sin_addr=inet_addr("127.0.0.1")}, [16]) = 0
> close(3)                                = 0
> open("/etc/hosts", O_RDONLY)            = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "# Do not remove the following li"..., 4096) = 157
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> open("/etc/hosts", O_RDONLY)            = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "# Do not remove the following li"..., 4096) = 157
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
> connect(3, {sa_family=AF_INET, sin_port=htons(0),
> sin_addr=inet_addr("127.0.0.1")}, 16) = 0
> getsockname(3, {sa_family=AF_INET, sin_port=htons(32776),
> sin_addr=inet_addr("127.0.0.1")}, [16]) = 0
> close(3)                                = 0
> open("/etc/hosts", O_RDONLY)            = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "# Do not remove the following li"..., 4096) = 157
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
> open("/usr/share/ssl/cert.pem", O_RDONLY) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=249373, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "##\n##  Extracted from the mod_ss"..., 4096) = 4096
> read(3, " 65537 (0x10001)\n        X509v3 "..., 4096) = 4096
> read(3, "v3 Private Key Usage Period: \n  "..., 4096) = 4096
> read(3, "EBDCCAuygAwIBAgICAIUwDQYJKoZIhvc"..., 4096) = 4096
> read(3, "de:76:57:19:69:4c:46:69:\n       "..., 4096) =
> 4096
> read(3, "MSEw\nHwYDVQQDExhCZWxTaWduIFNlY3V"..., 4096) =
> 4096
> read(3, "elekom Root CA\n        Validity\n"..., 4096) = 4096
> read(3, "1:69:55:4a:7e:49:4d:ed:a2:a3:\n  "..., 4096) =
> 4096
> read(3, ":d7:74:20:6d:37:02:8f:69:\n      "..., 4096) =
> 4096
> read(3, ":ef:\n                    de:49:2"..., 4096) = 4096
> read(3, "\n                    26:0b:da:dc"..., 4096) = 4096
> read(3, ":5e:60:69:\n                    f"..., 4096) =
> 4096
> read(3, "               Modulus (2048 bit"..., 4096) = 4096
> read(3, "jQzMFqBDzIwMTkxMDEyMTkyNDMwWjALB"..., 4096) = 4096
> read(3, "24gQXV0aG9yaXR5MIGdMA0GCSqGSIb3D"..., 4096) = 4096
> read(3, "EM Data:\n-----BEGIN CERTIFICATE-"..., 4096) = 4096
> read(3, "C4AfBONOziipUEZKzxa1NfBbPLZ4C/Qg"..., 4096) = 4096
> read(3, "qnzPmrC3p/\n-----END CERTIFICATE-"..., 4096) = 4096
> read(3, ":ce:f8:14:08:d1:\n        fa:43:8"..., 4096) = 4096
> read(3, "IfJSbpliTRJPOoHO0eiedSgO5Bs\n3n+o"..., 4096) =
> 4096
> read(3, "EB/wIBBTAOBgNVHQ8BAf8EBAMC\nAQYwF"..., 4096) =
> 4096
> read(3, "GNADCBiQKBgQC45k+625h8cXyv\nRLfTD"..., 4096) =
> 4096
> brk(0x9f24000)                          = 0x9f24000
> read(3, "            Modulus (2048 bit):\n"..., 4096) = 4096
> read(3, "  Data:\n        Version: 3 (0x2)"..., 4096) = 4096
> read(3, "2MwYTAOBgNV\nHQ8BAf8EBAMCAAYwHQYD"..., 4096) =
> 4096
> read(3, "OTAxMjgxMjAwMDBaMG0xCzAJBgNVBAYT"..., 4096) = 4096
> read(3, "7f:53:a4:0d:51:4f:8e:3b:03:ae:a3"..., 4096) = 4096
> read(3, " 88:05:3a:d9:c0:db:29:87:e6:19:9"..., 4096) = 4096
> read(3, "lgorithm: sha1WithRSAEncryption\n"..., 4096) = 4096
> read(3, "Netscape CA Revocation Url: \n   "..., 4096) = 4096
> read(3, "v.cgi?\n            Netscape CA R"..., 4096) = 4096
> read(3, "de/cgi-bin/check-rev.cgi?\n      "..., 4096) = 4096
> read(3, "://www.trustcenter.de/cgi-bin/ch"..., 4096) = 4096
> read(3, ":0f:79:07:6d:\n        4f:f4:39:1"..., 4096) = 4096
> read(3, "ZpY2F0aW9u\nIFNlcnZpY2VzIERpdmlza"..., 4096) =
> 4096
> read(3, "rtification Services Division, C"..., 4096) = 4096
> read(3, "27:04:25:10:97:2f:e7:90:\n       "..., 4096) =
> 4096
> read(3, "9RG9yDpOxwJajUCGEyb+Sh\ngS58Y3L6K"..., 4096) =
> 4096
> read(3, ":95:8c:91:b1:fd:cf:e5:\n         "..., 4096) =
> 4096
> read(3, "1c:43:57:ce:90:1a:\n             "..., 4096) =
> 4096
> read(3, "9:41:22:d6:5d:\n                 "..., 4096) =
> 4096
> read(3, "f:fd:b8:41:a5:ef:9e:66:9d:c4:\n  "..., 4096) =
> 4096
> read(3, "EJARYS\nY2FAZGlnc2lndHJ1c3QuY29tM"..., 4096) =
> 4096
> read(3, "dHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x"..., 4096) = 4096
> read(3, " Policy Validation Authority, CN"..., 4096) = 4096
> read(3, "                   43:62:61:f3:d"..., 4096) = 4096
> read(3, "QBMP7iLxmjf7kMzDl3ppssHhE16M/+SG"..., 4096) = 4096
> read(3, "           00:aa:d0:ba:be:16:2d:"..., 4096) = 4096
> read(3, "              55:68:d5:a2:36:09:"..., 4096) = 4096
> read(3, "1e:e4:8b:06:5c:60:27:ca:45:52:\n "..., 4096) =
> 4096
> read(3, "c3MgMiBQdWJsaWMgUHJpbWFyeSBDZXJ0"..., 4096) = 4096
> read(3, "a7:f9:da:3a:55:c9:58:10:f9:aa:ef"..., 4096) = 4096
> read(3, "meQD2+A2iMzAo1KpY\noJ2daZH9\n-----"..., 4096) =
> 4096
> read(3, " 1 00:00:00 1999 GMT\n           "..., 4096) = 4096
> read(3, " Public Primary Certification Au"..., 4096) = 4096
> read(3, "    Public Key Algorithm: rsaEnc"..., 4096) = 4096
> read(3, ":dd:db:df:20:82:b4:ca:a2:\n      "..., 4096) =
> 4096
> read(3, "BOZXR3b3JrMSEwHwYD\nVQQLExhodHRwO"..., 4096) =
> 4096
> read(3, ":72:ad:3b:\n        cf:37:18:a6:9"..., 4096) = 4096
> read(3, "YJKoZIhvcNAQEEBQADgYEAkwGIiGdnkY"..., 4096) = 4096
> read(3, "        Issuer: C=US, ST=North C"..., 4096) = 3613
> brk(0x9f45000)                          = 0x9f45000
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> open("/usr/share/ssl/cert.pem", O_RDONLY) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=249373, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "##\n##  Extracted from the mod_ss"..., 4096) = 4096
> read(3, " 65537 (0x10001)\n        X509v3 "..., 4096) = 4096
> read(3, "v3 Private Key Usage Period: \n  "..., 4096) = 4096
> read(3, "EBDCCAuygAwIBAgICAIUwDQYJKoZIhvc"..., 4096) = 4096
> read(3, "de:76:57:19:69:4c:46:69:\n       "..., 4096) =
> 4096
> read(3, "MSEw\nHwYDVQQDExhCZWxTaWduIFNlY3V"..., 4096) =
> 4096
> read(3, "elekom Root CA\n        Validity\n"..., 4096) = 4096
> read(3, "1:69:55:4a:7e:49:4d:ed:a2:a3:\n  "..., 4096) =
> 4096
> read(3, ":d7:74:20:6d:37:02:8f:69:\n      "..., 4096) =
> 4096
> read(3, ":ef:\n                    de:49:2"..., 4096) = 4096
> read(3, "\n                    26:0b:da:dc"..., 4096) = 4096
> read(3, ":5e:60:69:\n                    f"..., 4096) =
> 4096
> read(3, "               Modulus (2048 bit"..., 4096) = 4096
> read(3, "jQzMFqBDzIwMTkxMDEyMTkyNDMwWjALB"..., 4096) = 4096
> read(3, "24gQXV0aG9yaXR5MIGdMA0GCSqGSIb3D"..., 4096) = 4096
> read(3, "EM Data:\n-----BEGIN CERTIFICATE-"..., 4096) = 4096
> read(3, "C4AfBONOziipUEZKzxa1NfBbPLZ4C/Qg"..., 4096) = 4096
> read(3, "qnzPmrC3p/\n-----END CERTIFICATE-"..., 4096) = 4096
> read(3, ":ce:f8:14:08:d1:\n        fa:43:8"..., 4096) = 4096
> read(3, "IfJSbpliTRJPOoHO0eiedSgO5Bs\n3n+o"..., 4096) =
> 4096
> read(3, "EB/wIBBTAOBgNVHQ8BAf8EBAMC\nAQYwF"..., 4096) =
> 4096
> read(3, "GNADCBiQKBgQC45k+625h8cXyv\nRLfTD"..., 4096) =
> 4096
> read(3, "            Modulus (2048 bit):\n"..., 4096) = 4096
> read(3, "  Data:\n        Version: 3 (0x2)"..., 4096) = 4096
> read(3, "2MwYTAOBgNV\nHQ8BAf8EBAMCAAYwHQYD"..., 4096) =
> 4096
> read(3, "OTAxMjgxMjAwMDBaMG0xCzAJBgNVBAYT"..., 4096) = 4096
> read(3, "7f:53:a4:0d:51:4f:8e:3b:03:ae:a3"..., 4096) = 4096
> read(3, " 88:05:3a:d9:c0:db:29:87:e6:19:9"..., 4096) = 4096
> read(3, "lgorithm: sha1WithRSAEncryption\n"..., 4096) = 4096
> read(3, "Netscape CA Revocation Url: \n   "..., 4096) = 4096
> read(3, "v.cgi?\n            Netscape CA R"..., 4096) = 4096
> read(3, "de/cgi-bin/check-rev.cgi?\n      "..., 4096) = 4096
> read(3, "://www.trustcenter.de/cgi-bin/ch"..., 4096) = 4096
> read(3, ":0f:79:07:6d:\n        4f:f4:39:1"..., 4096) = 4096
> read(3, "ZpY2F0aW9u\nIFNlcnZpY2VzIERpdmlza"..., 4096) =
> 4096
> brk(0x9f66000)                          = 0x9f66000
> read(3, "rtification Services Division, C"..., 4096) = 4096
> read(3, "27:04:25:10:97:2f:e7:90:\n       "..., 4096) =
> 4096
> read(3, "9RG9yDpOxwJajUCGEyb+Sh\ngS58Y3L6K"..., 4096) =
> 4096
> read(3, ":95:8c:91:b1:fd:cf:e5:\n         "..., 4096) =
> 4096
> read(3, "1c:43:57:ce:90:1a:\n             "..., 4096) =
> 4096
> read(3, "9:41:22:d6:5d:\n                 "..., 4096) =
> 4096
> read(3, "f:fd:b8:41:a5:ef:9e:66:9d:c4:\n  "..., 4096) =
> 4096
> read(3, "EJARYS\nY2FAZGlnc2lndHJ1c3QuY29tM"..., 4096) =
> 4096
> read(3, "dHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x"..., 4096) = 4096
> read(3, " Policy Validation Authority, CN"..., 4096) = 4096
> read(3, "                   43:62:61:f3:d"..., 4096) = 4096
> read(3, "QBMP7iLxmjf7kMzDl3ppssHhE16M/+SG"..., 4096) = 4096
> read(3, "           00:aa:d0:ba:be:16:2d:"..., 4096) = 4096
> read(3, "              55:68:d5:a2:36:09:"..., 4096) = 4096
> read(3, "1e:e4:8b:06:5c:60:27:ca:45:52:\n "..., 4096) =
> 4096
> read(3, "c3MgMiBQdWJsaWMgUHJpbWFyeSBDZXJ0"..., 4096) = 4096
> read(3, "a7:f9:da:3a:55:c9:58:10:f9:aa:ef"..., 4096) = 4096
> read(3, "meQD2+A2iMzAo1KpY\noJ2daZH9\n-----"..., 4096) =
> 4096
> read(3, " 1 00:00:00 1999 GMT\n           "..., 4096) = 4096
> read(3, " Public Primary Certification Au"..., 4096) = 4096
> read(3, "    Public Key Algorithm: rsaEnc"..., 4096) = 4096
> read(3, ":dd:db:df:20:82:b4:ca:a2:\n      "..., 4096) =
> 4096
> read(3, "BOZXR3b3JrMSEwHwYD\nVQQLExhodHRwO"..., 4096) =
> 4096
> read(3, ":72:ad:3b:\n        cf:37:18:a6:9"..., 4096) = 4096
> read(3, "YJKoZIhvcNAQEEBQADgYEAkwGIiGdnkY"..., 4096) = 4096
> read(3, "        Issuer: C=US, ST=North C"..., 4096) = 3613
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> socket(PF_NETLINK, SOCK_RAW, 0)         = 3
> bind(3, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
> getsockname(3, {sa_family=AF_NETLINK, pid=3589, groups=00000000}, [12]) = 0
> time(NULL)                              = 1172161335
> sendto(3,
> "\24\0\0\0\26\0\1\0037\303\335E\0\0\0\0\0\207\r\2", 20, 0,
> {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
> recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0,
> groups=00000000},
> msg_iov(1)=[{"<\0\0\0\24\0\2\0007\303\335E\5\16\0\0\2\10\200\376\1\0"...,
> 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
> recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0,
> groups=00000000},
> msg_iov(1)=[{"@\0\0\0\24\0\2\0007\303\335E\5\16\0\0\n\200\200\376\1\0"...,
> 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
> recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0,
> groups=00000000},
> msg_iov(1)=[{"\24\0\0\0\3\0\2\0007\303\335E\5\16\0\0\0\0\0\0\1\0\0\0"...,
> 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
> close(3)                                = 0
> open("/etc/hosts", O_RDONLY)            = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "# Do not remove the following li"..., 4096) = 157
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> open("/etc/hosts", O_RDONLY)            = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(3, "# Do not remove the following li"..., 4096) = 157
> close(3)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
> setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
> connect(3, {sa_family=AF_INET, sin_port=htons(443),
> sin_addr=inet_addr("127.0.0.1")}, 16) = 0
> open("/dev/urandom", O_RDONLY|O_NONBLOCK|O_NOCTTY) = 4
> select(5, [4], NULL, NULL, {0, 10000})  = 1 (in [4], left {0, 10000})
> read(4, "\250\6\227\246\327
> \225j\33\301\300\272\35\210\206K\225"..., 32) = 32
> close(4)                                = 0
> getuid32()                              = 0
> time(NULL)                              = 1172161335
> time(NULL)                              = 1172161335
> brk(0x9f8a000)                          = 0x9f8a000
> write(3,
> "\200|\1\3\1\0c\0\0\0\20\0\0009\0\0008\0\0005\0\0\26\0\0"...,
> 126) = 126
> read(3, "\26\3\1\0J\2\0", 7)            = 7
> time(NULL)                              = 1172161335
