Bug#486698: Authen::SASL::Cyrus produces bogus SIGPIPE

Wouter Verhelst w at uter.be
Wed Jun 18 13:44:45 UTC 2008


On Tue, Jun 17, 2008 at 12:10:46PM -0700, Russ Allbery wrote:
> Wouter Verhelst <wouter at debian.org> writes:
> 
> > Package: libauthen-sasl-cyrus-perl
> > Version: 0.13-server-3+b1
> > Severity: important
> >
> > Hi,
> >
> > The following script:
> >
> > use Net::LDAP;
> > use Authen::SASL qw(Cyrus);
> > $SIG{'PIPE'} = 'IGNORE';
> > $ldap = Net::LDAP->new('ldap://samba.grep.be/') or die $!;
> > $sasl = Authen::SASL->new(mech => "GSSAPI");
> > $ldap->bind('uid=wouter,ou=People,dc=grep,dc=be', sasl => $sasl);
> > $res = $ldap->search(base => 'ou=People,dc=grep,dc=be', filter => "(&(objectClass=posixUser)(uid=wouter))");
> > $res->code && die $res->error;
> > print "success\n";
> >
> > fails with 
> >
> > Broken pipe at test.pl line 8, <DATA> line 253.
> >
> > If I change qw(Cyrus) to qw(Perl), everything works perfectly.
> 
> I'm not sure that there's enough information here to figure out what's
> wrong.  You're getting a broken pipe error when writing to your LDAP
> server, which appears to be sensitive to what SASL implementation you're
> using.

Indeed.

> What does the LDAP server say?  Does strace show the broken pipe
> error?

Yes, it does. Additionally, removing the $SIG{'PIPE'} line makes the
script exit with exit state 141 and no output, on the $ldap->search
line.

> What is the client trying to send to the server when it gets the
> broken pipe?

I've attached three files: one containing the output of the same script
above, but with the Net::LDAP constructor having the extra options
"debug => 15". This causes Net::LDAP to throw a lot of debugging output
on stdout. The second is a pcap capture (captured with wireshark) of all
the Kerberos and LDAP traffic going over the wire as the script runs.
The final is the output of 'strace perl ./test.pl', but with the
debugging option removed again (so as not to pollute the data with
extraneous 'write' lines).

If you need anything more, feel free to ask. In case it matters, this is
on powerpc; I haven't tried on any other architecture, yet.

-- 
<Lo-lan-do> Home is where you have to wash the dishes.
  -- #debian-devel, Freenode, 2004-09-22
-------------- next part --------------
wouter at country:~$ perl ./test.pl 
Net::LDAP=HASH(0x102a3df0) sending:

