===================================== 2021-01-20 12:38:58 0x7f57e0bda700 INNODB MONITOR OUTPUT ===================================== Per second averages calculated from the last 20 seconds ----------------- BACKGROUND THREAD ----------------- srv_master_thread loops: 5869 srv_active, 0 srv_shutdown, 3441 srv_idle srv_master_thread log flush and writes: 9310 ---------- SEMAPHORES ---------- OS WAIT ARRAY INFO: reservation count 682850 --Thread 140014490990336 has waited at srv0srv.cc line 915 for 921.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 --Thread 140014474204928 has waited at srv0srv.cc line 915 for 921.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 --Thread 140014482597632 has waited at srv0srv.cc line 915 for 921.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 OS WAIT ARRAY INFO: signal count 453849 RW-shared spins 0, rounds 914372, OS waits 354171 RW-excl spins 0, rounds 13638233, OS waits 308803 RW-sx spins 1023, rounds 11717, OS waits 96 Spin rounds per wait: 914372.00 RW-shared, 13638233.00 RW-excl, 11.45 RW-sx ------------ TRANSACTIONS ------------ Trx id counter 6647080061 Purge done for trx's n:o < 6647079021 undo n:o < 0 state: running History list length 304 LIST OF TRANSACTIONS FOR EACH SESSION: ---TRANSACTION 421492132995304, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132991088, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132986872, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132982656, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132978440, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132974224, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132965792, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132776072, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132970008, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132961576, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132957360, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132953144, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132948928, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132944712, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132940496, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132763424, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132759208, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132936280, not started estimating records in index range mysql tables in use 1, locked 0 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132927848, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132923632, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132919416, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132932064, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132915200, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132910984, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132906768, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132902552, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132898336, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132894120, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132889904, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132885688, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132881472, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132877256, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132873040, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132868824, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132864608, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132860392, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132856176, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132851960, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132847744, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132843528, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132839312, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132835096, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132830880, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132826664, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132822448, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132818232, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132814016, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132809800, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132805584, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132801368, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132797152, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132792936, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132788720, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132784504, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132780288, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132771856, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132767640, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132754992, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132750776, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132746560, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132742344, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132738128, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132733912, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132729696, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132725480, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132721264, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132717048, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132712832, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132708616, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132704400, not started 0 lock struct(s), heap size 1136, 0 row lock(s) -------- FILE I/O -------- I/O thread 0 state: waiting for completed aio requests (insert buffer thread) I/O thread 1 state: waiting for completed aio requests (log thread) I/O thread 2 state: waiting for completed aio requests (read thread) I/O thread 3 state: waiting for completed aio requests (read thread) I/O thread 4 state: waiting for completed aio requests (read thread) I/O thread 5 state: waiting for completed aio requests (read thread) I/O thread 6 state: waiting for completed aio requests (read thread) I/O thread 7 state: waiting for completed aio requests (read thread) I/O thread 8 state: waiting for completed aio requests (read thread) I/O thread 9 state: waiting for completed aio requests (read thread) I/O thread 10 state: waiting for completed aio requests (write thread) I/O thread 11 state: waiting for completed aio requests (write thread) I/O thread 12 state: waiting for completed aio requests (write thread) I/O thread 13 state: waiting for completed aio requests (write thread) I/O thread 14 state: waiting for completed aio requests (write thread) I/O thread 15 state: waiting for completed aio requests (write thread) I/O thread 16 state: waiting for completed aio requests (write thread) I/O thread 17 state: waiting for completed aio requests (write thread) Pending normal aio reads: [0, 0, 0, 0, 0, 0, 0, 0] , aio writes: [0, 0, 0, 0, 0, 0, 0, 0] , ibuf aio reads:, log i/o's:, sync i/o's: Pending flushes (fsync) log: 0; buffer pool: 0 2967875 OS file reads, 120447 OS file writes, 75528 OS fsyncs 0.20 reads/s, 16384 avg bytes/read, 0.00 writes/s, 0.00 fsyncs/s ------------------------------------- INSERT BUFFER AND ADAPTIVE HASH INDEX ------------------------------------- Ibuf: size 1, free list len 641, seg size 643, 5680 merges merged operations: insert 9584, delete mark 1503, delete 130 discarded operations: insert 0, delete mark 0, delete 0 Hash table size 276707, node heap has 13 buffer(s) Hash table size 276707, node heap has 867 buffer(s) Hash table size 276707, node heap has 21 buffer(s) Hash table size 276707, node heap has 429 buffer(s) Hash table size 276707, node heap has 284 buffer(s) Hash table size 276707, node heap has 237 buffer(s) Hash table size 276707, node heap has 182 buffer(s) Hash table size 276707, node heap has 522 buffer(s) 4058.90 hash searches/s, 101.44 non-hash searches/s --- LOG --- Log