execve("/bin/su", ["su", "-s", "/bin/sh", "-c", "whoami", "www-data"], ["UPSTART_INSTANCE=", "runlevel=2", "UPSTART_JOB=rc", "TERM=linux", "PATH=/sbin:/usr/sbin:/bin:/usr/bin", "RUNLEVEL=2", "PREVLEVEL=N", "UPSTART_EVENTS=runlevel", "PWD=/", "previous=N"]) = 0 brk(0) = 0x2403000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c63000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_dev=makedev(253, 1), st_ino=146, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22417, st_atime=2014/11/17-07:16:08, st_mtime=2014/11/17-07:16:08, st_ctime=2014/11/17-07:16:08}) = 0 mmap(NULL, 22417, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffea6c5d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\0\0\0\0\0\0@\0\0\0\0\0\0\0000\363\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\34\0\33\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\314\0\0\0\0\0\0L\314\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0@\334\0\0\0\0\0\0@\334 \0\0\0\0\0@\334 \0\0\0\0\0\264\25\0\0\0\0\0\0\270\25\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\320\335\0\0\0\0\0\0\320\335 \0\0\0\0\0\320\335 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\210\266\0\0\0\0\0\0\210\266\0\0\0\0\0\0\210\266\0\0\0\0\0\0|\2\0\0\0\0\0\0|\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0@\334\0\0\0\0\0\0@\334 \0\0\0\0\0@\334 \0\0\0\0\0\300\23\0\0\0\0\0\0\300\23\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0K~W\256\227c!\361\320\230\0\1\0\0\0\340\20\0\0\0\0\0\0@\0\0\0\0\0\0\0@2\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0l!\0\0\0\0\0\0l!\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x- \0\0\0\0\0x- \0\0\0\0\0\230\3\0\0\0\0\0\0\310\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0\0\0\0\0\220- \0\0\0\0\0\220- \0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0D\37\0\0\0\0\0\0D\37\0\0\0\0\0\0D\37\0\0\0\0\0\0T\0\0\0\0\0\0\0T\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0x-\0\0\0\0\0\0x- \0\0\0\0\0x- \0\0\0\0\0\210\2\0\0\0\0\0\0\210\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\323s\255\241\235V\367\2261\207\25&\260+\26\tr\343\t(\0\0\0\0\22\0\0\0\"\0\0\0\2\0\0\0\7\0\0\0n\0\0\2@\24\n\0\21\10\200\1\4\t\4\f\"\0\0\0#\0\0\0\0\0\0\0\0\0\0\0$\0\0\0%\0\0\0&\0\0\0\0\0\0\0'\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0\0\0)\0\0\0*\0\0\0+\0\0\0,\0\0\0-\0\0\0\351\365-\f\327\245\377\5\331\245\325y{]G\25\253\354U\7c\300K\25\203X/8\5\226\200\204\207A`\364\1\223)\fsb0\3653S\323\321\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\n\0\0\17\0\0\0\0\0\0\0\0\0\0\0\0\0\0\222\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\372\1\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0k\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\251\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 fstat(3, {st_dev=makedev(253, 1), st_ino=3774, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14592, st_atime=2014/11/17-08:14:42, st_mtime=2014/11/11-20:20:27, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2109760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffea662f000 mprotect(0x7ffea6632000, 2093056, PROT_NONE) = 0 mmap(0x7ffea6831000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ffea6831000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\37\2\0\0\0\0\0@\0\0\0\0\0\0\0@\22\34\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0F\0E\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\300\177\30\0\0\0\0\0\300\177\30\0\0\0\0\0\300\177\30\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\237\33\0\0\0\0\0\214\237\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0@\247\33\0\0\0\0\0@\247;\0\0\0\0\0@\247;\0\0\0\0\0`Q\0\0\0\0\0\0@\233\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\240\333\33\0\0\0\0\0\240\333;\0\0\0\0\0\240\333;\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0@\247\33\0\0\0\0\0@\247;\0\0\0\0\0@\247;\0\0\0\0\0\20\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0P\345td\4\0\0\0\334\177\30\0\0\0\0\0\334\177\30\0\0\0\0\0\334\177\30\0\0\0\0\0\374f\0\0\0\0\0\0\374f\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0@\247\33\0\0\0\0\0@\247;\0\0\0\0\0@\247;\0\0\0\0\0\3008\0\0\0\0\0\0\3008\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0thT@\37 \267\371\250i\17=\362]7o\6\227\314R\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\363\3\0\0\n\0\0\0\0\1\0\0\16\0\0\0\0000\20D\240 \2\1\210\3\346\220\305E\214\0\300\0\10\0\5\200\0`\300\200\0\r\212\f\0\4\20\0\210D2\10.@\210P4, \16\"H&\204\300\214\4\10\0\2\2\16\241\254\32\4f\300\0\3002\0\300\0P\1 \201\10\204\v ($\0\4 P\0\20X\200\312DB(\0\6\200\20\30B\0 @\200\0\tP\0Q\212@\20\0\0\0\0\10\0\0\21\20", 832) = 832 fstat(3, {st_dev=makedev(253, 1), st_ino=3786, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=3608, st_size=1844160, st_atime=2014/11/17-08:14:40, st_mtime=2014/11/12-05:54:45, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c5c000 mmap(NULL, 3949184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffea626a000 mprotect(0x7ffea6424000, 2097152, PROT_NONE) = 0 mmap(0x7ffea6624000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000) = 0x7ffea6624000 mmap(0x7ffea662a000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffea662a000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360(\0\0\0\0\0\0@\0\0\0\0\0\0\0(\243\1\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\24\220\1\0\0\0\0\0\24\220\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0@\233\1\0\0\0\0\0@\233!\0\0\0\0\0@\233!\0\0\0\0\0\274\6\0\0\0\0\0\0\0\247\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\300\235\1\0\0\0\0\0\300\235!\0\0\0\0\0\300\235!\0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\20\177\1\0\0\0\0\0\20\177\1\0\0\0\0\0\20\177\1\0\0\0\0\0004\2\0\0\0\0\0\0004\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0@\233\1\0\0\0\0\0@\233!\0\0\0\0\0@\233!\0\0\0\0\0\300\4\0\0\0\0\0\0\300\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\n\240\312z?\3633\17\30\337@\3\355\364\374\225\201@\340\17\0\0\0\0C\0\0\0A\0\0\0\10\0\0\0\t\0\0\0006$\26\200F\2210\22F1\0\2 I\204\4\4\1\242\1 \1\200\f(\0\20\tA\0T\350\2\202\0\1@\4\0DL\216\24B\5\240\300\10\357@ !\26\0\202K\0\5D\201\350\26\7\t\0\0\0\0A\0\0\0B\0\0\0C\0\0\0D\0\0\0\0\0\0\0F\0\0\0G\0\0\0\0\0\0\0H\0\0\0I\0\0\0\0\0\0\0\0\0\0\0J\0\0\0L\0\0\0N\0\0\0O\0\0\0\0\0\0\0Q\0\0\0\0\0\0\0R\0\0\0S\0\0\0T\0\0\0V\0\0\0\0\0\0\0\0\0\0\0X\0\0\0[\0\0\0\\\0\0\0]\0\0\0a\0\0\0d\0\0\0f\0\0\0h\0\0\0\0\0\0\0j\0\0\0\0\0\0\0k\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0l\0\0\0o\0\0\0p\0\0\0s\0\0\0t\0\0\0\0\0\0\0u\0\0\0\0\0\0\0\0\0\0\0v\0\0\0w\0\0\0\0\0\0\0\0\0\0\0x\0\0\0\0\0\0\0y\0\0\0\0\0\0\0{\0\0\0\0\0\0\0|\0\0\0\0\0\0\0\200\0\0\0\201\0\0\0", 832) = 832 fstat(3, {st_dev=makedev(253, 1), st_ino=3609, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=216, st_size=109032, st_atime=2014/11/17-08:14:42, st_mtime=2014/10/03-14:34:40, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2245184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffea6045000 mprotect(0x7ffea605f000, 2093056, PROT_NONE) = 0 mmap(0x7ffea625e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7ffea625e000 mmap(0x7ffea6260000, 37440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffea6260000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0@\0\0\0\0\0\0\0\3101\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0\36\0\35\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\0\0\0\0\0\0\200\32\0\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`- \0\0\0\0\0`- \0\0\0\0\0@\3\0\0\0\0\0\0\320\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\210-\0\0\0\0\0\0\210- \0\0\0\0\0\210- \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\234\32\0\0\0\0\0\0\234\32\0\0\0\0\0\0\234\32\0\0\0\0\0\0\274\0\0\0\0\0\0\0\274\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0`-\0\0\0\0\0\0`- \0\0\0\0\0`- \0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\252G\265\3061\rX\5\304\331\230\216\346\ny\260\312a\332\7\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\33\0\0\0\33\0\0\0\2\0\0\0\7\0\0\0\230\2\21\0\200H\0\4\22\0\0@\203(\10\236\33\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0 \0\0\0\0\0\0\0!\0\0\0#\0\0\0$\0\0\0&\0\0\0'\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\0\0\0\0\0\0\0\0\353\26\251\30a\257\0\371\301S\200\30\273\25sB\257\304M\17\221!\374\370\6\2\4\371\3733\373\17\371\31sB\372\31sB\225\263_\31\177\236\320\30a\242\222\6", 832) = 832 fstat(3, {st_dev=makedev(253, 1), st_ino=3696, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14664, st_atime=2014/11/17-08:14:40, st_mtime=2014/11/12-05:54:45, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffea5e41000 mprotect(0x7ffea5e44000, 2093056, PROT_NONE) = 0 mmap(0x7ffea6043000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ffea6043000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c5b000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c59000 arch_prctl(ARCH_SET_FS, 0x7ffea6c59740) = 0 mprotect(0x7ffea6624000, 16384, PROT_READ) = 0 mprotect(0x7ffea6043000, 4096, PROT_READ) = 0 mprotect(0x7ffea625e000, 4096, PROT_READ) = 0 mprotect(0x7ffea6a40000, 8192, PROT_READ) = 0 mprotect(0x7ffea6831000, 4096, PROT_READ) = 0 mprotect(0x607000, 4096, PROT_READ) = 0 mprotect(0x7ffea6c65000, 4096, PROT_READ) = 0 munmap(0x7ffea6c5d000, 22417) = 0 brk(0) = 0x2403000 brk(0x2424000) = 0x2424000 getuid() = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xcbd, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0 fstat(0, {st_dev=makedev(0, 5), st_ino=1133, st_mode=S_IFCHR|0660, st_nlink=1, st_uid=0, st_gid=20, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 65), st_atime=2014/11/17-18:06:16, st_mtime=2014/11/17-18:06:24, st_ctime=2014/11/17-17:43:41}) = 0 readlink("/proc/self/fd/0", "/dev/ttyS1", 4095) = 10 stat("/dev/ttyS1", {st_dev=makedev(0, 5), st_ino=1133, st_mode=S_IFCHR|0660, st_nlink=1, st_uid=0, st_gid=20, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 65), st_atime=2014/11/17-18:06:16, st_mtime=2014/11/17-18:06:24, st_ctime=2014/11/17-17:43:41}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xcbd, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0 open("/proc/self/loginuid", O_RDONLY) = 3 read(3, "4294967295", 12) = 10 close(3) = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_dev=makedev(253, 1), st_ino=1434, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=475, st_atime=2014/11/17-08:14:40, st_mtime=2014/02/20-03:43:56, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(3, "# /etc/nsswitch.conf\n#\n# Example configuration of GNU Name Service Switch functionality.\n# If you have the `glibc-doc-reference' and `info' packages installed, try:\n# `info libc \"Name Service Switch\"' for information about this file.\n\npasswd: compat\ngroup: compat\nshadow: compat\n\nhosts: files dns\nnetworks: files\n\nprotocols: db files\nservices: db files\nethers: db files\nrpc: db files\n\nnetgroup: nis\n", 4096) = 475 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_dev=makedev(253, 1), st_ino=146, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22417, st_atime=2014/11/17-07:16:08, st_mtime=2014/11/17-07:16:08, st_ctime=2014/11/17-07:16:08}) = 0 mmap(NULL, 22417, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffea6c5d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\23\0\0\0\0\0\0@\0\0\0\0\0\0\0\20\224\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0\36\0\35\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\0t\0\0\0\0\0\0\0t\0\0\0\0\0\0\0t\0\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\\\200\0\0\0\0\0\0\\\200\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\210\215\0\0\0\0\0\0\210\215 \0\0\0\0\0\210\215 \0\0\0\0\0X\5\0\0\0\0\0\0\300\7\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\240\215\0\0\0\0\0\0\240\215 \0\0\0\0\0\240\215 \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\34t\0\0\0\0\0\0\34t\0\0\0\0\0\0\34t\0\0\0\0\0\0D\1\0\0\0\0\0\0D\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\210\215\0\0\0\0\0\0\210\215 \0\0\0\0\0\210\215 \0\0\0\0\0x\2\0\0\0\0\0\0x\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0Y(hR`#\300\307\3\315\35M\201\323 \311\350\273\375\324\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\32\0\0\0'\0\0\0\2\0\0\0\7\0\0\0Q\0\1\2\20\t\220\r\20\4\23\200\1H\272\201'\0\0\0(\0\0\0)\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0*\0\0\0+\0\0\0,\0\0\0\0\0\0\0.