30 82 02 57 02 01 01 60 82 02 50 02 01 03 04 22 0..W...`..P...."
75 69 64 3D 77 6F 75 74 65 72 2C 6F 75 3D 50 65 uid=wouter,ou=Pe
6F 70 6C 65 2C 64 63 3D 67 72 65 70 2C 64 63 3D ople,dc=grep,dc=
62 65 A3 82 02 25 04 06 47 53 53 41 50 49 04 82 be...%..GSSAPI..
02 19 60 82 02 15 06 09 2A 86 48 86 F7 12 01 02 ..`.....*.H.....
02 01 00 6E 82 02 04 30 82 02 00 A0 03 02 01 05 ...n...0........
A1 03 02 01 0E A2 07 03 05 00 20 00 00 00 A3 82 .......... .....
01 1C 61 82 01 18 30 82 01 14 A0 03 02 01 05 A1 ..a...0.........
09 1B 07 47 52 45 50 2E 42 45 A2 20 30 1E A0 03 ...GREP.BE. 0...
02 01 03 A1 17 30 15 1B 04 6C 64 61 70 1B 0D 73 .....0...ldap..s
61 6D 62 61 2E 67 72 65 70 2E 62 65 A3 81 DF 30 amba.grep.be...0
81 DC A0 03 02 01 10 A1 03 02 01 04 A2 81 CF 04 ................
81 CC BB A7 FD 1C FC 90 E3 59 BF 96 EC 55 64 D0 .........Y...Ud.
07 91 71 95 23 DD 3F AD B0 3C 22 1C A4 9E 63 B0 ..q.#.?..<"...c.
CE 69 19 35 AC 0E AB C6 4D 80 41 6C A2 35 29 86 .i.5....M.Al.5).
44 33 7B DE BE EF 10 37 13 F7 A4 71 B7 1C B9 40 D3{....7...q...@
F2 22 CC 80 D0 9C F6 42 8E E0 31 5A D6 BD 21 CC .".....B..1Z..!.
8A B3 D5 72 17 EA 41 5D EB 6A 44 D4 15 D2 ED FC ...r..A].jD.....
F0 BC 6C 71 EA EA E6 5F C7 FD BB 0C 43 DD 9D 34 ..lq..._....C..4
2E ED 52 A6 B1 9D 95 45 15 6E 90 04 D7 3F 6A 42 ..R....E.n...?jB
3D D3 B4 E3 45 04 3E 79 8F 6A 1E F5 DE C5 38 32 =...E.>y.j....82
17 B9 8E E7 17 36 69 6D ED 2E 25 FC 49 31 4F EE .....6im..%.I1O.
47 60 2C 89 E0 29 D1 A7 B9 FD 9F 95 85 F7 7F 38 G`,..).........8
6E 2D 9E DC 62 A1 60 D6 A1 36 84 75 D4 E7 0D 2D n-..b.`..6.u...-
AF A1 B6 46 2C 30 4B B5 83 37 57 D9 1E 89 A4 81 ...F,0K..7W.....
CA 30 81 C7 A0 03 02 01 10 A2 81 BF 04 81 BC 50 .0.............P
BE 32 1D 8D 4B 36 67 BE EA 6C 66 79 E8 B0 70 B3 .2..K6g..lfy..p.
81 F6 93 38 E9 18 12 3C F7 43 6B 8E 5D 03 6E DD ...8...<.Ck.].n.
82 AC AB D3 8A 12 1B B5 FD 35 94 7D E9 14 8E F2 .........5.}....
D9 F3 5B DB B3 04 66 77 EC 35 F3 AD A0 CD F4 ED ..[...fw.5......
21 D1 F1 1A E1 CB 6A 6B 73 E7 4E 79 AA 99 E8 EC !.....jks.Ny....
A9 6E 1D 30 F8 8C 95 89 58 7F 4F 8E 2B A6 48 E3 .n.0....X.O.+.H.
AC 49 2F 51 36 7B AD 12 79 1A 58 58 BD 30 9D 9D .I/Q6{..y.XX.0..
A0 05 04 BD 2B C4 52 1F 25 17 C9 AA 48 8E 75 9F ....+.R.%...H.u.
E0 28 C7 B1 64 60 6E 5A CA CD D4 BC 38 1B 42 E5 .(..d`nZ....8.B.
AE AC 83 6B 95 BB EA 09 0A 36 AB 38 57 15 D6 F6 ...k.....6.8W...
F7 DF 02 57 52 90 49 A6 D8 D3 42 3D 87 EC 87 C0 ...WR.I...B=....
21 F4 5F F3 11 DB E7 CA 94 D8 BB __ __ __ __ __ !._........