sequence number 196541737917 Log flushed up to 196541737917 Pages flushed up to 196541737917 Last checkpoint at 196541737908 0 pending log flushes, 0 pending chkp writes 25182 log i/o's done, 0.00 log i/o's/second ---------------------- BUFFER POOL AND MEMORY ---------------------- Total large memory allocated 1131937792 Dictionary memory allocated 3373344 Buffer pool size 65536 Free buffers 8194 Database pages 54787 Old database pages 20062 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 3005205, not young 172233087 1.05 youngs/s, 0.70 non-youngs/s Pages read 2962959, created 4450, written 80363 0.20 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 999 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 54787, unzip_LRU len: 0 I/O sum[280520]:cur[1400], unzip sum[0]:cur[0] ---------------------- INDIVIDUAL BUFFER POOL INFO ---------------------- ---BUFFER POOL 0 Buffer pool size 8192 Free buffers 1025 Database pages 6836 Old database pages 2503 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 368968, not young 21394352 0.00 youngs/s, 0.00 non-youngs/s Pages read 369224, created 685, written 20793 0.00 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 1000 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6836, unzip_LRU len: 0 I/O sum[35065]:cur[175], unzip sum[0]:cur[0] ---BUFFER POOL 1 Buffer pool size 8192 Free buffers 1022 Database pages 6857 Old database pages 2513 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 404791, not young 22557918 0.00 youngs/s, 0.55 non-youngs/s Pages read 362127, created 602, written 8518 0.15 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 999 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6857, unzip_LRU len: 0 I/O sum[35065]:cur[175], unzip sum[0]:cur[0] ---BUFFER POOL 2 Buffer pool size 8192 Free buffers 1025 Database pages 6847 Old database pages 2507 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 355845, not young 19703615 0.25 youngs/s, 0.15 non-youngs/s Pages read 354407, created 463, written 5227 0.05 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 999 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6847, unzip_LRU len: 0 I/O sum[35065]:cur[175], unzip sum[0]:cur[0] ---BUFFER POOL 3 Buffer pool size 8192 Free buffers 1024 Database pages 6849 Old database pages 2508 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 389366, not young 24063170 0.05 youngs/s, 0.00 non-youngs/s Pages read 391424, created 583, written 13743 0.00 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 1000 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6849, unzip_LRU len: 0 I/O sum[35065]:cur[175], unzip sum[0]:cur[0] ---BUFFER POOL 4 Buffer pool size 8192 Free buffers 1023 Database pages 6851 Old database pages 2508 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 372313, not young 19512824 0.30 youngs/s, 0.00 non-youngs/s Pages read 399455, created 511, written 13727 0.00 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 1000 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6851, unzip_LRU len: 0 I/O sum[35065]:cur[175], unzip sum[0]:cur[0] ---BUFFER POOL 5 Buffer pool size 8192 Free buffers 1026 Database pages 6859 Old database pages 2511 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 332905, not young 20279680 0.00 youngs/s, 0.00 non-youngs/s Pages read 334039, created 480, written 7509 0.00 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 1000 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6859, unzip_LRU len: 0 I/O sum[35065]:cur[175], unzip sum[0]:cur[0] ---BUFFER POOL 6 Buffer pool size 8192 Free buffers 1025 Database pages 6843 Old database pages 2506 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 384871, not young 24230662 0.10 youngs/s, 0.00 non-youngs/s Pages read 364542, created 576, written 5506 0.00 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 1000 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6843, unzip_LRU len: 0 I/O sum[35065]:cur[175], unzip sum[0]:cur[0] ---BUFFER POOL 7 Buffer pool size 8192 Free buffers 1024 Database pages 6845 Old database pages 2506 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 396146, not young 20490866 0.35 youngs/s, 0.00 non-youngs/s Pages read 387741, created 550, written 5340 0.00 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 1000 / 1000, young-making rate 0 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6845, unzip_LRU len: 0 I/O sum[35065]:cur[175], unzip sum[0]:cur[0] -------------- ROW OPERATIONS -------------- 0 queries inside InnoDB, 0 queries in queue 1 read views open inside InnoDB Process ID=24063, Main thread ID=140014507775744, state: sleeping Number of rows inserted 28230, updated 12979, deleted 3434, read 1956701112 0.00 inserts/s, 0.00 updates/s, 0.00 deletes/s, 21492.48 reads/s Number of system rows inserted 0, updated 0, deleted 0, read 0 0.00 inserts/s, 0.00 updates/s, 0.00 deletes/s, 0.00 reads/s ---------------------------- END OF INNODB MONITOR OUTPUT ============================ InnoDB: ###### Diagnostic info printed to the standard error stream 2021-01-20 12:39:00 0 [Warning] InnoDB: A long semaphore wait: --Thread 140014490990336 has waited at srv0srv.cc line 915 for 923.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 2021-01-20 12:39:00 0 [Warning] InnoDB: A long semaphore wait: --Thread 140014474204928 has waited at srv0srv.cc line 915 for 923.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 2021-01-20 12:39:00 0 [Warning] InnoDB: A long semaphore wait: --Thread 140014482597632 has waited at srv0srv.cc line 915 for 923.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 2021-01-20 12:39:00 0 [Note] InnoDB: A semaphore wait: --Thread 140014490990336 has waited at srv0srv.cc line 915 for 923.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 2021-01-20 12:39:00 0 [Note] InnoDB: A semaphore wait: --Thread 140014474204928 has waited at srv0srv.cc line 915 for 923.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 2021-01-20 12:39:00 0 [Note] InnoDB: A semaphore wait: --Thread 140014482597632 has waited at srv0srv.cc line 915 for 923.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 InnoDB: ###### Starts InnoDB Monitor for 30 secs to print diagnostic info: InnoDB: Pending reads 0, writes 0 ===================================== 2021-01-20 12:39:18 0x7f57e0bda700 INNODB MONITOR OUTPUT ===================================== Per second averages calculated from the last 20 seconds ----------------- BACKGROUND THREAD ----------------- srv_master_thread loops: 5875 srv_active, 0 srv_shutdown, 3455 srv_idle srv_master_thread log flush and writes: 9330 ---------- SEMAPHORES ---------- OS WAIT ARRAY INFO: reservation count 682866 --Thread 140014490990336 has waited at srv0srv.cc line 915 for 941.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 --Thread 140014474204928 has waited at srv0srv.cc line 915 for 941.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 --Thread 140014482597632 has waited at srv0srv.cc line 915 for 941.00 seconds the semaphore: Mutex at 0x7f5852701310, Mutex SRV_SYS created srv0srv.cc:1020, lock var 2 OS WAIT ARRAY INFO: signal count 453861 RW-shared spins 0, rounds 914394, OS waits 354182 RW-excl spins 0, rounds 13638401, OS waits 308806 RW-sx spins 1023, rounds 11717, OS waits 96 Spin rounds per wait: 914394.00 RW-shared, 13638401.00 RW-excl, 11.45 RW-sx ------------ TRANSACTIONS ------------ Trx id counter 6647080072 Purge done for trx's n:o < 6647079021 undo n:o < 0 state: running History list length 304 LIST OF TRANSACTIONS FOR EACH SESSION: ---TRANSACTION 