\0\0\0\0\0\0\0\0\0\0\0000\0\0\0001\0\0\0002\0\0\0\0\0\0\0\0\0\0\0003\0\0\0\0\0\0\0004\0\0\0005\0\0\0\0\0\0\0006\0\0\0\207[\246\22\365\33=\274\365\365K\23\0012\310%;]^\267\356\37>\3465\10\301\3468\303M%\313\271\330\274\361O\206\266y\332\201__\352+\267\321h~\23a\242\222\6", 832) = 832 fstat(3, {st_dev=makedev(253, 1), st_ino=3612, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=80, st_size=39824, st_atime=2014/11/17-08:14:40, st_mtime=2014/11/12-05:54:45, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2135368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffea5c37000 mprotect(0x7ffea5c40000, 2093056, PROT_NONE) = 0 mmap(0x7ffea5e3f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7ffea5e3f000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`A\0\0\0\0\0\0@\0\0\0\0\0\0\0\220t\1\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0\36\0\35\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\300,\1\0\0\0\0\0\300,\1\0\0\0\0\0\300,\1\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\210a\1\0\0\0\0\0\210a\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0Xm\1\0\0\0\0\0Xm!\0\0\0\0\0Xm!\0\0\0\0\0\20\6\0\0\0\0\0\0\200-\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0pm\1\0\0\0\0\0pm!\0\0\0\0\0pm!\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\334,\1\0\0\0\0\0\334,\1\0\0\0\0\0\334,\1\0\0\0\0\0\\\5\0\0\0\0\0\0\\\5\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0Xm\1\0\0\0\0\0Xm!\0\0\0\0\0Xm!\0\0\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0M\236W\34\242\303V\364\r,CTwy\271\334~\200\321=\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\370\0\0\0s\0\0\0\20\0\0\0\n\0\0\0\1\0015\232 '@\0@\0\0\2\f!\1\10\0:\0\0\241\nX\0H\0\16,\0\5\200\6`\260\23 @\224\21\20@\344r\224D\350\206@1\250\202@\260z\1=\10\331\0\0\20\26\200\0044B\201*\0209\203K\200\20 \"\221\3\0D\200\302*d`E\10\0\4\4\t\4PDB\200\20\300\22!\4`@\0\32 \0\0\0\10\4\2\200\220\200\0\344#\0\212$\2\206\210\0\0`\300\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0s\0\0\0t\0\0\0\0\0\0\0\0\0\0\0u\0\0\0w\0\0\0x\0\0\0y\0\0\0", 832) = 832 fstat(3, {st_dev=makedev(253, 1), st_ino=3680, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=192, st_size=97296, st_atime=2014/11/17-08:14:40, st_mtime=2014/11/12-05:54:44, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2202328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffea5a1d000 mprotect(0x7ffea5a34000, 2093056, PROT_NONE) = 0 mmap(0x7ffea5c33000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7ffea5c33000 mmap(0x7ffea5c35000, 6872, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffea5c35000 close(3) = 0 mprotect(0x7ffea5c33000, 4096, PROT_READ) = 0 mprotect(0x7ffea5e3f000, 4096, PROT_READ) = 0 munmap(0x7ffea6c5d000, 22417) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_dev=makedev(253, 1), st_ino=146, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22417, st_atime=2014/11/17-07:16:08, st_mtime=2014/11/17-07:16:08, st_ctime=2014/11/17-07:16:08}) = 0 mmap(NULL, 22417, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffea6c5d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240!\0\0\0\0\0\0@\0\0\0\0\0\0\0\20\263\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0\36\0\35\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\20\213\0\0\0\0\0\0\20\213\0\0\0\0\0\0\20\213\0\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0l\241\0\0\0\0\0\0l\241\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p\255\0\0\0\0\0\0p\255 \0\0\0\0\0p\255 \0\0\0\0\0t\4\0\0\0\0\0\0\270\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\210\255\0\0\0\0\0\0\210\255 \0\0\0\0\0\210\255 \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0,\213\0\0\0\0\0\0,\213\0\0\0\0\0\0,\213\0\0\0\0\0\0\24\2\0\0\0\0\0\0\24\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0p\255\0\0\0\0\0\0p\255 \0\0\0\0\0p\255 \0\0\0\0\0\220\2\0\0\0\0\0\0\220\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\272\n\1n\241\370\327#\2\2471\20_D\366\240\362\375\200+\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0g\0\0\0004\0\0\0\10\0\0\0\t\0\0\0\0\0\4X\" \22\0\0\0Bg\3\0\1\4\t\03448P\30\6\243\331\220\212$ \1\10\0\342@\310\224E\20\211\244\0\0\4\20\10@\0@!\0\0\4\0\0\0\200\0\v\0y\343\0D\202\0\0\0\0004\0\0\0005\0\0\0\0\0\0\0006\0\0\0007\0\0\0008\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0009\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0;\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\0\0\0=\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 fstat(3, {st_dev=makedev(253, 1), st_ino=3747, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=96, st_size=47760, st_atime=2014/11/17-08:14:40, st_mtime=2014/11/12-05:54:44, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2143784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffea5811000 mprotect(0x7ffea581c000, 2093056, PROT_NONE) = 0 mmap(0x7ffea5a1b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ffea5a1b000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\"\0\0\0\0\0\0@\0\0\0\0\0\0\0\340\262\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0\36\0\35\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0@\221\0\0\0\0\0\0@\221\0\0\0\0\0\0@\221\0\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\255\0\0\0\0\0\0p\255\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\210\255\0\0\0\0\0\0\210\255 \0\0\0\0\0\210\255 \0\0\0\0\0(\4\0\0\0\0\0\0\0\v\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\240\255\0\0\0\0\0\0\240\255 \0\0\0\0\0\240\255 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\\\221\0\0\0\0\0\0\\\221\0\0\0\0\0\0\\\221\0\0\0\0\0\0\224\2\0\0\0\0\0\0\224\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\210\255\0\0\0\0\0\0\210\255 \0\0\0\0\0\210\255 \0\0\0\0\0x\2\0\0\0\0\0\0x\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0003;\2315\232<\23\6\223\342\321$\214\235\246MhQD(\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0k\0\0\0000\0\0\0\10\0\0\0\t\0\0\0\22F\344\25\240\245\201\0\t\10\0028\223\6\310\0\0\0z\0]\201\240Jx\2108*\220\200\0$\7!\5\24)\"\226<\0\4\0\33\0\20\2\0\0@\10\201\3100\200\200B@\206\0\302\0\200\3000\0\0\0001\0\0\0\0\0\0\0002\0\0\0003\0\0\0004\0\0\0005\0\0\0006\0\0\0\0\0\0\0007\0\0\0\0\0\0\0008\0\0\0:\0\0\0;\0\0\0\0\0\0\0=\0\0\0\0\0\0\0?\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\0B\0\0\0\0\0\0\0C\0\0\0", 832) = 832 fstat(3, {st_dev=makedev(253, 1), st_ino=3730, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=96, st_size=47712, st_atime=2014/11/17-08:14:40, st_mtime=2014/11/12-05:54:44, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2144392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ffea5605000 mprotect(0x7ffea5610000, 2093056, PROT_NONE) = 0 mmap(0x7ffea580f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ffea580f000 close(3) = 0 mprotect(0x7ffea580f000, 4096, PROT_READ) = 0 mprotect(0x7ffea5a1b000, 4096, PROT_READ) = 0 munmap(0x7ffea6c5d000, 22417) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_dev=makedev(253, 1), st_ino=842, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1475, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 1475, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffea6c62000 lseek(3, 1475, SEEK_SET) = 1475 fstat(3, {st_dev=makedev(253, 1), st_ino=842, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1475, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 munmap(0x7ffea6c62000, 1475) = 0 close(3) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {c_iflags=0x500, c_oflags=0x5, c_cflags=0xcbd, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0 fstat(0, {st_dev=makedev(0, 5), st_ino=1133, st_mode=S_IFCHR|0660, st_nlink=1, st_uid=0, st_gid=20, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 65), st_atime=2014/11/17-18:06:16, st_mtime=2014/11/17-18:06:24, st_ctime=2014/11/17-17:43:41}) = 0 readlink("/proc/self/fd/0", "/dev/ttyS1", 511) = 10 stat("/dev/ttyS1", {st_dev=makedev(0, 5), st_ino=1133, st_mode=S_IFCHR|0660, st_nlink=1, st_uid=0, st_gid=20, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 65), st_atime=2014/11/17-18:06:16, st_mtime=2014/11/17-18:06:24, st_ctime=2014/11/17-17:43:41}) = 0 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_SET) = 0 alarm(0) = 0 rt_sigaction(SIGALRM, {0x7ffea639dc40, [], SA_RESTORER, 0x7ffea62a0eb0}, {SIG_DFL, [], 0}, 8) = 0 alarm(10) = 0 fcntl(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0~~\0\0reboot\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0003.16.0-24-generic\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\301%jT(\374\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "\1\0\0\0002\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0~~\0\0runlevel\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0003.16.0-24-generic\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\301%jT\353\374\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "\6\0\0\0\33\3\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0005\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\33\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "\6\0\0\0\30\3\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0004\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "\6\0\0\0#\3\0\0tty3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0003\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0#\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "\6\0\0\0%\3\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0%\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "\6\0\0\0\"\3\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0002\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\"\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "\6\0\0\0\334\3\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0001\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\334\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "\7\0\0\0\v\4\0\0ttyS0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0tyS0ubuntu\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\341\3\0\0\304%jT\210\\\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(3, "", 384) = 0 fcntl(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 alarm(0) = 10 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x7ffea62a0eb0}, NULL, 8) = 0 close(3) = 0 getuid() = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_dev=makedev(253, 1), st_ino=842, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1475, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 1475, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffea6c62000 lseek(3, 1475, SEEK_SET) = 1475 munmap(0x7ffea6c62000, 1475) = 0 close(3) = 0 stat("/etc/pam.d", {st_dev=makedev(253, 1), st_ino=657, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:45, st_ctime=2014/11/17-07:15:45}) = 0 open("/etc/pam.d/su", O_RDONLY) = 3 fstat(3, {st_dev=makedev(253, 1), st_ino=663, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2305, st_atime=2014/11/17-17:43:59, st_mtime=2014/07/18-16:25:15, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(3, "#\n# The PAM configuration file for the Shadow `su' service\n#\n\n# This allows root to su without passwords (normal operation)\nauth sufficient pam_rootok.so\n\n# Uncomment this to force users to be a member of group root\n# before they can use `su'. You can also add \"group=foo\"\n# to the end of this line if you want to use a group other\n# than the default \"root\" (but this may have side effect of\n# denying \"root\" user, unless she's a member of \"foo\" or explicitly\n# permitted earlier by e.g. \"sufficient pam_rootok.so\").\n# (Replaces the `SU_WHEEL_ONLY' option from login.defs)\n# auth required pam_wheel.so\n\n# Uncomment this if you want wheel members to be able to\n# su without a password.\n# auth sufficient pam_wheel.so trust\n\n# Uncomment this if you want members of a specific group to not\n# be allowed to use su at all.\n# auth required pam_wheel.so deny group=nosu\n\n# Uncomment and edit /etc/security/time.conf if you need to set\n# time restrainst on su usage.\n# (Replaces the `PORTTIME_CHECKS_ENAB"..., 4096) = 2305 open("/lib/x86_64-linux-gnu/security/pam_rootok.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\v\0\0\0\0\0\0@\0\0\0\0\0\0\0\320!