0000  599: SEQUENCE {
0004    1:   INTEGER = 1
0007  592:   [APPLICATION 0] {
000B    1:     INTEGER = 3
000E   34:     STRING = 'uid=wouter,ou=People,dc=grep,dc=be'
0032  549:     [CONTEXT 3] {
0036    6:       STRING = 'GSSAPI'
003E  537:       STRING
0042     :         60 82 02 15 06 09 2A 86 48 86 F7 12 01 02 02 01 `.....*.H.......
0052     :         00 6E 82 02 04 30 82 02 00 A0 03 02 01 05 A1 03 .n...0..........
0062     :         02 01 0E A2 07 03 05 00 20 00 00 00 A3 82 01 1C ........ .......
0072     :         61 82 01 18 30 82 01 14 A0 03 02 01 05 A1 09 1B a...0...........
0082     :         07 47 52 45 50 2E 42 45 A2 20 30 1E A0 03 02 01 .GREP.BE. 0.....
0092     :         03 A1 17 30 15 1B 04 6C 64 61 70 1B 0D 73 61 6D ...0...ldap..sam
00A2     :         62 61 2E 67 72 65 70 2E 62 65 A3 81 DF 30 81 DC ba.grep.be...0..
00B2     :         A0 03 02 01 10 A1 03 02 01 04 A2 81 CF 04 81 CC ................
00C2     :         BB A7 FD 1C FC 90 E3 59 BF 96 EC 55 64 D0 07 91 .......Y...Ud...
00D2     :         71 95 23 DD 3F AD B0 3C 22 1C A4 9E 63 B0 CE 69 q.#.?..<"...c..i
00E2     :         19 35 AC 0E AB C6 4D 80 41 6C A2 35 29 86 44 33 .5....M.Al.5).D3
00F2     :         7B DE BE EF 10 37 13 F7 A4 71 B7 1C B9 40 F2 22 {....7...q... at ."
0102     :         CC 80 D0 9C F6 42 8E E0 31 5A D6 BD 21 CC 8A B3 .....B..1Z..!...
0112     :         D5 72 17 EA 41 5D EB 6A 44 D4 15 D2 ED FC F0 BC .r..A].jD.......
0122     :         6C 71 EA EA E6 5F C7 FD BB 0C 43 DD 9D 34 2E ED lq..._....C..4..
0132     :         52 A6 B1 9D 95 45 15 6E 90 04 D7 3F 6A 42 3D D3 R....E.n...?jB=.
0142     :         B4 E3 45 04 3E 79 8F 6A 1E F5 DE C5 38 32 17 B9 ..E.>y.j....82..
0152     :         8E E7 17 36 69 6D ED 2E 25 FC 49 31 4F EE 47 60 ...6im..%.I1O.G`
0162     :         2C 89 E0 29 D1 A7 B9 FD 9F 95 85 F7 7F 38 6E 2D ,..).........8n-
0172     :         9E DC 62 A1 60 D6 A1 36 84 75 D4 E7 0D 2D AF A1 ..b.`..6.u...-..
0182     :         B6 46 2C 30 4B B5 83 37 57 D9 1E 89 A4 81 CA 30 .F,0K..7W......0
0192     :         81 C7 A0 03 02 01 10 A2 81 BF 04 81 BC 50 BE 32 .............P.2
01A2     :         1D 8D 4B 36 67 BE EA 6C 66 79 E8 B0 70 B3 81 F6 ..K6g..lfy..p...
01B2     :         93 38 E9 18 12 3C F7 43 6B 8E 5D 03 6E DD 82 AC .8...<.Ck.].n...
01C2     :         AB D3 8A 12 1B B5 FD 35 94 7D E9 14 8E F2 D9 F3 .......5.}......
01D2     :         5B DB B3 04 66 77 EC 35 F3 AD A0 CD F4 ED 21 D1 [...fw.5......!.
01E2     :         F1 1A E1 CB 6A 6B 73 E7 4E 79 AA 99 E8 EC A9 6E ....jks.Ny.....n
01F2     :         1D 30 F8 8C 95 89 58 7F 4F 8E 2B A6 48 E3 AC 49 .0....X.O.+.H..I
0202     :         2F 51 36 7B AD 12 79 1A 58 58 BD 30 9D 9D A0 05 /Q6{..y.XX.0....
0212     :         04 BD 2B C4 52 1F 25 17 C9 AA 48 8E 75 9F E0 28 ..+.R.%...H.u..(
0222     :         C7 B1 64 60 6E 5A CA CD D4 BC 38 1B 42 E5 AE AC ..d`nZ....8.B...
0232     :         83 6B 95 BB EA 09 0A 36 AB 38 57 15 D6 F6 F7 DF .k.....6.8W.....
0242     :         02 57 52 90 49 A6 D8 D3 42 3D 87 EC 87 C0 21 F4 .WR.I...B=....!.
0252     :         5F F3 11 DB E7 CA 94 D8 BB __ __ __ __ __ __ __ _........
025B     :     }
025B     :   }
025B     : }
Net::LDAP=HASH(0x102a3df0) received:

