20:28:53.886301 execve("/usr/bin/sudo", ["sudo", "apt-get", "install", "strace"], [/* 14 vars */]) = 0 20:28:53.901563 brk(0) = 0x1fcc000 20:28:53.901908 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.902115 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa60b8000 20:28:53.902438 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 20:28:53.902657 open("/etc/ld.so.cache", O_RDONLY) = 3 20:28:53.902741 fstat(3, {st_mode=S_IFREG|0644, st_size=51774, ...}) = 0 20:28:53.902832 mmap(NULL, 51774, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60ab000 20:28:53.902890 close(3) = 0 20:28:53.902986 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.903166 open("/lib/libpam.so.0", O_RDONLY) = 3 20:28:53.903228 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220&\0\0\0\0\0\0"..., 832) = 832 20:28:53.903334 fstat(3, {st_mode=S_IFREG|0644, st_size=51776, ...}) = 0 20:28:53.903401 mmap(NULL, 2146808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4fa5c8d000 20:28:53.903461 mprotect(0x7f4fa5c99000, 2093056, PROT_NONE) = 0 20:28:53.903527 mmap(0x7f4fa5e98000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f4fa5e98000 20:28:53.903667 close(3) = 0 20:28:53.903796 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.903899 open("/lib/libdl.so.2", O_RDONLY) = 3 20:28:53.903962 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832 20:28:53.904026 fstat(3, {st_mode=S_IFREG|0644, st_size=14696, ...}) = 0 20:28:53.904092 mmap(NULL, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4fa5a89000 20:28:53.904151 mprotect(0x7f4fa5a8b000, 2097152, PROT_NONE) = 0 20:28:53.904217 mmap(0x7f4fa5c8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f4fa5c8b000 20:28:53.904357 close(3) = 0 20:28:53.904463 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.904566 open("/lib/libc.so.6", O_RDONLY) = 3 20:28:53.904628 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\355\1\0\0\0\0\0"..., 832) = 832 20:28:53.904691 fstat(3, {st_mode=S_IFREG|0755, st_size=1564040, ...}) = 0 20:28:53.904757 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa60aa000 20:28:53.904859 mmap(NULL, 3672104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4fa5708000 20:28:53.904919 mprotect(0x7f4fa5880000, 2093056, PROT_NONE) = 0 20:28:53.904984 mmap(0x7f4fa5a7f000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x177000) = 0x7f4fa5a7f000 20:28:53.905072 mmap(0x7f4fa5a84000, 18472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5a84000 20:28:53.905188 close(3) = 0 20:28:53.905316 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.905380 open("/lib/libcrypt.so.1", O_RDONLY) = 3 20:28:53.905442 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\n\0\0\0\0\0\0"..., 832) = 832 20:28:53.905506 fstat(3, {st_mode=S_IFREG|0644, st_size=43296, ...}) = 0 20:28:53.905572 mmap(NULL, 2326976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4fa54cf000 20:28:53.905632 mprotect(0x7f4fa54d8000, 2097152, PROT_NONE) = 0 20:28:53.905698 mmap(0x7f4fa56d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f4fa56d8000 20:28:53.905788 mmap(0x7f4fa56da000, 184768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4fa56da000 20:28:53.905917 close(3) = 0 20:28:53.906037 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa60a9000 20:28:53.906288 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa60a8000 20:28:53.906384 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa60a7000 20:28:53.906514 arch_prctl(ARCH_SET_FS, 0x7f4fa60a8700) = 0 20:28:53.906733 mprotect(0x7f4fa56d8000, 4096, PROT_READ) = 0 20:28:53.907331 mprotect(0x7f4fa5a7f000, 16384, PROT_READ) = 0 20:28:53.907545 mprotect(0x7f4fa5c8b000, 4096, PROT_READ) = 0 20:28:53.907664 mprotect(0x7f4fa5e98000, 4096, PROT_READ) = 0 20:28:53.907854 mprotect(0x621000, 4096, PROT_READ) = 0 20:28:53.907945 mprotect(0x7f4fa60ba000, 4096, PROT_READ) = 0 20:28:53.908066 munmap(0x7f4fa60ab000, 51774) = 0 20:28:53.908972 brk(0) = 0x1fcc000 20:28:53.909029 brk(0x1fed000) = 0x1fed000 20:28:53.909235 open("/usr/lib/locale/locale-archive", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.909379 open("/usr/share/locale/locale.alias", O_RDONLY) = 3 20:28:53.909542 fstat(3, {st_mode=S_IFREG|0644, st_size=2570, ...}) = 0 20:28:53.909630 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa60b7000 20:28:53.909710 read(3, "# Locale name alias data base.\n#"..., 4096) = 2570 20:28:53.909879 read(3, "", 4096) = 0 20:28:53.909936 close(3) = 0 20:28:53.909993 munmap(0x7f4fa60b7000, 4096) = 0 20:28:53.910132 open("/usr/lib/locale/en_US.UTF-8/LC_IDENTIFICATION", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.910197 open("/usr/lib/locale/en_US.utf8/LC_IDENTIFICATION", O_RDONLY) = 3 20:28:53.910260 fstat(3, {st_mode=S_IFREG|0644, st_size=373, ...}) = 0 20:28:53.910326 mmap(NULL, 373, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60b7000 20:28:53.910384 close(3) = 0 20:28:53.910509 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 3 20:28:53.910589 fstat(3, {st_mode=S_IFREG|0644, st_size=26048, ...}) = 0 20:28:53.910655 mmap(NULL, 26048, PROT_READ, MAP_SHARED, 3, 0) = 0x7f4fa60b0000 20:28:53.910713 close(3) = 0 20:28:53.910920 open("/usr/lib/locale/en_US.UTF-8/LC_MEASUREMENT", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.918829 open("/usr/lib/locale/en_US.utf8/LC_MEASUREMENT", O_RDONLY) = 3 20:28:53.918894 fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 20:28:53.918961 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60af000 20:28:53.919020 close(3) = 0 20:28:53.919135 open("/usr/lib/locale/en_US.UTF-8/LC_TELEPHONE", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.919199 open("/usr/lib/locale/en_US.utf8/LC_TELEPHONE", O_RDONLY) = 3 20:28:53.919261 fstat(3, {st_mode=S_IFREG|0644, st_size=59, ...}) = 0 20:28:53.919327 mmap(NULL, 59, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60ae000 20:28:53.919385 close(3) = 0 20:28:53.919518 open("/usr/lib/locale/en_US.UTF-8/LC_ADDRESS", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.919581 open("/usr/lib/locale/en_US.utf8/LC_ADDRESS", O_RDONLY) = 3 20:28:53.919643 fstat(3, {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 20:28:53.919708 mmap(NULL, 155, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60ad000 20:28:53.919766 close(3) = 0 20:28:53.919900 open("/usr/lib/locale/en_US.UTF-8/LC_NAME", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.919964 open("/usr/lib/locale/en_US.utf8/LC_NAME", O_RDONLY) = 3 20:28:53.920025 fstat(3, {st_mode=S_IFREG|0644, st_size=77, ...}) = 0 20:28:53.920091 mmap(NULL, 77, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60ac000 20:28:53.920149 close(3) = 0 20:28:53.920260 open("/usr/lib/locale/en_US.UTF-8/LC_PAPER", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.920324 open("/usr/lib/locale/en_US.utf8/LC_PAPER", O_RDONLY) = 3 20:28:53.920385 fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 20:28:53.920451 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60ab000 20:28:53.920509 close(3) = 0 20:28:53.920641 open("/usr/lib/locale/en_US.UTF-8/LC_MESSAGES", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.920704 open("/usr/lib/locale/en_US.utf8/LC_MESSAGES", O_RDONLY) = 3 20:28:53.920765 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:53.920829 close(3) = 0 20:28:53.920885 open("/usr/lib/locale/en_US.utf8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY) = 3 20:28:53.920948 fstat(3, {st_mode=S_IFREG|0644, st_size=57, ...}) = 0 20:28:53.921012 mmap(NULL, 57, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60a6000 20:28:53.921142 close(3) = 0 20:28:53.921278 open("/usr/lib/locale/en_US.UTF-8/LC_MONETARY", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.921341 open("/usr/lib/locale/en_US.utf8/LC_MONETARY", O_RDONLY) = 3 20:28:53.921402 fstat(3, {st_mode=S_IFREG|0644, st_size=286, ...}) = 0 20:28:53.921468 mmap(NULL, 286, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa60a5000 20:28:53.921526 close(3) = 0 20:28:53.921659 open("/usr/lib/locale/en_US.UTF-8/LC_COLLATE", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.921723 open("/usr/lib/locale/en_US.utf8/LC_COLLATE", O_RDONLY) = 3 20:28:53.921784 fstat(3, {st_mode=S_IFREG|0644, st_size=1170770, ...}) = 0 20:28:53.921850 mmap(NULL, 1170770, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa5f87000 20:28:53.921908 close(3) = 0 20:28:53.922058 open("/usr/lib/locale/en_US.UTF-8/LC_TIME", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.922121 open("/usr/lib/locale/en_US.utf8/LC_TIME", O_RDONLY) = 3 20:28:53.922183 fstat(3, {st_mode=S_IFREG|0644, st_size=2454, ...}) = 0 20:28:53.922248 mmap(NULL, 2454, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa5f86000 20:28:53.922306 close(3) = 0 20:28:53.922439 open("/usr/lib/locale/en_US.UTF-8/LC_NUMERIC", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.922502 open("/usr/lib/locale/en_US.utf8/LC_NUMERIC", O_RDONLY) = 3 20:28:53.922564 fstat(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0 20:28:53.922629 mmap(NULL, 54, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa5f85000 20:28:53.922687 close(3) = 0 20:28:53.922820 open("/usr/lib/locale/en_US.UTF-8/LC_CTYPE", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.922884 open("/usr/lib/locale/en_US.utf8/LC_CTYPE", O_RDONLY) = 3 20:28:53.922942 fstat(3, {st_mode=S_IFREG|0644, st_size=256324, ...