421492132995304, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132991088, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132986872, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132982656, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132978440, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132974224, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132965792, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132776072, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132970008, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132961576, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132957360, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132953144, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132948928, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132944712, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132940496, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132763424, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132759208, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132936280, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132927848, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132923632, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132919416, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132932064, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132915200, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132910984, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132906768, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132902552, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132898336, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132894120, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132889904, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132885688, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132881472, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132877256, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132873040, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132868824, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132864608, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132860392, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132856176, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132851960, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132847744, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132843528, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132839312, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132835096, not started 0 lock struct(s), heap size 1136, 0 row lock(s) 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132830880, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132826664, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132822448, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132818232, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132814016, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132809800, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132805584, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132801368, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132797152, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132792936, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132788720, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132784504, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132780288, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132771856, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132767640, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132754992, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132750776, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132746560, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132742344, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132738128, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132733912, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132729696, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132725480, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132721264, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132717048, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132712832, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132708616, not started 0 lock struct(s), heap size 1136, 0 row lock(s) ---TRANSACTION 421492132704400, not started 0 lock struct(s), heap size 1136, 0 row lock(s) -------- FILE I/O -------- I/O thread 0 state: waiting for completed aio requests (insert buffer thread) I/O thread 1 state: waiting for completed aio requests (log thread) I/O thread 2 state: waiting for completed aio requests (read thread) I/O thread 3 state: waiting for completed aio requests (read thread) I/O thread 4 state: waiting for completed aio requests (read thread) I/O thread 5 state: waiting for completed aio requests (read thread) I/O thread 6 state: waiting for completed aio requests (read thread) I/O thread 7 state: waiting for completed aio requests (read thread) I/O thread 8 state: waiting for completed aio requests (read thread) I/O thread 9 state: waiting for completed aio requests (read thread) I/O thread 10 state: waiting for completed aio requests (write thread) I/O thread 11 state: waiting for completed aio requests (write thread) I/O thread 12 state: waiting for completed aio requests (write thread) I/O thread 13 state: waiting for completed aio requests (write thread) I/O thread 14 state: waiting for completed aio requests (write thread) I/O thread 15 state: waiting for completed aio requests (write thread) I/O thread 16 state: waiting for completed aio requests (write thread) I/O thread 17 state: waiting for completed aio requests (write thread) Pending normal aio reads: [0, 0, 0, 0, 0, 0, 0, 0] , aio writes: [0, 0, 0, 0, 0, 0, 0, 0] , ibuf aio reads:, log i/o's:, sync i/o's: Pending flushes (fsync) log: 0; buffer pool: 0 2968110 OS file reads, 120447 OS file writes, 75528 OS fsyncs 11.75 reads/s, 16384 avg bytes/read, 0.00 writes/s, 0.00 fsyncs/s ------------------------------------- INSERT BUFFER AND ADAPTIVE HASH INDEX ------------------------------------- Ibuf: size 1, free list len 641, seg size 643, 5680 merges merged operations: insert 9584, delete mark 1503, delete 130 discarded operations: insert 0, delete mark 0, delete 0 Hash table size 276707, node heap has 16 buffer(s) Hash table size 276707, node heap has 866 buffer(s) Hash table size 276707, node heap has 22 buffer(s) Hash table size 276707, node heap has 428 buffer(s) Hash table size 276707, node heap has 270 buffer(s) Hash table size 276707, node heap has 233 buffer(s) Hash table size 276707, node heap has 182 buffer(s) Hash table size 276707, node heap has 520 buffer(s) 438.08 hash searches/s, 184.89 non-hash searches/s --- LOG --- Log sequence number 196541737917 Log flushed up to 196541737917 Pages flushed up to 196541737917 Last checkpoint at 196541737908 0 pending log flushes, 0 pending chkp writes 25182 log i/o's done, 0.00 log i/o's/second ---------------------- BUFFER POOL AND MEMORY ---------------------- Total large memory allocated 1131937792 Dictionary memory allocated 3370896 Buffer pool size 65536 Free buffers 8194 Database pages 54805 Old database pages 20068 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 3018768, not young 172239092 678.12 youngs/s, 300.23 non-youngs/s Pages read 2963194, created 4450, written 80363 11.75 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 998 / 1000, young-making rate 65 / 1000 not 28 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 54805, unzip_LRU len: 0 I/O sum[283784]:cur[16], unzip sum[0]:cur[0] ---------------------- INDIVIDUAL BUFFER POOL INFO ---------------------- ---BUFFER POOL 0 Buffer pool size 8192 Free buffers 1024 Database pages 6839 Old database pages 2504 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 370766, not young 21395880 89.90 youngs/s, 76.40 non-youngs/s Pages read 369257, created 685, written 20793 1.65 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 998 / 1000, young-making rate 71 / 1000 not 61 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6839, unzip_LRU len: 0 I/O sum[35473]:cur[2], unzip sum[0]:cur[0] ---BUFFER POOL 1 Buffer pool size 8192 Free buffers 1025 Database pages 6858 Old database pages 2511 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 406779, not young 22558649 99.40 youngs/s, 36.55 non-youngs/s Pages read 362138, created 602, written 8518 0.55 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 999 / 1000, young-making rate 85 / 1000 not 31 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6858, unzip_LRU