> time(NULL)                              = 1172161335
> read(3,
> "\0F\3\1E\335\3037\25_\25213\335\373^9\362\336\234\244\321"...,
> 72) = 72
> read(3, "\26\3\1\3\322", 5)             = 5
> read(3,
> "\v\0\3\316\0\3\313\0\3\3100\202\3\3040\202\3-\240\3\2\1"...,
> 978) = 978
> stat64("/usr/share/ssl/certs/de85e07f.0", 0xbf9a135c) = -1
> ENOENT (No such file or directory)
> read(3, "\26\3\1\1\215", 5)             = 5
> read(3,
> "\f\0\1\211\0\200\346\226\235=I[\343,|\361\200\303\275\324"...,
> 397) = 397
> read(3, "\26\3\1\0\4", 5)               = 5
> read(3, "\16\0\0\0", 4)                 = 4
> time([1172161335])                      = 1172161335
> write(3,
> "\26\3\1\0\206\20\0\0\202\0\200\25\213\27\251\16d\336\266"...,
> 198) = 198
> read(3, "\24\3\1\0\1", 5)               = 5
> read(3, "\1", 1)                        = 1
> read(3, "\26\3\1\0000", 5)              = 5
> read(3,
> "\264\347*\332n\34D\342\231j\0009\377\270~g\317\253\300"...,
> 48) = 48
> time([1172161335])                      = 1172161335
> open("/etc/localtime", O_RDONLY)        = 4
> fstat64(4, {st_mode=S_IFREG|0644, st_size=1082, ...}) = 0
> fstat64(4, {st_mode=S_IFREG|0644, st_size=1082, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
> 0xb7c57000
> read(4,
> "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0\f\0"...,
> 4096) = 1082
> close(4)                                = 0
> munmap(0xb7c57000, 4096)                = 0
> time([1172161335])                      = 1172161335
> lstat64("/root/.subversion/auth/svn.ssl.server/5ead363f867e73957b71d1a63b6c9793",
> 0xbf9a15ac) = -1 ENOENT (No such file or directory)
> write(2, "Error validating server certific"..., 511) = 511
> poll([{fd=0, events=POLLIN, revents=POLLIN}], 1, -1) = 1
> read(0, "t", 1)                         = 1
> poll([{fd=0, events=POLLIN, revents=POLLIN}], 1, -1) = 1
> read(0, "\n", 1)                        = 1
> write(3,
> "\27\3\1\1P\234\306\312\f\371\210\336\243G\331)\317\37\224"...,
> 341) = 341
> write(3,
> "\27\3\1\1P^\212\270\242\33Z\27\362\375\230X\t\207\242\241"...,
> 341) = 341
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\0\320", 5)             = 5
> read(3,
> "0I\240\362\200\327\17q\376\345*\314\270w\340H\r\255\264"...,
> 208) = 208
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\2\320", 5)             = 5
> read(3,
> "s\v\275\264*\266(\316j\350\214C\4\321\235\377\v\333\356"...,
> 720) = 720
> write(3, "\25\3\1\0
> \305\210\337\372|\4\256\267P\363\251/s\242\f"..., 37) = 37
> close(3)                                = 0
> socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
> setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
> connect(3, {sa_family=AF_INET, sin_port=htons(443),
> sin_addr=inet_addr("127.0.0.1")}, 16) = 0
> time(NULL)                              = 1172161336
> time(NULL)                              = 1172161336
> write(3,
> "\26\3\1\0\177\1\0\0{\3\1E\335\3038k\267\362\266\36\265"...,
> 132) = 132
> read(3, "\26\3\1\0J", 5)                = 5
> read(3,
> "\2\0\0F\3\1E\335\3038#\245g\367\177\236B\313$\370\215-"...,
> 74) = 74
> read(3, "\24\3\1\0\1", 5)               = 5
> read(3, "\1", 1)                        = 1
> read(3, "\26\3\1\0000", 5)              = 5
> read(3,
> "bS\364\3118\343\203]Q\362E\376\372\n\225\20\223\347\363"...,
> 48) = 48
> write(3,
> "\24\3\1\0\1\1\26\3\1\0000\370:\214h%\257\4\263~\254\334"...,
> 59) = 59
> write(3,
> "\27\3\1\0010W\4z\243D\307\306\274\206K\334\256.\262>Kk"...,
> 309) = 309
> write(3,
> "\27\3\1\0\220\23M\336)6\366\331\312\306\5\251\251|\ra\263"...,
> 149) = 149
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\0\320", 5)             = 5
> read(3,
> "\213\6\353\301\202X\351\36=P\271\353\242\33~\370\255\351"...,
> 208) = 208
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\1\300", 5)             = 5
> read(3,
> "\v\234gv\rq\276\213\307\244R\3\fkEB\267\4\317z\375\212"...,
> 448) = 448
> write(3, "\25\3\1\0
> \302\364\362n\v\360D\357\327z\255n\25#\301\270"..., 37) =
> 37
> close(3)                                = 0
> socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
> setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
> connect(3, {sa_family=AF_INET, sin_port=htons(443),
> sin_addr=inet_addr("127.0.0.1")}, 16) = 0
> time(NULL)                              = 1172161337
> time(NULL)                              = 1172161337
> write(3,
> "\26\3\1\0\177\1\0\0{\3\1E\335\3039\261\2\202Y]\263\217"...,
> 132) = 132
> read(3, "\26\3\1\0J", 5)                = 5
> read(3,
> "\2\0\0F\3\1E\335\3039riY\267a%\342\3668x\6\221\233!\253"...,
> 74) = 74
> read(3, "\24\3\1\0\1", 5)               = 5
> read(3, "\1", 1)                        = 1
> read(3, "\26\3\1\0000", 5)              = 5
> read(3,
> "?\336\365\254\361\260\34\0347\30\236\226\223\201\330G\2"...,
> 48) = 48
> write(3,
> "\24\3\1\0\1\1\26\3\1\0000\251-J\230\320\r\354\347R\255"...,
> 59) = 59
> write(3, "\27\3\1\1
> \332Fc\240Q\3163\21\253\351\351\200\365\350\312"..., 293) =
> 293
> write(3,
> "\27\3\1\0\260\321\25?\21\20b\227-\234U2\207cv\366\205\310"...,
> 181) = 181
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\0\320", 5)             = 5
> read(3,
> "9\322/\214,\351w\326\347b\1\245\255\215~?\245S?x%\30h\177"...,
> 208) = 208
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\1\360", 5)             = 5
> read(3,
> "\203\377\357\213B\243\'\275\375EL\343\353>5\230A\35\205"...,
> 496) = 496
> write(3, "\25\3\1\0
> \373\212\357\33\357&\236\264f\366\207\272\206"..., 37) = 37
> close(3)                                = 0
> socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
> setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
> connect(3, {sa_family=AF_INET, sin_port=htons(443),
> sin_addr=inet_addr("127.0.0.1")}, 16) = 0
> time(NULL)                              = 1172161337
> time(NULL)                              = 1172161337
> write(3,
> "\26\3\1\0\177\1\0\0{\3\1E\335\3039\204y]\227\255\363\313"...,
> 132) = 132
> read(3, "\26\3\1\0J", 5)                = 5
> read(3,
> "\2\0\0F\3\1E\335\3039l\364(g,\311o\207\f+\t\5!\332~\217"...,
> 74) = 74
> read(3, "\24\3\1\0\1", 5)               = 5
> read(3, "\1", 1)                        = 1
> read(3, "\26\3\1\0000", 5)              = 5
> read(3,
> "\352\302c\330\352\377\345\7\354\340(9L_EI&\16\f2\5W\246"...,
> 48) = 48
> write(3,
> "\24\3\1\0\1\1\26\3\1\0000Z\33\243$\322\375\335\320\226"...,
> 59) = 59
> write(3,
> "\27\3\1\1\0\335\354\346\222^\260&C\177\324\343j\216\232"...,
> 261) = 261
> write(3,
> "\27\3\1\0\260K\351\233\376\307#\357\311\317\323\205\275"...,
> 181) = 181
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\1 ", 5)                = 5
> read(3,
> "\254W\371\245\354%\360\203(\352o\260/6L\245j\352\356\207"...,
> 288) = 288
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\2\0", 5)               = 5
> read(3,
> "w\201\21\241\v\336\36\"\334\34\33g\272\225!\30\21\26<\177"...,
> 512) = 512
> lstat64("/root/.subversion/auth/svn.simple/4c46d0dee83dd48c8c96a1147b56a7d7",
> {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
> open("/root/.subversion/auth/svn.simple/4c46d0dee83dd48c8c96a1147b56a7d7",
> O_RDONLY) = 4
> read(4, "K 8\npasstype\nV 6\nsimple\nK 8\npass"..., 4096) = 160
> close(4)                                = 0
> write(3, "\25\3\1\0
> \v\0aw\364w?\6\\\5\330\35\233\363!\200|%IT\6"..., 37) = 37
> close(3)                                = 0
> socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
> setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
> connect(3, {sa_family=AF_INET, sin_port=htons(443),
> sin_addr=inet_addr("127.0.0.1")}, 16) = 0
> time(NULL)                              = 1172161337
> time(NULL)                              = 1172161337
> write(3,
> "\26\3\1\0\177\1\0\0{\3\1E\335\3039Cr\257\216\247\177\302"...,
> 132) = 132
> read(3, "\26\3\1\0J", 5)                = 5
> read(3,
> "\2\0\0F\3\1E\335\3039_\34\254\210\253\213\203\345\256\341"...,
> 74) = 74
> read(3, "\24\3\1\0\1", 5)               = 5
> read(3, "\1", 1)                        = 1
> read(3, "\26\3\1\0000", 5)              = 5
> read(3,
> "\t7P\207zEM\242\254%\244\2mK\341\313\242Y\342\223_\20N"...,
> 48) = 48
> write(3,
> "\24\3\1\0\1\1\26\3\1\0000\275\347\212\330\236\231\277\205"...,
> 59) = 59
> write(3,
> "\27\3\1\0010\226\3631i>\365|3\341\253P\34\0\'\251\343A"...,
> 309) = 309
> write(3,
> "\27\3\1\0\260pf.\25;\233\33\225\256\333\210\207\261\303"...,
> 181) = 181
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\1\0", 5)               = 5
> read(3,
> "l\2009\321\205\37\213f\202h\302!\263\333\26b\260,e\t\27"...,
> 256) = 256
> poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
> read(3, "\27\3\1\1p", 5)                = 5
> read(3,
> "\f\366\2536L,>^\361\212\351\177%=\v\36\321\366F\220\r\366"...,
> 368) = 368
> write(3, "\25\3\1\0
> K\22\265\3524F\352\f\22TK\201\25\370u-\371\33"..., 37) = 37
> close(3)                                = 0
> write(2, "svn: Lock request failed: 405 Me"..., 69) = 69
> lstat64("/root/ContactsToLDIF/.svn/log", 0xbf9a1edc) = -1
> ENOENT (No such file or directory)
> unlink("/root/ContactsToLDIF/.svn/lock") = 0
> exit_group(1)                           = ?
>
>
> Ben Collins-Sussman <su...@red-bean.com> wrote:
> You need to actually show a transcript of the command you're running,
> and the output that comes back. Nobody can help you if you just
> 'describe' the error messages or traces. :-)
>
> Also, please keep this thread on the users@ list. It's not
> appropriate for the dev@ list, since it's not about svn's own
> development. On the users@ list, you can get help from hundreds of
> people. :-)
>
>
> On 2/22/07, Backup e-mail wrote:
> > Ben,
> >
> > Thanks for your reply. Originnaly there were only the four directives you
> > listed.
> > I tried the extra ones out of better ideas.
> > In any case I took them off and it does not work (obviously I restarted
> > httpd),
> > whether it is with the svn command on the Linux box or with Tortoise on
> the
> > Windows laptop.
> > The trace on the Linux box seems to point to a log (file/directory?) that
> > does not exist
> > [ /root//.svn/log ]
> >
> > Costa
> >
> > Ben Collins-Sussman wrote:
> > On 2/22/07, Backup e-mail wrote:
> >
> > >
> >
> > Your error is right here. I have no idea what you're trying to do with
> > this statement. Typcially people only put the 4 read operations in:
> > , which translates to,
> > "require authentication for all requests except these four read
> > operations". What you've written is bizarre: "require authentication
> > for everything except this long list of read and write operations".
> > Why did you do that?
> >
> > In any case, LOCK is failing because you've explicitly said that it
> > doesn't require authentication. And that's impossible -- the
> > repository won't let you lock files without identifying yourself.
> >
> >
> ---------------------------------------------------------------------
> > To unsubscribe, e-mail:
> > dev-unsubscribe@subversion.tigris.org
> > For additional commands, e-mail: dev-help@subversion.tigris.org
> >
> >
> >
> >
> > ________________________________
> > Check out the all-new Yahoo! Mail beta - Fire up a more powerful email and
> > get things done faster.
> >
> >
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail:
> users-unsubscribe@subversion.tigris.org
> For additional commands, e-mail:
> users-help@subversion.tigris.org
>
>
>
>
>  ________________________________
> Check out the all-new Yahoo! Mail beta - Fire up a more powerful email and
> get things done faster.
>
>