}) = 0 20:28:53.923017 mmap(NULL, 256324, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa5f46000 20:28:53.923083 close(3) = 0 20:28:53.923302 geteuid() = 0 20:28:53.923401 rt_sigaction(SIGINT, {SIG_IGN, [], SA_RESTORER|SA_RESTART, 0x7f4fa573bb00}, {SIG_DFL, [], 0}, 8) = 0 20:28:53.923579 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER|SA_RESTART, 0x7f4fa573bb00}, {SIG_DFL, [], 0}, 8) = 0 20:28:53.923648 rt_sigaction(SIGTSTP, {SIG_IGN, [], SA_RESTORER|SA_RESTART, 0x7f4fa573bb00}, {SIG_DFL, [], 0}, 8) = 0 20:28:53.923718 setrlimit(RLIMIT_NPROC, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.923800 fcntl(0, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) 20:28:53.923880 fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) 20:28:53.923935 fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) 20:28:53.924111 open("/etc/nsswitch.conf", O_RDONLY) = 3 20:28:53.924233 fstat(3, {st_mode=S_IFREG|0644, st_size=513, ...}) = 0 20:28:53.924299 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.924358 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 513 20:28:53.924483 read(3, "", 4096) = 0 20:28:53.924541 close(3) = 0 20:28:53.924598 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.924750 open("/etc/ld.so.cache", O_RDONLY) = 3 20:28:53.924812 fstat(3, {st_mode=S_IFREG|0644, st_size=51774, ...}) = 0 20:28:53.924878 mmap(NULL, 51774, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa5f39000 20:28:53.924936 close(3) = 0 20:28:53.925031 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.925196 open("/lib/libnss_compat.so.2", O_RDONLY) = 3 20:28:53.925259 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\23\0\0\0\0\0\0"..., 832) = 832 20:28:53.925324 fstat(3, {st_mode=S_IFREG|0644, st_size=35712, ...}) = 0 20:28:53.925403 mmap(NULL, 2131184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4fa52c6000 20:28:53.925463 mprotect(0x7f4fa52ce000, 2093056, PROT_NONE) = 0 20:28:53.925530 mmap(0x7f4fa54cd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f4fa54cd000 20:28:53.925671 close(3) = 0 20:28:53.925855 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.925919 open("/lib/libnsl.so.1", O_RDONLY) = 3 20:28:53.925982 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300@\0\0\0\0\0\0"..., 832) = 832 20:28:53.926047 fstat(3, {st_mode=S_IFREG|0644, st_size=97256, ...}) = 0 20:28:53.926233 mmap(NULL, 2202320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4fa50ac000 20:28:53.926295 mprotect(0x7f4fa50c3000, 2093056, PROT_NONE) = 0 20:28:53.926361 mmap(0x7f4fa52c2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f4fa52c2000 20:28:53.926529 mmap(0x7f4fa52c4000, 6864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4fa52c4000 20:28:53.926664 close(3) = 0 20:28:53.926850 mprotect(0x7f4fa52c2000, 4096, PROT_READ) = 0 20:28:53.926962 mprotect(0x7f4fa54cd000, 4096, PROT_READ) = 0 20:28:53.927108 munmap(0x7f4fa5f39000, 51774) = 0 20:28:53.927258 open("/etc/ld.so.cache", O_RDONLY) = 3 20:28:53.927319 fstat(3, {st_mode=S_IFREG|0644, st_size=51774, ...}) = 0 20:28:53.927385 mmap(NULL, 51774, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4fa5f39000 20:28:53.927444 close(3) = 0 20:28:53.927538 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.927699 open("/lib/libnss_nis.so.2", O_RDONLY) = 3 20:28:53.927763 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \0\0\0\0\0\0"..., 832) = 832 20:28:53.927827 fstat(3, {st_mode=S_IFREG|0644, st_size=43552, ...}) = 0 20:28:53.927928 mmap(NULL, 2139320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4fa4ea1000 20:28:53.928015 mprotect(0x7f4fa4eab000, 2093056, PROT_NONE) = 0 20:28:53.928083 mmap(0x7f4fa50aa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f4fa50aa000 20:28:53.928223 close(3) = 0 20:28:53.928354 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.928418 open("/lib/libnss_files.so.2", O_RDONLY) = 3 20:28:53.928480 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p!\0\0\0\0\0\0"..., 832) = 832 20:28:53.928544 fstat(3, {st_mode=S_IFREG|0644, st_size=51712, ...}) = 0 20:28:53.928622 mmap(NULL, 2147720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f4fa4c94000 20:28:53.928682 mprotect(0x7f4fa4ca0000, 2093056, PROT_NONE) = 0 20:28:53.928748 mmap(0x7f4fa4e9f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f4fa4e9f000 20:28:53.928889 close(3) = 0 20:28:53.929025 mprotect(0x7f4fa4e9f000, 4096, PROT_READ) = 0 20:28:53.929117 mprotect(0x7f4fa50aa000, 4096, PROT_READ) = 0 20:28:53.929280 munmap(0x7f4fa5f39000, 51774) = 0 20:28:53.929408 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 20:28:53.929495 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 20:28:53.929599 open("/etc/default/nss", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:53.929816 open("/etc/group", O_RDONLY|O_CLOEXEC) = 4 20:28:53.930153 socket(PF_NETLINK, SOCK_RAW, 0) = 5 20:28:53.930244 bind(5, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0 20:28:53.930305 getsockname(5, {sa_family=AF_NETLINK, pid=1251, groups=00000000}, [12]) = 0 20:28:53.930389 sendto(5, "\24\0\0\0\22\0\1\3e\223\226K\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20 20:28:53.930465 recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\360\0\0\0\20\0\2\0e\223\226K\343\4\0\0\0\0\4\3\1\0\0\0I\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 488 20:28:53.930565 recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0e\223\226K\343\4\0\0\0\0\0\0\1\0\0\0I\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20 20:28:53.930638 sendto(5, "\24\0\0\0\26\0\1\3f\223\226K\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20 20:28:53.930705 recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"0\0\0\0\24\0\2\0f\223\226K\343\4\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 108 20:28:53.930861 recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"@\0\0\0\24\0\2\0f\223\226K\343\4\0\0\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128 20:28:53.930936 recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0f\223\226K\343\4\0\0\0\0\0\0\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20 20:28:53.931043 close(5) = 0 20:28:53.931161 open("/etc/localtime", O_RDONLY) = 5 20:28:53.931222 fstat(5, {st_mode=S_IFREG|0644, st_size=9343, ...}) = 0 20:28:53.931309 fstat(5, {st_mode=S_IFREG|0644, st_size=9343, ...}) = 0 20:28:53.931375 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.931435 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 4096 20:28:53.931546 lseek(5, -3141, SEEK_CUR) = 955 20:28:53.931603 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 4096 20:28:53.931749 read(5, "\267\250!P\0\0\0\1\270\275\n`\0\0\0\1\271\210\3P\0\0\0\1\272\234\354`\0\0\0\1"..., 4096) = 4096 20:28:53.931815 read(5, "\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3"..., 4096) = 196 20:28:53.931881 close(5) = 0 20:28:53.931938 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.932048 uname({sys="Linux", node="mohamed-desktop", ...}) = 0 20:28:53.932137 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 20:28:53.932384 readlink("/proc/self/fd/0", "/dev/tty2", 4095) = 9 20:28:53.932483 getuid() = 0 20:28:53.932627 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 20:28:53.932688 connect(5, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 20:28:53.932762 close(5) = 0 20:28:53.932821 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 20:28:53.932880 connect(5, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 20:28:53.932950 close(5) = 0 20:28:53.933043 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5 20:28:53.933127 lseek(5, 0, SEEK_CUR) = 0 20:28:53.933185 fstat(5, {st_mode=S_IFREG|0644, st_size=1723, ...}) = 0 20:28:53.933251 mmap(NULL, 1723, PROT_READ, MAP_SHARED, 5, 0) = 0x7f4fa5f45000 20:28:53.933309 lseek(5, 1723, SEEK_SET) = 1723 20:28:53.933456 munmap(0x7f4fa5f45000, 1723) = 0 20:28:53.933531 close(5) = 0 20:28:53.938948 getgroups(0, NULL) = 1 20:28:53.939007 getgroups(1, [0]) = 1 20:28:53.939109 socket(PF_NETLINK, SOCK_RAW, 0) = 5 20:28:53.939168 bind(5, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0 20:28:53.939227 getsockname(5, {sa_family=AF_NETLINK, pid=1251, groups=00000000}, [12]) = 0 20:28:53.939315 sendto(5, "\24\0\0\0\26\0\1\3e\223\226K\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20 20:28:53.939383 recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"0\0\0\0\24\0\2\0e\223\226K\343\4\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 108 20:28:53.939458 recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"@\0\0\0\24\0\2\0e\223\226K\343\4\0\0\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 128 20:28:53.939531 recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0e\223\226K\343\4\0\0\0\0\0\0\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20 20:28:53.939602 close(5) = 0 20:28:53.939751 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 20:28:53.939811 connect(5, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 20:28:53.939949 close(5) = 0 20:28:53.940009 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 20:28:53.940068 connect(5, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 20:28:53.940138 close(5) = 0 20:28:53.940250 open("/etc/host.conf", O_RDONLY) = 5 20:28:53.940312 fstat(5, {st_mode=S_IFREG|0644, st_size=92, ...}) = 0 20:28:53.940378 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.940437 read(5, "# The \"order\" line is only used "..., 4096) = 92 20:28:53.940551 read(5, "", 4096) = 0 20:28:53.940616 close(5) = 0 20:28:53.940680 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.940820 getpid() = 1251 20:28:53.940886 open("/etc/resolv.conf", O_RDONLY) = 5 20:28:53.940948 fstat(5, {st_mode=S_IFREG|0644, st_size=82, ...}) = 0 20:28:53.941014 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.941073 read(5, "# Generated by NetworkManager\nna"..., 4096) = 82 20:28:53.941168 read(5, "", 4096) = 0 20:28:53.941224 close(5) = 0 20:28:53.941287 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.941362 uname({sys="Linux", node="mohamed-desktop", ...}) = 0 20:28:53.941480 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 5 20:28:53.941544 fcntl(5, F_GETFD) = 0x1 (flags FD_CLOEXEC) 20:28:53.941601 fstat(5, {st_mode=S_IFREG|0644, st_size=261, ...