len: 0 I/O sum[35473]:cur[2], unzip sum[0]:cur[0] ---BUFFER POOL 2 Buffer pool size 8192 Free buffers 1025 Database pages 6849 Old database pages 2508 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 357984, not young 19704330 106.94 youngs/s, 35.75 non-youngs/s Pages read 354450, created 463, written 5227 2.15 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 998 / 1000, young-making rate 69 / 1000 not 23 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6849, unzip_LRU len: 0 I/O sum[35473]:cur[2], unzip sum[0]:cur[0] ---BUFFER POOL 3 Buffer pool size 8192 Free buffers 1024 Database pages 6852 Old database pages 2509 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 391313, not young 24064312 97.35 youngs/s, 57.10 non-youngs/s Pages read 391476, created 583, written 13743 2.60 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 998 / 1000, young-making rate 73 / 1000 not 43 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6852, unzip_LRU len: 0 I/O sum[35473]:cur[2], unzip sum[0]:cur[0] ---BUFFER POOL 4 Buffer pool size 8192 Free buffers 1024 Database pages 6852 Old database pages 2509 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 374309, not young 19513606 99.80 youngs/s, 39.10 non-youngs/s Pages read 399500, created 511, written 13727 2.25 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 998 / 1000, young-making rate 75 / 1000 not 29 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6852, unzip_LRU len: 0 I/O sum[35473]:cur[2], unzip sum[0]:cur[0] ---BUFFER POOL 5 Buffer pool size 8192 Free buffers 1024 Database pages 6863 Old database pages 2513 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 332911, not young 20280183 0.30 youngs/s, 25.15 non-youngs/s Pages read 334062, created 480, written 7509 1.15 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 998 / 1000, young-making rate 0 / 1000 not 25 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6863, unzip_LRU len: 0 I/O sum[35473]:cur[2], unzip sum[0]:cur[0] ---BUFFER POOL 6 Buffer pool size 8192 Free buffers 1024 Database pages 6846 Old database pages 2507 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 386862, not young 24231253 99.55 youngs/s, 29.55 non-youngs/s Pages read 364562, created 576, written 5506 1.00 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 999 / 1000, young-making rate 59 / 1000 not 17 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6846, unzip_LRU len: 0 I/O sum[35473]:cur[2], unzip sum[0]:cur[0] ---BUFFER POOL 7 Buffer pool size 8192 Free buffers 1024 Database pages 6846 Old database pages 2507 Modified db pages 0 Percent of dirty pages(LRU & free pages): 0.000 Max dirty pages percent: 75.000 Pending reads 0 Pending writes: LRU 0, flush list 0, single page 0 Pages made young 397844, not young 20490879 84.90 youngs/s, 0.65 non-youngs/s Pages read 387749, created 550, written 5340 0.40 reads/s, 0.00 creates/s, 0.00 writes/s Buffer pool hit rate 999 / 1000, young-making rate 73 / 1000 not 0 / 1000 Pages read ahead 0.00/s, evicted without access 0.00/s, Random read ahead 0.00/s LRU len: 6846, unzip_LRU len: 0 I/O sum[35473]:cur[2], unzip sum[0]:cur[0] -------------- ROW OPERATIONS -------------- 0 queries inside InnoDB, 0 queries in queue 0 read views open inside InnoDB Process ID=24063, Main thread ID=140014507775744, state: sleeping Number of rows inserted 28230, updated 12979, deleted 3434, read 1958058801 0.00 inserts/s, 0.00 updates/s, 0.00 deletes/s, 67878.71 reads/s Number of system rows inserted 0, updated 0, deleted 0, read 0 0.00 inserts/s, 0.00 updates/s, 0.00 deletes/s, 0.00 reads/s ---------------------------- END OF INNODB MONITOR OUTPUT ============================ InnoDB: ###### Diagnostic info printed to the standard error stream 2021-01-20 12:39:30 0 [ERROR] [FATAL] InnoDB: Semaphore wait has lasted > 600 seconds. We intentionally crash the server because it appears to be hung. 210120 12:39:30 [ERROR] mysqld got signal 6 ; This could be because you hit a bug. It is also possible that this binary or one of the libraries it was linked against is corrupt, improperly built, or misconfigured. This error can also be caused by malfunctioning hardware. To report this bug, see https://mariadb.com/kb/en/reporting-bugs We will try our best to scrape up some info that will hopefully help diagnose the problem, but since we have already crashed, something is definitely wrong and this may fail. Server version: 10.3.16-MariaDB-log key_buffer_size=134217728 read_buffer_size=131072 max_used_connections=70 max_threads=502 thread_count=76 It is possible that mysqld could use up to key_buffer_size + (read_buffer_size + sort_buffer_size)*max_threads = 8431368 K bytes of memory Hope that's ok; if not, decrease some variables in the equation. Thread pointer: 0x0 Attempting backtrace. You can use the following information to find out where mysqld died. If you see no messages after this, something went terribly wrong... stack_bottom = 0x0 thread_stack 0x49000 *** buffer overflow detected ***: /usr/sbin/mysqld terminated ======= Backtrace: ========= /lib64/libc.so.6(__fortify_fail+0x37)[0x7f584f0949e7] /lib64/libc.so.6(+0x115b62)[0x7f584f092b62] /lib64/libc.so.6(+0x117947)[0x7f584f094947] /usr/sbin/mysqld(my_addr_resolve+0xda)[0x7f5851e0d1aa] /usr/sbin/mysqld(my_print_stacktrace+0x1c2)[0x7f5851df67e2] /usr/sbin/mysqld(handle_fatal_signal+0x30f)[0x7f5851897dff] /lib64/libpthread.so.0(+0xf5d0)[0x7f5850ce05d0] /lib64/libc.so.6(gsignal+0x37)[0x7f584efb3207] /lib64/libc.so.6(abort+0x148)[0x7f584efb48f8] /usr/sbin/mysqld(+0xa6eaf3)[0x7f5851b7faf3] /usr/sbin/mysqld(+0xa22987)[0x7f5851b33987] /lib64/libpthread.so.0(+0x7dd5)[0x7f5850cd8dd5] /lib64/libc.so.6(clone+0x6d)[0x7f584f07aead] ======= Memory map: ======== 7f56e0000000-7f56e16c2000 rw-p 00000000 00:00 0 7f56e16c2000-7f56e4000000 ---p 00000000 00:00 0 7f56e8000000-7f56e9a21000 rw-p 00000000 00:00 0 7f56e9a21000-7f56ec000000 ---p 00000000 00:00 0 7f56ec000000-7f56ede4f000 rw-p 00000000 00:00 0 7f56ede4f000-7f56f0000000 ---p 00000000 00:00 0 7f56f0000000-7f56f1b92000 rw-p 00000000 00:00 0 7f56f1b92000-7f56f4000000 ---p 00000000 00:00 0 7f56f4000000-7f56f69f2000 rw-p 00000000 00:00 0 7f56f69f2000-7f56f8000000 ---p 00000000 00:00 0 7f56f8000000-7f56fa184000 rw-p 00000000 00:00 0 7f56fa184000-7f56fc000000 ---p 00000000 00:00 0 7f56fc000000-7f56fe8d6000 rw-p 00000000 00:00 0 7f56fe8d6000-7f5700000000 ---p 00000000 00:00 0 7f5700000000-7f5701a86000 rw-p 00000000 00:00 0 7f5701a86000-7f5704000000 ---p 00000000 00:00 0 7f5704000000-7f57056ed000 rw-p 00000000 00:00 0 7f57056ed000-7f5708000000 ---p 00000000 00:00 0 7f5708000000-7f5709058000 rw-p 00000000 00:00 0 7f5709058000-7f570c000000 ---p 00000000 00:00 0 7f570c000000-7f570d8b0000 rw-p 00000000 00:00 0 7f570d8b0000-7f5710000000 ---p 00000000 00:00 0 7f5710000000-7f5711320000 rw-p 00000000 00:00 0 7f5711320000-7f5714000000 ---p 00000000 00:00 0 7f5714000000-7f5716124000 rw-p 00000000 00:00 0 7f5716124000-7f5718000000 ---p 00000000 00:00 0 7f5718000000-7f5719ef5000 rw-p 00000000 00:00 0 7f5719ef5000-7f571c000000 ---p 00000000 00:00 0 7f571c000000-7f571d087000 rw-p 00000000 00:00 0 7f571d087000-7f5720000000 ---p 00000000 00:00 0 7f5720000000-7f572269c000 rw-p 00000000 00:00 0 7f572269c000-7f5724000000 ---p 00000000 00:00 0 7f5724000000-7f572614e000 rw-p 00000000 00:00 0 7f572614e000-7f5728000000 ---p 00000000 00:00 0 7f5728000000-7f572842c000 rw-p 00000000 00:00 0 7f572842c000-7f572c000000 ---p 00000000 00:00 0 7f572c000000-7f572d2c2000 rw-p 00000000 00:00 0 7f572d2c2000-7f5730000000 ---p 00000000 00:00 0 7f5730000000-7f5730546000 rw-p 00000000 00:00 0 7f5730546000-7f5734000000 ---p 00000000 00:00 0 7f5734000000-7f5735ac3000 rw-p 00000000 00:00 0 7f5735ac3000-7f5738000000 ---p 00000000 00:00 0 7f5738000000-7f573a583000 rw-p 00000000 00:00 0 7f573a583000-7f573c000000 ---p 00000000 00:00 0 7f573c000000-7f573ebdf000 rw-p 00000000 00:00 0 7f573ebdf000-7f5740000000 ---p 00000000 00:00 0 7f5740000000-7f5740055000 rw-p 00000000 00:00 0 7f5740055000-7f5744000000 ---p 00000000 00:00 0 7f5744000000-7f5746a77000 rw-p 00000000 00:00 0 7f5746a77000-7f5748000000 ---p 00000000 00:00 0 7f5748000000-7f574a053000 rw-p 00000000 00:00 0 7f574a053000-7f574c000000 ---p 00000000 00:00 0 7f574c000000-7f574d8dc000 rw-p 00000000 00:00 0 7f574d8dc000-7f5750000000 ---p 00000000 00:00 0 7f5750000000-7f5752042000 rw-p 00000000 00:00 0 7f5752042000-7f5754000000 ---p 00000000 00:00 0 7f5754000000-7f57546f0000 rw-p 00000000 00:00 0 7f57546f0000-7f5758000000 ---p 00000000 00:00 0 7f5758000000-7f57581f6000 rw-p 00000000 00:00 0 7f57581f6000-7f575c000000 ---p 00000000 00:00 0 7f575c000000-7f575e161000 rw-p 00000000 00:00 0 7f575e161000-7f5760000000 ---p 00000000 00:00 0 7f5760000000-7f576151b000 rw-p 00000000 00:00 0 7f576151b000-7f5764000000 ---p 00000000 00:00 0 7f5764000000-7f57653e1000 rw-p 00000000 00:00 0 7f57653e1000-7f5768000000 ---p 00000000 00:00 0 7f5768000000-7f576a0dd000 rw-p 00000000 00:00 0 7f576a0dd000-7f576c000000 ---p 00000000 00:00 0 7f576c000000-7f576c20b000 rw-p 00000000 00:00 0 7f576c20b000-7f5770000000 ---p 00000000 00:00 0 7f5770000000-7f57712d0000 rw-p 00000000 00:00 0 7f57712d0000-7f5774000000 ---p 00000000 00:00 0 7f5774000000-7f57750d4000 rw-p 00000000 00:00 0 7f57750d4000-7f5778000000 ---p 00000000 00:00 0 7f5778000000-7f5779765000 rw-p 00000000 00:00 0 7f5779765000-7f577c000000 ---p 00000000 00:00 0 7f577c000000-7f577c0aa000 rw-p 00000000 00:00 0 7f577c0aa000-7f5780000000 ---p 00000000 00:00 0 7f5780000000-7f5780400000 rw-p 00000000 00:00 0 7f5780400000-7f5784000000 ---p 00000000 00:00 0 7f57859d5000-7f57859d6000 ---p 00000000 00:00 0 7f57859d6000-7f5785a20000 rw-p 00000000 00:00 0 [stack:3037] 7f5785a20000-7f5785a21000 ---p 00000000 00:00 0 7f5785a21000-7f5785a6b000 rw-p 00000000 00:00 0 [stack:1388] 7f5785a6b000-7f5785a6c000 ---p 00000000 00:00 0 7f5785a6c000-7f5785ab6000 rw-p 00000000 00:00 0 [stack:507] 7f5785ab6000-7f5785ab7000 ---p 00000000 00:00 0 7f5785ab7000-7f5785b01000 rw-p 00000000 00:00 0 [stack:32732] 7f5785b01000-7f5785b02000 ---p 00000000 00:00 0 7f5785b02000-7f5785b4c000 rw-p 00000000 00:00 0 [stack:32354] 7f5785b4c000-7f5785b4d000 ---p 00000000 00:00 0 7f5785b4d000-7f5785b97000 rw-p 00000000 00:00 0 [stack:28616] 7f5785b97000-7f5785b98000 ---p 00000000 00:00 0 7f5785b98000-7f5785be2000 rw-p 00000000 00:00 0 [stack:30720] 7f5785be2000-7f5785be3000 ---p 00000000 00:00 0 7f5785be3000-7f5785c2d000 rw-p 00000000 00:00 0 [stack:28603] 7f5785c2d000-7f5785c2e000 ---p 00000000 00:00 0 7f5785c2e000-7f5785c78000 rw-p 00000000 00:00 0 [stack:30261] 7f5785c78000-7f5785c79000 ---p 00000000 00:00 0 7f5785c79000-7f5785cc3000 rw-p 00000000 00:00 0 [stack:27918] 7f5785cc3000-7f5785cc4000 ---p 00000000 00:00 0 7f5785cc4000-7f5785d0e000 rw-p 00000000 00:00 0 [stack:27859] 7f5785d0e000-7f5785d0f000 ---p 00000000 00:00 0 7f5785d0f000-7f5785d59000 rw-p 00000000 00:00 0 [stack:27167] 7f5785d59000-7f5785d5a000 ---p 00000000 00:00 0 7f5785d5a000-7f5785da4000 rw-p 00000000 00:00 0 [stack:26817] 7f5785da4000-7f5785da5000 ---p 00000000 00:00 0 7f5785da5000-7f5785def000 rw-p 00000000 00:00 0 [stack:26807] 7f5785def000-7f5785df0000 ---p 00000000 00:00 0 7f5785df0000-7f5785e3a000 rw-p 00000000 00:00 0 [stack:25882] 7f5785e3a000-7f5785e3b000 ---p 00000000 00:00 0 7f5785e3b000-7f5785e85000 rw-p 00000000 00:00 0 [stack:26411] 7f5785e85000-7f5785e86000 ---p 00000000 00:00 0 7f5785e86000-7f5785ed0000 rw-p 00000000 00:00 0 [stack:26647] 7f5785ed0000-7f5785ed1000 ---p 00000000 00:00 0 7f5785ed1000-7f5785f1b000 rw-p 00000000 00:00 0 [stack:26648] 7f5785f1b000-7f5785f1c000 ---p 00000000 00:00 0 7f5785f1c000-7f5785f66000 rw-p 00000000 00:00 0 [stack:25877] 7f5785f66000-7f5785f67000 ---p 00000000 00:00 0 7f5785f67000-7f5785fb1000 rw-p 00000000 00:00 0 [stack:25717] 7f5785fb1000-7f5785fb2000 ---p 00000000 00:00 0 7f5785fb2000-7f5785ffc000 rw-p 00000000 00:00 0 [stack:25644] 7f5785ffc000-7f5785ffd000 ---p 00000000 00:00 0 7f5785ffd000-7f57867fd000 rw-p 00000000 00:00 0 [stack:24118] 7f57867fd000-7f57867fe000 ---p 00000000 00:00 0 7f57867fe000-7f5786ffe000 rw-p 00000000 00:00 0 [stack:24117] 7f5786ffe000-7f5786fff000 ---p 00000000 00:00 0 7f5786fff000-7f57877ff000 rw-p 00000000 00:00 0 [stack:24116] 7f57877ff000-7f5787800000 ---p 00000000 00:00 0 7f5787800000-7f5788000000 rw-p 00000000 00:00 0 [stack:24115] 7f5788000000-7f5788092000 rw-p 00000000 00:00 0 7f5788092000-7f578c000000 ---p 00000000 00:00 0 7f578c000000-7f578d459000 rw-p 00000000 00:00 0 7f578d459000-7f5790000000 ---p 00000000 00:00 0 7f5790000000-7f579011e000 rw-p 00000000 00:00 0 7f579011e000-7f5794000000 ---p 00000000 00:00 0 7f5794000000-7f5794095000 rw-p 00000000 00:00 0 7f5794095000-7f5798000000 ---p 00000000 00:00 0 7f5798000000-7f5798655000 rw-p 00000000 00:00 0 7f5798655000-7f579c000000 ---p 00000000 00:00 0 7f579c000000-7f579ffe8000 rw-p 00000000 00:00 0 7f579ffe8000-7f57a0000000 ---p 00000000 00:00 0 7f57a0000000-7f57a0afe000 rw-p 00000000 00:00 0 7f57a0afe000-7f57a4000000 ---p 00000000 00:00 0 7f57a4000000-7f57a404c000 rw-p 00000000 00:00 0 7f57a404c000-7f57a8000000 ---p 00000000 00:00 0 7f57a8010000-7f57a8011000 ---p 00000000 00:00 0 7f57a8011000-7f57a805b000 rw-p 00000000 00:00 0 [stack:25365] 7f57a805b000-7f57a805c000 ---p 00000000 00:00 0 7f57a805c000-7f57a80a6000 rw-p 00000000 00:00 0 [stack:25085] 7f57a80a6000-7f57a80a7000 ---p 00000000 00:00 0 7f57a80a7000-7f57a80f1000 rw-p 00000000 00:00 0 [stack:24977] 7f57a80f1000-7f57a80f2000 ---p 00000000 00:00 0 7f57a80f2000-7f57a813c000 rw-p 00000000 00:00 0 [stack:24806] 7f57a813c000-7f57a813d000 ---p 00000000 00:00 0 7f57a813d000-7f57a8187000 rw-p 00000000 00:00 0 [stack:24801] 7f57a8187000-7f57a8188000 ---p 00000000 00:00 0 7f57a8188000-7f57a81d2000 rw-p 00000000 00:00 0 [stack:24741] 7f57a81d2000-7f57a81d3000 ---p 00000000 00:00 0 7f57a81d3000-7f57a821d000 rw-p 00000000 00:00 0 [stack:24632] 7f57a821d000-7f57a821e000 ---p 00000000 00:00 0 7f57a821e000-7f57a8268000 rw-p 00000000 00:00 0 [stack:24626] 7f57a8268000-7f57a8269000 ---p 00000000 00:00 0 7f57a8269000-7f57a82b3000 rw-p 00000000 00:00 0 [stack:24619] 7f57a82b3000-7f57a82b4000 ---p 00000000 00:00 0 7f57a82b4000-7f57a82fe000 rw-p 00000000 00:00 0 [stack:24554] 7f57a82fe000-7f57a82ff000 ---p 00000000 00:00 0 7f57a82ff000-7f57a8349000 rw-p 00000000 00:00 0 [stack:24553] 7f57a8349000-7f57a834a000 ---p 00000000 00:00 0 7f57a834a000-7f57a8394000 rw-p 00000000 00:00 0 [stack:24543] 7f57a8394000-7f57a8395000 ---p 00000000 00:00 0 7f57a8395000-7f57a83df000 rw-p 00000000 00:00 0 [stack:24517] 7f57a83df000-7f57a83e0000 ---p 00000000 00:00 0 7f57a83e0000-7f57a842a000 rw-p 00000000 00:00 0 [stack:24516] 7f57a842a000-7f57a842b000 ---p 00000000 00:00 0 7f57a842b000-7f57a8475000 rw-p 00000000 00:00 0 [stack:24513] 7f57a8475000-7f57a8476000 ---p 00000000 00:00 0 7f57a8476000-7f57a84c0000 rw-p 00000000 00:00 0 [stack:24509] 7f57a84c0000-7f57a84c1000 ---p 00000000 00:00 0 7f57a84c1000-7f57a850b000 rw-p 00000000 00:00 0 [stack:24508] 7f57a850b000-7f57a850c000 ---p 00000000 00:00 0 7f57a850c000-7f57a8556000 rw-p 00000000 00:00 0 [stack:24449] 7f57a8556000-7f57a8557000 ---p 00000000 00:00 0 7f57a8557000-7f57a85a1000 rw-p 00000000 00:00 0 [stack:24416] 7f57a85a1000-7f57a85a2000 ---p 00000000 00:00 0 7f57a85a2000-7f57a85ec000 rw-p 00000000 00:00 0 [stack:24266] 7f57a85ec000-7f57a85ed000 ---p 00000000 00:00 0 7f57a85ed000-7f57a8637000 rw-p 00000000 00:00 0 [stack:24240] 7f57a8637000-7f57a8638000 ---p 00000000 00:00 0 7f57a8638000-7f57a8682000 rw-p 00000000 00:00 0 [stack:24222] 7f57a8682000-7f57a8683000 ---p 00000000 00:00 0 7f57a8683000-7f57a86cd000 rw-p 00000000 00:00 0 [stack:24172] 7f57a86cd000-7f57a86ce000 ---p 00000000 00:00 0 7f57a86ce000-7f57a8718000 rw-p 00000000 00:00 0 [stack:24171] 7f57a8718000-7f57a8719000 ---p 00000000 00:00 0 7f57a8719000-7f57a8763000 rw-p 00000000 00:00 0 [stack:24170] 7f57a8763000-7f57a8764000 ---p 00000000 00:00 0 7f57a8764000-7f57a87ae000 rw-p 00000000 00:00 0 [stack:24169] 7f57a87ae000-7f57a87af000 ---p 00000000 00:00 0 7f57a87af000-7f57a87f9000 rw-p 00000000 00:00 0 [stack:24157] 7f57a87f9000-7f57a87fa000 ---p 00000000 00:00 0 7f57a87fa000-7f57a8ffa000 rw-p 00000000 00:00 0 [stack:24114] 7f57a8ffa000-7f57a8ffb000 ---p 00000000 00:00 0 7f57a8ffb000-7f57a97fb000 rw-p 00000000 