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: lock request returns "405 Method Not Allowed"

Posted by Backup e-mail <bc...@yahoo.com>.
As I've mentioned in my original posting on this mailing list a couple of days ago, svn performs all requests except for the LOCK one upon whose submission it returns "405 Method Not Allowed".
  I have reproduced the issue but fisrt I've issued a CHECKOUT request to show that it executes it correctly.
  The output of the requests plus an strace log of the failing LOCK request are attached.
   
  Can somebody please show me what's wrong with my configuration?
   
  Thanks,
   
  Costa
   
  ----------------------- succesful CHECKOUT request -------------------------------------------------
# svn co https://zinzalusa/svn/ContactsToLDIF
Error validating server certificate for 'https://zinzalusa:443':
 - The certificate is not issued by a trusted authority. Use the
   fingerprint to validate the certificate manually!
Certificate information:
 - Hostname: zinzalusa
 - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
 - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
 - Fingerprint: 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
(R)eject, accept (t)emporarily or accept (p)ermanently? t
UU   ContactsToLDIF/ContactsToLDIF.bas
Checked out revision 2.
------------------------------------------------------------------------
# ls -la ./ContactsToLDIF
total 40
drwxr-xr-x   3 root root  4096 Feb 22 18:33 .
drwxr-x---  13 root root  4096 Feb 22 17:31 ..
-rw-r--r--   1 root root 24554 Feb 22 18:33 ContactsToLDIF.bas
drwxr-xr-x   6 root root  4096 Feb 22 18:33 .svn

  ------------------------- succesful STATUS request -----------------------------------------------
# svn status -u ./ContactsToLDIF
Error validating server certificate for 'https://zinzalusa:443':
 - The certificate is not issued by a trusted authority. Use the
   fingerprint to validate the certificate manually!
Certificate information:
 - Hostname: zinzalusa
 - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
 - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
 - Fingerprint: 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
(R)eject, accept (t)emporarily or accept (p)ermanently? t
Status against revision:      2

  ------------------------ failing LOCK request ------------------------------------------------
# cd ContactsToLDIF
# svn lock ContactsToLDIF.bas --message "Testing lock"
Error validating server certificate for 'https://zinzalusa:443':
 - The certificate is not issued by a trusted authority. Use the
   fingerprint to validate the certificate manually!
Certificate information:
 - Hostname: zinzalusa
 - Valid: from Feb 19 18:10:04 2007 GMT until Feb 19 18:10:04 2008 GMT
 - Issuer: SomeOrganizationalUnit, SomeOrganization, SomeCity, SomeState, --
 - Fingerprint: 6c:86:10:9b:78:b8:8e:f7:85:f4:cc:60:42:ab:d4:8b:40:96:bf:46
(R)eject, accept (t)emporarily or accept (p)ermanently? t
svn: Lock request failed: 405 Method Not Allowed (https://zinzalusa)