\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\234\21\0\0\0\0\0\0\234\21\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300\35\0\0\0\0\0\0\300\35 \0\0\0\0\0\300\35 \0\0\0\0\0\360\2\0\0\0\0\0\0\370\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\330\35\0\0\0\0\0\0\330\35 \0\0\0\0\0\330\35 \0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\304\17\0\0\0\0\0\0\304\17\0\0\0\0\0\0\304\17\0\0\0\0\0\0L\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\300\35\0\0\0\0\0\0\300\35 \0\0\0\0\0\300\35 \0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\334\203-\225\213\276\303E\237\364\352\4\10\2648T\303\353\333\247\0\0\0\0\7\0\0\0\27\0\0\0\1\0\0\0\6\0\0\0\3\30\201\t\0\0\0\0\0\0\0\0\27\0\0\0\0\0\0\0\30\0\0\0\31\0\0\0\0\0\0\0\32\0\0\0\313\306\36\377\r\226z2Q`^B\301\225Y\346\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\340\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0G\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\303\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\364\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0t\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\243\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 fstat(4, {st_dev=makedev(253, 1), st_ino=3640, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10320, st_atime=2014/11/17-17:43:59, st_mtime=2014/11/11-20:20:27, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2105528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7ffea5402000 mprotect(0x7ffea5404000, 2093056, PROT_NONE) = 0 mmap(0x7ffea5603000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7ffea5603000 close(4) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=146, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22417, st_atime=2014/11/17-07:16:08, st_mtime=2014/11/17-07:16:08, st_ctime=2014/11/17-07:16:08}) = 0 mmap(NULL, 22417, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7ffea6c53000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300[\0\0\0\0\0\0@\0\0\0\0\0\0\0`\25\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0d\6\2\0\0\0\0\0d\6\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\f\2\0\0\0\0\0\320\f\"\0\0\0\0\0\320\f\"\0\0\0\0\0X\7\0\0\0\0\0\0\300*\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0h\r\2\0\0\0\0\0h\r\"\0\0\0\0\0h\r\"\0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\320\f\2\0\0\0\0\0\320\f\"\0\0\0\0\0\320\f\"\0\0\0\0\0(\0\0\0\0\0\0\0\340\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\340\277\1\0\0\0\0\0\340\277\1\0\0\0\0\0\340\277\1\0\0\0\0\0\354\t\0\0\0\0\0\0\354\t\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\320\f\2\0\0\0\0\0\320\f\"\0\0\0\0\0\320\f\"\0\0\0\0\0000\3\0\0\0\0\0\0000\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0!\30\326\322f<\3071\272\16\245x/U\322\ti\233\211\244\0\0\0\0\305\0\0\0~\0\0\0 \0\0\0\v\0\0\0\230 \4\200 H\0\3#\20\300\nT\10\356\322B\6h\10\24\26\0\6\20\4\4\0\0\311@\1P.\21\30\0&\th\30 \200*H\10\22\1\1,!\0\20\0\217\7\250@@Q\0\270\0\0\0R\20\236\4\1\5\24\33\21\33\214 \0\3C\10\1H\21\2\2\0\200j\17\304\1\2\210`\203\200\2*\200\202@\200\4\0\0C\30\4\0\20\200:\0!\266\10\5\0\216\0\4\0@\204\24\0F\n\0\200 \0`0T\1@\304\0\20\0\240\24\20\234\10\200\0D\0\204\10@\6\7\200\0\200\200\1\10\10\0\2\2\0\200\232\203\4\304\25\221(\2\200\0\10\0\1@\2\1\200\200@@\201\1\2\21\200\0\24\1\4\201\303@ \10D\1\0\0\0\2F@\1\0A\20p\20@Eb\0\t\"\0\20\0@IL\341\24\200,@!\0\0 \0\0\200\310\204\342\0\200\22\0\3 @\2!\200T\2!~\0\0\0\0\0\0\0", 832) = 832 fstat(4, {st_dev=makedev(253, 1), st_ino=3625, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=272, st_size=138400, st_atime=2014/11/17-08:14:40, st_mtime=2014/10/25-08:58:07, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2242448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7ffea51de000 mprotect(0x7ffea51ff000, 2093056, PROT_NONE) = 0 mmap(0x7ffea53fe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x20000) = 0x7ffea53fe000 mmap(0x7ffea5400000, 6032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffea5400000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\26\0\0\0\0\0\0@\0\0\0\0\0\0\0008\301\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\334\272\6\0\0\0\0\0\334\272\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\250\273\6\0\0\0\0\0\250\273&\0\0\0\0\0\250\273&\0\0\0\0\0\210\4\0\0\0\0\0\0\300\5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\320\274\6\0\0\0\0\0\320\274&\0\0\0\0\0\320\274&\0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\300m\6\0\0\0\0\0\300m\6\0\0\0\0\0\300m\6\0\0\0\0\0\324\4\0\0\0\0\0\0\324\4\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\273\6\0\0\0\0\0\250\273&\0\0\0\0\0\250\273&\0\0\0\0\0X\4\0\0\0\0\0\0X\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\7t6\237s\355\177\241\325N\363\251I\336\315QZz\24\f\0\0\0\0%\0\0\0\34\0\0\0\4\0\0\0\10\0\0\0B\204\t\0\202!\20\240\250@\0\23\304\320\201\30\2\242X@\30\"E\17\200\30\10\1\">\226\2\34\0\0\0\36\0\0\0\0\0\0\0\0\0\0\0 \0\0\0!\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0#\0\0\0\0\0\0\0%\0\0\0&\0\0\0(\0\0\0\0\0\0\0\0\0\0\0*\0\0\0,\0\0\0.\0\0\0/\0\0\0\0\0\0\0\0\0\0\0000\0\0\0002\0\0\0003\0\0\0005\0\0\0008\0\0\0\0\0\0\0\0\0\0\0009\0\0\0;\0\0\0=\0\0\0\0\0\0\0>\0\0\0\0\0\0\0?\0\0\0@\0\0\0&\206t\2005\317\205\323\270\201\272\305\21\177\27\257\225\273q3\353\323\357\16q\\\374\177\364\354\2212{\374\266NcG\32s\362\371\272n)\241H\16f\267\251\177o\316\312\205\272\360\375\177\227\17\332f\350\341\354\224\223\351\373\177o\331\3621\211\236\254\16\3447\234!\371\262E2\2552Vs\330qX\34\353\364\320\30\244vTi\272\343\222|-S>\36EX[\373\350\f.p\1\23\365\350BE\325\354w\257\326\223\355\7\262\236\313\207\345 ", 832) = 832 fstat(4, {st_dev=makedev(253, 1), st_ino=3758, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=872, st_size=444344, st_atime=2014/11/17-08:14:40, st_mtime=2014/10/29-17:10:07, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2539880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7ffea4f71000 mprotect(0x7ffea4fdd000, 2093056, PROT_NONE) = 0 mmap(0x7ffea51dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6b000) = 0x7ffea51dc000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 o\0\0\0\0\0\0@\0\0\0\0\0\0\0\210-\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0'\0$\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\220(\1\0\0\0\0\0\220(\1\0\0\0\0\0\220(\1\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\364\200\1\0\0\0\0\0\364\200\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\200\213\1\0\0\0\0\0\200\213!\0\0\0\0\0\200\213!\0\0\0\0\0p\7\0\0\0\0\0\0\220I\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0P\215\1\0\0\0\0\0P\215!\0\0\0\0\0P\215!\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\254(\1\0\0\0\0\0\254(\1\0\0\0\0\0\254(\1\0\0\0\0\0\344\n\0\0\0\0\0\0\344\n\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\200\213\1\0\0\0\0\0\200\213!\0\0\0\0\0\200\213!\0\0\0\0\0\200\4\0\0\0\0\0\0\200\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\262\342\325*\270H&\274\203A>\243D%\303\251\257d\360\304\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\345\1\0\0V\0\0\0 \0\0\0\v\0\0\0\31#\2\261\1\10\20\2@@a\370\3\10\10\25\200 \0\0\0\0\200\300\321Q\0\0\0\22\353\3020D\0\10\20A\0\2\0\2\f\1\200\v\221\1\330\240\r\240@\230 \244\200\21\n\202-l@g\214V\24\0\224 \200$H\200P(\1\22\f\311B\240\220\22\10\f \2ZdA\245c\4@\n\n\n\0\2009\1(\314@\204\201@\22\10(\fD\0\0\0\200Q\10\200\35\4B\320\2608A\0\1\0\0\265\0300\0\200`\2\20\"\0\tA\20\1\5\0P(\251\22G(\0\0\202\4\230@\4\0\20\340T\0\2@\2\2\20\3010D\26\200\0", 832) = 832 fstat(4, {st_dev=makedev(253, 1), st_ino=3674, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=288, st_size=145224, st_atime=2014/11/17-08:14:40, st_mtime=2014/11/12-05:54:45, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2217232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7ffea4d53000 mprotect(0x7ffea4d6c000, 2093056, PROT_NONE) = 0 mmap(0x7ffea4f6b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x18000) = 0x7ffea4f6b000 mmap(0x7ffea4f6d000, 13584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffea4f6d000 close(4) = 0 mprotect(0x7ffea4f6b000, 4096, PROT_READ) = 0 mprotect(0x7ffea51dc000, 4096, PROT_READ) = 0 mprotect(0x7ffea53fe000, 4096, PROT_READ) = 0 mprotect(0x7ffea5603000, 4096, PROT_READ) = 0 set_tid_address(0x7ffea6c59a10) = 3661 set_robust_list(0x7ffea6c59a20, 24) = 0 rt_sigaction(SIGRTMIN, {0x7ffea4d59a10, [], SA_RESTORER|SA_SIGINFO, 0x7ffea4d62c90}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {0x7ffea4d59aa0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7ffea4d62c90}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 statfs("/sys/fs/selinux", 0x7fff8f127c00) = -1 ENOENT (No such file or directory) statfs("/selinux", 0x7fff8f127c00) = -1 ENOENT (No such file or directory) open("/proc/filesystems", O_RDONLY) = 4 fstat(4, {st_dev=makedev(0, 3), st_ino=4026532035, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=2014/11/17-18:06:30, st_mtime=2014/11/17-18:06:30, st_ctime=2014/11/17-18:06:30}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c61000 read(4, "nodev\tsysfs\nnodev\trootfs\nnodev\tramfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcpuset\nnodev\ttmpfs\nnodev\tdevtmpfs\nnodev\tdebugfs\nnodev\tsecurityfs\nnodev\tsockfs\nnodev\tpipefs\nnodev\tdevpts\n\text3\n\text2\n\text4\nnodev\thugetlbfs\n\tvfat\nnodev\tecryptfs\n\tfuseblk\nnodev\tfuse\nnodev\tfusectl\nnodev\tpstore\nnodev\tmqueue\n", 1024) = 297 read(4, "", 1024) = 0 close(4) = 0 munmap(0x7ffea6c61000, 4096) = 0 munmap(0x7ffea6c53000, 22417) = 0 open("/lib/x86_64-linux-gnu/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\r\0\0\0\0\0\0@\0\0\0\0\0\0\0\0002\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\304*\0\0\0\0\0\0\304*\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340-\0\0\0\0\0\0\340- \0\0\0\0\0\340- \0\0\0\0\0\1\3\0\0\0\0\0\0\10\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370-\0\0\0\0\0\0\370- \0\0\0\0\0\370- \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\370'\0\0\0\0\0\0\370'\0\0\0\0\0\0\370'\0\0\0\0\0\0t\0\0\0\0\0\0\0t\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340-\0\0\0\0\0\0\340- \0\0\0\0\0\340- \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0c\2\26B\307\377\307x,\22\356-\311z\214]\364\10\4\373\0\0\0\0\10\0\0\0\35\0\0\0\1\0\0\0\6\0\0\0\3\30\201\r \200@\0\35\0\0\0\0\0\0\0\37\0\0\0 \0\0\0!\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0P`^B\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\360\v\0\0\0\0\0\0\0\0\0\0\0\0\0\0i\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\25\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\254\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\371\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\227\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\206\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 fstat(4, {st_dev=makedev(253, 1), st_ino=3645, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14464, st_atime=2014/11/17-17:43:47, st_mtime=2014/11/11-20:20:27, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2109672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7ffea4b4f000 mprotect(0x7ffea4b52000, 2093056, PROT_NONE) = 0 mmap(0x7ffea4d51000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7ffea4d51000 close(4) = 0 mprotect(0x7ffea4d51000, 4096, PROT_READ) = 0 open("/lib/x86_64-linux-gnu/security/pam_mail.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\v\0\0\0\0\0\0@\0\0\0\0\0\0\0\330!\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0l\34\0\0\0\0\0\0l\34\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\330\35\0\0\0\0\0\0\330\35 \0\0\0\0\0\330\35 \0\0\0\0\0\340\2\0\0\0\0\0\0\350\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\360\35\0\0\0\0\0\0\360\35 \0\0\0\0\0\360\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0008\33\0\0\0\0\0\0008\33\0\0\0\0\0\0008\33\0\0\0\0\0\0<\0\0\0\0\0\0\0<\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\330\35\0\0\0\0\0\0\330\35 \0\0\0\0\0\330\35 \0\0\0\0\0(\2\0\0\0\0\0\0(\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\341\3406\3045\36\177\251\2045\241\343\26\367\312\321\206?\206\247\0\0\0\0\5\0\0\0\31\0\0\0\1\0\0\0\6\0\0\0\1\10\200\f \200@\0\31\0\0\0\32\0\0\0\0\0\0\0\33\0\0\0\34\0\0\0\301\225Y\346\313\306\36\377\333\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0x\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\254\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0v\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\23\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\351\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\213\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0009\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\313\0\0\0\22\0\0\0", 832) = 832 fstat(4, {st_dev=makedev(253, 1), st_ino=3663, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10328, st_atime=2014/11/17-17:43:47, st_mtime=2014/11/11-20:20:27, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2105536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7ffea494c000 mprotect(0x7ffea494e000, 2093056, PROT_NONE) = 0 mmap(0x7ffea4b4d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7ffea4b4d000 close(4) = 0 mprotect(0x7ffea4b4d000, 4096, PROT_READ) = 0 stat("/etc/pam.d", {st_dev=makedev(253, 1), st_ino=657, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:45, st_ctime=2014/11/17-07:15:45}) = 0 open("/etc/pam.d/common-auth", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=667, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1249, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/15-22:16:00, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c61000 read(4, "#\n# /etc/pam.d/common-auth - authentication settings common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of the authentication modules that define\n# the central authentication scheme for use on the system\n# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the\n# traditional Unix authentication mechanisms.