}) = 0 20:28:53.941667 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.941726 read(5, "127.0.0.1\tlocalhost\n127.0.1.1\tmo"..., 4096) = 261 20:28:53.941849 read(5, "", 4096) = 0 20:28:53.941907 close(5) = 0 20:28:53.941963 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.942054 setregid(4294967295, 0) = 0 20:28:53.942113 setreuid(0, 0) = 0 20:28:53.942171 getcwd("/home/mohamed", 4096) = 14 20:28:53.942294 setreuid(4294967295, 0) = 0 20:28:53.942352 setuid(0) = 0 20:28:53.942408 setregid(4294967295, 0) = 0 20:28:53.942466 lstat("/etc/sudoers", {st_mode=S_IFREG|0440, st_size=593, ...}) = 0 20:28:53.942535 setregid(4294967295, 0) = 0 20:28:53.942591 setreuid(0, 1) = 0 20:28:53.942650 open("/etc/sudoers", O_RDONLY) = 5 20:28:53.942735 fstat(5, {st_mode=S_IFREG|0440, st_size=593, ...}) = 0 20:28:53.942801 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.942860 read(5, "# /etc/sudoers\n#\n# This file MUS"..., 4096) = 593 20:28:53.942945 lseek(5, 0, SEEK_SET) = 0 20:28:53.943003 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 20:28:53.943058 setreuid(4294967295, 0) = 0 20:28:53.943113 setuid(0) = 0 20:28:53.943169 setregid(4294967295, 0) = 0 20:28:53.943322 ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffee2243a0) = -1 ENOTTY (Inappropriate ioctl for device) 20:28:53.943516 read(5, "# /etc/sudoers\n#\n# This file MUS"..., 8192) = 593 20:28:53.943577 read(5, "", 4096) = 0 20:28:53.943698 open("/etc/sudoers.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 6 20:28:53.943761 fcntl(6, F_GETFD) = 0x1 (flags FD_CLOEXEC) 20:28:53.943860 getdents(6, /* 3 entries */, 32768) = 80 20:28:53.944042 stat("/etc/sudoers.d/README", {st_mode=S_IFREG|0440, st_size=819, ...}) = 0 20:28:53.944112 getdents(6, /* 0 entries */, 32768) = 0 20:28:53.944169 close(6) = 0 20:28:53.944229 lstat("/etc/sudoers.d/README", {st_mode=S_IFREG|0440, st_size=819, ...}) = 0 20:28:53.944298 setregid(4294967295, 0) = 0 20:28:53.944354 setreuid(0, 1) = 0 20:28:53.944411 open("/etc/sudoers.d/README", O_RDONLY) = 6 20:28:53.944472 fstat(6, {st_mode=S_IFREG|0440, st_size=819, ...}) = 0 20:28:53.944538 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f44000 20:28:53.944596 read(6, "#\n# As of Debian version 1.7.2p1"..., 4096) = 819 20:28:53.944680 lseek(6, 0, SEEK_SET) = 0 20:28:53.944736 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 20:28:53.944792 setreuid(4294967295, 0) = 0 20:28:53.944847 setuid(0) = 0 20:28:53.944903 setregid(4294967295, 0) = 0 20:28:53.944984 ioctl(6, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffee2242a0) = -1 ENOTTY (Inappropriate ioctl for device) 20:28:53.945044 read(6, "#\n# As of Debian version 1.7.2p1"..., 8192) = 819 20:28:53.945103 read(6, "", 4096) = 0 20:28:53.945168 read(6, "", 8192) = 0 20:28:53.945226 ioctl(6, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffee2243a0) = -1 ENOTTY (Inappropriate ioctl for device) 20:28:53.945285 close(6) = 0 20:28:53.945341 munmap(0x7f4fa5f44000, 4096) = 0 20:28:53.945425 read(5, "", 8192) = 0 20:28:53.945483 ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fffee2243a0) = -1 ENOTTY (Inappropriate ioctl for device) 20:28:53.945558 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 6 20:28:53.945620 lseek(6, 0, SEEK_CUR) = 0 20:28:53.945675 fstat(6, {st_mode=S_IFREG|0644, st_size=1723, ...}) = 0 20:28:53.945741 mmap(NULL, 1723, PROT_READ, MAP_SHARED, 6, 0) = 0x7f4fa5f44000 20:28:53.945790 lseek(6, 1723, SEEK_SET) = 1723 20:28:53.945879 munmap(0x7f4fa5f44000, 1723) = 0 20:28:53.945953 close(6) = 0 20:28:53.946024 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 6 20:28:53.946167 read(6, "65536\n", 31) = 6 20:28:53.946228 close(6) = 0 20:28:53.946297 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 20:28:53.946380 connect(6, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 20:28:53.946452 close(6) = 0 20:28:53.946511 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 20:28:53.946570 connect(6, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 20:28:53.946658 close(6) = 0 20:28:53.946758 open("/etc/group", O_RDONLY|O_CLOEXEC) = 6 20:28:53.946820 lseek(6, 0, SEEK_CUR) = 0 20:28:53.946875 fstat(6, {st_mode=S_IFREG|0644, st_size=849, ...}) = 0 20:28:53.946941 mmap(NULL, 849, PROT_READ, MAP_SHARED, 6, 0) = 0x7f4fa5f44000 20:28:53.947000 lseek(6, 849, SEEK_SET) = 849 20:28:53.947098 fstat(6, {st_mode=S_IFREG|0644, st_size=849, ...}) = 0 20:28:53.947164 munmap(0x7f4fa5f44000, 849) = 0 20:28:53.947238 close(6) = 0 20:28:53.947295 setgroups(1, [0]) = 0 20:28:53.947354 getgroups(0, NULL) = 1 20:28:53.947409 getgroups(1, [0]) = 1 20:28:53.947465 setregid(4294967295, 0) = 0 20:28:53.947521 setreuid(4294967295, 0) = 0 20:28:53.947634 stat("/usr/local/sbin/apt-get", 0x7fffee2252a0) = -1 ENOENT (No such file or directory) 20:28:53.947708 stat("/usr/local/bin/apt-get", 0x7fffee2252a0) = -1 ENOENT (No such file or directory) 20:28:53.947779 stat("/usr/sbin/apt-get", 0x7fffee2252a0) = -1 ENOENT (No such file or directory) 20:28:53.947866 stat("/usr/bin/apt-get", {st_mode=S_IFREG|0755, st_size=122664, ...}) = 0 20:28:53.947937 setreuid(4294967295, 0) = 0 20:28:53.948028 setuid(0) = 0 20:28:53.948084 setregid(4294967295, 0) = 0 20:28:53.948141 setgroups(1, [0]) = 0 20:28:53.948217 setgroups(1, [0]) = 0 20:28:53.948275 setregid(4294967295, 0) = 0 20:28:53.948330 setreuid(4294967295, 0) = 0 20:28:53.948447 open("/etc/group", O_RDONLY|O_CLOEXEC) = 6 20:28:53.948508 lseek(6, 0, SEEK_CUR) = 0 20:28:53.948564 fstat(6, {st_mode=S_IFREG|0644, st_size=849, ...}) = 0 20:28:53.948629 mmap(NULL, 849, PROT_READ, MAP_SHARED, 6, 0) = 0x7f4fa5f44000 20:28:53.948688 lseek(6, 849, SEEK_SET) = 849 20:28:53.948783 munmap(0x7f4fa5f44000, 849) = 0 20:28:53.948857 close(6) = 0 20:28:53.948927 open("/etc/group", O_RDONLY|O_CLOEXEC) = 6 20:28:53.948988 lseek(6, 0, SEEK_CUR) = 0 20:28:53.949043 fstat(6, {st_mode=S_IFREG|0644, st_size=849, ...}) = 0 20:28:53.949109 mmap(NULL, 849, PROT_READ, MAP_SHARED, 6, 0) = 0x7f4fa5f44000 20:28:53.949167 lseek(6, 849, SEEK_SET) = 849 20:28:53.949256 munmap(0x7f4fa5f44000, 849) = 0 20:28:53.949330 close(6) = 0 20:28:53.949399 setreuid(4294967295, 0) = 0 20:28:53.949455 setuid(0) = 0 20:28:53.949584 setregid(4294967295, 0) = 0 20:28:53.949640 setgroups(1, [0]) = 0 20:28:53.949799 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 6 20:28:53.949862 lseek(6, 0, SEEK_CUR) = 0 20:28:53.949915 fstat(6, {st_mode=S_IFREG|0644, st_size=1723, ...}) = 0 20:28:53.958379 mmap(NULL, 1723, PROT_READ, MAP_SHARED, 6, 0) = 0x7f4fa5f44000 20:28:53.958447 lseek(6, 1723, SEEK_SET) = 1723 20:28:53.958555 munmap(0x7f4fa5f44000, 1723) = 0 20:28:53.958629 close(6) = 0 20:28:53.958699 open("/etc/group", O_RDONLY|O_CLOEXEC) = 6 20:28:53.958761 lseek(6, 0, SEEK_CUR) = 0 20:28:53.958816 fstat(6, {st_mode=S_IFREG|0644, st_size=849, ...}) = 0 20:28:53.958882 mmap(NULL, 849, PROT_READ, MAP_SHARED, 6, 0) = 0x7f4fa5f44000 20:28:53.958940 lseek(6, 849, SEEK_SET) = 849 20:28:53.959034 munmap(0x7f4fa5f44000, 849) = 0 20:28:53.959108 close(6) = 0 20:28:53.959176 setregid(4294967295, 1000) = 0 20:28:53.959232 setreuid(0, 1000) = 0 20:28:53.959290 access("/home/mohamed/.sudo_as_admin_successful", F_OK) = 0 20:28:53.959353 setreuid(4294967295, 0) = 0 20:28:53.959408 setuid(0) = 0 20:28:53.959465 setregid(4294967295, 1000) = 0 20:28:53.959741 socket(PF_FILE, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6 20:28:53.959802 connect(6, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0 20:28:53.959872 sendto(6, "<85>Mar 9 20:28:53 sudo: moham"..., 119, MSG_NOSIGNAL, NULL, 0) = 119 20:28:53.960068 close(6) = 0 20:28:53.960142 close(5) = 0 20:28:53.960198 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.960277 umask(022) = 022 20:28:53.960450 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:53.960554 open("/etc/pam.d/sudo", O_RDONLY) = 5 20:28:53.960617 fstat(5, {st_mode=S_IFREG|0644, st_size=119, ...}) = 0 20:28:53.960683 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.960742 read(5, "#%PAM-1.0\n\n@include common-auth\n"..., 4096) = 119 20:28:53.960860 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:53.960941 open("/etc/pam.d/common-auth", O_RDONLY) = 6 20:28:53.961002 fstat(6, {st_mode=S_IFREG|0644, st_size=1221, ...}) = 0 20:28:53.961068 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f44000 20:28:53.961126 read(6, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 1221 20:28:53.961254 open("/lib/security/pam_unix.so", O_RDONLY) = 7 20:28:53.961318 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240/\0\0\0\0\0\0"..., 832) = 832 20:28:53.961382 fstat(7, {st_mode=S_IFREG|0644, st_size=60248, ...}) = 0 20:28:53.961462 mmap(NULL, 2204576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa4a79000 20:28:53.961523 mprotect(0x7f4fa4a86000, 2097152, PROT_NONE) = 0 20:28:53.961590 mmap(0x7f4fa4c86000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0xd000) = 0x7f4fa4c86000 20:28:53.961680 mmap(0x7f4fa4c88000, 45984, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4fa4c88000 20:28:53.961800 close(7) = 0 20:28:53.961916 open("/etc/ld.so.cache", O_RDONLY) = 7 20:28:53.961977 fstat(7, {st_mode=S_IFREG|0644, st_size=51774, ...}) = 0 20:28:53.962043 mmap(NULL, 51774, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7f4fa5f37000 20:28:53.962101 close(7) = 0 20:28:53.962195 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.962359 open("/lib/libselinux.so.1", O_RDONLY) = 7 20:28:53.962421 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20Y\0\0\0\0\0\0"..., 832) = 832 20:28:53.962486 fstat(7, {st_mode=S_IFREG|0644, st_size=117592, ...