  ----------------------  STRACE log of LOCK request --------------------------------------------------
execve("/usr/local/bin/svn", ["svn", "lock", "ContactsToLDIF.bas"], [/* 24 vars */]) = 0
uname({sys="Linux", node="zinzalusa", ...}) = 0
brk(0)                                  = 0x9ebf000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/usr/local/lib/tls/i686/libsvn_client-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/tls/i686", 0xbf9a191c) = -1 ENOENT (No such file or directory)
open("/usr/local/lib/tls/libsvn_client-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/tls", 0xbf9a191c) = -1 ENOENT (No such file or directory)
open("/usr/local/lib/i686/libsvn_client-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/i686", 0xbf9a191c) = -1 ENOENT (No such file or directory)
open("/usr/local/lib/libsvn_client-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0Pc\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=519388, ...}) = 0
old_mmap(NULL, 130024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f84000
old_mmap(0xb7fa3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0xb7fa3000
close(3)                                = 0
open("/usr/local/lib/libsvn_wc-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\204f\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=516965, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f83000
old_mmap(NULL, 161672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f5b000
old_mmap(0xb7f82000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0xb7f82000
close(3)                                = 0
open("/usr/local/lib/libsvn_ra-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0<\23\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=37017, ...}) = 0
old_mmap(NULL, 13504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f57000
old_mmap(0xb7f5a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb7f5a000
close(3)                                = 0
open("/usr/local/lib/libsvn_diff-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\f\25\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=76871, ...}) = 0
old_mmap(NULL, 21224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f51000
old_mmap(0xb7f56000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0xb7f56000
close(3)                                = 0
open("/usr/local/lib/libsvn_ra_local-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\10\35\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=62694, ...}) = 0
old_mmap(NULL, 21740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f4b000
old_mmap(0xb7f50000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb7f50000
close(3)                                = 0
open("/usr/local/lib/libsvn_repos-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0xI\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=310595, ...}) = 0
old_mmap(NULL, 109448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f30000
old_mmap(0xb7f4a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0xb7f4a000
close(3)                                = 0
open("/usr/local/lib/libsvn_fs-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\310\36"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=59533, ...}) = 0
old_mmap(NULL, 18724, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f2b000
old_mmap(0xb7f2f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0xb7f2f000
close(3)                                = 0
open("/usr/local/lib/libsvn_fs_fs-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\34M\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=308824, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f2a000
old_mmap(NULL, 87732, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f14000
old_mmap(0xb7f29000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0xb7f29000
close(3)                                = 0
open("/usr/local/lib/libsvn_ra_svn-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0D*\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=198833, ...}) = 0
old_mmap(NULL, 60572, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f05000
old_mmap(0xb7f13000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0xb7f13000
close(3)                                = 0
open("/usr/local/lib/libsvn_ra_dav-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\264\304"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=593845, ...}) = 0
old_mmap(NULL, 184276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7ed8000
old_mmap(0xb7f04000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0xb7f04000
close(3)                                = 0
open("/usr/local/lib/libsvn_delta-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\364\30"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=114044, ...}) = 0
old_mmap(NULL, 33784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7ecf000
old_mmap(0xb7ed7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xb7ed7000
close(3)                                = 0
open("/usr/local/lib/libsvn_subr-1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \215\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=506859, ...}) = 0
old_mmap(NULL, 167904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7ea6000
old_mmap(0xb7ece000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0xb7ece000
close(3)                                = 0
open("/usr/local/lib/libaprutil-0.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/tls/i686/libaprutil-0.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/local/apr/lib/tls/i686", 0xbf9a17cc) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/tls/libaprutil-0.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/local/apr/lib/tls", 0xbf9a17cc) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/i686/libaprutil-0.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/local/apr/lib/i686", 0xbf9a17cc) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libaprutil-0.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260L\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=247610, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ea5000
old_mmap(NULL, 75828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e92000
old_mmap(0xb7ea4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0xb7ea4000
close(3)                                = 0
open("/usr/local/lib/libapr-0.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libapr-0.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\224\210"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=426557, ...}) = 0
old_mmap(NULL, 120712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e74000
old_mmap(0xb7e90000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0xb7e90000
old_mmap(0xb7e91000, 1928, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7e91000
close(3)                                = 0
open("/usr/local/lib/librt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/librt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7e5d000
close(3)                                = 0
open("/lib/tls/librt.so.1", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\320"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=50748, ...}) = 0
old_mmap(0xd4b000, 81656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xd4b000
old_mmap(0xd53000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xd53000
old_mmap(0xd55000, 40696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd55000
close(3)                                = 0
open("/usr/local/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libm.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/tls/libm.so.6", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0003\205"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=213992, ...}) = 0
old_mmap(0x850000, 139424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x850000
old_mmap(0x871000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x871000
close(3)                                = 0
open("/usr/local/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/libcrypt.so.1", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\3407k\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=28544, ...}) = 0
old_mmap(0x6b3000, 184636, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x6b3000
old_mmap(0x6b8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x6b8000
old_mmap(0x6ba000, 155964, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x6ba000
close(3)                                = 0
open("/usr/local/lib/libnsl.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libnsl.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/libnsl.so.1", O_RDONLY)      = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\264"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=97516, ...}) = 0
old_mmap(0xcf8000, 88064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xcf8000
old_mmap(0xd0a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0xd0a000
old_mmap(0xd0c000, 6144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xd0c000
close(3)                                = 0
open("/usr/local/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/tls/libpthread.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\210"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=107832, ...}) = 0
old_mmap(0x954000, 70108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x954000
old_mmap(0x962000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x962000
old_mmap(0x964000, 4572, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x964000
close(3)                                = 0
open("/usr/local/lib/libssl.so.4", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libssl.so.4", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/libssl.so.4", O_RDONLY)      = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0206d\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=213600, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e5c000
old_mmap(0x63a000, 212692, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x63a000
old_mmap(0x66b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x66b000
close(3)                                = 0
open("/usr/local/lib/libcrypto.so.4", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libcrypto.so.4", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/libcrypto.so.4", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\251\2"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=936960, ...}) = 0
old_mmap(0x2000000, 953208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2000000
old_mmap(0x20d4000, 73728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd3000) = 0x20d4000
old_mmap(0x20e6000, 11128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20e6000