\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\nauth\t[success=1 default=ignore]\tpam_unix.so nullok_secure\n# here's the fallback if no module succeeds\nauth\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing set"..., 4096) = 1249 open("/lib/x86_64-linux-gnu/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300)\0\0\0\0\0\0@\0\0\0\0\0\0\0\300\344\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\323\0\0\0\0\0\0\4\323\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\200\332\0\0\0\0\0\0\200\332 \0\0\0\0\0\200\332 \0\0\0\0\0\24\t\0\0\0\0\0\0\0\312\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\220\335\0\0\0\0\0\0\220\335 \0\0\0\0\0\220\335 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0@\303\0\0\0\0\0\0@\303\0\0\0\0\0\0@\303\0\0\0\0\0\0\304\1\0\0\0\0\0\0\304\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\200\332\0\0\0\0\0\0\200\332 \0\0\0\0\0\200\332 \0\0\0\0\0\200\5\0\0\0\0\0\0\200\5\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0<\371\327\217\250\270ImMA\260~&\230\206\177P\356\302\35\0\0\0\0\10\0\0\0t\0\0\0\1\0\0\0\6\0\0\0\3\30\201\r \200@\0t\0\0\0\0\0\0\0v\0\0\0w\0\0\0x\0\0\0\0\0\0\0y\0\0\0\0\0\0\0P`^B\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\250\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\255\4\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0_\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\207\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\311\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\302\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\36\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\247\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\357\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 fstat(5, {st_dev=makedev(253, 1), st_ino=3672, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=120, st_size=60288, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/11-20:20:27, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2204800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7ffea4731000 mprotect(0x7ffea473f000, 2093056, PROT_NONE) = 0 mmap(0x7ffea493e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xd000) = 0x7ffea493e000 mmap(0x7ffea4940000, 46208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffea4940000 close(5) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_dev=makedev(253, 1), st_ino=146, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22417, st_atime=2014/11/17-07:16:08, st_mtime=2014/11/17-07:16:08, st_ctime=2014/11/17-07:16:08}) = 0 mmap(NULL, 22417, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7ffea6c53000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\f\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\241\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0\36\0\35\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\203\0\0\0\0\0\0\200\203\0\0\0\0\0\0\200\203\0\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\230\216\0\0\0\0\0\0\230\216\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\230\235\0\0\0\0\0\0\230\235 \0\0\0\0\0\230\235 \0\0\0\0\0(\3\0\0\0\0\0\0\210\344\2\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260\235\0\0\0\0\0\0\260\235 \0\0\0\0\0\260\235 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\234\203\0\0\0\0\0\0\234\203\0\0\0\0\0\0\234\203\0\0\0\0\0\0,\1\0\0\0\0\0\0,\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\230\235\0\0\0\0\0\0\230\235 \0\0\0\0\0\230\235 \0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\30\274\25\267\337V\333\216>\304\266\10\376>n/\t\177l\261\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\17\0\0\0\32\0\0\0\1\0\0\0\6\0\0\0\4I\300,$\204 \f\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0\33\0\0\0\34\0\0\0\0\0\0\0\35\0\0\0\36\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0 \0\0\0!\0\0\0\0\0\0\0k\31Qj\233(\375B\233`\205\33\327\16?\17I->\333\235C\r\375\313\373_\22\273\25sB\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\v\0P\v\0\0\0\0\0\0\0\0\0\0\0\0\0\0i\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 fstat(5, {st_dev=makedev(253, 1), st_ino=3673, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=43368, st_atime=2014/11/17-08:14:41, st_mtime=2014/11/12-05:54:44, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2327072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7ffea44f8000 mprotect(0x7ffea4501000, 2097152, PROT_NONE) = 0 mmap(0x7ffea4701000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0x7ffea4701000 mmap(0x7ffea4703000, 184864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ffea4703000 close(5) = 0 mprotect(0x7ffea4701000, 4096, PROT_READ) = 0 mprotect(0x7ffea493e000, 4096, PROT_READ) = 0 munmap(0x7ffea6c53000, 22417) = 0 open("/lib/x86_64-linux-gnu/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\5\0\0\0\0\0\0@\0\0\0\0\0\0\0H\21\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\31\0\30\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0l\10\0\0\0\0\0\0l\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360\r\0\0\0\0\0\0\360\r \0\0\0\0\0\360\r \0\0\0\0\0@\2\0\0\0\0\0\0H\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\10\16\0\0\0\0\0\0\10\16 \0\0\0\0\0\10\16 \0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0T\7\0\0\0\0\0\0T\7\0\0\0\0\0\0T\7\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\360\r\0\0\0\0\0\0\360\r \0\0\0\0\0\360\r \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0E\240\370\235]\5\206k\301\340\376\366V\265AL\202\235\250b\0\0\0\0\10\0\0\0\7\0\0\0\1\0\0\0\6\0\0\0\3\30\201\r \200@\0\7\0\0\0\0\0\0\0\t\0\0\0\n\0\0\0\v\0\0\0\0\0\0\0\f\0\0\0\0\0\0\0P`^B\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\240\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0U\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\0\0\0\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\0\0\0\22\0\v\0\20\7\0\0\0\0\0\0\6\0\0\0\0\0\0\0i\0\0\0\22\0\v\0\360\6\0\0\0\0\0\0\6\0\0\0\0\0\0\0\302\0\0\0\22\0\v\0@\7\0\0\0\0\0\0\6\0\0\0\0\0\0\0}\0\0\0\22\0\v\0\0\7\0\0\0\0\0\0", 832) = 832 fstat(5, {st_dev=makedev(253, 1), st_ino=3637, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=16, st_size=6024, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/11-20:20:27, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2101304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7ffea42f6000 mprotect(0x7ffea42f7000, 2093056, PROT_NONE) = 0 mmap(0x7ffea44f6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0) = 0x7ffea44f6000 close(5) = 0 mprotect(0x7ffea44f6000, 4096, PROT_READ) = 0 open("/lib/x86_64-linux-gnu/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\7\0\0\0\0\0\0@\0\0\0\0\0\0\0h\21\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\n\0\0\0\0\0\0,\n\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\r\0\0\0\0\0\0\340\r \0\0\0\0\0\340\r \0\0\0\0\0h\2\0\0\0\0\0\0p\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\r\0\0\0\0\0\0\370\r \0\0\0\0\0\370\r \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\4\t\0\0\0\0\0\0\4\t\0\0\0\0\0\0\4\t\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\r\0\0\0\0\0\0\340\r \0\0\0\0\0\340\r \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\366\262.\302|r\322\16\20\310\2523\214\23m1G\333\373\232\0\0\0\0\10\0\0\0\n\0\0\0\1\0\0\0\6\0\0\0\3\30\201\r \200@\0\n\0\0\0\0\0\0\0\f\0\0\0\r\0\0\0\16\0\0\0\0\0\0\0\17\0\0\0\0\0\0\0P`^B\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\260\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\212\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\227\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0U\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0}\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\0\0\0\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\267\0\0\0\22\0\v\0\300\10\0\0\0\0\0\0", 832) = 832 fstat(5, {st_dev=makedev(253, 1), st_ino=3631, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=16, st_size=6120, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/11-20:20:27, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2101328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7ffea40f4000 mprotect(0x7ffea40f5000, 2093056, PROT_NONE) = 0 mmap(0x7ffea42f4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0) = 0x7ffea42f4000 close(5) = 0 mprotect(0x7ffea42f4000, 4096, PROT_READ) = 0 open("/lib/x86_64-linux-gnu/security/pam_cap.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\r\0\0\0\0\0\0@\0\0\0\0\0\0\0\10\"\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324\25\0\0\0\0\0\0\324\25\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0\10\3\0\0\0\0\0\0\20\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\35\0\0\0\0\0\0\370\35 \0\0\0\0\0\370\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\30\24\0\0\0\0\0\0\30\24\0\0\0\0\0\0\30\24\0\0\0\0\0\0<\0\0\0\0\0\0\0<\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\30vz\236\27.\234Re\314\24\341%A\317'\350\2177\6\0\0\0\0\3\0\0\0\36\0\0\0\1\0\0\0\6\0\0\0\211\310\240\t\0\4@\t\36\0\0\0!\0\0\0#\0\0\0BE\325\354\272\343\222|\301\225Y\346\330qX\34\271\215\361\16\312\306\36\377\353\323\357\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0H\v\0\0\0\0\0\0\0\0\0\0\0\0\0\0\"\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0G\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\34\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\232\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\241\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\272\0\0\0\22\0\0\0", 832) = 832 fstat(5, {st_dev=makedev(253, 1), st_ino=3630, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10376, st_atime=2014/11/17-08:14:46, st_mtime=2014/02/21-20:20:29, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2105584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7ffea3ef1000 mprotect(0x7ffea3ef3000, 2093056, PROT_NONE) = 0 mmap(0x7ffea40f2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0x7ffea40f2000 close(5) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_dev=makedev(253, 1), st_ino=146, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22417, st_atime=2014/11/17-07:16:08, st_mtime=2014/11/17-07:16:08, st_ctime=2014/11/17-07:16:08}) = 0 mmap(NULL, 22417, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7ffea6c53000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/x86_64-linux-gnu/libcap.so.2", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \26\0\0\0\0\0\0@\0\0\0\0\0\0\0\210C\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0d7\0\0\0\0\0\0d7\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\350=\0\0\0\0\0\0\350= \0\0\0\0\0\350= \0\0\0\0\0\200\4\0\0\0\0\0\0\210\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\0>\0\0\0\0\0\0\0> \0\0\0\0\0\0> \0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0h0\0\0\0\0\0\0h0\0\0\0\0\0\0h0\0\0\0\0\0\0\24\1\0\0\0\0\0\0\24\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\350=\0\0\0\0\0\0\350= \0\0\0\0\0\350= \0\0\0\0\0\30\2\0\0\0\0\0\0\30\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0004-\246:\330\202\314\256w)\355j\224\33\246\332\212\245\2356\0\0\0\0\21\0\0\0\37\0\0\0\4\0\0\0\10\0\0\0@\10$\201\30\20@\204\270$\0(\212\0\30$\20\242\220\4\10\10\33\t\2\0H\341\204T\2\220\37\0\0\0 \0\0\0!\0\0\0\"\0\0\0'\0\0\0)\0\0\0*\0\0\0,\0\0\0/\0\0\0003\0\0\0006\0\0\0007\0\0\0\0\0\0\0009\0\0\0:\0\0\0<\0\0\0?