30 81 A9 02 01 01 61 81 A3 0A 01 0E 04 00 04 00 0.....a.........
87 81 99 60 81 96 06 09 2A 86 48 86 F7 12 01 02 ...`....*.H.....
02 02 00 6F 81 86 30 81 83 A0 03 02 01 05 A1 03 ...o..0.........
02 01 0F A2 77 30 75 A0 03 02 01 10 A2 6E 04 6C ....w0u......n.l
A7 3E 95 A2 82 84 54 CC 04 56 86 1B 9C 87 56 6B .>....T..V....Vk
73 D1 12 EA 45 97 92 E1 80 2B E9 88 3A 6B 31 AB s...E....+..:k1.
0D 11 68 D8 16 02 43 71 CB CB 69 73 93 B0 AC 16 ..h...Cq..is....
7D 1E FD 90 E3 A4 0E 56 2D 99 BD 52 2B 14 6E 3C }......V-..R+.n<
64 41 A1 78 7B 8C D8 36 94 97 FA 56 C7 00 C4 4D dA.x{..6...V...M
3B 9D B3 01 95 CC EC CE 2F 39 1D 42 D1 25 AA DA ;......./9.B.%..
4D C9 EF DC 43 E3 60 10 1C 6A C1 01 __ __ __ __ M...C.`..j..

0000  169: SEQUENCE {
0003    1:   INTEGER = 1
0006  163:   [APPLICATION 1] {
0009    1:     ENUM = 14
000C    0:     STRING = ''
000E    0:     STRING = ''
0010  153:     [CONTEXT 7]
0013     :       60 81 96 06 09 2A 86 48 86 F7 12 01 02 02 02 00 `....*.H........
0023     :       6F 81 86 30 81 83 A0 03 02 01 05 A1 03 02 01 0F o..0............
0033     :       A2 77 30 75 A0 03 02 01 10 A2 6E 04 6C A7 3E 95 .w0u......n.l.>.
0043     :       A2 82 84 54 CC 04 56 86 1B 9C 87 56 6B 73 D1 12 ...T..V....Vks..
0053     :       EA 45 97 92 E1 80 2B E9 88 3A 6B 31 AB 0D 11 68 .E....+..:k1...h
0063     :       D8 16 02 43 71 CB CB 69 73 93 B0 AC 16 7D 1E FD ...Cq..is....}..
0073     :       90 E3 A4 0E 56 2D 99 BD 52 2B 14 6E 3C 64 41 A1 ....V-..R+.n<dA.
0083     :       78 7B 8C D8 36 94 97 FA 56 C7 00 C4 4D 3B 9D B3 x{..6...V...M;..
0093     :       01 95 CC EC CE 2F 39 1D 42 D1 25 AA DA 4D C9 EF ...../9.B.%..M..
00A3     :       DC 43 E3 60 10 1C 6A C1 01 __ __ __ __ __ __ __ .C.`..j..
00AC     :   }
00AC     : }
Net::LDAP=HASH(0x102daee8) sending:

30 36 02 01 02 60 31 02 01 03 04 22 75 69 64 3D 06...`1...."uid=
77 6F 75 74 65 72 2C 6F 75 3D 50 65 6F 70 6C 65 wouter,ou=People
2C 64 63 3D 67 72 65 70 2C 64 63 3D 62 65 A3 08 ,dc=grep,dc=be..
04 06 47 53 53 41 50 49 __ __ __ __ __ __ __ __ ..GSSAPI

0000   54: SEQUENCE {
0002    1:   INTEGER = 2
0005   49:   [APPLICATION 0] {
0007    1:     INTEGER = 3
000A   34:     STRING = 'uid=wouter,ou=People,dc=grep,dc=be'
002E    8:     [CONTEXT 3] {
0030    6:       STRING = 'GSSAPI'
0038     :     }
0038     :   }
0038     : }
Net::LDAP=HASH(0x102daee8) received:

30 4F 02 01 02 61 4A 0A 01 0E 04 00 04 00 87 41 0O...aJ........A
60 3F 06 09 2A 86 48 86 F7 12 01 02 02 02 01 04 `?..*.H.........
00 FF FF FF FF D9 98 E4 55 1C 13 4D 1A 1B DB A5 ........U..M....
67 8E A5 5B 74 AC EA 42 DF C9 CB 24 AF D8 4E 54 g..[t..B...$..NT
4F E3 32 50 55 87 77 E2 DD 07 01 00 00 04 04 04 O.2PU.w.........
04 __ __ __ __ __ __ __ __ __ __ __ __ __ __ __ .