close(3)                                = 0
open("/usr/local/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/libdl.so.2", O_RDONLY)       = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260[\207"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=16800, ...}) = 0
old_mmap(0x875000, 12388, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x875000
old_mmap(0x877000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x877000
close(3)                                = 0
open("/usr/local/lib/libgssapi_krb5.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libgssapi_krb5.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\254"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=82944, ...}) = 0
old_mmap(0xdc6000, 80272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xdc6000
old_mmap(0xdd9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0xdd9000
close(3)                                = 0
open("/usr/local/lib/libkrb5.so.3", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libkrb5.so.3", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/lib/libkrb5.so.3", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\2501\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=415188, ...}) = 0
old_mmap(0x30b000, 413000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x30b000
old_mmap(0x36e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x63000) = 0x36e000
close(3)                                = 0
open("/usr/local/lib/libk5crypto.so.3", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libk5crypto.so.3", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`b\332\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=136016, ...}) = 0
old_mmap(0xda3000, 134560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xda3000
old_mmap(0xdc3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0xdc3000
close(3)                                = 0
open("/usr/local/lib/libcom_err.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libcom_err.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/libcom_err.so.2", O_RDONLY)  = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\30\271"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=7040, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e5b000
old_mmap(0xcbb000, 8676, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xcbb000
old_mmap(0xcbd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xcbd000
close(3)                                = 0
open("/usr/local/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/libresolv.so.2", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\3\232"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=81184, ...}) = 0
old_mmap(0x99e000, 80040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x99e000
mprotect(0x9ad000, 18600, PROT_NONE)    = 0
old_mmap(0x9ae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x9ae000
old_mmap(0x9b0000, 6312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x9b0000
close(3)                                = 0
open("/usr/local/lib/libexpat.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libexpat.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/lib/libexpat.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\337"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=127592, ...}) = 0
old_mmap(0xb1c000, 124868, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb1c000
old_mmap(0xb39000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0xb39000
close(3)                                = 0
open("/usr/local/lib/libz.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libz.so.1", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/lib/libz.so.1", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\325"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=63624, ...}) = 0
old_mmap(0x98c000, 65124, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x98c000
old_mmap(0x99b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x99b000
close(3)                                = 0
open("/usr/local/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/lib/tls/libc.so.6", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\177"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1525032, ...}) = 0
old_mmap(0x723000, 1223868, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x723000
mprotect(0x847000, 27836, PROT_NONE)    = 0
old_mmap(0x848000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x124000) = 0x848000
old_mmap(0x84c000, 7356, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x84c000
close(3)                                = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e5a000
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e59000
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e58000
mprotect(0x848000, 8192, PROT_READ)     = 0
mprotect(0x9ae000, 4096, PROT_READ)     = 0
mprotect(0x877000, 4096, PROT_READ)     = 0
mprotect(0x962000, 4096, PROT_READ)     = 0
mprotect(0xd0a000, 4096, PROT_READ)     = 0
mprotect(0x6b8000, 4096, PROT_READ)     = 0
mprotect(0x871000, 4096, PROT_READ)     = 0
mprotect(0xd53000, 4096, PROT_READ)     = 0
mprotect(0xb7ed8000, 180224, PROT_READ|PROT_WRITE) = 0
mprotect(0xb7ed8000, 180224, PROT_READ|PROT_EXEC) = 0
mprotect(0x71f000, 4096, PROT_READ)     = 0
set_thread_area({entry_number:-1 -> 6, base_addr:0xb7e586c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0
munmap(0xb7e5d000, 93741)               = 0
set_tid_address(0xb7e58708)             = 3589
rt_sigaction(SIGRTMIN, {0x958380, [], SA_SIGINFO}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x9583f0, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
_sysctl({{CTL_KERN, KERN_VERSION}, 2, 0xbf9a20ac, 31, (nil), 0}) = 0
fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
fstat64(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
brk(0)                                  = 0x9ebf000
brk(0x9ee0000)                          = 0x9ee0000
open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=48512624, ...}) = 0
mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7c58000
close(3)                                = 0
lstat64("/root/.subversion", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
lstat64("/root/.subversion/auth", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
lstat64("/root/.subversion/auth/svn.simple", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
lstat64("/root/.subversion/auth/svn.username", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
lstat64("/root/.subversion/auth/svn.ssl.server", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/subversion/servers", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/locale.alias", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=2528, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "# Locale name alias data base.\n#"..., 4096) = 2528
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
open("/usr/local/share/locale/en_US.UTF-8/LC_MESSAGES/subversion.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/share/locale/en_US.utf8/LC_MESSAGES/subversion.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/share/locale/en_US/LC_MESSAGES/subversion.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/share/locale/en.UTF-8/LC_MESSAGES/subversion.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/share/locale/en.utf8/LC_MESSAGES/subversion.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/share/locale/en/LC_MESSAGES/subversion.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/root/.subversion/servers", O_RDONLY) = 3
read(3, "### This file specifies server-s"..., 16384) = 3274
read(3, "", 13110)                      = 0
read(3, "", 16384)                      = 0
close(3)                                = 0
open("/etc/subversion/config", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/root/.subversion/config", O_RDONLY) = 3
read(3, "### This file configures various"..., 16384) = 4575
read(3, "", 11809)                      = 0
brk(0x9f03000)                          = 0x9f03000
read(3, "", 16384)                      = 0
close(3)                                = 0
rt_sigaction(SIGINT, {0x804f58c, [], SA_INTERRUPT}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGHUP, {0x804f58c, [], SA_INTERRUPT}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGTERM, {0x804f58c, [], SA_INTERRUPT}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGXFSZ, {SIG_IGN}, {SIG_DFL}, 8) = 0
getcwd("/root/ContactsToLDIF", 4096)    = 21
lstat64("/root/ContactsToLDIF", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/root/ContactsToLDIF/.svn/entries", O_RDONLY) = 3
read(3, "8\n\ndir\n1\nhttps://zinzalusa/svn/C"..., 80) = 80
close(3)                                = 0
open("/root/ContactsToLDIF/.svn/entries", O_RDONLY) = 3
read(3, "8\n\ndir\n1\nhttps://zinzalusa/svn/C"..., 80) = 80
close(3)                                = 0
open("/root/ContactsToLDIF/.svn/lock", O_WRONLY|O_CREAT|O_EXCL, 0666) = 3
close(3)                                = 0
open("/root/ContactsToLDIF/.svn/entries", O_RDONLY) = 3
read(3, "8\n\ndir\n1\nhttps://zinzalusa/svn/C"..., 16384) = 352
read(3, "", 16384)                      = 0
close(3)                                = 0
futex(0x878060, FUTEX_WAKE, 2147483647) = 0
open("/usr/local/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7c41000
close(3)                                = 0
open("/lib/tls/i686/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/tls/i686", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/lib/tls/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/tls", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/lib/i686/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/i686", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/usr/lib/tls/i686/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/tls/i686", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/usr/lib/tls/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/tls", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/usr/lib/i686/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/i686", 0xbf9a1900)     = -1 ENOENT (No such file or directory)
open("/usr/lib/libsvn_ra_serf-1.so.0", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=86016, ...}) = 0
munmap(0xb7c41000, 93741)               = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_IGN}, 8) = 0
getuid32()                              = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
open("/etc/krb5.conf", O_RDONLY|O_LARGEFILE) = 3
access("/etc/krb5.conf", W_OK)          = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "[logging]\n default = FILE:/var/l"..., 4096) = 615
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
open("/etc/krb5.conf", O_RDONLY|O_LARGEFILE) = 3