\0\0\0E3vg\353\323\357\16\271\215\361\16\216\332\241]\nzqP\330qX\34\210q\356\262[\207i\224\300\277<\316\273\343\222|\37\344l\224\30\277[\27\261D=\\BE\325\354t\343\324\225{a,\20\334\347\250\231\360\342kP\226t\207c\25\6\365\262`\n\352\262\226\327kPM\247:\352\337\374~\25,\366-\20#\330\250\231}\335\201c\354\26\v\210#\322\201c\252T\275\331\322^3\20\377\356\311x\261s\16\210\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\370\23\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\223\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 fstat(5, {st_dev=makedev(253, 1), st_ino=3599, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=40, st_size=18952, st_atime=2014/11/17-08:14:46, st_mtime=2014/02/21-20:20:29, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2114160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7ffea3cec000 mprotect(0x7ffea3cf0000, 2093056, PROT_NONE) = 0 mmap(0x7ffea3eef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7ffea3eef000 close(5) = 0 mprotect(0x7ffea3eef000, 4096, PROT_READ) = 0 mprotect(0x7ffea40f2000, 4096, PROT_READ) = 0 munmap(0x7ffea6c53000, 22417) = 0 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c61000, 4096) = 0 stat("/etc/pam.d", {st_dev=makedev(253, 1), st_ino=657, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:45, st_ctime=2014/11/17-07:15:45}) = 0 open("/etc/pam.d/common-account", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=660, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1208, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/15-22:16:00, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c61000 read(4, "#\n# /etc/pam.d/common-account - authorization settings common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of the authorization modules that define\n# the central access policy for use on the system. The default is to\n# only deny service to users whose accounts are expired in /etc/shadow.\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n#\n\n# here are the per-package modules (the \"Primary\" block)\naccount\t[success=1 new_authtok_reqd=done default=ignore]\tpam_unix.so \n# here's the fallback if no module succeeds\naccount\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing sets a success code"..., 4096) = 1208 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c61000, 4096) = 0 stat("/etc/pam.d", {st_dev=makedev(253, 1), st_ino=657, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:45, st_ctime=2014/11/17-07:15:45}) = 0 open("/etc/pam.d/common-session", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=670, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1470, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/15-22:16:00, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c61000 read(4, "#\n# /etc/pam.d/common-session - session-related modules common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of modules that define tasks to be performed\n# at the start and end of sessions of *any* kind (both interactive and\n# non-interactive).\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\nsession\t[default=1]\t\t\tpam_permit.so\n# here's the fallback if no module succeeds\nsession\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing sets a success code\n# since the modules above will each just jump around\nsession\trequired\t\t\tpam_permi"..., 4096) = 1470 open("/lib/x86_64-linux-gnu/security/pam_umask.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\r\0\0\0\0\0\0@\0\0\0\0\0\0\0\20\"\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\27\0\0\0\0\0\0L\27\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0\20\3\0\0\0\0\0\0\30\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\35\0\0\0\0\0\0\370\35 \0\0\0\0\0\370\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0(\26\0\0\0\0\0\0(\26\0\0\0\0\0\0(\26\0\0\0\0\0\0,\0\0\0\0\0\0\0,\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\31\340\367\320\n\3673\353',\1777O\347U<\321\321\273\346\0\0\0\0\2\0\0\0\37\0\0\0\1\0\0\0\6\0\0\0\0\0\0\4 \200@\0\37\0\0\0\0\0\0\0\332\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0(\v\0\0\0\0\0\0\0\0\0\0\0\0\0\0\266\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\233\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\257\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\224\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\177\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\246\0\0\0\22\0\0\0", 832) = 832 fstat(5, {st_dev=makedev(253, 1), st_ino=3664, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10384, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/11-20:20:27, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2105592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7ffea3ae9000 mprotect(0x7ffea3aeb000, 2093056, PROT_NONE) = 0 mmap(0x7ffea3cea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0x7ffea3cea000 close(5) = 0 mprotect(0x7ffea3cea000, 4096, PROT_READ) = 0 open("/lib/x86_64-linux-gnu/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0pH\0\0\0\0\0\0@\0\0\0\0\0\0\0\310q\3\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0\34\0\33\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3447\3\0\0\0\0\0\3447\3\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\200;\3\0\0\0\0\0\200;#\0\0\0\0\0\200;#\0\0\0\0\0\2244\0\0\0\0\0\0x=\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260Y\3\0\0\0\0\0\260Y#\0\0\0\0\0\260Y#\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\200;\3\0\0\0\0\0\200;#\0\0\0\0\0\200;#\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0\214\353\2\0\0\0\0\0\214\353\2\0\0\0\0\0\214\353\2\0\0\0\0\0\204\t\0\0\0\0\0\0\204\t\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\200;\3\0\0\0\0\0\200;#\0\0\0\0\0\200;#\0\0\0\0\0\2004\0\0\0\0\0\0\2004\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\331\310\310\310D\337M\362\241\3412\244j\v\37o\215\23\254\333\0\0\0\0\2\0\0\0\204\0\0\0\1\0\0\0\6\0\0\0\0\0\0\4 \200@\0\204\0\0\0\0\0\0\0\332\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\200@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\20\0\200;#\0\0\0\0\0\0\0\0\0\0\0\0\0=\5\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\351\4\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\233\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\376\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0G\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\223\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\252\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832 fstat(5, {st_dev=makedev(253, 1), st_ino=3655, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=448, st_size=227528, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/03-07:42:17, st_ctime=2014/11/15-22:16:51}) = 0 mmap(NULL, 2324728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7ffea38b1000 mprotect(0x7ffea38e5000, 2093056, PROT_NONE) = 0 mmap(0x7ffea3ae4000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x33000) = 0x7ffea3ae4000 close(5) = 0 mprotect(0x7ffea3ae4000, 16384, PROT_READ) = 0 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c61000, 4096) = 0 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/pam.d/other", O_RDONLY) = 3 fstat(3, {st_dev=makedev(253, 1), st_ino=671, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=520, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/11-20:16:54, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(3, "#\n# /etc/pam.d/other - specify the PAM fallback behaviour\n#\n# Note that this file is used for any unspecified service; for example\n#if /etc/pam.d/cron specifies no session modules but cron calls\n#pam_open_session, the session module out of /etc/pam.d/other is\n#used. If you really want nothing to happen then use pam_permit.so or\n#pam_deny.so as appropriate.\n\n# We fall back to the system default in /etc/pam.d/common-*\n# \n\n@include common-auth\n@include common-account\n@include common-password\n@include common-session\n", 4096) = 520 stat("/etc/pam.d", {st_dev=makedev(253, 1), st_ino=657, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:45, st_ctime=2014/11/17-07:15:45}) = 0 open("/etc/pam.d/common-auth", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=667, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1249, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/15-22:16:00, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c61000 read(4, "#\n# /etc/pam.d/common-auth - authentication settings common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of the authentication modules that define\n# the central authentication scheme for use on the system\n# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the\n# traditional Unix authentication mechanisms.\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\nauth\t[success=1 default=ignore]\tpam_unix.so nullok_secure\n# here's the fallback if no module succeeds\nauth\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing set"..., 4096) = 1249 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c61000, 4096) = 0 stat("/etc/pam.d", {st_dev=makedev(253, 1), st_ino=657, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:45, st_ctime=2014/11/17-07:15:45}) = 0 open("/etc/pam.d/common-account", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=660, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1208, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/15-22:16:00, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c61000 read(4, "#\n# /etc/pam.d/common-account - authorization settings common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of the authorization modules that define\n# the central access policy for use on the system. The default is to\n# only deny service to users whose accounts are expired in /etc/shadow.\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n#\n\n# here are the per-package modules (the \"Primary\" block)\naccount\t[success=1 new_authtok_reqd=done default=ignore]\tpam_unix.so \n# here's the fallback if no module succeeds\naccount\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing sets a success code"..., 4096) = 1208 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c61000, 4096) = 0 stat("/etc/pam.d", {st_dev=makedev(253, 1), st_ino=657, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:45, st_ctime=2014/11/17-07:15:45}) = 0 open("/etc/pam.d/common-password", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=673, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1440, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/15-22:16:00, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c61000 read(4, "#\n# /etc/pam.d/common-password - password-related modules common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of modules that define the services to be\n# used to change user passwords. The default is pam_unix.\n\n# Explanation of pam_unix options:\n#\n# The \"sha512\" option enables salted SHA512 passwords. Without this option,\n# the default is Unix crypt. Prior releases used the option \"md5\".\n#\n# The \"obscure\" option replaces the old `OBSCURE_CHECKS_ENAB' option in\n# login.defs.\n#\n# See the pam_unix manpage for other options.\n\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\npassword\t[success=1 default=ignore]\tpam_unix.so obscure sha5"..., 4096) = 1440 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c61000, 4096) = 0 stat("/etc/pam.d", {st_dev=makedev(253, 1), st_ino=657, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:45, st_ctime=2014/11/17-07:15:45}) = 0 open("/etc/pam.d/common-session", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=670, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1470, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/15-22:16:00, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c61000 read(4, "#\n# /etc/pam.d/common-session - session-related modules common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of modules that define tasks to be performed\n# at the start and end of sessions of *any* kind (both interactive and\n# non-interactive).