0000   79: SEQUENCE {
0002    1:   INTEGER = 2
0005   74:   [APPLICATION 1] {
0007    1:     ENUM = 14
000A    0:     STRING = ''
000C    0:     STRING = ''
000E   65:     [CONTEXT 7]
0010     :       60 3F 06 09 2A 86 48 86 F7 12 01 02 02 02 01 04 `?..*.H.........
0020     :       00 FF FF FF FF D9 98 E4 55 1C 13 4D 1A 1B DB A5 ........U..M....
0030     :       67 8E A5 5B 74 AC EA 42 DF C9 CB 24 AF D8 4E 54 g..[t..B...$..NT
0040     :       4F E3 32 50 55 87 77 E2 DD 07 01 00 00 04 04 04 O.2PU.w.........
0050     :       04 __ __ __ __ __ __ __ __ __ __ __ __ __ __ __ .
0051     :   }
0051     : }
Net::LDAP=HASH(0x102eaeb0) sending:

30 79 02 01 03 60 74 02 01 03 04 22 75 69 64 3D 0y...`t...."uid=
77 6F 75 74 65 72 2C 6F 75 3D 50 65 6F 70 6C 65 wouter,ou=People
2C 64 63 3D 67 72 65 70 2C 64 63 3D 62 65 A3 4B ,dc=grep,dc=be.K
04 06 47 53 53 41 50 49 04 41 60 3F 06 09 2A 86 ..GSSAPI.A`?..*.
48 86 F7 12 01 02 02 02 01 04 00 FF FF FF FF 47 H..............G
99 FF F3 E1 E3 B3 63 13 F4 37 95 E8 C0 69 19 A6 ......c..7...i..
85 8D 27 10 92 A5 52 E9 AE 94 13 87 0B 48 3B AC ..'...R......H;.
55 B7 29 04 00 FF FF 04 04 04 04 __ __ __ __ __ U.)........

0000  121: SEQUENCE {
0002    1:   INTEGER = 3
0005  116:   [APPLICATION 0] {
0007    1:     INTEGER = 3
000A   34:     STRING = 'uid=wouter,ou=People,dc=grep,dc=be'
002E   75:     [CONTEXT 3] {
0030    6:       STRING = 'GSSAPI'
0038   65:       STRING
003A     :         60 3F 06 09 2A 86 48 86 F7 12 01 02 02 02 01 04 `?..*.H.........
004A     :         00 FF FF FF FF 47 99 FF F3 E1 E3 B3 63 13 F4 37 .....G......c..7
005A     :         95 E8 C0 69 19 A6 85 8D 27 10 92 A5 52 E9 AE 94 ...i....'...R...
006A     :         13 87 0B 48 3B AC 55 B7 29 04 00 FF FF 04 04 04 ...H;.U.).......
007A     :         04 __ __ __ __ __ __ __ __ __ __ __ __ __ __ __ .
007B     :     }
007B     :   }
007B     : }
Net::LDAP=HASH(0x102eaeb0) received:

30 0C 02 01 03 61 07 0A 01 00 04 00 04 00 __ __ 0....a........