access("/etc/krb5.conf", W_OK)          = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "[logging]\n default = FILE:/var/l"..., 4096) = 615
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
open("/dev/urandom", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
read(3, "u\310\21\200\264\tB\n\324-C}\204\241\221q\16\35C\t", 20) = 20
close(3)                                = 0
gettimeofday({1172161335, 96010}, NULL) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
gettimeofday({1172161335, 98136}, NULL) = 0
open("/etc/resolv.conf", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=104, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "search en-prisewall.zzz\nnameserv"..., 4096) = 104
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 3
fcntl64(3, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 3
fcntl64(3, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=1686, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1686
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
open("/usr/local/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/local/apr/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=93741, ...}) = 0
old_mmap(NULL, 93741, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7c41000
close(3)                                = 0
open("/lib/libnss_files.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\32"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=47380, ...}) = 0
old_mmap(NULL, 41604, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c36000
old_mmap(0xb7c3f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0xb7c3f000
close(3)                                = 0
mprotect(0xb7c3f000, 4096, PROT_READ)   = 0
munmap(0xb7c41000, 93741)               = 0
open("/etc/host.conf", O_RDONLY)        = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=17, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "order hosts,bind\n", 4096)     = 17
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
futex(0x84cee0, FUTEX_WAKE, 2147483647) = 0
open("/etc/hosts", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "# Do not remove the following li"..., 4096) = 157
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
connect(3, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
getsockname(3, {sa_family=AF_INET, sin_port=htons(32776), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0
close(3)                                = 0
open("/etc/hosts", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "# Do not remove the following li"..., 4096) = 157
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
open("/etc/hosts", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "# Do not remove the following li"..., 4096) = 157
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
connect(3, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
getsockname(3, {sa_family=AF_INET, sin_port=htons(32776), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0
close(3)                                = 0
open("/etc/hosts", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "# Do not remove the following li"..., 4096) = 157
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=615, ...}) = 0
open("/usr/share/ssl/cert.pem", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=249373, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "##\n##  Extracted from the mod_ss"..., 4096) = 4096
read(3, " 65537 (0x10001)\n        X509v3 "..., 4096) = 4096
read(3, "v3 Private Key Usage Period: \n  "..., 4096) = 4096
read(3, "EBDCCAuygAwIBAgICAIUwDQYJKoZIhvc"..., 4096) = 4096
read(3, "de:76:57:19:69:4c:46:69:\n       "..., 4096) = 4096
read(3, "MSEw\nHwYDVQQDExhCZWxTaWduIFNlY3V"..., 4096) = 4096
read(3, "elekom Root CA\n        Validity\n"..., 4096) = 4096
read(3, "1:69:55:4a:7e:49:4d:ed:a2:a3:\n  "..., 4096) = 4096
read(3, ":d7:74:20:6d:37:02:8f:69:\n      "..., 4096) = 4096
read(3, ":ef:\n                    de:49:2"..., 4096) = 4096
read(3, "\n                    26:0b:da:dc"..., 4096) = 4096
read(3, ":5e:60:69:\n                    f"..., 4096) = 4096
read(3, "               Modulus (2048 bit"..., 4096) = 4096
read(3, "jQzMFqBDzIwMTkxMDEyMTkyNDMwWjALB"..., 4096) = 4096
read(3, "24gQXV0aG9yaXR5MIGdMA0GCSqGSIb3D"..., 4096) = 4096
read(3, "EM Data:\n-----BEGIN CERTIFICATE-"..., 4096) = 4096
read(3, "C4AfBONOziipUEZKzxa1NfBbPLZ4C/Qg"..., 4096) = 4096
read(3, "qnzPmrC3p/\n-----END CERTIFICATE-"..., 4096) = 4096
read(3, ":ce:f8:14:08:d1:\n        fa:43:8"..., 4096) = 4096
read(3, "IfJSbpliTRJPOoHO0eiedSgO5Bs\n3n+o"..., 4096) = 4096
read(3, "EB/wIBBTAOBgNVHQ8BAf8EBAMC\nAQYwF"..., 4096) = 4096
read(3, "GNADCBiQKBgQC45k+625h8cXyv\nRLfTD"..., 4096) = 4096
brk(0x9f24000)                          = 0x9f24000
read(3, "            Modulus (2048 bit):\n"..., 4096) = 4096
read(3, "  Data:\n        Version: 3 (0x2)"..., 4096) = 4096
read(3, "2MwYTAOBgNV\nHQ8BAf8EBAMCAAYwHQYD"..., 4096) = 4096
read(3, "OTAxMjgxMjAwMDBaMG0xCzAJBgNVBAYT"..., 4096) = 4096
read(3, "7f:53:a4:0d:51:4f:8e:3b:03:ae:a3"..., 4096) = 4096
read(3, " 88:05:3a:d9:c0:db:29:87:e6:19:9"..., 4096) = 4096
read(3, "lgorithm: sha1WithRSAEncryption\n"..., 4096) = 4096
read(3, "Netscape CA Revocation Url: \n   "..., 4096) = 4096
read(3, "v.cgi?\n            Netscape CA R"..., 4096) = 4096
read(3, "de/cgi-bin/check-rev.cgi?\n      "..., 4096) = 4096
read(3, "://www.trustcenter.de/cgi-bin/ch"..., 4096) = 4096
read(3, ":0f:79:07:6d:\n        4f:f4:39:1"..., 4096) = 4096
read(3, "ZpY2F0aW9u\nIFNlcnZpY2VzIERpdmlza"..., 4096) = 4096
read(3, "rtification Services Division, C"..., 4096) = 4096
read(3, "27:04:25:10:97:2f:e7:90:\n       "..., 4096) = 4096
read(3, "9RG9yDpOxwJajUCGEyb+Sh\ngS58Y3L6K"..., 4096) = 4096
read(3, ":95:8c:91:b1:fd:cf:e5:\n         "..., 4096) = 4096
read(3, "1c:43:57:ce:90:1a:\n             "..., 4096) = 4096
read(3, "9:41:22:d6:5d:\n                 "..., 4096) = 4096
read(3, "f:fd:b8:41:a5:ef:9e:66:9d:c4:\n  "..., 4096) = 4096
read(3, "EJARYS\nY2FAZGlnc2lndHJ1c3QuY29tM"..., 4096) = 4096
read(3, "dHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x"..., 4096) = 4096
read(3, " Policy Validation Authority, CN"..., 4096) = 4096
read(3, "                   43:62:61:f3:d"..., 4096) = 4096
read(3, "QBMP7iLxmjf7kMzDl3ppssHhE16M/+SG"..., 4096) = 4096
read(3, "           00:aa:d0:ba:be:16:2d:"..., 4096) = 4096
read(3, "              55:68:d5:a2:36:09:"..., 4096) = 4096
read(3, "1e:e4:8b:06:5c:60:27:ca:45:52:\n "..., 4096) = 4096
read(3, "c3MgMiBQdWJsaWMgUHJpbWFyeSBDZXJ0"..., 4096) = 4096
read(3, "a7:f9:da:3a:55:c9:58:10:f9:aa:ef"..., 4096) = 4096
read(3, "meQD2+A2iMzAo1KpY\noJ2daZH9\n-----"..., 4096) = 4096
read(3, " 1 00:00:00 1999 GMT\n           "..., 4096) = 4096
read(3, " Public Primary Certification Au"..., 4096) = 4096
read(3, "    Public Key Algorithm: rsaEnc"..., 4096) = 4096
read(3, ":dd:db:df:20:82:b4:ca:a2:\n      "..., 4096) = 4096
read(3, "BOZXR3b3JrMSEwHwYD\nVQQLExhodHRwO"..., 4096) = 4096
read(3, ":72:ad:3b:\n        cf:37:18:a6:9"..., 4096) = 4096
read(3, "YJKoZIhvcNAQEEBQADgYEAkwGIiGdnkY"..., 4096) = 4096
read(3, "        Issuer: C=US, ST=North C"..., 4096) = 3613
brk(0x9f45000)                          = 0x9f45000
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
open("/usr/share/ssl/cert.pem", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=249373, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "##\n##  Extracted from the mod_ss"..., 4096) = 4096
read(3, " 65537 (0x10001)\n        X509v3 "..., 4096) = 4096
read(3, "v3 Private Key Usage Period: \n  "..., 4096) = 4096
read(3, "EBDCCAuygAwIBAgICAIUwDQYJKoZIhvc"..., 4096) = 4096
read(3, "de:76:57:19:69:4c:46:69:\n       "..., 4096) = 4096
read(3, "MSEw\nHwYDVQQDExhCZWxTaWduIFNlY3V"..., 4096) = 4096
read(3, "elekom Root CA\n        Validity\n"..., 4096) = 4096
read(3, "1:69:55:4a:7e:49:4d:ed:a2:a3:\n  "..., 4096) = 4096
read(3, ":d7:74:20:6d:37:02:8f:69:\n      "..., 4096) = 4096
read(3, ":ef:\n                    de:49:2"..., 4096) = 4096
read(3, "\n                    26:0b:da:dc"..., 4096) = 4096
read(3, ":5e:60:69:\n                    f"..., 4096) = 4096
read(3, "               Modulus (2048 bit"..., 4096) = 4096
read(3, "jQzMFqBDzIwMTkxMDEyMTkyNDMwWjALB"..., 4096) = 4096
read(3, "24gQXV0aG9yaXR5MIGdMA0GCSqGSIb3D"..., 4096) = 4096
read(3, "EM Data:\n-----BEGIN CERTIFICATE-"..., 4096) = 4096
read(3, "C4AfBONOziipUEZKzxa1NfBbPLZ4C/Qg"..., 4096) = 4096
read(3, "qnzPmrC3p/\n-----END CERTIFICATE-"..., 4096) = 4096
read(3, ":ce:f8:14:08:d1:\n        fa:43:8"..., 4096) = 4096
read(3, "IfJSbpliTRJPOoHO0eiedSgO5Bs\n3n+o"..., 4096) = 4096
read(3, "EB/wIBBTAOBgNVHQ8BAf8EBAMC\nAQYwF"..., 4096) = 4096
read(3, "GNADCBiQKBgQC45k+625h8cXyv\nRLfTD"..., 4096) = 4096
read(3, "            Modulus (2048 bit):\n"..., 4096) = 4096
read(3, "  Data:\n        Version: 3 (0x2)"..., 4096) = 4096
read(3, "2MwYTAOBgNV\nHQ8BAf8EBAMCAAYwHQYD"..., 4096) = 4096
read(3, "OTAxMjgxMjAwMDBaMG0xCzAJBgNVBAYT"..., 4096) = 4096
read(3, "7f:53:a4:0d:51:4f:8e:3b:03:ae:a3"..., 4096) = 4096
read(3, " 88:05:3a:d9:c0:db:29:87:e6:19:9"..., 4096) = 4096
read(3, "lgorithm: sha1WithRSAEncryption\n"..., 4096) = 4096
read(3, "Netscape CA Revocation Url: \n   "..., 4096) = 4096
read(3, "v.cgi?\n            Netscape CA R"..., 4096) = 4096
read(3, "de/cgi-bin/check-rev.cgi?\n      "..., 4096) = 4096
read(3, "://www.trustcenter.de/cgi-bin/ch"..., 4096) = 4096
read(3, ":0f:79:07:6d:\n        4f:f4:39:1"..., 4096) = 4096
read(3, "ZpY2F0aW9u\nIFNlcnZpY2VzIERpdmlza"..., 4096) = 4096
brk(0x9f66000)                          = 0x9f66000
read(3, "rtification Services Division, C"..., 4096) = 4096
read(3, "27:04:25:10:97:2f:e7:90:\n       "..., 4096) = 4096
read(3, "9RG9yDpOxwJajUCGEyb+Sh\ngS58Y3L6K"..., 4096) = 4096
read(3, ":95:8c:91:b1:fd:cf:e5:\n         "..., 4096) = 4096
read(3, "1c:43:57:ce:90:1a:\n             "..., 4096) = 4096
read(3, "9:41:22:d6:5d:\n                 "..., 4096) = 4096
read(3, "f:fd:b8:41:a5:ef:9e:66:9d:c4:\n  "..., 4096) = 4096
read(3, "EJARYS\nY2FAZGlnc2lndHJ1c3QuY29tM"..., 4096) = 4096
read(3, "dHRwOi8vd3d3LnZhbGljZXJ0LmNvbS8x"..., 4096) = 4096
read(3, " Policy Validation Authority, CN"..., 4096) = 4096
read(3, "                   43:62:61:f3:d"..., 4096) = 4096
read(3, "QBMP7iLxmjf7kMzDl3ppssHhE16M/+SG"..., 4096) = 4096
read(3, "           00:aa:d0:ba:be:16:2d:"..., 4096) = 4096
read(3, "              55:68:d5:a2:36:09:"..., 4096) = 4096
read(3, "1e:e4:8b:06:5c:60:27:ca:45:52:\n "..., 4096) = 4096
read(3, "c3MgMiBQdWJsaWMgUHJpbWFyeSBDZXJ0"..., 4096) = 4096
read(3, "a7:f9:da:3a:55:c9:58:10:f9:aa:ef"..., 4096) = 4096
read(3, "meQD2+A2iMzAo1KpY\noJ2daZH9\n-----"..., 4096) = 4096
read(3, " 1 00:00:00 1999 GMT\n           "..., 4096) = 4096