\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\nsession\t[default=1]\t\t\tpam_permit.so\n# here's the fallback if no module succeeds\nsession\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing sets a success code\n# since the modules above will each just jump around\nsession\trequired\t\t\tpam_permi"..., 4096) = 1470 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c61000, 4096) = 0 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_dev=makedev(253, 1), st_ino=842, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1475, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 1475, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffea6c62000 lseek(3, 1475, SEEK_SET) = 1475 munmap(0x7ffea6c62000, 1475) = 0 close(3) = 0 rt_sigaction(SIGINT, {SIG_IGN, [INT], SA_RESTORER|SA_RESTART, 0x7ffea62a0eb0}, {SIG_IGN, [], 0}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN, [QUIT], SA_RESTORER|SA_RESTART, 0x7ffea62a0eb0}, {SIG_IGN, [], 0}, 8) = 0 getuid() = 0 socket(PF_NETLINK, SOCK_RAW, 9) = 3 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 readlink("/proc/self/exe", "/bin/su", 4096) = 7 sendto(3, "x\0\0\0L\4\5\0\1\0\0\0\0\0\0\0op=PAM:authentication acct=\"www-data\" exe=\"/bin/su\" hostname=? addr=? terminal=/dev/ttyS1 res=success\0\0\0", 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120 poll([{fd=3, events=POLLIN}], 1, 500) = 1 ([{fd=3, revents=POLLIN}]) recvfrom(3, "$\0\0\0\2\0\0\0\1\0\0\0M\16\0\0\0\0\0\0x\0\0\0L\4\5\0\1\0\0\0\0\0\0\0", 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 recvfrom(3, "$\0\0\0\2\0\0\0\1\0\0\0M\16\0\0\0\0\0\0x\0\0\0L\4\5\0\1\0\0\0\0\0\0\0", 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 close(3) = 0 getuid() = 0 open("/etc/login.defs", O_RDONLY) = 3 fstat(3, {st_dev=makedev(253, 1), st_ino=1087, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10551, st_atime=2014/11/17-08:14:42, st_mtime=2014/07/18-16:29:47, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(3, "#\n# /etc/login.defs - Configuration control definitions for the login package.\n#\n# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.\n# If unspecified, some arbitrary (and possibly incorrect) value will\n# be assumed. All other items are optional - if not specified then\n# the described action or option will be inhibited.\n#\n# Comment lines (lines beginning with \"#\") and blank lines are ignored.\n#\n# Modified for Linux. --marekm\n\n# REQUIRED for useradd/userdel/usermod\n# Directory where mailboxes reside, _or_ name of file, relative to the\n# home directory. If you _do_ define MAIL_DIR and MAIL_FILE,\n# MAIL_DIR takes precedence.\n#\n# Essentially:\n# - MAIL_DIR defines the location of users mail spool files\n# (for mbox use) by appending the username to MAIL_DIR as defined\n# below.\n# - MAIL_FILE defines the location of the users mail spool files as the\n# fully-qualified filename obtained by prepending the user home\n# directory before $MAIL_FILE\n#\n# NOTE: Th"..., 4096) = 4096 read(3, " issuing \n# the \"mesg y\" command.\n\nTTYGROUP\ttty\nTTYPERM\t\t0600\n\n#\n# Login configuration initializations:\n#\n#\tERASECHAR\tTerminal ERASE character ('\\010' = backspace).\n#\tKILLCHAR\tTerminal KILL character ('\\025' = CTRL/U).\n#\tUMASK\t\tDefault \"umask\" value.\n#\n# The ERASECHAR and KILLCHAR are used only on System V machines.\n# \n# UMASK is the default umask value for pam_umask and is used by\n# useradd and newusers to set the mode of the new home directories.\n# 022 is the \"historical\" value in Debian for UMASK\n# 027, or even 077, could be considered better for privacy\n# There is no One True Answer here : each sysadmin must make up his/her\n# mind.\n#\n# If USERGROUPS_ENAB is set to \"yes\", that will modify this UMASK default value\n# for private user groups, i. e. the uid is the same as gid, and username is\n# the same as the primary group name: for these, the user permissions will be\n# used as group permissions, e. g. 022 will become 002.\n#\n# Prefix these values with \"0\" to get octal, \"0x\" to get hexadecimal.\n#\nERASECHAR\t017"..., 4096) = 4096 read(3, " algorithm compatible with the one used by recent releases of FreeBSD.\n# It supports passwords of unlimited length and longer salt strings.\n# Set to \"no\" if you need to copy encrypted passwords to other systems\n# which don't understand the new algorithm. Default is \"no\".\n#\n# This variable is deprecated. You should use ENCRYPT_METHOD.\n#\n#MD5_CRYPT_ENAB\tno\n\n#\n# If set to MD5 , MD5-based algorithm will be used for encrypting password\n# If set to SHA256, SHA256-based algorithm will be used for encrypting password\n# If set to SHA512, SHA512-based algorithm will be used for encrypting password\n# If set to DES, DES-based algorithm will be used for encrypting password (default)\n# Overrides the MD5_CRYPT_ENAB option\n#\n# Note: It is recommended to use a value consistent with\n# the PAM modules configuration.\n#\nENCRYPT_METHOD SHA512\n\n#\n# Only used if ENCRYPT_METHOD is set to SHA256 or SHA512.\n#\n# Define the number of SHA rounds.\n# With a lot of rounds, it is more difficult to brute forcing the password.\n# But note also "..., 4096) = 2359 close(3) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_dev=makedev(253, 1), st_ino=842, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1475, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 1475, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffea6c62000 lseek(3, 1475, SEEK_SET) = 1475 munmap(0x7ffea6c62000, 1475) = 0 close(3) = 0 open("/etc/shadow", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_dev=makedev(253, 1), st_ino=833, st_mode=S_IFREG|0640, st_nlink=1, st_uid=0, st_gid=42, st_blksize=4096, st_blocks=8, st_size=895, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 895, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffea6c62000 lseek(3, 895, SEEK_SET) = 895 munmap(0x7ffea6c62000, 895) = 0 close(3) = 0 socket(PF_NETLINK, SOCK_RAW, 9) = 3 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 sendto(3, "t\0\0\0M\4\5\0\2\0\0\0\0\0\0\0op=PAM:accounting acct=\"www-data\" exe=\"/bin/su\" hostname=? addr=? terminal=/dev/ttyS1 res=success\0\0\0", 116, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 116 poll([{fd=3, events=POLLIN}], 1, 500) = 1 ([{fd=3, revents=POLLIN}]) recvfrom(3, "$\0\0\0\2\0\0\0\2\0\0\0M\16\0\0\0\0\0\0t\0\0\0M\4\5\0\2\0\0\0\0\0\0\0", 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 recvfrom(3, "$\0\0\0\2\0\0\0\2\0\0\0M\16\0\0\0\0\0\0t\0\0\0M\4\5\0\2\0\0\0\0\0\0\0", 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 close(3) = 0 rt_sigaction(SIGINT, {SIG_DFL, [INT], SA_RESTORER|SA_RESTART, 0x7ffea62a0eb0}, {SIG_IGN, [INT], SA_RESTORER|SA_RESTART, 0x7ffea62a0eb0}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL, [QUIT], SA_RESTORER|SA_RESTART, 0x7ffea62a0eb0}, {SIG_IGN, [QUIT], SA_RESTORER|SA_RESTART, 0x7ffea62a0eb0}, 8) = 0 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_dev=makedev(253, 1), st_ino=275, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2309, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/17-08:14:46, st_ctime=2014/11/17-08:14:46}) = 0 fstat(3, {st_dev=makedev(253, 1), st_ino=275, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2309, st_atime=2014/11/17-08:14:46, st_mtime=2014/11/17-08:14:46, st_ctime=2014/11/17-08:14:46}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\0\0\0\0\220\0\0\0\10\0\0\0\16\233\f\27`\233\325\332\360\234\331\256\220\235\244\265\220\236\271\220\220\237\204\227\220\310\tq\220\314\347K\20\315\251\27\220\316\242C\20\317\2224\20\320\202%\20\321r\26\20\321\266\226\0\322X\276\200\322\241O\20\322\3334\360\323c\33\220\324K#\220\3259\321 \325g\347\220\325\250s\0\326)\264\20\327,\32\20\330\t\226\20\331\2\301\220\331\351x\20\22\316\227\360\23MD\20\0243\372\220\25#\353\220\26\23\334\220\27\3\315\220\27\363\276\220\30\343\257\220\31\323\240\220\32\303\221\220\33\274\275\20\34\254\256\20\35\234\237\20\36\214\220\20\37|\201\20 lr\20!\\c\20\"LT\20#\206A\220?\233\34\220@f#\220A\2049\20BF\5\220Cd\33\20D%\347\220EC\375\20F\5\311\220G#\337\20G\356\346\20I\3\301\20I\316\310\20J\343\243\20K\256\252\20L\314\277\220M\216\214\20N\254\241\220Onn\20P\214\203\220QW\212\220Rle\220S7l\220TLG\220U\27N\220V,)\220V\3670\220X\25F\20X\327\22\220Y\365(\20Z\266\364\220[\325\n\20\\\240\21\20]\264\354\20^\177\363\20_\224\316\20`_\325\20a}\352\220b?\267\20c]\314\220d\37\231\20e=\256\220f\10\265\220g\35\220\220g\350\227\220h\375r\220i\310y\220j\335T\220k\250[\220l\306q\20m\210=\220n\246S\20oh\37\220p\2065\20qQ<\20rf\27\20s1\36\20tE\371\20u\21\0\20v/\25\220v\360\342\20x\16\367\220x\320\304\20y\356\331\220z\260\246\20{\316\273\220|\231\302\220}\256\235\220~y\244\220\177\216\177\220\0\1\2\3\2\3\2\3\2\3\2\3\2\4\0\3\1\2\3\2\5\0\3\2\3\2\3\1\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\6\7\0\0\34 \1\0\0\0\16\20\0\5\0\0\34 \1\0\0\0\16\20\0\5\0\0*0\1\t\0\0*0\1\t\0\0\34 \1\0\0\0\16\20\0\5CEST\0CET\0CEMT\0\0\0\1\1\0\1\1\1\0\0\0\0\0\0\1\1TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0\0\0\0\221\0\0\0\t\0\0\0\22\377\377\377\377o\242a\370\377\377\377\377\233\f\27`\377\377\377\377\233\325\332\360\377\377\377\377\234\331\256\220\377\377\377\377\235\244\265\220\377\377\377\377\236\271\220\220\377\377\377\377\237\204\227\220\377\377\377\377\310\tq\220\377\377\377\377\314\347K\20\377\377\377\377\315\251\27\220\377\377\377\377\316\242C\20\377\377\377\377\317\2224\20\377\377\377\377\320\202%\20\377\377\377\377\321r\26\20\377\377\377\377\321\266\226\0\377\377\377\377\322X\276\200\377\377\377\377\322\241O\20\377\377"..., 4096) = 2309 lseek(3, -1467, SEEK_CUR) = 842 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0\0\0\0\221\0\0\0\t\0\0\0\22\377\377\377\377o\242a\370\377\377\377\377\233\f\27`\377\377\377\377\233\325\332\360\377\377\377\377\234\331\256\220\377\377\377\377\235\244\265\220\377\377\377\377\236\271\220\220\377\377\377\377\237\204\227\220\377\377\377\377\310\tq\220\377\377\377\377\314\347K\20\377\377\377\377\315\251\27\220\377\377\377\377\316\242C\20\377\377\377\377\317\2224\20\377\377\377\377\320\202%\20\377\377\377\377\321r\26\20\377\377\377\377\321\266\226\0\377\377\377\377\322X\276\200\377\377\377\377\322\241O\20\377\377\377\377\322\3334\360\377\377\377\377\323c\33\220\377\377\377\377\324K#\220\377\377\377\377\3259\321 \377\377\377\377\325g\347\220\377\377\377\377\325\250s\0\377\377\377\377\326)\264\20\377\377\377\377\327,\32\20\377\377\377\377\330\t\226\20\377\377\377\377\331\2\301\220\377\377\377\377\331\351x\20\0\0\0\0\22\316\227\360\0\0\0\0\23MD\20\0\0\0\0\0243\372\220\0\0\0\0\25#\353\220\0\0\0\0\26\23\334\220\0\0\0\0\27\3\315\220\0\0\0\0\27\363\276\220\0\0\0\0\30\343\257\220\0\0\0\0\31\323\240\220\0\0\0\0\32\303\221\220\0\0\0\0\33\274\275\20\0\0\0\0\34\254\256\20\0\0\0\0\35\234\237\20\0\0\0\0\36\214\220\20\0\0\0\0\37|\201\20\0\0\0\0 lr\20\0\0\0\0!\\c\20\0\0\0\0\"LT\20\0\0\0\0#\206A\220\0\0\0\0?\233\34\220\0\0\0\0@f#\220\0\0\0\0A\2049\20\0\0\0\0BF\5\220\0\0\0\0Cd\33\20\0\0\0\0D%\347\220\0\0\0\0EC\375\20\0\0\0\0F\5\311\220\0\0\0\0G#\337\20\0\0\0\0G\356\346\20\0\0\0\0I\3\301\20\0\0\0\0I\316\310\20\0\0\0\0J\343\243\20\0\0\0\0K\256\252\20\0\0\0\0L\314\277\220\0\0\0\0M\216\214\20\0\0\0\0N\254\241\220\0\0\0\0Onn\20\0\0\0\0P\214\203\220\0\0\0\0QW\212\220\0\0\0\0Rle\220\0\0\0\0S7l\220\0\0\0\0TLG\220\0\0\0\0U\27N\220\0\0\0\0V,)\220\0\0\0\0V\3670\220\0\0\0\0X\25F\20\0\0\0\0X\327\22\220\0\0\0\0Y\365(\20\0\0\0\0Z\266\364\220\0\0\0\0[\325\n\20\0\0\0\0\\\240\21\20\0\0\0\0]\264\354\20\0\0\0\0^\177\363\20\0\0\0\0_\224\316\20\0\0\0\0`_\325\20\0\0\0\0a}\352\220\0\0\0\0b?\267\20\0\0\0\0c]\314\220\0\0\0\0d\37\231\20\0\0\0\0e=\256\220\0\0\0\0f\10\265\220\0\0\0\0g\35\220\220\0\0\0\0g\350\227\220\0\0\0\0h\375r\220\0\0\0\0i\310y\220\0\0\0\0"..., 4096) = 1467 close(3) = 0 munmap(0x7ffea6c62000, 4096) = 0 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0 sendto(3, "<86>Nov 17 18:06:30 su[3661]: Successful su for www-data by root", 64, MSG_NOSIGNAL, NULL, 0) = 64 open("/etc/login.defs", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=1087, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10551, st_atime=2014/11/17-08:14:42, st_mtime=2014/07/18-16:29:47, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(4, "#\n# /etc/login.defs - Configuration control definitions for the login package.\n#\n# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.\n# If unspecified, some arbitrary (and possibly incorrect) value will\n# be assumed. All other items are optional - if not specified then\n# the described action or option will be inhibited.\n#\n# Comment lines (lines beginning with \"#\") and blank lines are ignored.\n#\n# Modified for Linux. --marekm\n\n# REQUIRED for useradd/userdel/usermod\n# Directory where mailboxes reside, _or_ name of file, relative to the\n# home directory. If you _do_ define MAIL_DIR and MAIL_FILE,\n# MAIL_DIR takes precedence.\n#\n# Essentially:\n# - MAIL_DIR defines the location of users mail spool files\n# (for mbox use) by appending the username to MAIL_DIR as defined\n# below.\n# - MAIL_FILE defines the location of the users mail spool files as the\n# fully-qualified filename obtained by prepending the user home\n# directory before $MAIL_FILE\n#\n# NOTE: Th"..., 4096) = 4096 read(4, " issuing \n# the \"mesg y\" command.\n\nTTYGROUP\ttty\nTTYPERM\t\t0600\n\n#\n# Login configuration initializations:\n#\n#\tERASECHAR\tTerminal ERASE character ('\\010' = backspace).\n#\tKILLCHAR\tTerminal KILL character ('\\025' = CTRL/U).