0000   12: SEQUENCE {
0002    1:   INTEGER = 3
0005    7:   [APPLICATION 1] {
0007    1:     ENUM = 0
000A    0:     STRING = ''
000C    0:     STRING = ''
000E     :   }
000E     : }
Net::LDAP=HASH(0x102a3df0) sending:

30 5A 02 01 04 63 55 04 17 6F 75 3D 50 65 6F 70 0Z...cU..ou=Peop
6C 65 2C 64 63 3D 67 72 65 70 2C 64 63 3D 62 65 le,dc=grep,dc=be
0A 01 02 0A 01 02 02 01 00 02 01 00 01 01 00 A0 ................
29 A3 18 04 0B 6F 62 6A 65 63 74 43 6C 61 73 73 )....objectClass
04 09 70 6F 73 69 78 55 73 65 72 A3 0D 04 03 75 ..posixUser....u
69 64 04 06 77 6F 75 74 65 72 30 00 __ __ __ __ id..wouter0.

0000   90: SEQUENCE {
0002    1:   INTEGER = 4
0005   85:   [APPLICATION 3] {
0007   23:     STRING = 'ou=People,dc=grep,dc=be'
0020    1:     ENUM = 2
0023    1:     ENUM = 2
0026    1:     INTEGER = 0
0029    1:     INTEGER = 0
002C    1:     BOOLEAN = FALSE
002F   41:     [CONTEXT 0] {
0031   24:       [CONTEXT 3] {
0033   11:         STRING = 'objectClass'
0040    9:         STRING = 'posixUser'
004B     :       }
004B   13:       [CONTEXT 3] {
004D    3:         STRING = 'uid'
0052    6:         STRING = 'wouter'
005A     :       }
005A     :     }
005A    0:     SEQUENCE {
005C     :     }
005C     :   }
005C     : }
Broken pipe at ./test.pl line 8, <DATA> line 253.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: ldap.pcap
Type: application/cap
Size: 4949 bytes
Desc: not available
Url : http://lists.alioth.debian.org/pipermail/pkg-perl-maintainers/attachments/20080618/2b38e82d/attachment-0001.pcap 
-------------- next part --------------
execve("/usr/bin/perl", ["perl", "./test.pl"], [/* 31 vars */]) = 0
brk(0)                                  = 0x10013000
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4801f000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=88223, ...}) = 0
mmap(NULL, 88223, PROT_READ, MAP_PRIVATE, 3, 0) = 0x48031000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libperl.so.5.10", O_RDONLY) = 3
read(3, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\2\365"..., 512) = 512
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48020000
fstat64(3, {st_mode=S_IFREG|0644, st_size=1524580, ...}) = 0
mmap(0xfe6c000, 1588860, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xfe6c000
mprotect(0xffd9000, 65536, PROT_NONE)   = 0
mmap(0xffe9000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16d000) = 0xffe9000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libdl.so.2", O_RDONLY)       = 3
read(3, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\v"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=13900, ...}) = 0
mmap(0xfe48000, 77952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xfe48000
mprotect(0xfe4b000, 61440, PROT_NONE)   = 0
mmap(0xfe5a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xfe5a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libm.so.6", O_RDONLY)        = 3
read(3, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\313"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=706940, ...}) = 0
mmap(0xfd7b000, 770764, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xfd7b000
mprotect(0xfe24000, 65536, PROT_NONE)   = 0
mmap(0xfe34000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa9000) = 0xfe34000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libpthread.so.0", O_RDONLY)  = 3
read(3, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0M\260"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=125132, ...}) = 0
mmap(0xfd41000, 168412, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xfd41000
mprotect(0xfd58000, 61440, PROT_NONE)   = 0
mmap(0xfd67000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0xfd67000
mmap(0xfd69000, 4572, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xfd69000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libc.so.6", O_RDONLY)        = 3
read(3, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\1\351"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1458348, ...}) = 0
mmap(0xfbbb000, 1528408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xfbbb000
mprotect(0xfd19000, 65536, PROT_NONE)   = 0
mmap(0xfd29000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15e000) = 0xfd29000
mmap(0xfd2e000, 8792, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xfd2e000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libcrypt.so.1", O_RDONLY)    = 3
read(3, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\t"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=38432, ...}) = 0
mmap(0xfb6a000, 262436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xfb6a000
mprotect(0xfb73000, 61440, PROT_NONE)   = 0
mmap(0xfb82000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0xfb82000
mmap(0xfb84000, 155940, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xfb84000
close(3)                                = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48021000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48022000