read(3, " Public Primary Certification Au"..., 4096) = 4096
read(3, "    Public Key Algorithm: rsaEnc"..., 4096) = 4096
read(3, ":dd:db:df:20:82:b4:ca:a2:\n      "..., 4096) = 4096
read(3, "BOZXR3b3JrMSEwHwYD\nVQQLExhodHRwO"..., 4096) = 4096
read(3, ":72:ad:3b:\n        cf:37:18:a6:9"..., 4096) = 4096
read(3, "YJKoZIhvcNAQEEBQADgYEAkwGIiGdnkY"..., 4096) = 4096
read(3, "        Issuer: C=US, ST=North C"..., 4096) = 3613
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
socket(PF_NETLINK, SOCK_RAW, 0)         = 3
bind(3, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
getsockname(3, {sa_family=AF_NETLINK, pid=3589, groups=00000000}, [12]) = 0
time(NULL)                              = 1172161335
sendto(3, "\24\0\0\0\26\0\1\0037\303\335E\0\0\0\0\0\207\r\2", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0007\303\335E\5\16\0\0\2\10\200\376\1\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"@\0\0\0\24\0\2\0007\303\335E\5\16\0\0\n\200\200\376\1\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128
recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0007\303\335E\5\16\0\0\0\0\0\0\1\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
close(3)                                = 0
open("/etc/hosts", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "# Do not remove the following li"..., 4096) = 157
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
open("/etc/hosts", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(3, "# Do not remove the following li"..., 4096) = 157
close(3)                                = 0
munmap(0xb7c57000, 4096)                = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
connect(3, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
open("/dev/urandom", O_RDONLY|O_NONBLOCK|O_NOCTTY) = 4
select(5, [4], NULL, NULL, {0, 10000})  = 1 (in [4], left {0, 10000})
read(4, "\250\6\227\246\327 \225j\33\301\300\272\35\210\206K\225"..., 32) = 32
close(4)                                = 0
getuid32()                              = 0
time(NULL)                              = 1172161335
time(NULL)                              = 1172161335
brk(0x9f8a000)                          = 0x9f8a000
write(3, "\200|\1\3\1\0c\0\0\0\20\0\0009\0\0008\0\0005\0\0\26\0\0"..., 126) = 126
read(3, "\26\3\1\0J\2\0", 7)            = 7
time(NULL)                              = 1172161335
time(NULL)                              = 1172161335
read(3, "\0F\3\1E\335\3037\25_\25213\335\373^9\362\336\234\244\321"..., 72) = 72
read(3, "\26\3\1\3\322", 5)             = 5
read(3, "\v\0\3\316\0\3\313\0\3\3100\202\3\3040\202\3-\240\3\2\1"..., 978) = 978
stat64("/usr/share/ssl/certs/de85e07f.0", 0xbf9a135c) = -1 ENOENT (No such file or directory)
read(3, "\26\3\1\1\215", 5)             = 5
read(3, "\f\0\1\211\0\200\346\226\235=I[\343,|\361\200\303\275\324"..., 397) = 397
read(3, "\26\3\1\0\4", 5)               = 5
read(3, "\16\0\0\0", 4)                 = 4
time([1172161335])                      = 1172161335
write(3, "\26\3\1\0\206\20\0\0\202\0\200\25\213\27\251\16d\336\266"..., 198) = 198
read(3, "\24\3\1\0\1", 5)               = 5
read(3, "\1", 1)                        = 1
read(3, "\26\3\1\0000", 5)              = 5
read(3, "\264\347*\332n\34D\342\231j\0009\377\270~g\317\253\300"..., 48) = 48
time([1172161335])                      = 1172161335
open("/etc/localtime", O_RDONLY)        = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=1082, ...}) = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=1082, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c57000
read(4, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0\f\0"..., 4096) = 1082
close(4)                                = 0
munmap(0xb7c57000, 4096)                = 0
time([1172161335])                      = 1172161335
lstat64("/root/.subversion/auth/svn.ssl.server/5ead363f867e73957b71d1a63b6c9793", 0xbf9a15ac) = -1 ENOENT (No such file or directory)
write(2, "Error validating server certific"..., 511) = 511
poll([{fd=0, events=POLLIN, revents=POLLIN}], 1, -1) = 1
read(0, "t", 1)                         = 1
poll([{fd=0, events=POLLIN, revents=POLLIN}], 1, -1) = 1
read(0, "\n", 1)                        = 1
write(3, "\27\3\1\1P\234\306\312\f\371\210\336\243G\331)\317\37\224"..., 341) = 341
write(3, "\27\3\1\1P^\212\270\242\33Z\27\362\375\230X\t\207\242\241"..., 341) = 341
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\0\320", 5)             = 5
read(3, "0I\240\362\200\327\17q\376\345*\314\270w\340H\r\255\264"..., 208) = 208
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\2\320", 5)             = 5
read(3, "s\v\275\264*\266(\316j\350\214C\4\321\235\377\v\333\356"..., 720) = 720
write(3, "\25\3\1\0 \305\210\337\372|\4\256\267P\363\251/s\242\f"..., 37) = 37
close(3)                                = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
connect(3, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
time(NULL)                              = 1172161336
time(NULL)                              = 1172161336
write(3, "\26\3\1\0\177\1\0\0{\3\1E\335\3038k\267\362\266\36\265"..., 132) = 132
read(3, "\26\3\1\0J", 5)                = 5
read(3, "\2\0\0F\3\1E\335\3038#\245g\367\177\236B\313$\370\215-"..., 74) = 74
read(3, "\24\3\1\0\1", 5)               = 5
read(3, "\1", 1)                        = 1
read(3, "\26\3\1\0000", 5)              = 5
read(3, "bS\364\3118\343\203]Q\362E\376\372\n\225\20\223\347\363"..., 48) = 48
write(3, "\24\3\1\0\1\1\26\3\1\0000\370:\214h%\257\4\263~\254\334"..., 59) = 59
write(3, "\27\3\1\0010W\4z\243D\307\306\274\206K\334\256.\262>Kk"..., 309) = 309
write(3, "\27\3\1\0\220\23M\336)6\366\331\312\306\5\251\251|\ra\263"..., 149) = 149
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\0\320", 5)             = 5
read(3, "\213\6\353\301\202X\351\36=P\271\353\242\33~\370\255\351"..., 208) = 208
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1\300", 5)             = 5
read(3, "\v\234gv\rq\276\213\307\244R\3\fkEB\267\4\317z\375\212"..., 448) = 448
write(3, "\25\3\1\0 \302\364\362n\v\360D\357\327z\255n\25#\301\270"..., 37) = 37
close(3)                                = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
connect(3, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
time(NULL)                              = 1172161337
time(NULL)                              = 1172161337
write(3, "\26\3\1\0\177\1\0\0{\3\1E\335\3039\261\2\202Y]\263\217"..., 132) = 132
read(3, "\26\3\1\0J", 5)                = 5
read(3, "\2\0\0F\3\1E\335\3039riY\267a%\342\3668x\6\221\233!\253"..., 74) = 74
read(3, "\24\3\1\0\1", 5)               = 5
read(3, "\1", 1)                        = 1
read(3, "\26\3\1\0000", 5)              = 5
read(3, "?\336\365\254\361\260\34\0347\30\236\226\223\201\330G\2"..., 48) = 48
write(3, "\24\3\1\0\1\1\26\3\1\0000\251-J\230\320\r\354\347R\255"..., 59) = 59
write(3, "\27\3\1\1 \332Fc\240Q\3163\21\253\351\351\200\365\350\312"..., 293) = 293
write(3, "\27\3\1\0\260\321\25?\21\20b\227-\234U2\207cv\366\205\310"..., 181) = 181
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\0\320", 5)             = 5
read(3, "9\322/\214,\351w\326\347b\1\245\255\215~?\245S?x%\30h\177"..., 208) = 208
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1\360", 5)             = 5
read(3, "\203\377\357\213B\243\'\275\375EL\343\353>5\230A\35\205"..., 496) = 496
write(3, "\25\3\1\0 \373\212\357\33\357&\236\264f\366\207\272\206"..., 37) = 37
close(3)                                = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
connect(3, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
time(NULL)                              = 1172161337
time(NULL)                              = 1172161337
write(3, "\26\3\1\0\177\1\0\0{\3\1E\335\3039\204y]\227\255\363\313"..., 132) = 132
read(3, "\26\3\1\0J", 5)                = 5
read(3, "\2\0\0F\3\1E\335\3039l\364(g,\311o\207\f+\t\5!\332~\217"..., 74) = 74
read(3, "\24\3\1\0\1", 5)               = 5
read(3, "\1", 1)                        = 1
read(3, "\26\3\1\0000", 5)              = 5
read(3, "\352\302c\330\352\377\345\7\354\340(9L_EI&\16\f2\5W\246"..., 48) = 48
write(3, "\24\3\1\0\1\1\26\3\1\0000Z\33\243$\322\375\335\320\226"..., 59) = 59
write(3, "\27\3\1\1\0\335\354\346\222^\260&C\177\324\343j\216\232"..., 261) = 261
write(3, "\27\3\1\0\260K\351\233\376\307#\357\311\317\323\205\275"..., 181) = 181
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1 ", 5)                = 5
read(3, "\254W\371\245\354%\360\203(\352o\260/6L\245j\352\356\207"..., 288) = 288
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\2\0", 5)               = 5
read(3, "w\201\21\241\v\336\36\"\334\34\33g\272\225!\30\21\26<\177"..., 512) = 512
lstat64("/root/.subversion/auth/svn.simple/4c46d0dee83dd48c8c96a1147b56a7d7", {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
open("/root/.subversion/auth/svn.simple/4c46d0dee83dd48c8c96a1147b56a7d7", O_RDONLY) = 4
read(4, "K 8\npasstype\nV 6\nsimple\nK 8\npass"..., 4096) = 160
close(4)                                = 0
write(3, "\25\3\1\0 \v\0aw\364w?\6\\\5\330\35\233\363!\200|%IT\6"..., 37) = 37
close(3)                                = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
connect(3, {sa_family=AF_INET, sin_port=htons(443), sin_addr=inet_addr("127.0.0.1")}, 16) = 0
time(NULL)                              = 1172161337
time(NULL)                              = 1172161337
write(3, "\26\3\1\0\177\1\0\0{\3\1E\335\3039Cr\257\216\247\177\302"..., 132) = 132
read(3, "\26\3\1\0J", 5)                = 5
read(3, "\2\0\0F\3\1E\335\3039_\34\254\210\253\213\203\345\256\341"..., 74) = 74
read(3, "\24\3\1\0\1", 5)               = 5
read(3, "\1", 1)                        = 1
read(3, "\26\3\1\0000", 5)              = 5
read(3, "\t7P\207zEM\242\254%\244\2mK\341\313\242Y\342\223_\20N"..., 48) = 48
write(3, "\24\3\1\0\1\1\26\3\1\0000\275\347\212\330\236\231\277\205"..., 59) = 59
write(3, "\27\3\1\0010\226\3631i>\365|3\341\253P\34\0\'\251\343A"..., 309) = 309
write(3, "\27\3\1\0\260pf.\25;\233\33\225\256\333\210\207\261\303"..., 181) = 181
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1\0", 5)               = 5
read(3, "l\2009\321\205\37\213f\202h\302!\263\333\26b\260,e\t\27"..., 256) = 256
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 3600000) = 1
read(3, "\27\3\1\1p", 5)                = 5
read(3, "\f\366\2536L,>^\361\212\351\177%=\v\36\321\366F\220\r\366"..., 368) = 368
write(3, "\25\3\1\0 K\22\265\3524F\352\f\22TK\201\25\370u-\371\33"..., 37) = 37
close(3)                                = 0
write(2, "svn: Lock request failed: 405 Me"..., 69) = 69
lstat64("/root/ContactsToLDIF/.svn/log", 0xbf9a1edc) = -1 ENOENT (No such file or directory)
unlink("/root/ContactsToLDIF/.svn/lock") = 0
exit_group(1)                           = ?