\n#\tUMASK\t\tDefault \"umask\" value.\n#\n# The ERASECHAR and KILLCHAR are used only on System V machines.\n# \n# UMASK is the default umask value for pam_umask and is used by\n# useradd and newusers to set the mode of the new home directories.\n# 022 is the \"historical\" value in Debian for UMASK\n# 027, or even 077, could be considered better for privacy\n# There is no One True Answer here : each sysadmin must make up his/her\n# mind.\n#\n# If USERGROUPS_ENAB is set to \"yes\", that will modify this UMASK default value\n# for private user groups, i. e. the uid is the same as gid, and username is\n# the same as the primary group name: for these, the user permissions will be\n# used as group permissions, e. g. 022 will become 002.\n#\n# Prefix these values with \"0\" to get octal, \"0x\" to get hexadecimal.\n#\nERASECHAR\t017"..., 4096) = 4096 read(4, " algorithm compatible with the one used by recent releases of FreeBSD.\n# It supports passwords of unlimited length and longer salt strings.\n# Set to \"no\" if you need to copy encrypted passwords to other systems\n# which don't understand the new algorithm. Default is \"no\".\n#\n# This variable is deprecated. You should use ENCRYPT_METHOD.\n#\n#MD5_CRYPT_ENAB\tno\n\n#\n# If set to MD5 , MD5-based algorithm will be used for encrypting password\n# If set to SHA256, SHA256-based algorithm will be used for encrypting password\n# If set to SHA512, SHA512-based algorithm will be used for encrypting password\n# If set to DES, DES-based algorithm will be used for encrypting password (default)\n# Overrides the MD5_CRYPT_ENAB option\n#\n# Note: It is recommended to use a value consistent with\n# the PAM modules configuration.\n#\nENCRYPT_METHOD SHA512\n\n#\n# Only used if ENCRYPT_METHOD is set to SHA256 or SHA512.\n#\n# Define the number of SHA rounds.\n# With a lot of rounds, it is more difficult to brute forcing the password.\n# But note also "..., 4096) = 2359 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c62000, 4096) = 0 sendto(3, "<86>Nov 17 18:06:30 su[3661]: + /dev/ttyS1 root:www-data", 56, MSG_NOSIGNAL, NULL, 0) = 56 setgid(33) = 0 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4 read(4, "65536\n", 31) = 6 close(4) = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 open("/etc/group", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_dev=makedev(253, 1), st_ino=834, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=771, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 771, PROT_READ, MAP_SHARED, 4, 0) = 0x7ffea6c62000 lseek(4, 771, SEEK_SET) = 771 fstat(4, {st_dev=makedev(253, 1), st_ino=834, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=771, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 munmap(0x7ffea6c62000, 771) = 0 close(4) = 0 setgroups(1, [33]) = 0 socket(PF_NETLINK, SOCK_RAW, 9) = 4 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 sendto(4, "p\0\0\0O\4\5\0\3\0\0\0\0\0\0\0op=PAM:setcred acct=\"www-data\" exe=\"/bin/su\" hostname=? addr=? terminal=/dev/ttyS1 res=success\0\0", 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112 poll([{fd=4, events=POLLIN}], 1, 500) = 1 ([{fd=4, revents=POLLIN}]) recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0M\16\0\0\0\0\0\0p\0\0\0O\4\5\0\3\0\0\0\0\0\0\0", 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0M\16\0\0\0\0\0\0p\0\0\0O\4\5\0\3\0\0\0\0\0\0\0", 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 close(4) = 0 open("/etc/security/pam_env.conf", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=486, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2972, st_atime=2014/11/17-17:43:48, st_mtime=2014/11/11-20:20:04, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(4, "#\n# This is the configuration file for pam_env, a PAM module to load in\n# a configurable list of environment variables for a\n#\n# The original idea for this came from Andrew G. Morgan ...\n#\n# Mmm. Perhaps you might like to write a pam_env module that reads a\n# default environment from a file? I can see that as REALLY\n# useful... Note it would be an \"auth\" module that returns PAM_IGNORE\n# for the auth part and sets the environment returning PAM_SUCCESS in\n# the setcred function...\n#\n#\n# What I wanted was the REMOTEHOST variable set, purely for selfish\n# reasons, and AGM didn't want it added to the SimpleApps login\n# program (which is where I added the patch). So, my first concern is\n# that variable, from there there are numerous others that might/would\n# be useful to be set: NNTPSERVER, LESS, PATH, PAGER, MANPAGER .....\n#\n# Of course, these are a different kind of variable than REMOTEHOST in\n# that they are things that are likely to be configured by\n# administrators rather than set by l"..., 4096) = 2972 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/environment", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=1975, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=96, st_atime=2014/11/17-17:43:48, st_mtime=2014/11/15-22:14:04, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(4, "PATH=\"/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games\"\n", 4096) = 96 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/security/pam_env.conf", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=486, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2972, st_atime=2014/11/17-17:43:48, st_mtime=2014/11/11-20:20:04, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(4, "#\n# This is the configuration file for pam_env, a PAM module to load in\n# a configurable list of environment variables for a\n#\n# The original idea for this came from Andrew G. Morgan ...\n#\n# Mmm. Perhaps you might like to write a pam_env module that reads a\n# default environment from a file? I can see that as REALLY\n# useful... Note it would be an \"auth\" module that returns PAM_IGNORE\n# for the auth part and sets the environment returning PAM_SUCCESS in\n# the setcred function...\n#\n#\n# What I wanted was the REMOTEHOST variable set, purely for selfish\n# reasons, and AGM didn't want it added to the SimpleApps login\n# program (which is where I added the patch). So, my first concern is\n# that variable, from there there are numerous others that might/would\n# be useful to be set: NNTPSERVER, LESS, PATH, PAGER, MANPAGER .....\n#\n# Of course, these are a different kind of variable than REMOTEHOST in\n# that they are things that are likely to be configured by\n# administrators rather than set by l"..., 4096) = 2972 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/default/locale", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=64724, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=87, st_atime=2014/11/17-17:43:48, st_mtime=2014/11/17-08:14:46, st_ctime=2014/11/17-08:14:46}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(4, "# Created by cloud-init v. 0.7.6 on Mon, 17 Nov 2014 07:14:46 +0000\nLANG=\"en_US.UTF-8\"\n", 4096) = 87 read(4, "", 4096) = 0 close(4) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_dev=makedev(253, 1), st_ino=842, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1475, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 1475, PROT_READ, MAP_SHARED, 4, 0) = 0x7ffea6c62000 lseek(4, 1475, SEEK_SET) = 1475 munmap(0x7ffea6c62000, 1475) = 0 close(4) = 0 open("/etc/login.defs", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=1087, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10551, st_atime=2014/11/17-08:14:42, st_mtime=2014/07/18-16:29:47, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(4, "#\n# /etc/login.defs - Configuration control definitions for the login package.\n#\n# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.\n# If unspecified, some arbitrary (and possibly incorrect) value will\n# be assumed. All other items are optional - if not specified then\n# the described action or option will be inhibited.\n#\n# Comment lines (lines beginning with \"#\") and blank lines are ignored.\n#\n# Modified for Linux. --marekm\n\n# REQUIRED for useradd/userdel/usermod\n# Directory where mailboxes reside, _or_ name of file, relative to the\n# home directory. If you _do_ define MAIL_DIR and MAIL_FILE,\n# MAIL_DIR takes precedence.\n#\n# Essentially:\n# - MAIL_DIR defines the location of users mail spool files\n# (for mbox use) by appending the username to MAIL_DIR as defined\n# below.\n# - MAIL_FILE defines the location of the users mail spool files as the\n# fully-qualified filename obtained by prepending the user home\n# directory before $MAIL_FILE\n#\n# NOTE: Th"..., 4096) = 4096 read(4, " issuing \n# the \"mesg y\" command.\n\nTTYGROUP\ttty\nTTYPERM\t\t0600\n\n#\n# Login configuration initializations:\n#\n#\tERASECHAR\tTerminal ERASE character ('\\010' = backspace).\n#\tKILLCHAR\tTerminal KILL character ('\\025' = CTRL/U).\n#\tUMASK\t\tDefault \"umask\" value.\n#\n# The ERASECHAR and KILLCHAR are used only on System V machines.\n# \n# UMASK is the default umask value for pam_umask and is used by\n# useradd and newusers to set the mode of the new home directories.\n# 022 is the \"historical\" value in Debian for UMASK\n# 027, or even 077, could be considered better for privacy\n# There is no One True Answer here : each sysadmin must make up his/her\n# mind.\n#\n# If USERGROUPS_ENAB is set to \"yes\", that will modify this UMASK default value\n# for private user groups, i. e. the uid is the same as gid, and username is\n# the same as the primary group name: for these, the user permissions will be\n# used as group permissions, e. g. 022 will become 002.\n#\n# Prefix these values with \"0\" to get octal, \"0x\" to get hexadecimal.\n#\nERASECHAR\t017"..., 4096) = 4096 close(4) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/login.defs", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=1087, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10551, st_atime=2014/11/17-08:14:42, st_mtime=2014/07/18-16:29:47, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(4, "#\n# /etc/login.defs - Configuration control definitions for the login package.\n#\n# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.\n# If unspecified, some arbitrary (and possibly incorrect) value will\n# be assumed. All other items are optional - if not specified then\n# the described action or option will be inhibited.\n#\n# Comment lines (lines beginning with \"#\") and blank lines are ignored.\n#\n# Modified for Linux. --marekm\n\n# REQUIRED for useradd/userdel/usermod\n# Directory where mailboxes reside, _or_ name of file, relative to the\n# home directory. If you _do_ define MAIL_DIR and MAIL_FILE,\n# MAIL_DIR takes precedence.\n#\n# Essentially:\n# - MAIL_DIR defines the location of users mail spool files\n# (for mbox use) by appending the username to MAIL_DIR as defined\n# below.\n# - MAIL_FILE defines the location of the users mail spool files as the\n# fully-qualified filename obtained by prepending the user home\n# directory before $MAIL_FILE\n#\n# NOTE: Th"..., 4096) = 4096 read(4, " issuing \n# the \"mesg y\" command.\n\nTTYGROUP\ttty\nTTYPERM\t\t0600\n\n#\n# Login configuration initializations:\n#\n#\tERASECHAR\tTerminal ERASE character ('\\010' = backspace).\n#\tKILLCHAR\tTerminal KILL character ('\\025' = CTRL/U).\n#\tUMASK\t\tDefault \"umask\" value.\n#\n# The ERASECHAR and KILLCHAR are used only on System V machines.\n# \n# UMASK is the default umask value for pam_umask and is used by\n# useradd and newusers to set the mode of the new home directories.\n# 022 is the \"historical\" value in Debian for UMASK\n# 027, or even 077, could be considered better for privacy\n# There is no One True Answer here : each sysadmin must make up his/her\n# mind.\n#\n# If USERGROUPS_ENAB is set to \"yes\", that will modify this UMASK default value\n# for private user groups, i. e. the uid is the same as gid, and username is\n# the same as the primary group name: for these, the user permissions will be\n# used as group permissions, e. g. 022 will become 002.\n#\n# Prefix these values with \"0\" to get octal, \"0x\" to get hexadecimal.