}) = 0 20:28:53.962564 mmap(NULL, 2217480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa485b000 20:28:53.962624 mprotect(0x7f4fa4877000, 2093056, PROT_NONE) = 0 20:28:53.962690 mmap(0x7f4fa4a76000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1b000) = 0x7f4fa4a76000 20:28:53.962778 mmap(0x7f4fa4a78000, 1544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4fa4a78000 20:28:53.962965 close(7) = 0 20:28:53.963224 mprotect(0x7f4fa4a76000, 4096, PROT_READ) = 0 20:28:53.963370 mprotect(0x7f4fa4c86000, 4096, PROT_READ) = 0 20:28:53.963513 statfs("/selinux", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1962749, f_bfree=1250905, f_bavail=1151202, f_files=498736, f_ffree=321131, f_fsid={523582418, -424682735}, f_namelen=255, f_frsize=4096}) = 0 20:28:53.963585 open("/proc/filesystems", O_RDONLY) = 7 20:28:53.963655 fstat(7, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 20:28:53.963721 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f36000 20:28:53.963781 read(7, "nodev\tsysfs\nnodev\trootfs\nnodev\tb"..., 1024) = 353 20:28:53.963891 read(7, "", 1024) = 0 20:28:53.963969 close(7) = 0 20:28:53.964028 munmap(0x7f4fa5f36000, 4096) = 0 20:28:53.964169 munmap(0x7f4fa5f37000, 51774) = 0 20:28:53.964301 open("/lib/security/pam_deny.so", O_RDONLY) = 7 20:28:53.964364 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\5\0\0\0\0\0\0"..., 832) = 832 20:28:53.964428 fstat(7, {st_mode=S_IFREG|0644, st_size=6008, ...}) = 0 20:28:53.964512 mmap(NULL, 2101280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa4659000 20:28:53.964573 mprotect(0x7f4fa465a000, 2093056, PROT_NONE) = 0 20:28:53.964638 mmap(0x7f4fa4859000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0) = 0x7f4fa4859000 20:28:53.964777 close(7) = 0 20:28:53.964895 mprotect(0x7f4fa4859000, 4096, PROT_READ) = 0 20:28:53.965002 open("/lib/security/pam_permit.so", O_RDONLY) = 7 20:28:53.965064 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\6\0\0\0\0\0\0"..., 832) = 832 20:28:53.965128 fstat(7, {st_mode=S_IFREG|0644, st_size=6104, ...}) = 0 20:28:53.965206 mmap(NULL, 2101296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa4457000 20:28:53.965267 mprotect(0x7f4fa4458000, 2093056, PROT_NONE) = 0 20:28:53.965333 mmap(0x7f4fa4657000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0) = 0x7f4fa4657000 20:28:53.965472 close(7) = 0 20:28:53.965588 mprotect(0x7f4fa4657000, 4096, PROT_READ) = 0 20:28:53.965690 read(6, "", 4096) = 0 20:28:53.965845 close(6) = 0 20:28:53.965902 munmap(0x7f4fa5f44000, 4096) = 0 20:28:53.966007 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:53.966090 open("/etc/pam.d/common-account", O_RDONLY) = 6 20:28:53.966153 fstat(6, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0 20:28:53.966218 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f44000 20:28:53.966278 read(6, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208 20:28:53.966418 read(6, "", 4096) = 0 20:28:53.966476 close(6) = 0 20:28:53.966533 munmap(0x7f4fa5f44000, 4096) = 0 20:28:53.966629 open("/lib/security/pam_limits.so", O_RDONLY) = 6 20:28:53.966692 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\22\0\0\0\0\0\0"..., 832) = 832 20:28:53.966756 fstat(6, {st_mode=S_IFREG|0644, st_size=18752, ...}) = 0 20:28:53.966835 mmap(NULL, 2113880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f4fa4252000 20:28:53.966896 mprotect(0x7f4fa4256000, 2093056, PROT_NONE) = 0 20:28:53.966962 mmap(0x7f4fa4455000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7f4fa4455000 20:28:53.967209 close(6) = 0 20:28:53.967343 mprotect(0x7f4fa4455000, 4096, PROT_READ) = 0 20:28:53.967485 read(5, "", 4096) = 0 20:28:53.967543 close(5) = 0 20:28:53.967600 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.967677 open("/etc/pam.d/other", O_RDONLY) = 5 20:28:53.967740 fstat(5, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0 20:28:53.967806 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.967865 read(5, "#\n# /etc/pam.d/other - specify t"..., 4096) = 520 20:28:53.967993 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:53.968146 open("/etc/pam.d/common-auth", O_RDONLY) = 6 20:28:53.968208 fstat(6, {st_mode=S_IFREG|0644, st_size=1221, ...}) = 0 20:28:53.968274 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f44000 20:28:53.968332 read(6, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 1221 20:28:53.968440 read(6, "", 4096) = 0 20:28:53.968498 close(6) = 0 20:28:53.968554 munmap(0x7f4fa5f44000, 4096) = 0 20:28:53.968641 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:53.968722 open("/etc/pam.d/common-account", O_RDONLY) = 6 20:28:53.968784 fstat(6, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0 20:28:53.968849 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f44000 20:28:53.968907 read(6, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208 20:28:53.969036 read(6, "", 4096) = 0 20:28:53.969094 close(6) = 0 20:28:53.969150 munmap(0x7f4fa5f44000, 4096) = 0 20:28:53.969236 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:53.969317 open("/etc/pam.d/common-password", O_RDONLY) = 6 20:28:53.969379 fstat(6, {st_mode=S_IFREG|0644, st_size=1480, ...}) = 0 20:28:53.969442 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f44000 20:28:53.969508 read(6, "#\n# /etc/pam.d/common-password -"..., 4096) = 1480 20:28:53.969628 open("/lib/security/pam_gnome_keyring.so", O_RDONLY) = 7 20:28:53.969703 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\34\0\0\0\0\0\0"..., 832) = 832 20:28:53.969767 fstat(7, {st_mode=S_IFREG|0644, st_size=43528, ...}) = 0 20:28:53.969845 mmap(NULL, 2138728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa4047000 20:28:53.969905 mprotect(0x7f4fa4050000, 2097152, PROT_NONE) = 0 20:28:53.969971 mmap(0x7f4fa4250000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x9000) = 0x7f4fa4250000 20:28:53.970116 close(7) = 0 20:28:53.970273 mprotect(0x7f4fa4250000, 4096, PROT_READ) = 0 20:28:53.970395 read(6, "", 4096) = 0 20:28:53.970452 close(6) = 0 20:28:53.970508 munmap(0x7f4fa5f44000, 4096) = 0 20:28:53.970594 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:53.970675 open("/etc/pam.d/common-session", O_RDONLY) = 6 20:28:53.970737 fstat(6, {st_mode=S_IFREG|0644, st_size=1201, ...}) = 0 20:28:53.970802 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f44000 20:28:53.970861 read(6, "#\n# /etc/pam.d/common-session - "..., 4096) = 1201 20:28:53.970997 open("/lib/security/pam_ck_connector.so", O_RDONLY) = 7 20:28:53.971060 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832 20:28:53.971123 fstat(7, {st_mode=S_IFREG|0644, st_size=10360, ...}) = 0 20:28:53.971202 mmap(NULL, 2105568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa3e44000 20:28:53.971262 mprotect(0x7f4fa3e46000, 2093056, PROT_NONE) = 0 20:28:53.971327 mmap(0x7f4fa4045000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1000) = 0x7f4fa4045000 20:28:53.971467 close(7) = 0 20:28:53.971578 open("/etc/ld.so.cache", O_RDONLY) = 7 20:28:53.971639 fstat(7, {st_mode=S_IFREG|0644, st_size=51774, ...}) = 0 20:28:53.971705 mmap(NULL, 51774, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7f4fa5f37000 20:28:53.971763 close(7) = 0 20:28:53.971858 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.972033 open("/usr/lib/libck-connector.so.0", O_RDONLY) = 7 20:28:53.972098 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\17\0\0\0\0\0\0"..., 832) = 832 20:28:53.972163 fstat(7, {st_mode=S_IFREG|0644, st_size=14536, ...}) = 0 20:28:53.972241 mmap(NULL, 2109640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa3c40000 20:28:53.972302 mprotect(0x7f4fa3c43000, 2093056, PROT_NONE) = 0 20:28:53.972368 mmap(0x7f4fa3e42000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x2000) = 0x7f4fa3e42000 20:28:53.972585 close(7) = 0 20:28:53.972696 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.972760 open("/lib/libdbus-1.so.3", O_RDONLY) = 7 20:28:53.972822 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@j\0\0\0\0\0\0"..., 832) = 832 20:28:53.972886 fstat(7, {st_mode=S_IFREG|0644, st_size=256768, ...}) = 0 20:28:53.972987 mmap(NULL, 2352648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa3a01000 20:28:53.973049 mprotect(0x7f4fa3a3e000, 2097152, PROT_NONE) = 0 20:28:53.973115 mmap(0x7f4fa3c3e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x3d000) = 0x7f4fa3c3e000 20:28:53.973257 close(7) = 0 20:28:53.973388 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.973509 open("/lib/libpthread.so.0", O_RDONLY) = 7 20:28:53.973573 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360Y\0\0\0\0\0\0"..., 832) = 832 20:28:53.973638 fstat(7, {st_mode=S_IFREG|0755, st_size=135745, ...}) = 0 20:28:53.973716 mmap(NULL, 2212736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa37e4000 20:28:53.973777 mprotect(0x7f4fa37fc000, 2093056, PROT_NONE) = 0 20:28:53.973843 mmap(0x7f4fa39fb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x17000) = 0x7f4fa39fb000 20:28:53.973952 mmap(0x7f4fa39fd000, 13184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4fa39fd000 20:28:53.982102 close(7) = 0 20:28:53.982218 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.982282 open("/lib/librt.so.1", O_RDONLY) = 7 20:28:53.982344 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220!\0\0\0\0\0\0"..., 832) = 832 20:28:53.982409 fstat(7, {st_mode=S_IFREG|0644, st_size=31744, ...