Ben Collins-Sussman <su...@red-bean.com> wrote:
  You need to actually show a transcript of the command you're running,
and the output that comes back. Nobody can help you if you just
'describe' the error messages or traces. :-)

Also, please keep this thread on the users@ list. It's not
appropriate for the dev@ list, since it's not about svn's own
development. On the users@ list, you can get help from hundreds of
people. :-)


On 2/22/07, Backup e-mail wrote:
> Ben,
>
> Thanks for your reply. Originnaly there were only the four directives you
> listed.
> I tried the extra ones out of better ideas.
> In any case I took them off and it does not work (obviously I restarted
> httpd),
> whether it is with the svn command on the Linux box or with Tortoise on the
> Windows laptop.
> The trace on the Linux box seems to point to a log (file/directory?) that
> does not exist
> [ /root//.svn/log ]
>
> Costa
>
> Ben Collins-Sussman wrote:
> On 2/22/07, Backup e-mail wrote:
>
> >
>
> Your error is right here. I have no idea what you're trying to do with
> this statement. Typcially people only put the 4 read operations in:
> , which translates to,
> "require authentication for all requests except these four read
> operations". What you've written is bizarre: "require authentication
> for everything except this long list of read and write operations".
> Why did you do that?
>
> In any case, LOCK is failing because you've explicitly said that it
> doesn't require authentication. And that's impossible -- the
> repository won't let you lock files without identifying yourself.
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail:
> dev-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: dev-help@subversion.tigris.org
>
>
>
>
> ________________________________
> Check out the all-new Yahoo! Mail beta - Fire up a more powerful email and
> get things done faster.
>
>

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org



 
---------------------------------
Check out the all-new Yahoo! Mail beta - Fire up a more powerful email and get things done faster.

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
You need to actually show a transcript of the command you're running,
and the output that comes back.  Nobody can help you if you just
'describe' the error messages or traces.  :-)

Also, please keep this thread on the users@ list.  It's not
appropriate for the dev@ list, since it's not about svn's own
development.  On the users@ list, you can get help from hundreds of
people.  :-)


On 2/22/07, Backup e-mail <bc...@yahoo.com> wrote:
> Ben,
>
> Thanks for your reply. Originnaly there were only the four directives you
> listed.
> I tried the extra ones out of better ideas.
> In any case I took them off and it does not work (obviously I restarted
> httpd),
> whether it is with the svn command on the Linux box or with Tortoise on the
> Windows  laptop.
> The trace on the Linux box seems to point to a log (file/directory?) that
> does not exist
> [ /root/<my-project-name>/.svn/log ]
>
> Costa
>
> Ben Collins-Sussman <su...@red-bean.com> wrote:
> On 2/22/07, Backup e-mail wrote:
>
> >
>
> Your error is right here. I have no idea what you're trying to do with
> this statement. Typcially people only put the 4 read operations in:
> , which translates to,
> "require authentication for all requests except these four read
> operations". What you've written is bizarre: "require authentication
> for everything except this long list of read and write operations".
> Why did you do that?
>
> In any case, LOCK is failing because you've explicitly said that it
> doesn't require authentication. And that's impossible -- the
> repository won't let you lock files without identifying yourself.
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail:
> dev-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: dev-help@subversion.tigris.org
>
>
>
>
>  ________________________________
> Check out the all-new Yahoo! Mail beta - Fire up a more powerful email and
> get things done faster.
>
>

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: lock request returns "405 Method Not Allowed"

Posted by Ben Collins-Sussman <su...@red-bean.com>.
On 2/22/07, Backup e-mail <bc...@yahoo.com> wrote:

>    <LimitExcept GET PROPFIND OPTIONS REPORT COPY MOVE LOCK UNLOCK>

Your error is right here. I have no idea what you're trying to do with
this statement.  Typcially people only put the 4 read operations in:
<LimitExcept GET PROPFIND OPTIONS REPORT>, which translates to,
"require authentication for all requests except these four read
operations".  What you've written is bizarre:  "require authentication
for everything except this long list of read and write operations".
Why did you do that?

In any case, LOCK is failing because you've explicitly said that it
doesn't require authentication.  And that's impossible -- the
repository won't let you lock files without identifying yourself.

---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscribe@subversion.tigris.org
For additional commands, e-mail: dev-help@subversion.tigris.org