00:00 0 [stack:24113] 7f57a97fb000-7f57a97fc000 ---p 00000000 00:00 0 7f57a97fc000-7f57a9ffc000 rw-p 00000000 00:00 0 [stack:24112] 7f57a9ffc000-7f57a9ffd000 ---p 00000000 00:00 0 7f57a9ffd000-7f57aa7fd000 rw-p 00000000 00:00 0 [stack:24111] 7f57aa7fd000-7f57aa7fe000 ---p 00000000 00:00 0 7f57aa7fe000-7f57aaffe000 rw-p 00000000 00:00 0 [stack:24110] 7f57aaffe000-7f57aafff000 ---p 00000000 00:00 0 7f57aafff000-7f57ab7ff000 rw-p 00000000 00:00 0 [stack:24109] 7f57ab7ff000-7f57ab800000 ---p 00000000 00:00 0 7f57ab800000-7f57ac000000 rw-p 00000000 00:00 0 [stack:24108] 7f57ac000000-7f57ac04c000 rw-p 00000000 00:00 0 7f57ac04c000-7f57b0000000 ---p 00000000 00:00 0 7f57b0000000-7f57b0249000 rw-p 00000000 00:00 0 7f57b0249000-7f57b4000000 ---p 00000000 00:00 0 7f57b4000000-7f57b4021000 rw-p 00000000 00:00 0 7f57b4021000-7f57b8000000 ---p 00000000 00:00 0 7f57b8000000-7f57b8021000 rw-p 00000000 00:00 0 7f57b8021000-7f57bc000000 ---p 00000000 00:00 0 7f57bc000000-7f57bc046000 rw-p 00000000 00:00 0 7f57bc046000-7f57c0000000 ---p 00000000 00:00 0 7f57c0000000-7f57c0046000 rw-p 00000000 00:00 0 7f57c0046000-7f57c4000000 ---p 00000000 00:00 0 7f57c4000000-7f57c6d7d000 rw-p 00000000 00:00 0 7f57c6d7d000-7f57c8000000 ---p 00000000 00:00 0 7f57c8000000-7f57c8021000 rw-p 00000000 00:00 0 7f57c8021000-7f57cc000000 ---p 00000000 00:00 0 7f57cc000000-7f57cc021000 rw-p 00000000 00:00 0 7f57cc021000-7f57d0000000 ---p 00000000 00:00 0 7f57d0000000-7f57d0021000 rw-p 00000000 00:00 0 7f57d0021000-7f57d4000000 ---p 00000000 00:00 0 7f57d4000000-7f57d4021000 rw-p 00000000 00:00 0 7f57d4021000-7f57d8000000 ---p 00000000 00:00 0 7f57d8000000-7f57d8021000 rw-p 00000000 00:00 0 7f57d8021000-7f57dc000000 ---p 00000000 00:00 0 7f57dc000000-7f57dc021000 rw-p 00000000 00:00 0 7f57dc021000-7f57e0000000 ---p 00000000 00:00 0 7f57e000b000-7f57e000c000 ---p 00000000 00:00 0 7f57e000c000-7f57e0056000 rw-p 00000000 00:00 0 [stack:24153] 7f57e0056000-7f57e0057000 ---p 00000000 00:00 0 7f57e0057000-7f57e00a1000 rw-p 00000000 00:00 0 [stack:24152] 7f57e00a1000-7f57e00a2000 ---p 00000000 00:00 0 7f57e00a2000-7f57e00ec000 rw-p 00000000 00:00 0 [stack:24151] 7f57e00ec000-7f57e00ed000 ---p 00000000 00:00 0 7f57e00ed000-7f57e0137000 rw-p 00000000 00:00 0 [stack:24150] 7f57e0137000-7f57e0138000 ---p 00000000 00:00 0 7f57e0138000-7f57e0182000 rw-p 00000000 00:00 0 [stack:24149] 7f57e0182000-7f57e0183000 ---p 00000000 00:00 0 7f57e0183000-7f57e01cd000 rw-p 00000000 00:00 0 [stack:30036] 7f57e01cd000-7f57e01ce000 ---p 00000000 00:00 0 7f57e01ce000-7f57e0218000 rw-p 00000000 00:00 0 [stack:24141] 7f57e0218000-7f57e0219000 ---p 00000000 00:00 0 7f57e0219000-7f57e0263000 rw-p 00000000 00:00 0 [stack:24140] 7f57e0263000-7f57e0264000 ---p 00000000 00:00 0 7f57e0264000-7f57e02ae000 rw-p 00000000 00:00 0 [stack:24139] 7f57e02ae000-7f57e02af000 ---p 00000000 00:00 0 7f57e02af000-7f57e02f9000 rw-p 00000000 00:00 0 [stack:24138] 7f57e02f9000-7f57e02fa000 ---p 00000000 00:00 0 7f57e02fa000-7f57e0344000 rw-p 00000000 00:00 0 [stack:24136] 7f57e0344000-7f57e0345000 ---p 00000000 00:00 0 7f57e0345000-7f57e038f000 rw-p 00000000 00:00 0 [stack:24135] 7f57e038f000-7f57e0390000 ---p 00000000 00:00 0 7f57e0390000-7f57e03da000 rw-p 00000000 00:00 0 [stack:24134] 7f57e03da000-7f57e03db000 ---p 00000000 00:00 0 7f57e03db000-7f57e0de0000 rw-p 00000000 00:00 0 [stack:24107] 7f57e0de0000-7f57e0de1000 ---p 00000000 00:00 0 7f57e0de1000-7f57e15e1000 rw-p 00000000 00:00 0 [stack:24088] 7f57e15e1000-7f57e15e2000 ---p 00000000 00:00 0 7f57e15e2000-7f57e1de2000 rw-p 00000000 00:00 0 [stack:24087] 7f57e1de2000-7f57e1de3000 ---p 00000000 00:00 0 7f57e1de3000-7f57e25e3000 rw-p 00000000 00:00 0 [stack:24086] 7f57e25e3000-7f57e25e4000 ---p 00000000 00:00 0 7f57e25e4000-7f57e2de4000 rw-p 00000000 00:00 0 [stack:24105] 7f57e2de4000-7f57e2de5000 ---p 00000000 00:00 0 7f57e2de5000-7f57e35e5000 rw-p 00000000 00:00 0 [stack:24084] 7f57e35e5000-7f57e35e6000 ---p 00000000 00:00 0 7f57e35e6000-7f57e3de6000 rw-p 00000000 00:00 0 [stack:24083] 7f57e3de6000-7f57e3de7000 ---p 00000000 00:00 0 7f57e3de7000-7f57e45e7000 rw-p 00000000 00:00 0 [stack:24082] 7f57e45e7000-7f57e45e8000 ---p 00000000 00:00 0 7f57e45e8000-7f57e4de8000 rw-p 00000000 00:00 0 [stack:24081] 7f57e4de8000-7f57e4de9000 ---p 00000000 00:00 0 7f57e4de9000-7f57e55e9000 rw-p 00000000 00:00 0 [stack:24080] 7f57e55e9000-7f57e55ea000 ---p 00000000 00:00 0 7f57e55ea000-7f57e5dea000 rw-p 00000000 00:00 0 [stack:24079] 7f57e5dea000-7f57e5deb000 ---p 00000000 00:00 0 7f57e5deb000-7f57e65eb000 rw-p 00000000 00:00 0 [stack:24078] 7f57e65eb000-7f57e65ec000 ---p 00000000 00:00 0 7f57e65ec000-7f57e6dec000 rw-p 00000000 00:00 0 [stack:24077] 7f57e6dec000-7f57e6ded000 ---p 00000000 00:00 0 7f57e6ded000-7f57e75ed000 rw-p 00000000 00:00 0 [stack:24076] 7f57e75ed000-7f57e75ee000 ---p 00000000 00:00 0 7f57e75ee000-7f57e7dee000 rw-p 00000000 00:00 0 [stack:24075] 7f57e7dee000-7f57e7def000 ---p 00000000 00:00 0 7f57e7def000-7f57e85ef000 rw-p 00000000 00:00 0 [stack:24074] 7f57e85ef000-7f57e85f0000 ---p 00000000 00:00 0 7f57e85f0000-7f57e8df0000 rw-p 00000000 00:00 0 [stack:24073] 7f57e8df0000-7f57e8df1000 ---p 00000000 00:00 0 7f57e8df1000-7f57e95f1000 rw-p 00000000 00:00 0 [stack:24072] 7f57e95f1000-7f57e95f2000 ---p 00000000 00:00 0 7f57e95f2000-7f57e9df2000 rw-p 00000000 00:00 0 [stack:24071] 7f57e9df2000-7f57e9df3000 ---p 00000000 00:00 0 7f57e9df3000-7f57ea5f3000 rw-p 00000000 00:00 0 [stack:24070] 7f57ea5f3000-7f57ea5f4000 ---p 00000000 00:00 0 7f57ea5f4000-7f57eadf4000 rw-p 00000000 00:00 0 [stack:24069] 7f57eadf4000-7f57eadf5000 ---p 00000000 00:00 0 7f57eadf5000-7f57eb5f5000 rw-p 00000000 00:00 0 [stack:24068] 7f57eb5f5000-7f57eb5f6000 ---p 00000000 00:00 0 7f57eb5f6000-7f57ebdf6000 rw-p 00000000 00:00 0 [stack:24067] 7f57ebdf6000-7f57ebdf7000 ---p 00000000 00:00 0 7f57ebdf7000-7f57ec880000 rw-p 00000000 00:00 0 [stack:24066] 7f57ec880000-7f5830000000 rw-p 00000000 00:00 0 7f5830000000-7f583006f000 rw-p 00000000 00:00 0 7f583006f000-7f5834000000 ---p 00000000 00:00 0 7f583402b000-7f583402c000 ---p 00000000 00:00 0 7f583402c000-7f5834588000 rw-p 00000000 00:00 0 [stack:24132] 7f58345d2000-7f58345d3000 ---p 00000000 00:00 0 7f58345d3000-7f583461d000 rw-p 00000000 00:00 0 [stack:24131] 7f583461d000-7f583461e000 ---p 00000000 00:00 0 7f583461e000-7f5834668000 rw-p 00000000 00:00 0 [stack:24130] 7f5834668000-7f5834669000 ---p 00000000 00:00 0 7f5834669000-7f5834e69000 rw-p 00000000 00:00 0 [stack:24106] 7f5834e69000-7f5834e6a000 ---p 00000000 00:00 0 7f5834e6a000-7f583566a000 rw-p 00000000 00:00 0 7f58356a8000-7f58356a9000 ---p 00000000 00:00 0 7f58356a9000-7f58356f3000 rw-p 00000000 00:00 0 [stack:24127] 7f58356f3000-7f58356f4000 ---p 00000000 00:00 0 7f58356f4000-7f583573e000 rw-p 00000000 00:00 0 [stack:24126] 7f583573e000-7f583573f000 ---p 00000000 00:00 0 7f583573f000-7f5835789000 rw-p 00000000 00:00 0 [stack:24125] 7f5835789000-7f583578a000 ---p 00000000 00:00 0 7f583578a000-7f58357d4000 rw-p 00000000 00:00 0 [stack:24124] 7f58357d4000-7f58357d5000 ---p 00000000 00:00 0 7f58357d5000-7f583581f000 rw-p 00000000 00:00 0 [stack:24123] 7f583581f000-7f5835820000 ---p 00000000 00:00 0 7f5835820000-7f5844000000 rw-p 00000000 00:00 0 [stack:24122] 7f5844000000-7f5844021000 rw-p 00000000 00:00 0 7f5844021000-7f5848000000 ---p 00000000 00:00 0 7f584800d000-7f5848042000 r--s 00000000 fd:01 401550 /var/db/nscd/hosts 7f5848042000-7f5848043000 ---p 00000000 00:00 0 7f5848043000-7f584808d000 rw-p 00000000 00:00 0 [stack:24121] 7f584808d000-7f584808e000 ---p 00000000 00:00 0 7f584808e000-7f5849187000 rw-p 00000000 00:00 0 [stack:24119] 7f5849187000-7f5849188000 ---p 00000000 00:00 0 7f5849188000-7f584b817000 rw-p 00000000 00:00 0 [stack:24065] 7f584b817000-7f584b818000 ---p 00000000 00:00 0 7f584b818000-7f584c018000 rw-p 00000000 00:00 0 [stack:24064] 7f584c018000-7f584c020000 r-xp 00000000 fd:01 146440 /usr/lib64/libnss_sss.so.2 7f584c020000-7f584c21f000 ---p 00008000 fd:01 146440 /usr/lib64/libnss_sss.so.2 7f584c21f000-7f584c220000 r--p 00007000 fd:01 146440 /usr/lib64/libnss_sss.so.2 7f584c220000-7f584c221000 rw-p 00008000 fd:01 146440 /usr/lib64/libnss_sss.so.2 7f584c221000-7f584c22d000 r-xp 00000000 fd:01 151205 /usr/lib64/libnss_files-2.17.so 7f584c22d000-7f584c42c000 ---p 0000c000 fd:01 151205 /usr/lib64/libnss_files-2.17.so 7f584c42c000-7f584c42d000 r--p 0000b000 fd:01 151205 /usr/lib64/libnss_files-2.17.so 7f584c42d000-7f584c42e000 rw-p 0000c000 fd:01 151205 /usr/lib64/libnss_files-2.17.so 7f584c42e000-7f584c434000 rw-p 00000000 00:00 0 7f584c434000-7f584c437000 r-xp 00000000 fd:01 134676 /usr/lib64/libkeyutils.so.1.5 7f584c437000-7f584c636000 ---p 00003000 fd:01 134676 /usr/lib64/libkeyutils.so.1.5 7f584c636000-7f584c637000 r--p 00002000 fd:01 134676 /usr/lib64/libkeyutils.so.1.5 7f584c637000-7f584c638000 rw-p 00003000 fd:01 134676 /usr/lib64/libkeyutils.so.1.5 7f584c638000-7f584c646000 r-xp 00000000 fd:01 137063 /usr/lib64/libkrb5support.so.0.1 7f584c646000-7f584c846000 ---p 0000e000 fd:01 137063 /usr/lib64/libkrb5support.so.0.1 7f584c846000-7f584c847000 r--p 0000e000 fd:01 137063 /usr/lib64/libkrb5support.so.0.1 7f584c847000-7f584c848000 rw-p 0000f000 fd:01 137063 /usr/lib64/libkrb5support.so.0.1 7f584c848000-7f584c857000 r-xp 00000000 fd:01 133156 /usr/lib64/libbz2.so.1.0.6 7f584c857000-7f584ca56000 ---p 0000f000 fd:01 133156 /usr/lib64/libbz2.so.1.0.6 7f584ca56000-7f584ca57000 r--p 0000e000 fd:01 133156 /usr/lib64/libbz2.so.1.0.6 7f584ca57000-7f584ca58000 rw-p 0000f000 fd:01 133156 /usr/lib64/libbz2.so.1.0.6 7f584ca58000-7f584ca6d000 r-xp 00000000 fd:01 133138 /usr/lib64/libelf-0.158.so 7f584ca6d000-7f584cc6c000 ---p 00015000 fd:01 133138 /usr/lib64/libelf-0.158.so 7f584cc6c000-7f584cc6d000 r--p 00014000 fd:01 133138 /usr/lib64/libelf-0.158.so 7f584cc6d000-7f584cc6e000 rw-p 00015000 fd:01 133138 /usr/lib64/libelf-0.158.so 7f584cc6e000-7f584ccce000 r-xp 00000000 fd:01 133005 /usr/lib64/libpcre.so.1.2.0 7f584ccce000-7f584cece000 ---p 00060000 fd:01 133005 /usr/lib64/libpcre.so.1.2.0 7f584cece000-7f584cecf000 r--p 00060000 fd:01 133005 /usr/lib64/libpcre.so.1.2.0 7f584cecf000-7f584ced0000 rw-p 00061000 fd:01 133005 /usr/lib64/libpcre.so.1.2.0 7f584ced0000-7f584ced4000 r-xp 00000000 fd:01 133159 /usr/lib64/libattr.so.1.1.0 7f584ced4000-7f584d0d3000 ---p 00004000 fd:01 133159 /usr/lib64/libattr.so.1.1.0 7f584d0d3000-7f584d0d4000 r--p 00003000 fd:01 133159 /usr/lib64/libattr.so.1.1.0 7f584d0d4000-7f584d0d5000 rw-p 00004000 fd:01 133159 /usr/lib64/libattr.so.1.1.0 7f584d0d5000-7f584d106000 r-xp 00000000 fd:01 137051 /usr/lib64/libk5crypto.so.3.1 7f584d106000-7f584d305000 ---p 00031000 fd:01 137051 /usr/lib64/libk5crypto.so.3.1 7f584d305000-7f584d307000 r--p 00030000 fd:01 137051 /usr/lib64/libk5crypto.so.3.1 7f584d307000-7f584d308000 rw-p 00032000 fd:01 137051 /usr/lib64/libk5crypto.so.3.1 7f584d308000-7f584d30b000 r-xp 00000000 fd:01 133030 /usr/lib64/libcom_err.so.2.1 7f584d30b000-7f584d50a000 ---p 00003000 fd:01 133030 /usr/lib64/libcom_err.so.2.1 7f584d50a000-7f584d50b000 r--p 00002000 fd:01 133030 /usr/lib64/libcom_err.so.2.1 7f584d50b000-7f584d50c000 rw-p 00003000 fd:01 133030 /usr/lib64/libcom_err.so.2.1 7f584d50c000-7f584d5e5000 r-xp 00000000 fd:01 137061 /usr/lib64/libkrb5.so.3.3 7f584d5e5000-7f584d7e4000 ---p 000d9000 fd:01 137061 /usr/lib64/libkrb5.so.3.3 7f584d7e4000-7f584d7f2000 r--p 000d8000 fd:01 137061 /usr/lib64/libkrb5.so.3.3 7f584d7f2000-7f584d7f5000 rw-p 000e6000 fd:01 137061 /usr/lib64/libkrb5.so.3.3 7f584d7f5000-7f584d83f000 r-xp 00000000 fd:01 137047 /usr/lib64/libgssapi_krb5.so.2.2 7f584d83f000-7f584da3f000 ---p 0004a000 fd:01 137047 /usr/lib64/libgssapi_krb5.so.2.2 7f584da3f000-7f584da40000 r--p 0004a000 fd:01 137047 /usr/lib64/libgssapi_krb5.so.2.2 7f584da40000-7f584da42000 rw-p 0004b000 fd:01 137047 /usr/lib64/libgssapi_krb5.so.2.2 7f584da42000-7f584da57000 r-xp 00000000 fd:01 150371 /usr/lib64/libgcc_s-4.8.2-20140120.so.1 7f584da57000-7f584dc56000 ---p 00015000 fd:01 150371 /usr/lib64/libgcc_s-4.8.2-20140120.so.1 7f584dc56000-7f584dc57000 r--p 00014000 fd:01 150371 /usr/lib64/libgcc_s-4.8.2-20140120.so.1 7f584dc57000-7f584dc58000 rw-p 00015000 fd:01 150371 /usr/lib64/libgcc_s-4.8.2-20140120.so.1 7f584dc58000-7f584dc97000 r-xp 00000000 fd:01 133492 /usr/lib64/libdw-0.158.so 7f584dc97000-7f584de97000 ---p 0003f000 fd:01 133492 /usr/lib64/libdw-0.158.so 7f584de97000-7f584de99000 r--p 0003f000 fd:01 133492 /usr/lib64/libdw-0.158.so 7f584de99000-7f584de9a000 rw-p 00041000 fd:01 133492 /usr/lib64/libdw-0.158.so 7f584de9a000-7f584deb0000 r-xp 00000000 fd:01 151207 /usr/lib64/libresolv-2.17.so 7f584deb0000-7f584e0af000 ---p 00016000 fd:01 151207 /usr/lib64/libresolv-2.17.so 7f584e0af000-7f584e0b0000 r--p 00015000 fd:01 151207 /usr/lib64/libresolv-2.17.so 7f584e0b0000-7f584e0b1000 rw-p 00016000 fd:01 151207 /usr/lib64/libresolv-2.17.so 7f584e0b1000-7f584e0b3000 rw-p 00000000 00:00 0 7f584e0b3000-7f584e0b7000 r-xp 00000000 fd:01 133409 /usr/lib64/libgpg-error.so.0.10.0 7f584e0b7000-7f584e2b6000 ---p 00004000 fd:01 133409 /usr/lib64/libgpg-error.so.0.10.0 7f584e2b6000-7f584e2b7000 r--p 00003000 fd:01 133409 /usr/lib64/libgpg-error.so.0.10.0 7f584e2b7000-7f584e2b8000 rw-p 00004000 fd:01 133409 /usr/lib64/libgpg-error.so.0.10.0 7f584e2b8000-7f584e32f000 r-xp 00000000 fd:01 133418 /usr/lib64/libgcrypt.so.11.8.2 7f584e32f000-7f584e52f000 ---p 00077000 fd:01 133418 /usr/lib64/libgcrypt.so.11.8.2 7f584e52f000-7f584e530000 r--p 00077000 fd:01 133418 /usr/lib64/libgcrypt.so.11.8.2 7f584e530000-7f584e533000 rw-p 00078000 fd:01 133418 /usr/lib64/libgcrypt.so.11.8.2 7f584e533000-7f584e547000 r-xp 00000000 fd:01 153905 /usr/lib64/liblz4.so.1.7.5 7f584e547000-7f584e746000 ---p 00014000 fd:01 153905 /usr/lib64/liblz4.so.1.7.5 7f584e746000-7f584e747000 r--p 00013000 fd:01 153905 /usr/lib64/liblz4.so.1.7.5 7f584e747000-7f584e748000 rw-p 00014000 fd:01 153905 /usr/lib64/liblz4.so.1.7.5 7f584e748000-7f584e769000 r-xp 00000000 fd:01 133015 /usr/lib64/libselinux.so.1 7f584e769000-7f584e969000 ---p 00021000 fd:01 133015 /usr/lib64/libselinux.so.1 7f584e969000-7f584e96a000 r--p 00021000 fd:01 133015 /usr/lib64/libselinux.so.1 7f584e96a000-7f584e96b000 rw-p 00022000 fd:01 133015 /usr/lib64/libselinux.so.1 7f584e96b000-7f584e96d000 rw-p 00000000 00:00 0 7f584e96d000-7f584e974000 r-xp 00000000 fd:01 151208 /usr/lib64/librt-2.17.so 7f584e974000-7f584eb73000 ---p 00007000 fd:01 151208 /usr/lib64/librt-2.17.so 7f584eb73000-7f584eb74000 r--p 00006000 fd:01 151208 /usr/lib64/librt-2.17.so 7f584eb74000-7f584eb75000 rw-p 00007000 fd:01 151208 /usr/lib64/librt-2.17.so 7f584eb75000-7f584eb79000 r-xp 00000000 fd:01 133162 /usr/lib64/libcap.so.2.22 7f584eb79000-7f584ed78000 ---p 00004000 fd:01 133162 /usr/lib64/libcap.so.2.22 7f584ed78000-7f584ed79000 r--p 00003000 fd:01 133162 /usr/lib64/libcap.so.2.22 7f584ed79000-7f584ed7a000 rw-p 00004000 fd:01 133162 /usr/lib64/libcap.so.2.22 7f584ed7a000-7f584ed7c000 r-xp 00000000 fd:01 132882 /usr/lib64/libfreebl3.so 7f584ed7c000-7f584ef7b000 ---p 00002000 fd:01 132882 /usr/lib64/libfreebl3.so 7f584ef7b000-7f584ef7c000 r--p 00001000 fd:01 132882 /usr/lib64/libfreebl3.so 7f584ef7c000-7f584ef7d000 rw-p 00002000 fd:01 132882 /usr/lib64/libfreebl3.so 7f584ef7d000-7f584f13f000 r-xp 00000000 fd:01 132825 /usr/lib64/libc-2.17.so 7f584f13f000-7f584f33f000 ---p 001c2000 fd:01 132825 /usr/lib64/libc-2.17.so 7f584f33f000-7f584f343000 r--p 001c2000 fd:01 132825 /usr/lib64/libc-2.17.so 7f584f343000-7f584f345000 rw-p 001c6000 fd:01 132825 /usr/lib64/libc-2.17.so 7f584f345000-7f584f34a000 rw-p 00000000 00:00 0 7f584f34a000-7f584f44b000 r-xp 00000000 fd:01 151202 /usr/lib64/libm-2.17.so 7f584f44b000-7f584f64a000 ---p 00101000 fd:01 151202 /usr/lib64/libm-2.17.so 7f584f64a000-7f584f64b000 r--p 00100000 fd:01 151202 /usr/lib64/libm-2.17.so 7f584f64b000-7f584f64c000 rw-p 00101000 fd:01 151202 /usr/lib64/libm-2.17.so 7f584f64c000-7f584f735000 r-xp 00000000 fd:01 132884 /usr/lib64/libstdc++.so.6.0.19 7f584f735000-7f584f934000 ---p 000e9000 fd:01 132884 /usr/lib64/libstdc++.so.6.0.19 7f584f934000-7f584f93c000 r--p 000e8000 fd:01 132884 /usr/lib64/libstdc++.so.6.0.19 7f584f93c000-7f584f93e000 rw-p 000f0000 fd:01 132884 /usr/lib64/libstdc++.so.6.0.19 7f584f93e000-7f584f953000 rw-p 00000000 00:00 0 7f584f953000-7f584f955000 r-xp 