}) = 0 20:28:53.982488 mmap(NULL, 2128848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f4fa35dc000 20:28:53.982549 mprotect(0x7f4fa35e3000, 2093056, PROT_NONE) = 0 20:28:53.982616 mmap(0x7f4fa37e2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x6000) = 0x7f4fa37e2000 20:28:53.982757 close(7) = 0 20:28:53.982990 mprotect(0x7f4fa37e2000, 4096, PROT_READ) = 0 20:28:53.983106 mprotect(0x7f4fa39fb000, 4096, PROT_READ) = 0 20:28:53.983303 mprotect(0x7f4fa3c3e000, 4096, PROT_READ) = 0 20:28:53.983423 mprotect(0x7f4fa3e42000, 4096, PROT_READ) = 0 20:28:53.983520 mprotect(0x7f4fa4045000, 4096, PROT_READ) = 0 20:28:53.983645 set_tid_address(0x7f4fa60a89d0) = 1251 20:28:53.983701 set_robust_list(0x7f4fa60a89e0, 0x18) = 0 20:28:53.983756 futex(0x7fffee22404c, FUTEX_WAKE_PRIVATE, 1) = 0 20:28:53.983836 futex(0x7fffee22404c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7f4fa60a8700) = -1 EAGAIN (Resource temporarily unavailable) 20:28:53.983959 rt_sigaction(SIGRTMIN, {0x7f4fa37e9870, [], SA_RESTORER|SA_SIGINFO, 0x7f4fa37f3920}, NULL, 8) = 0 20:28:53.984025 rt_sigaction(SIGRT_1, {0x7f4fa37e9900, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f4fa37f3920}, NULL, 8) = 0 20:28:53.984088 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 20:28:53.984146 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 20:28:53.984347 munmap(0x7f4fa5f37000, 51774) = 0 20:28:53.984497 read(6, "", 4096) = 0 20:28:53.984576 close(6) = 0 20:28:53.984633 munmap(0x7f4fa5f44000, 4096) = 0 20:28:53.984710 read(5, "", 4096) = 0 20:28:53.984767 close(5) = 0 20:28:53.984823 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.984922 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5 20:28:53.984985 lseek(5, 0, SEEK_CUR) = 0 20:28:53.985042 fstat(5, {st_mode=S_IFREG|0644, st_size=1723, ...}) = 0 20:28:53.985108 mmap(NULL, 1723, PROT_READ, MAP_SHARED, 5, 0) = 0x7f4fa5f45000 20:28:53.985166 lseek(5, 1723, SEEK_SET) = 1723 20:28:53.985255 munmap(0x7f4fa5f45000, 1723) = 0 20:28:53.985329 close(5) = 0 20:28:53.985401 getrlimit(RLIMIT_CPU, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.985562 getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.985620 getrlimit(RLIMIT_DATA, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.985676 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 20:28:53.985726 getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0 20:28:53.985782 getrlimit(RLIMIT_RSS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.985839 getrlimit(RLIMIT_NPROC, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.985895 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0 20:28:53.985952 getrlimit(RLIMIT_MEMLOCK, {rlim_cur=64*1024, rlim_max=64*1024}) = 0 20:28:53.986102 getrlimit(RLIMIT_AS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.986161 getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.986218 getrlimit(RLIMIT_SIGPENDING, {rlim_cur=16382, rlim_max=16382}) = 0 20:28:53.986275 getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0 20:28:53.986355 getrlimit(RLIMIT_NICE, {rlim_cur=20, rlim_max=20}) = 0 20:28:53.986413 getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0 20:28:53.986470 getpriority(PRIO_PROCESS, 0) = 20 20:28:53.986554 open("/etc/security/limits.conf", O_RDONLY) = 5 20:28:53.986618 fstat(5, {st_mode=S_IFREG|0644, st_size=2151, ...}) = 0 20:28:53.986684 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f4fa5f45000 20:28:53.986744 read(5, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 2151 20:28:53.986844 read(5, "", 4096) = 0 20:28:53.986900 close(5) = 0 20:28:53.986957 munmap(0x7f4fa5f45000, 4096) = 0 20:28:53.987108 open("/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 5 20:28:53.987171 brk(0x2012000) = 0x2012000 20:28:53.987253 getdents(5, /* 2 entries */, 32768) = 48 20:28:53.987494 getdents(5, /* 0 entries */, 32768) = 0 20:28:53.987552 brk(0x200a000) = 0x200a000 20:28:53.987610 close(5) = 0 20:28:53.987677 setrlimit(RLIMIT_CPU, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.987735 setrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.987791 setrlimit(RLIMIT_DATA, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.987848 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 20:28:53.987905 setrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0 20:28:53.987989 setrlimit(RLIMIT_RSS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.988046 setrlimit(RLIMIT_NPROC, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.988103 setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0 20:28:53.988159 setrlimit(RLIMIT_MEMLOCK, {rlim_cur=64*1024, rlim_max=64*1024}) = 0 20:28:53.988215 setrlimit(RLIMIT_AS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.988269 setrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 20:28:53.988333 setrlimit(RLIMIT_SIGPENDING, {rlim_cur=16382, rlim_max=16382}) = 0 20:28:53.988398 setrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0 20:28:53.988466 setrlimit(RLIMIT_NICE, {rlim_cur=20, rlim_max=20}) = 0 20:28:53.988523 setpriority(PRIO_PROCESS, 0, 0) = 0 20:28:53.988633 munmap(0x7f4fa4a79000, 2204576) = 0 20:28:53.988768 munmap(0x7f4fa485b000, 2217480) = 0 20:28:53.988918 munmap(0x7f4fa4659000, 2101280) = 0 20:28:53.989025 munmap(0x7f4fa4457000, 2101296) = 0 20:28:53.989132 munmap(0x7f4fa4252000, 2113880) = 0 20:28:53.989260 munmap(0x7f4fa4047000, 2138728) = 0 20:28:53.989381 munmap(0x7f4fa3e44000, 2105568) = 0 20:28:53.989491 munmap(0x7f4fa3c40000, 2109640) = 0 20:28:53.989600 munmap(0x7f4fa3a01000, 2352648) = 0 20:28:53.989745 setgroups(1, [0]) = 0 20:28:53.989829 setgid(0) = 0 20:28:53.989887 setreuid(0, 0) = 0 20:28:53.989944 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7f4fa573bb00}, NULL, 8) = 0 20:28:53.990071 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7f4fa573bb00}, NULL, 8) = 0 20:28:53.990134 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x7f4fa573bb00}, NULL, 8) = 0 20:28:53.990211 close(3) = 0 20:28:53.990283 close(4) = 0 20:28:53.990342 open("/proc/self/fd", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 20:28:53.990415 getdents(3, /* 6 entries */, 32768) = 144 20:28:53.990529 getdents(3, /* 0 entries */, 32768) = 0 20:28:53.990585 close(3) = 0 20:28:53.990665 execve("/usr/bin/apt-get", ["apt-get", "install", "strace"], [/* 14 vars */]) = 0 20:28:53.992297 brk(0) = 0x12e6000 20:28:53.992559 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.992633 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75584b1000 20:28:53.992798 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 20:28:53.992982 open("/etc/ld.so.cache", O_RDONLY) = 3 20:28:53.993043 fstat(3, {st_mode=S_IFREG|0644, st_size=51774, ...}) = 0 20:28:53.993109 mmap(NULL, 51774, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f75584a4000 20:28:53.993167 close(3) = 0 20:28:53.993262 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.993462 open("/usr/lib/libapt-pkg-libc6.10-6.so.4.8", O_RDONLY) = 3 20:28:53.993527 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 1\2\0\0\0\0\0"..., 832) = 832 20:28:53.993653 fstat(3, {st_mode=S_IFREG|0644, st_size=811624, ...}) = 0 20:28:53.993720 mmap(NULL, 2908000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7557fcd000 20:28:53.993779 mprotect(0x7f7558090000, 2093056, PROT_NONE) = 0 20:28:53.993844 mmap(0x7f755828f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc2000) = 0x7f755828f000 20:28:53.993985 close(3) = 0 20:28:53.994134 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.994254 open("/lib/libutil.so.1", O_RDONLY) = 3 20:28:53.994316 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\0\0\0\0\0\0"..., 832) = 832 20:28:53.994381 fstat(3, {st_mode=S_IFREG|0644, st_size=10648, ...}) = 0 20:28:53.994447 mmap(NULL, 2105608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7557dca000 20:28:53.994507 mprotect(0x7f7557dcc000, 2093056, PROT_NONE) = 0 20:28:53.994574 mmap(0x7f7557fcb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f7557fcb000 20:28:53.994712 close(3) = 0 20:28:53.994817 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.994880 open("/usr/lib/libstdc++.so.6", O_RDONLY) = 3 20:28:53.994942 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\244\5\0\0\0\0\0"..., 832) = 832 20:28:53.995007 fstat(3, {st_mode=S_IFREG|0644, st_size=1044112, ...}) = 0 20:28:53.995072 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75584a3000 20:28:53.995174 mmap(NULL, 3223608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7557ab6000 20:28:53.998583 mprotect(0x7f7557bac000, 2097152, PROT_NONE) = 0 20:28:53.998651 mmap(0x7f7557dac000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf6000) = 0x7f7557dac000 20:28:53.998743 mmap(0x7f7557db5000, 81976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7557db5000 20:28:53.998862 close(3) = 0 20:28:53.998995 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.999081 open("/lib/libm.so.6", O_RDONLY) = 3 20:28:53.999144 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360>\0\0\0\0\0\0"..., 832) = 832 20:28:53.999209 fstat(3, {st_mode=S_IFREG|0644, st_size=534832, ...}) = 0 20:28:53.999276 mmap(NULL, 2629864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7557833000 20:28:53.999336 mprotect(0x7f75578b5000, 2093056, PROT_NONE) = 0 20:28:53.999402 mmap(0x7f7557ab4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000) = 0x7f7557ab4000 20:28:53.999622 close(3) = 0 20:28:53.999752 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:53.999816 open("/lib/libgcc_s.so.1", O_RDONLY) = 3 20:28:53.999877 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200-\0\0\0\0\0\0"..., 832) = 832 20:28:53.999941 fstat(3, {st_mode=S_IFREG|0644, st_size=92552, ...}) = 0 20:28:54.000008 mmap(NULL, 2188280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f755761c000 20:28:54.000068 mprotect(0x7f7557632000, 2093056, PROT_NONE) = 0 20:28:54.000134 mmap(0x7f7557831000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f7557831000 20:28:54.000274 close(3) = 0 20:28:54.000405 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:54.000468 open("/lib/libc.so.6", O_RDONLY) = 3 20:28:54.000529 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\355\1\0\0\0\0\0"..., 832) = 832 20:28:54.000592 fstat(3, {st_mode=S_IFREG|0755, st_size=1564040, ...