\n#\nERASECHAR\t017"..., 4096) = 4096 close(4) = 0 munmap(0x7ffea6c62000, 4096) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_dev=makedev(253, 1), st_ino=842, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1475, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 1475, PROT_READ, MAP_SHARED, 4, 0) = 0x7ffea6c62000 lseek(4, 1475, SEEK_SET) = 1475 munmap(0x7ffea6c62000, 1475) = 0 close(4) = 0 umask(022) = 022 open("/etc/group", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_dev=makedev(253, 1), st_ino=834, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=771, st_atime=2014/11/17-07:15:45, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 771, PROT_READ, MAP_SHARED, 4, 0) = 0x7ffea6c62000 lseek(4, 771, SEEK_SET) = 771 munmap(0x7ffea6c62000, 771) = 0 close(4) = 0 umask(0777) = 022 umask(02) = 0777 getuid() = 0 open("/etc/login.defs", O_RDONLY) = 4 fstat(4, {st_dev=makedev(253, 1), st_ino=1087, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10551, st_atime=2014/11/17-08:14:42, st_mtime=2014/07/18-16:29:47, st_ctime=2014/11/15-22:16:50}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea6c62000 read(4, "#\n# /etc/login.defs - Configuration control definitions for the login package.\n#\n# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.\n# If unspecified, some arbitrary (and possibly incorrect) value will\n# be assumed. All other items are optional - if not specified then\n# the described action or option will be inhibited.\n#\n# Comment lines (lines beginning with \"#\") and blank lines are ignored.\n#\n# Modified for Linux. --marekm\n\n# REQUIRED for useradd/userdel/usermod\n# Directory where mailboxes reside, _or_ name of file, relative to the\n# home directory. If you _do_ define MAIL_DIR and MAIL_FILE,\n# MAIL_DIR takes precedence.\n#\n# Essentially:\n# - MAIL_DIR defines the location of users mail spool files\n# (for mbox use) by appending the username to MAIL_DIR as defined\n# below.\n# - MAIL_FILE defines the location of the users mail spool files as the\n# fully-qualified filename obtained by prepending the user home\n# directory before $MAIL_FILE\n#\n# NOTE: Th"..., 4096) = 4096 read(4, " issuing \n# the \"mesg y\" command.\n\nTTYGROUP\ttty\nTTYPERM\t\t0600\n\n#\n# Login configuration initializations:\n#\n#\tERASECHAR\tTerminal ERASE character ('\\010' = backspace).\n#\tKILLCHAR\tTerminal KILL character ('\\025' = CTRL/U).\n#\tUMASK\t\tDefault \"umask\" value.\n#\n# The ERASECHAR and KILLCHAR are used only on System V machines.\n# \n# UMASK is the default umask value for pam_umask and is used by\n# useradd and newusers to set the mode of the new home directories.\n# 022 is the \"historical\" value in Debian for UMASK\n# 027, or even 077, could be considered better for privacy\n# There is no One True Answer here : each sysadmin must make up his/her\n# mind.\n#\n# If USERGROUPS_ENAB is set to \"yes\", that will modify this UMASK default value\n# for private user groups, i. e. the uid is the same as gid, and username is\n# the same as the primary group name: for these, the user permissions will be\n# used as group permissions, e. g. 022 will become 002.\n#\n# Prefix these values with \"0\" to get octal, \"0x\" to get hexadecimal.\n#\nERASECHAR\t017"..., 4096) = 4096 read(4, " algorithm compatible with the one used by recent releases of FreeBSD.\n# It supports passwords of unlimited length and longer salt strings.\n# Set to \"no\" if you need to copy encrypted passwords to other systems\n# which don't understand the new algorithm. Default is \"no\".\n#\n# This variable is deprecated. You should use ENCRYPT_METHOD.\n#\n#MD5_CRYPT_ENAB\tno\n\n#\n# If set to MD5 , MD5-based algorithm will be used for encrypting password\n# If set to SHA256, SHA256-based algorithm will be used for encrypting password\n# If set to SHA512, SHA512-based algorithm will be used for encrypting password\n# If set to DES, DES-based algorithm will be used for encrypting password (default)\n# Overrides the MD5_CRYPT_ENAB option\n#\n# Note: It is recommended to use a value consistent with\n# the PAM modules configuration.\n#\nENCRYPT_METHOD SHA512\n\n#\n# Only used if ENCRYPT_METHOD is set to SHA256 or SHA512.\n#\n# Define the number of SHA rounds.\n# With a lot of rounds, it is more difficult to brute forcing the password.\n# But note also "..., 4096) = 2359 close(4) = 0 munmap(0x7ffea6c62000, 4096) = 0 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_SET) = 0 alarm(0) = 0 rt_sigaction(SIGALRM, {0x7ffea639dc40, [], SA_RESTORER, 0x7ffea62a0eb0}, {SIG_DFL, [], SA_RESTORER, 0x7ffea62a0eb0}, 8) = 0 alarm(10) = 0 fcntl(4, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 read(4, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0~~\0\0reboot\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0003.16.0-24-generic\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\301%jT(\374\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "\1\0\0\0002\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0~~\0\0runlevel\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0003.16.0-24-generic\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\301%jT\353\374\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "\6\0\0\0\33\3\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0005\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\33\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "\6\0\0\0\30\3\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0004\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "\6\0\0\0#\3\0\0tty3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0003\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0#\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "\6\0\0\0%\3\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0%\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "\6\0\0\0\"\3\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0002\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\"\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "\6\0\0\0\334\3\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0001\0\0\0LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\334\3\0\0\301%jT\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "\7\0\0\0\v\4\0\0ttyS0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0tyS0ubuntu\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\341\3\0\0\304%jT\210\\\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384 read(4, "", 384) = 0 fcntl(4, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 alarm(0) = 10 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x7ffea62a0eb0}, NULL, 8) = 0 close(4) = 0 getuid() = 0 sendto(3, "<86>Nov 17 18:06:30 su[3661]: pam_unix(su:session): session opened for user www-data by (uid=0)", 95, MSG_NOSIGNAL, NULL, 0) = 95 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_dev=makedev(253, 1), st_ino=842, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1475, st_atime=2014/11/17-07:15:43, st_mtime=2014/11/17-07:15:43, st_ctime=2014/11/17-07:15:43}) = 0 mmap(NULL, 1475, PROT_READ, MAP_SHARED, 4, 0) = 0x7ffea6c62000 lseek(4, 1475, SEEK_SET) = 1475 munmap(0x7ffea6c62000, 1475) = 0 close(4) = 0 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 setsockopt(4, SOL_SOCKET, SO_PASSCRED, [0], 4) = 0 setsockopt(4, SOL_SOCKET, 0x22 /* SO_??? */, [0], 4) = 0 getsockopt(4, SOL_SOCKET, SO_RCVBUF, [212992], [4]) = 0 setsockopt(4, SOL_SOCKET, 0x21 /* SO_??? */, [8388608], 4) = 0 getsockopt(4, SOL_SOCKET, SO_SNDBUF, [212992], [4]) = 0 setsockopt(4, SOL_SOCKET, 0x20 /* SO_??? */, [8388608], 4) = 0 connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/dbus/system_bus_socket"}, 33) = 0 getsockopt(4, SOL_SOCKET, SO_PEERCRED, {pid=310, uid=0, gid=0}, [12]) = 0 clock_gettime(CLOCK_MONOTONIC, {1370, 655908740}) = 0 fstat(4, {st_dev=makedev(0, 7), st_ino=26299, st_mode=S_IFSOCK|0777, st_nlink=1, st_uid=0, st_gid=33, st_blksize=4096, st_blocks=0, st_size=0, st_atime=0, st_mtime=0, st_ctime=0}) = 0 getsockopt(4, SOL_SOCKET, SO_ACCEPTCONN, [0], [4]) = 0 getsockname(4, {sa_family=AF_LOCAL, NULL}, [2]) = 0 geteuid() = 0 sendmsg(4, {msg_name(0)=NULL, msg_iov(3)=[{"\0AUTH EXTERNAL ", 15}, {"30", 2}, {"\r\nNEGOTIATE_UNIX_FD\r\nBEGIN\r\n", 28}], msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 45 gettid() = 3661 open("/dev/urandom", O_RDONLY|O_NOCTTY|O_CLOEXEC) = 5 read(5, "Q\323\3033\345\350\301\237*\264\240\330\241\246\315\221", 16) = 16 close(5) = 0 clock_gettime(CLOCK_MONOTONIC, {1370, 656119215}) = 0 clock_gettime(CLOCK_MONOTONIC, {1370, 656146913}) = 0 recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"OK f8c25b85ad5c76c50c3bc11f546a25bd\r\nAGREE_UNIX_FD\r\n", 256}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = 52 clock_gettime(CLOCK_MONOTONIC, {1370, 656186232}) = 0 sendmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"l\1\0\1\0\0\0\0\1\0\0\0m\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\3\1s\0\5\0\0\0Hello\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\6\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0", 128}], msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 128 clock_gettime(CLOCK_MONOTONIC, {1370, 656228555}) = 0 recvmsg(4, 0x7fff8f1272e0, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable) clock_gettime(CLOCK_MONOTONIC, {1370, 656262062}) = 0 ppoll([{fd=4, events=POLLIN}], 1, {24, 999857000}, NULL, 8) = 1 ([{fd=4, revents=POLLIN}], left {24, 999757765}) clock_gettime(CLOCK_MONOTONIC, {1370, 656402767}) = 0 recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\v\0\0\0\1\0\0\0=\0\0\0\6\1s\0\6\0\0\0", 24}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = 24 recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{":1.861\0\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\6\0\0\0:1.861\0", 67}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = 67 sendmsg(4, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1p\0\0\0\2\0\0\0\230\0\0\0\1\1o\0\27\0\0\0/org/freedesktop/login1\0\3\1s\0\r\0\0\0CreateSession\0\0\0\2\1s\0\36\0\0\0org.freedesktop.login1.Manager\0\0\6\1s\0\26\0\0\0org.freedesktop.login1\0\0\10\1g\0\22uusssssussbssa(sv)\0", 168}, {"!\0\0\0M\16\0\0\2\0\0\0su\0\0\3\0\0\0tty\0\4\0\0\0user\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0/dev/ttyS1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0root\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 112}], msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 280 clock_gettime(CLOCK_MONOTONIC, {1370, 656490963}) = 0 recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"l\4\1\1\v\0\0\0\2\0\0\0\215\0\0\0\1\1o\0\25\0\0\0", 24}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = 24 recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\f\0\0\0NameAcquired\0\0\0\0\6\1s\0\6\0\0\0:1.861\0\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\6\0\0\0:1.861\0", 147}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = 147 recvmsg(4, 0x7fff8f1273f0, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable) clock_gettime(CLOCK_MONOTONIC, {1370, 656568948}) = 0 ppoll([{fd=4, events=POLLIN}], 1, {24, 999922000}, NULL, 8) = 1 ([{fd=4, revents=POLLIN}], left {24, 994884866}) recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\\\0\0\0'\0\0\0?\0\0\0\5\1u\0\2\0\0\0", 24}], msg_controllen=24, {cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, {5}}, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = 24 recvmsg(4, {msg_name(0)=NULL, msg_iov(1)=[{"\6\1s\0\6\0\0\0:1.861\0\0\10\1g\0\10soshusub\0\0\0\t\1u\0\1\0\0\0\7\1s\0\6\0\0\0:1.858\0\0\2\0\0\0c3\0\0\"\0\0\0/org/freedesktop/login1/session/c3\0\0\f\0\0\0/run/user/33\0\0\0\0\0\0\0\0!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 148}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_NOSIGNAL|MSG_CMSG_CLOEXEC) = 148 fcntl(5, F_DUPFD_CLOEXEC, 3) = 6 close(5) = 0 socket(PF_NETLINK, SOCK_RAW, 9) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 sendto(5, "t\0\0\0Q\4\5\0\4\0\0\0\0\0\0\0op=PAM:session_open acct=\"www-data\" exe=\"/bin/su\" hostname=? addr=? terminal=/dev/ttyS1 res=success\0", 116, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 116 poll([{fd=5, events=POLLIN}], 1, 500) = 1 ([{fd=5, revents=POLLIN}]) recvfrom(5, "$\0\0\0\2\0\0\0\4\0\0\0M\16\0\0\0\0\0\0t\0\0\0Q\4\5\0\4\0\0\0\0\0\0\0", 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 recvfrom(5, "$\0\0\0\2\0\0\0\4\0\0\0M\16\0\0\0\0\0\0t\0\0\0Q\4\5\0\4\0\0\0\0\0\0\0", 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 close(5) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffea6c59a10) = 3666 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], NULL, 8) = 0 rt_sigaction(SIGTERM, {0x4034d0, [], SA_RESTORER, 0x7ffea62a0eb0}, NULL, 8) = 0 rt_sigaction(SIGINT, {0x4034d0, [], SA_RESTORER, 0x7ffea62a0eb0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {0x4034d0, [], SA_RESTORER, 0x7ffea62a0eb0}, NULL, 8) = 0 rt_sigaction(SIGTSTP, {0x4034d0, [], SA_RESTORER, 0x7ffea62a0eb0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [INT QUIT ALRM TERM TSTP], NULL, 8) = 0 wait4(-1, +++ killed by SIGKILL +++