00000000 fd:01 151201 /usr/lib64/libdl-2.17.so 7f584f955000-7f584fb55000 ---p 00002000 fd:01 151201 /usr/lib64/libdl-2.17.so 7f584fb55000-7f584fb56000 r--p 00002000 fd:01 151201 /usr/lib64/libdl-2.17.so 7f584fb56000-7f584fb57000 rw-p 00003000 fd:01 151201 /usr/lib64/libdl-2.17.so 7f584fb57000-7f584fd8d000 r-xp 00000000 fd:01 154822 /usr/lib64/libcrypto.so.1.0.2k 7f584fd8d000-7f584ff8d000 ---p 00236000 fd:01 154822 /usr/lib64/libcrypto.so.1.0.2k 7f584ff8d000-7f584ffa9000 r--p 00236000 fd:01 154822 /usr/lib64/libcrypto.so.1.0.2k 7f584ffa9000-7f584ffb6000 rw-p 00252000 fd:01 154822 /usr/lib64/libcrypto.so.1.0.2k 7f584ffb6000-7f584ffba000 rw-p 00000000 00:00 0 7f584ffba000-7f5850021000 r-xp 00000000 fd:01 154823 /usr/lib64/libssl.so.1.0.2k 7f5850021000-7f5850221000 ---p 00067000 fd:01 154823 /usr/lib64/libssl.so.1.0.2k 7f5850221000-7f5850225000 r--p 00067000 fd:01 154823 /usr/lib64/libssl.so.1.0.2k 7f5850225000-7f585022c000 rw-p 0006b000 fd:01 154823 /usr/lib64/libssl.so.1.0.2k 7f585022c000-7f585025b000 r-xp 00000000 fd:01 153919 /usr/lib64/libsystemd.so.0.6.0 7f585025b000-7f585045b000 ---p 0002f000 fd:01 153919 /usr/lib64/libsystemd.so.0.6.0 7f585045b000-7f585045c000 r--p 0002f000 fd:01 153919 /usr/lib64/libsystemd.so.0.6.0 7f585045c000-7f585045d000 rw-p 00030000 fd:01 153919 /usr/lib64/libsystemd.so.0.6.0 7f585045d000-7f5850465000 r-xp 00000000 fd:01 132829 /usr/lib64/libcrypt-2.17.so 7f5850465000-7f5850664000 ---p 00008000 fd:01 132829 /usr/lib64/libcrypt-2.17.so 7f5850664000-7f5850665000 r--p 00007000 fd:01 132829 /usr/lib64/libcrypt-2.17.so 7f5850665000-7f5850666000 rw-p 00008000 fd:01 132829 /usr/lib64/libcrypt-2.17.so 7f5850666000-7f5850694000 rw-p 00000000 00:00 0 7f5850694000-7f58506a9000 r-xp 00000000 fd:01 133018 /usr/lib64/libz.so.1.2.7 7f58506a9000-7f58508a8000 ---p 00015000 fd:01 133018 /usr/lib64/libz.so.1.2.7 7f58508a8000-7f58508a9000 r--p 00014000 fd:01 133018 /usr/lib64/libz.so.1.2.7 7f58508a9000-7f58508aa000 rw-p 00015000 fd:01 133018 /usr/lib64/libz.so.1.2.7 7f58508aa000-7f58508ab000 r-xp 00000000 fd:01 136897 /usr/lib64/libaio.so.1.0.1 7f58508ab000-7f5850aaa000 ---p 00001000 fd:01 136897 /usr/lib64/libaio.so.1.0.1 7f5850aaa000-7f5850aab000 r--p 00000000 fd:01 136897 /usr/lib64/libaio.so.1.0.1 7f5850aab000-7f5850aac000 rw-p 00001000 fd:01 136897 /usr/lib64/libaio.so.1.0.1 7f5850aac000-7f5850ad0000 r-xp 00000000 fd:01 133003 /usr/lib64/liblzma.so.5.0.99 7f5850ad0000-7f5850ccf000 ---p 00024000 fd:01 133003 /usr/lib64/liblzma.so.5.0.99 7f5850ccf000-7f5850cd0000 r--p 00023000 fd:01 133003 /usr/lib64/liblzma.so.5.0.99 7f5850cd0000-7f5850cd1000 rw-p 00024000 fd:01 133003 /usr/lib64/liblzma.so.5.0.99 7f5850cd1000-7f5850ce8000 r-xp 00000000 fd:01 132851 /usr/lib64/libpthread-2.17.so 7f5850ce8000-7f5850ee7000 ---p 00017000 fd:01 132851 /usr/lib64/libpthread-2.17.so 7f5850ee7000-7f5850ee8000 r--p 00016000 fd:01 132851 /usr/lib64/libpthread-2.17.so 7f5850ee8000-7f5850ee9000 rw-p 00017000 fd:01 132851 /usr/lib64/libpthread-2.17.so 7f5850ee9000-7f5850eed000 rw-p 00000000 00:00 0 7f5850eed000-7f5850f0f000 r-xp 00000000 fd:01 153136 /usr/lib64/ld-2.17.so 7f5850f40000-7f5850f46000 rw-s 00000000 fd:16 12058664 /data/mysql/tc.log 7f5850f46000-7f5850f47000 rw-p 00000000 00:00 0 7f5850f47000-7f5850f48000 rw-s 00000000 00:0a 1140644 /[aio] (deleted) 7f5850f48000-7f5850f4b000 rw-s 00000000 00:0a 1140643 /[aio] (deleted) 7f5850f4b000-7f5850f4e000 rw-s 00000000 00:0a 1140642 /[aio] (deleted) 7f5850f4e000-7f5850f51000 rw-s 00000000 00:0a 1140641 /[aio] (deleted) 7f5850f51000-7f5850f54000 rw-s 00000000 00:0a 1140640 /[aio] (deleted) 7f5850f54000-7f5850f57000 rw-s 00000000 00:0a 1140639 /[aio] (deleted) 7f5850f57000-7f5850f5a000 rw-s 00000000 00:0a 1140638 /[aio] (deleted) 7f5850f5a000-7f5850f5d000 rw-s 00000000 00:0a 1140637 /[aio] (deleted) 7f5850f5d000-7f5850f60000 rw-s 00000000 00:0a 1140636 /[aio] (deleted) 7f5850f60000-7f5850f63000 rw-s 00000000 00:0a 1140635 /[aio] (deleted) 7f5850f63000-7f5850f66000 rw-s 00000000 00:0a 1140634 /[aio] (deleted) 7f5850f66000-7f5850f69000 rw-s 00000000 00:0a 1140633 /[aio] (deleted) 7f5850f69000-7f5850f6c000 rw-s 00000000 00:0a 1140632 /[aio] (deleted) 7f5850f6c000-7f5850f6f000 rw-s 00000000 00:0a 1140631 /[aio] (deleted) 7f5850f6f000-7f5850f72000 rw-s 00000000 00:0a 1140630 /[aio] (deleted) 7f5850f72000-7f5850f75000 rw-s 00000000 00:0a 1140629 /[aio] (deleted) 7f5850f75000-7f5851103000 rw-p 00000000 00:00 0 7f5851103000-7f5851106000 rw-s 00000000 00:0a 1140628 /[aio] (deleted) 7f5851106000-7f5851109000 rw-s 00000000 00:0a 1140627 /[aio] (deleted) 7f5851109000-7f585110c000 rw-s 00000000 00:0a 1140626 /[aio] (deleted) 7f585110c000-7f585110d000 rw-s 00000000 00:0a 1140625 /[aio] (deleted) 7f585110d000-7f585110e000 rw-p 00000000 00:00 0 7f585110e000-7f585110f000 r--p 00021000 fd:01 153136 /usr/lib64/ld-2.17.so 7f585110f000-7f5851110000 rw-p 00022000 fd:01 153136 /usr/lib64/ld-2.17.so 7f5851110000-7f5851111000 rw-p 00000000 00:00 0 7f5851111000-7f58523c7000 r-xp 00000000 fd:01 154266 /usr/sbin/mysqld 7f58525c6000-7f58526c7000 r--p 012b5000 fd:01 154266 /usr/sbin/mysqld 7f58526c7000-7f5852780000 rw-p 013b6000 fd:01 154266 /usr/sbin/mysqld 7f5852780000-7f5853019000 rw-p 00000000 00:00 0 7f585494c000-7f588b9e2000 rw-p 00000000 00:00 0 [heap] 7fff16353000-7fff16374000 rw-p 00000000 00:00 0 [stack] 7fff163fe000-7fff16400000 r-xp 00000000 00:00 0 [vdso] ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0 [vsyscall] 2021-01-20 12:39:30 0 [Note] InnoDB: Using Linux native AIO 2021-01-20 12:39:30 0 [Note] InnoDB: Mutexes and rw_locks use GCC atomic builtins 2021-01-20 12:39:30 0 [Note] InnoDB: Uses event mutexes 2021-01-20 12:39:30 0 [Note] InnoDB: Compressed tables use zlib 1.2.7 2021-01-20 12:39:30 0 [Note] InnoDB: Number of pools: 1 2021-01-20 12:39:30 0 [Note] InnoDB: Using SSE2 crc32 instructions 2021-01-20 12:39:30 0 [Note] InnoDB: Initializing buffer pool, total size = 1G, instances = 8, chunk size = 128M 2021-01-20 12:39:30 0 [Note] InnoDB: Completed initialization of buffer pool 2021-01-20 12:39:30 0 [Note] InnoDB: If the mysqld execution user is authorized, page cleaner thread priority can be changed. See the man page of setpriority(). 2021-01-20 12:39:31 0 [Note] InnoDB: Starting crash recovery from checkpoint LSN=196541737908 2021-01-20 12:39:41 0 [Note] InnoDB: 128 out of 128 rollback segments are active. 2021-01-20 12:39:41 0 [Note] InnoDB: Removed temporary tablespace data file: "ibtmp1" 2021-01-20 12:39:41 0 [Note] InnoDB: Creating shared tablespace for temporary tables 2021-01-20 12:39:41 0 [Note] InnoDB: Setting file './ibtmp1' size to 12 MB. Physically writing the file full; Please wait ... 2021-01-20 12:39:41 0 [Note] InnoDB: File './ibtmp1' size is now 12 MB. 2021-01-20 12:39:42 0 [Note] InnoDB: 10.3.16 started; log sequence number 196541737917; transaction id 6647080060 2021-01-20 12:39:42 0 [Note] InnoDB: Loading buffer pool(s) from /data/mysql/ib_buffer_pool 2021-01-20 12:39:42 0 [Note] Plugin 'FEEDBACK' is disabled. 2021-01-20 12:39:42 0 [Note] Recovering after a crash using tc.log 2021-01-20 12:39:42 0 [Note] Starting crash recovery... 2021-01-20 12:39:42 0 [Note] Crash recovery finished. 2021-01-20 12:39:42 0 [Note] Server socket created on IP: '0.0.0.0'. 2021-01-20 12:39:42 0 [ERROR] mysqld: Table './mysql/user' is marked as crashed and should be repaired 2021-01-20 12:39:42 0 [Warning] Checking table: './mysql/user' 2021-01-20 12:39:42 0 [ERROR] mysql.user: 1 client is using or hasn't closed the table properly 2021-01-20 12:39:42 0 [ERROR] mysqld: Table './mysql/db' is marked as crashed and should be repaired 2021-01-20 12:39:42 0 [Warning] Checking table: './mysql/db' 2021-01-20 12:39:42 0 [ERROR] mysql.db: 1 client is using or hasn't closed the table properly 2021-01-20 12:39:42 0 [Note] Reading of all Master_info entries succeeded 2021-01-20 12:39:42 0 [Note] Added new Master_info '' to hash table 2021-01-20 12:39:42 0 [Note] /usr/sbin/mysqld: ready for connections. Version: '10.3.16-MariaDB-log' socket: '/var/lib/mysql/mysql.sock' port: 3307 MariaDB Server 2021-01-20 12:39:42 0 [Note] InnoDB: Buffer pool(s) load completed at 210120 12:39:42