}) = 0 20:28:54.000658 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75584a2000 20:28:54.000740 mmap(NULL, 3672104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f755729b000 20:28:54.000800 mprotect(0x7f7557413000, 2093056, PROT_NONE) = 0 20:28:54.000865 mmap(0x7f7557612000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x177000) = 0x7f7557612000 20:28:54.000954 mmap(0x7f7557617000, 18472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7557617000 20:28:54.001072 close(3) = 0 20:28:54.001203 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) 20:28:54.001267 open("/lib/libdl.so.2", O_RDONLY) = 3 20:28:54.001328 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832 20:28:54.001393 fstat(3, {st_mode=S_IFREG|0644, st_size=14696, ...}) = 0 20:28:54.001459 mmap(NULL, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7557097000 20:28:54.001519 mprotect(0x7f7557099000, 2097152, PROT_NONE) = 0 20:28:54.001585 mmap(0x7f7557299000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7557299000 20:28:54.001727 close(3) = 0 20:28:54.001907 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75584a1000 20:28:54.002032 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f755849f000 20:28:54.002133 arch_prctl(ARCH_SET_FS, 0x7f755849f720) = 0 20:28:54.002459 mprotect(0x7f7557299000, 4096, PROT_READ) = 0 20:28:54.002979 mprotect(0x7f7557612000, 16384, PROT_READ) = 0 20:28:54.003110 mprotect(0x7f7557831000, 4096, PROT_READ) = 0 20:28:54.003215 mprotect(0x7f7557ab4000, 4096, PROT_READ) = 0 20:28:54.004685 mprotect(0x7f7557dac000, 28672, PROT_READ) = 0 20:28:54.009873 mprotect(0x7f7557fcb000, 4096, PROT_READ) = 0 20:28:54.010389 mprotect(0x7f755828f000, 12288, PROT_READ) = 0 20:28:54.010556 mprotect(0x61c000, 4096, PROT_READ) = 0 20:28:54.010652 mprotect(0x7f75584b3000, 4096, PROT_READ) = 0 20:28:54.010741 munmap(0x7f75584a4000, 51774) = 0 20:28:54.012443 brk(0) = 0x12e6000 20:28:54.012501 brk(0x1307000) = 0x1307000 20:28:54.013215 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 20:28:54.013632 open("/usr/lib/locale/locale-archive", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.013719 open("/usr/share/locale/locale.alias", O_RDONLY) = 4 20:28:54.013861 fstat(4, {st_mode=S_IFREG|0644, st_size=2570, ...}) = 0 20:28:54.013949 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75584b0000 20:28:54.014030 read(4, "# Locale name alias data base.\n#"..., 4096) = 2570 20:28:54.014162 read(4, "", 4096) = 0 20:28:54.014220 close(4) = 0 20:28:54.014277 munmap(0x7f75584b0000, 4096) = 0 20:28:54.014442 open("/usr/lib/locale/en_US.UTF-8/LC_IDENTIFICATION", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.014617 open("/usr/lib/locale/en_US.utf8/LC_IDENTIFICATION", O_RDONLY) = 4 20:28:54.014681 fstat(4, {st_mode=S_IFREG|0644, st_size=373, ...}) = 0 20:28:54.014747 mmap(NULL, 373, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f75584b0000 20:28:54.018708 close(4) = 0 20:28:54.018854 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 4 20:28:54.018940 fstat(4, {st_mode=S_IFREG|0644, st_size=26048, ...}) = 0 20:28:54.019007 mmap(NULL, 26048, PROT_READ, MAP_SHARED, 4, 0) = 0x7f75584a9000 20:28:54.019066 close(4) = 0 20:28:54.019239 open("/usr/lib/locale/en_US.UTF-8/LC_MEASUREMENT", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.019314 open("/usr/lib/locale/en_US.utf8/LC_MEASUREMENT", O_RDONLY) = 4 20:28:54.019385 fstat(4, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 20:28:54.019457 mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f75584a8000 20:28:54.019515 close(4) = 0 20:28:54.019657 open("/usr/lib/locale/en_US.UTF-8/LC_TELEPHONE", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.019720 open("/usr/lib/locale/en_US.utf8/LC_TELEPHONE", O_RDONLY) = 4 20:28:54.019782 fstat(4, {st_mode=S_IFREG|0644, st_size=59, ...}) = 0 20:28:54.019848 mmap(NULL, 59, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f75584a7000 20:28:54.019906 close(4) = 0 20:28:54.020040 open("/usr/lib/locale/en_US.UTF-8/LC_ADDRESS", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.020103 open("/usr/lib/locale/en_US.utf8/LC_ADDRESS", O_RDONLY) = 4 20:28:54.020165 fstat(4, {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 20:28:54.020231 mmap(NULL, 155, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f75584a6000 20:28:54.020288 close(4) = 0 20:28:54.020399 open("/usr/lib/locale/en_US.UTF-8/LC_NAME", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.020464 open("/usr/lib/locale/en_US.utf8/LC_NAME", O_RDONLY) = 4 20:28:54.020525 fstat(4, {st_mode=S_IFREG|0644, st_size=77, ...}) = 0 20:28:54.020590 mmap(NULL, 77, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f75584a5000 20:28:54.020648 close(4) = 0 20:28:54.020782 open("/usr/lib/locale/en_US.UTF-8/LC_PAPER", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.020845 open("/usr/lib/locale/en_US.utf8/LC_PAPER", O_RDONLY) = 4 20:28:54.020906 fstat(4, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 20:28:54.020971 mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f75584a4000 20:28:54.021029 close(4) = 0 20:28:54.021162 open("/usr/lib/locale/en_US.UTF-8/LC_MESSAGES", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.021226 open("/usr/lib/locale/en_US.utf8/LC_MESSAGES", O_RDONLY) = 4 20:28:54.021287 fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:54.021352 close(4) = 0 20:28:54.021409 open("/usr/lib/locale/en_US.utf8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY) = 4 20:28:54.021473 fstat(4, {st_mode=S_IFREG|0644, st_size=57, ...}) = 0 20:28:54.021538 mmap(NULL, 57, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f755849e000 20:28:54.021597 close(4) = 0 20:28:54.021709 open("/usr/lib/locale/en_US.UTF-8/LC_MONETARY", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.021772 open("/usr/lib/locale/en_US.utf8/LC_MONETARY", O_RDONLY) = 4 20:28:54.021834 fstat(4, {st_mode=S_IFREG|0644, st_size=286, ...}) = 0 20:28:54.021900 mmap(NULL, 286, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f755849d000 20:28:54.021958 close(4) = 0 20:28:54.022094 open("/usr/lib/locale/en_US.UTF-8/LC_COLLATE", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.022157 open("/usr/lib/locale/en_US.utf8/LC_COLLATE", O_RDONLY) = 4 20:28:54.022219 fstat(4, {st_mode=S_IFREG|0644, st_size=1170770, ...}) = 0 20:28:54.022284 mmap(NULL, 1170770, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f755837f000 20:28:54.022343 close(4) = 0 20:28:54.022517 open("/usr/lib/locale/en_US.UTF-8/LC_TIME", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.022581 open("/usr/lib/locale/en_US.utf8/LC_TIME", O_RDONLY) = 4 20:28:54.022750 fstat(4, {st_mode=S_IFREG|0644, st_size=2454, ...}) = 0 20:28:54.022816 mmap(NULL, 2454, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f755837e000 20:28:54.022875 close(4) = 0 20:28:54.023011 open("/usr/lib/locale/en_US.UTF-8/LC_NUMERIC", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.023075 open("/usr/lib/locale/en_US.utf8/LC_NUMERIC", O_RDONLY) = 4 20:28:54.023136 fstat(4, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0 20:28:54.023201 mmap(NULL, 54, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f755837d000 20:28:54.023259 close(4) = 0 20:28:54.023370 open("/usr/lib/locale/en_US.UTF-8/LC_CTYPE", O_RDONLY) = -1 ENOENT (No such file or directory) 20:28:54.023433 open("/usr/lib/locale/en_US.utf8/LC_CTYPE", O_RDONLY) = 4 20:28:54.023495 fstat(4, {st_mode=S_IFREG|0644, st_size=256324, ...}) = 0 20:28:54.023560 mmap(NULL, 256324, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f755833e000 20:28:54.023618 close(4) = 0 20:28:54.024144 stat("/var/lib/apt/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:54.024322 stat("/etc/apt/apt.conf.d/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:54.024465 open("/etc/apt/apt.conf.d/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 4 20:28:54.024528 fcntl(4, F_GETFD) = 0x1 (flags FD_CLOEXEC) 20:28:54.024631 getdents(4, /* 13 entries */, 32768) = 432 20:28:54.024769 stat("/etc/apt/apt.conf.d/01autoremove", {st_mode=S_IFREG|0644, st_size=305, ...}) = 0 20:28:54.024853 stat("/etc/apt/apt.conf.d/70debconf", {st_mode=S_IFREG|0644, st_size=182, ...}) = 0 20:28:54.024936 stat("/etc/apt/apt.conf.d/01ubuntu", {st_mode=S_IFREG|0644, st_size=9, ...}) = 0 20:28:54.025019 stat("/etc/apt/apt.conf.d/99update-notifier", {st_mode=S_IFREG|0644, st_size=229, ...}) = 0 20:28:54.025102 stat("/etc/apt/apt.conf.d/50unattended-upgrades", {st_mode=S_IFREG|0644, st_size=1052, ...}) = 0 20:28:54.025186 stat("/etc/apt/apt.conf.d/00trustcdrom", {st_mode=S_IFREG|0644, st_size=40, ...}) = 0 20:28:54.025269 stat("/etc/apt/apt.conf.d/20dbus", {st_mode=S_IFREG|0644, st_size=243, ...}) = 0 20:28:54.025375 stat("/etc/apt/apt.conf.d/10periodic", {st_mode=S_IFREG|0644, st_size=129, ...}) = 0 20:28:54.025457 stat("/etc/apt/apt.conf.d/20archive", {st_mode=S_IFREG|0644, st_size=85, ...}) = 0 20:28:54.025540 stat("/etc/apt/apt.conf.d/05aptitude", {st_mode=S_IFREG|0644, st_size=157, ...}) = 0 20:28:54.025622 stat("/etc/apt/apt.conf.d/15update-stamp", {st_mode=S_IFREG|0644, st_size=108, ...}) = 0 20:28:54.025689 getdents(4, /* 0 entries */, 32768) = 0 20:28:54.025748 close(4) = 0 20:28:54.025849 open("/etc/apt/apt.conf.d/00trustcdrom", O_RDONLY) = 4 20:28:54.026388 read(4, "APT::Authentication::TrustCDROM "..., 8191) = 40 20:28:54.038517 read(4, "", 8191) = 0 20:28:54.038605 close(4) = 0 20:28:54.038701 open("/etc/apt/apt.conf.d/01autoremove", O_RDONLY) = 4 20:28:54.038772 read(4, "APT\n{\n NeverAutoRemove \n {\n "..., 8191) = 305 20:28:54.038928 read(4, "", 8191) = 0 20:28:54.038998 close(4) = 0 20:28:54.039059 open("/etc/apt/apt.conf.d/01ubuntu", O_RDONLY) = 4 20:28:54.039124 read(4, "APT\n{\n};\n", 8191) = 9 20:28:54.039199 read(4, "", 8191) = 0 20:28:54.039268 close(4) = 0 20:28:54.039328 open("/etc/apt/apt.conf.d/05aptitude", O_RDONLY) = 4 20:28:54.039393 read(4, "aptitude::Keep-Unused-Pattern \"^"..., 8191) = 157 20:28:54.039516 read(4, "", 8191) = 0 20:28:54.039586 close(4) = 0 20:28:54.039647 open("/etc/apt/apt.conf.d/10periodic", O_RDONLY) = 4 20:28:54.039712 read(4, "APT::Periodic::Update-Package-Li"..., 8191) = 129 20:28:54.039805 read(4, "", 8191) = 0 20:28:54.039874 close(4) = 0 20:28:54.039935 open("/etc/apt/apt.conf.d/15update-stamp", O_RDONLY) = 4 20:28:54.040000 read(4, "APT::Update::Post-Invoke-Success"..., 8191) = 108 20:28:54.040086 read(4, "", 8191) = 0 20:28:54.040155 close(4) = 0 20:28:54.040215 open("/etc/apt/apt.conf.d/20archive", O_RDONLY) = 4 20:28:54.152323 read(4, "APT::Archives::MaxAge \"30\";\nAPT:"..., 8191) = 85 20:28:54.152451 read(4, "", 8191) = 0 20:28:54.152524 close(4) = 0 20:28:54.152594 open("/etc/apt/apt.conf.d/20dbus", O_RDONLY) = 4 20:28:54.152664 read(4, "// Notify all clients to reload "..., 8191) = 243 20:28:54.152758 read(4, "", 8191) = 0 20:28:54.152827 close(4) = 0 20:28:54.152888 open("/etc/apt/apt.conf.d/50unattended-upgrades", O_RDONLY) = 4 20:28:54.152953 read(4, "// Automatically upgrade package"..., 8191) = 1052 20:28:54.153111 read(4, "", 8191) = 0 20:28:54.153180 close(4) = 0 20:28:54.153241 open("/etc/apt/apt.conf.d/70debconf", O_RDONLY) = 4 20:28:54.153306 read(4, "// Pre-configure all packages wi"..., 8191) = 182 20:28:54.153395 read(4, "", 8191) = 0 20:28:54.153464 close(4) = 0 20:28:54.153524 open("/etc/apt/apt.conf.d/99update-notifier", O_RDONLY) = 4 20:28:54.153589 read(4, "DPkg::Post-Invoke {\"if [ -d /var"..., 8191) = 229 20:28:54.153714 read(4, "", 8191) = 0 20:28:54.153784 close(4) = 0 20:28:54.153857 stat("/etc/apt/apt.conf", 0x7fff7efaae50) = -1 ENOENT (No such file or directory) 20:28:54.153994 stat("/var/lib/dpkg/status", {st_mode=S_IFREG|0644, st_size=1329052, ...}) = 0 20:28:54.154103 stat("/usr/bin/dpkg", {st_mode=S_IFREG|0755, st_size=414120, ...}) = 0 20:28:54.154183 stat("/etc/debian_version", {st_mode=S_IFREG|0644, st_size=12, ...}) = 0 20:28:54.154273 getuid() = 0 20:28:54.154354 ioctl(1, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fff7efab1c0) = -1 EINVAL (Invalid argument) 20:28:54.154477 rt_sigaction(SIGPIPE, {SIG_IGN, [PIPE], SA_RESTORER|SA_RESTART, 0x7f75572ceb00}, {SIG_DFL, [], 0}, 8) = 0 20:28:54.154547 rt_sigaction(SIGWINCH, {0x406b70, [WINCH], SA_RESTORER|SA_RESTART, 0x7f75572ceb00}, {SIG_DFL, [], 0}, 8) = 0 20:28:54.154628 ioctl(1, TIOCGWINSZ, 0x7fff7efab230) = -1 EINVAL (Invalid argument) 20:28:54.154763 open("/var/lib/dpkg/lock", O_RDWR|O_CREAT|O_NOFOLLOW, 0640) = 4 20:28:54.154841 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 20:28:54.154897 fcntl(4, F_SETLK, {type=F_WRLCK, whence=SEEK_SET, start=0, len=0}) = 0 20:28:54.154971 open("/var/lib/dpkg/updates/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 5 20:28:54.155058 getdents(5, /* 2 entries */, 32768) = 48 20:28:54.155137 getdents(5, /* 0 entries */, 32768) = 0 20:28:54.155193 close(5) = 0 20:28:54.155288 stat("/etc/apt/sources.list", {st_mode=S_IFREG|0644, st_size=3063, ...}) = 0 20:28:54.155362 open("/etc/apt/sources.list", O_RDONLY) = 5 20:28:54.155425 read(5, "# See http://help.ubuntu.com/com"..., 8191) = 3063 20:28:54.155596 read(5, "", 8191) = 0 20:28:54.155655 close(5) = 0 20:28:54.155713 stat("/etc/apt/sources.list.d/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:28:54.155785 open("/etc/apt/sources.list.d/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 5 20:28:54.155847 getdents(5, /* 2 entries */, 32768) = 48 20:28:54.155921 getdents(5, /* 0 entries */, 32768) = 0 20:28:54.155977 close(5) = 0 20:28:54.156122 stat("/var/lib/apt/lists/_media_repos_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156215 stat("/var/lib/apt/lists/_media_repos_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156305 stat("/var/lib/apt/lists/_media_repos_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156416 stat("/var/lib/apt/lists/_media_repos_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156507 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156599 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156689 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156780 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156871 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.156963 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.157054 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.157145 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.157236 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.169398 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.169495 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.169586 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.169677 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.169768 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.169859 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.169950 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170042 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170135 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170227 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170318 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170409 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170500 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170591 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170682 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170773 stat("/var/lib/apt/lists/archive.canonical.com_ubuntu_dists_lucid_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170892 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.170985 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.171076 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.171167 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.171258 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.171349 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:28:54.171440 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:29:24.320669 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_Release.gpg", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0 20:29:24.320800 access("/var/cache/apt/", W_OK) = 0 20:29:24.320993 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321065 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321129 open("/usr/share/locale/en_US/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321191 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321254 open("/usr/share/locale/en.utf8/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321317 open("/usr/share/locale/en/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321381 open("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321445 open("/usr/share/locale-langpack/en_US.utf8/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321508 open("/usr/share/locale-langpack/en_US/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321572 open("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321636 open("/usr/share/locale-langpack/en.utf8/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321699 open("/usr/share/locale-langpack/en/LC_MESSAGES/libapt-pkg4.8.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:29:24.321865 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 20:29:24.321932 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f755833d000 20:29:24.322029 write(1, "Reading package lists...", 24Reading package lists...) = 24 20:29:24.322099 stat("/var/cache/apt/pkgcache.bin", {st_mode=S_IFREG|0644, st_size=14372793, ...}) = 0 20:29:24.322170 open("/var/cache/apt/pkgcache.bin", O_RDONLY) = 5 20:29:24.322232 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 20:29:24.322292 fstat(5, {st_mode=S_IFREG|0644, st_size=14372793, ...}) = 0 20:29:24.322359 mmap(NULL, 14372793, PROT_READ|PROT_WRITE, MAP_PRIVATE, 5, 0) = 0x7f75562e2000 20:29:24.322580 stat("/var/lib/apt/lists/_media_repos_dists_lucid_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=8568527, ...}) = 0 20:29:24.322906 stat("/var/lib/apt/lists/_media_repos_dists_lucid_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=8568527, ...}) = 0 20:29:24.323005 stat("/var/lib/apt/lists/_media_repos_dists_lucid_main_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.323089 stat("/var/lib/apt/lists/_media_repos_dists_lucid_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=873150, ...}) = 0 20:29:24.323182 stat("/var/lib/apt/lists/_media_repos_dists_lucid_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=873150, ...}) = 0 20:29:24.323275 stat("/var/lib/apt/lists/_media_repos_dists_lucid_multiverse_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.323357 stat("/var/lib/apt/lists/_media_repos_dists_lucid_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=28121, ...}) = 0 20:29:24.323450 stat("/var/lib/apt/lists/_media_repos_dists_lucid_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=28121, ...}) = 0 20:29:24.323543 stat("/var/lib/apt/lists/_media_repos_dists_lucid_restricted_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.323625 stat("/var/lib/apt/lists/_media_repos_dists_lucid_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=27111123, ...}) = 0 20:29:24.323718 stat("/var/lib/apt/lists/_media_repos_dists_lucid_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=27111123, ...}) = 0 20:29:24.323939 stat("/var/lib/apt/lists/_media_repos_dists_lucid_universe_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.324022 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.324115 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.324208 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_main_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.324292 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.324386 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.324480 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_multiverse_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.324563 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.324656 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.324750 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_restricted_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.324832 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.324924 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.325018 stat("/var/lib/apt/lists/_media_repos_dists_lucid-updates_universe_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.325100 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.325192 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.325285 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_main_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.325368 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.325460 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.329719 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_multiverse_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.329803 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.329896 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.329991 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_restricted_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.330073 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.330166 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:24.330259 stat("/var/lib/apt/lists/_media_repos_dists_lucid-security_universe_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:24.330342 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=8577865, ...}) = 0 20:29:54.032395 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=8577865, ...}) = 0 20:29:54.032506 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_main_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.032595 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=28121, ...}) = 0 20:29:54.032690 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=28121, ...}) = 0 20:29:54.032786 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_restricted_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.032870 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=27108116, ...}) = 0 20:29:54.032965 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=27108116, ...}) = 0 20:29:54.033060 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_universe_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.033144 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=873150, ...}) = 0 20:29:54.033238 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=873150, ...}) = 0 20:29:54.033333 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid_multiverse_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.033417 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.033511 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.033602 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_main_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.033695 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.033798 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.033905 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_restricted_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.033989 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.034083 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.034179 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_universe_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.034263 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.034357 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.034453 stat("/var/lib/apt/lists/eg.archive.ubuntu.com_ubuntu_dists_lucid-updates_multiverse_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.034537 stat("/var/lib/apt/lists/archive.canonical.com_ubuntu_dists_lucid_partner_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=9152, ...}) = 0 20:29:54.034631 stat("/var/lib/apt/lists/archive.canonical.com_ubuntu_dists_lucid_partner_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=9152, ...}) = 0 20:29:54.034725 stat("/var/lib/apt/lists/archive.canonical.com_ubuntu_dists_lucid_partner_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.034809 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.034902 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_main_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.034997 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_main_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.035081 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.035175 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_restricted_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.035271 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_restricted_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.035356 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.035449 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_universe_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.035530 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_universe_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.035615 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.035709 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_multiverse_binary-amd64_Packages", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 20:29:54.035877 stat("/var/lib/apt/lists/security.ubuntu.com_ubuntu_dists_lucid-security_multiverse_i18n_Translation-en%5fUS", 0x7fff7efaa4d0) = -1 ENOENT (No such file or directory) 20:29:54.035957 stat("/var/lib/dpkg/status", {st_mode=S_IFREG|0644, st_size=1329052, ...}) = 0 20:29:54.036039 close(5) = 0 20:29:54.036334 write(1, "\n", 1 ) = 1 20:29:54.036580 mmap(NULL, 954368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f75561f9000 20:29:54.050357 stat("/etc/apt/preferences", 0x7fff7efa9e80) = -1 ENOENT (No such file or directory) 20:29:54.050455 stat("/etc/apt/preferences.d/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 20:29:54.050540 open("/etc/apt/preferences.d/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 5 20:29:54.050608 getdents(5, /* 2 entries */, 32768) = 48 20:29:54.050689 getdents(5, /* 0 entries */, 32768) = 0 20:29:54.050745 close(5) = 0 20:29:54.050818 mmap(NULL, 1904640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7556028000 20:29:54.050904 mmap(NULL, 192512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7555ff9000 20:29:54.057401 write(1, "Building dependency tree...", 27Building dependency tree...) = 27 20:29:54.351129 stat("/var/lib/apt/extended_states", {st_mode=S_IFREG|0644, st_size=869, ...}) = 0 20:29:54.360547 open("/var/lib/apt/extended_states", O_RDONLY) = 5 20:29:54.360645 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 20:29:54.360714 fstat(5, {st_mode=S_IFREG|0644, st_size=869, ...}) = 0 20:29:54.360814 write(1, "\n", 1 ) = 1 20:29:54.360888 write(1, "Reading state information...", 28Reading state information...) = 28 20:29:54.360966 read(5, "Package: linux-image-2.6.32-14-g"..., 32768) = 869 20:30:22.810333 read(5, "", 31899) = 0 20:30:22.810706 close(5) = 0 20:30:22.810786 write(1, "\n", 1 ) = 1 20:30:22.815787 brk(0x1328000) = 0x1328000 20:30:22.825376 mmap(NULL, 319488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7555fab000 20:30:22.830404 open("/proc/meminfo", O_RDONLY) = 5 20:30:22.838944 fstat(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 20:30:22.839034 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7555faa000 20:30:22.839109 read(5, "MemTotal: 376596 kB\nMemF"..., 1024) = 1024 20:30:22.839353 close(5) = 0 20:30:22.839429 munmap(0x7f7555faa000, 4096) = 0 20:30:22.839528 mmap(NULL, 319488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7555f5d000 20:30:22.864322 munmap(0x7f7555f5d000, 319488) = 0 20:30:22.876372 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.888524 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.888602 open("/usr/share/locale/en_US/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.888677 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.888752 open("/usr/share/locale/en.utf8/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.888825 open("/usr/share/locale/en/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.888900 open("/usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.888975 open("/usr/share/locale-langpack/en_US.utf8/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.889050 open("/usr/share/locale-langpack/en_US/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.889125 open("/usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.889199 open("/usr/share/locale-langpack/en.utf8/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.889274 open("/usr/share/locale-langpack/en/LC_MESSAGES/apt.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 20:30:22.896765 brk(0x134c000) = 0x134c000 20:30:22.924297 brk(0x1386000) = 0x1386000 20:30:22.930329 brk(0x13d4000) = 0x13d4000 20:30:22.939401 brk(0x1339000) = 0x1339000 20:30:22.979585 munmap(0x7f7555fab000, 319488) = 0 20:30:22.991682 munmap(0x7f7556028000, 1904640) = 0 20:30:22.992333 munmap(0x7f7555ff9000, 192512) = 0 20:30:22.992832 munmap(0x7f75561f9000, 954368) = 0 20:30:22.993166 msync(0x7f75562e2000, 14372793, MS_SYNC) = 0 20:30:22.993237 munmap(0x7f75562e2000, 14372793) = 0 20:30:22.994451 close(4) = 0 20:30:22.994566 close(3) = 0 20:30:22.994655 write(1, "strace is already the newest ver"..., 101strace is already the newest version. 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. ) = 101 20:30:22.994766 exit_group(0) = ?