mprotect(0xfb82000, 4096, PROT_READ)    = 0
mprotect(0xfd29000, 4096, PROT_READ)    = 0
mprotect(0xfd67000, 4096, PROT_READ)    = 0
mprotect(0xfe34000, 12288, PROT_READ)   = 0
mprotect(0xfe5a000, 4096, PROT_READ)    = 0
munmap(0x48031000, 88223)               = 0
set_tid_address(0x480219c8)             = 1590
get_robust_list(0x480219d0, 0xc, 0xbfb28700) = 0
futex(0xbfb285b8, 0x81 /* FUTEX_??? */, 1) = 0
rt_sigaction(SIGRTMIN, {0xfd45cb0, [], SA_SIGINFO}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0xfd45850, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
rt_sigaction(SIGFPE, {SIG_IGN}, {SIG_DFL}, 8) = 0
brk(0)                                  = 0x10013000
brk(0x10034000)                         = 0x10034000
getuid()                                = 2000
geteuid()                               = 2000
getgid()                                = 2000
getegid()                               = 2000
open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=1282656, ...}) = 0
mmap2(NULL, 1282656, PROT_READ, MAP_PRIVATE, 3, 0) = 0x48031000
close(3)                                = 0
open("/dev/urandom", O_RDONLY|O_LARGEFILE) = 3
read(3, "\246\337\26Y", 4)              = 4
close(3)                                = 0
time(NULL)                              = 1213796524
readlink("/proc/self/exe", "/usr/bin/perl", 4095) = 13
stat64("/usr/local/lib/site_perl/5.10.0/powerpc-linux-gnu-thread-multi", 0xbfb28028) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/site_perl/5.10.0", 0xbfb28028) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/site_perl/powerpc-linux-gnu-thread-multi", 0xbfb28028) = -1 ENOENT (No such file or directory)
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
_llseek(0, 0, 0xbfb27eb8, SEEK_CUR)     = -1 ESPIPE (Illegal seek)
ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
_llseek(1, 0, 0xbfb27eb8, SEEK_CUR)     = -1 ESPIPE (Illegal seek)
ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
_llseek(2, 0, 0xbfb27eb8, SEEK_CUR)     = -1 ESPIPE (Illegal seek)
open("./test.pl", O_RDONLY|O_LARGEFILE) = 3
ioctl(3, TCGETS, 0xbfb27f28)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(3, 0, [0], SEEK_CUR)            = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=397, ...}) = 0
rt_sigaction(SIGCHLD, NULL, {SIG_DFL}, 8) = 0
brk(0x10055000)                         = 0x10055000
read(3, "use Net::LDAP;\nuse Authen::SASL "..., 4096) = 397
stat64("/etc/perl/Net/LDAP.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Net/LDAP.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP.pm", {st_mode=S_IFREG|0644, st_size=25832, ...}) = 0
open("/usr/share/perl5/Net/LDAP.pm", O_RDONLY|O_LARGEFILE) = 4
ioctl(4, TCGETS, 0xbfb27648)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(4, 0, [0], SEEK_CUR)            = 0
read(4, "# Copyright (c) 1997-2004 Graham"..., 4096) = 4096
stat64("/etc/perl/strict.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/strict.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/strict.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/strict.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/strict.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/strict.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/strict.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/strict.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/strict.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/strict.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/strict.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/strict.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/strict.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/strict.pm", {st_mode=S_IFREG|0644, st_size=879, ...}) = 0
open("/usr/share/perl/5.10/strict.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "package strict;\n\n$strict::VERSIO"..., 4096) = 879
_llseek(5, 878, [878], SEEK_SET)        = 0
_llseek(5, 0, [878], SEEK_CUR)          = 0
close(5)                                = 0
stat64("/etc/perl/IO/Socket.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/IO/Socket.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Socket.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Socket.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Socket.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Socket.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Socket.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Socket.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Socket.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Socket.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Socket.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Socket.pm", {st_mode=S_IFREG|0644, st_size=8370, ...}) = 0
open("/usr/lib/perl/5.10/IO/Socket.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "# IO::Socket.pm\n#\n# Copyright (c"..., 4096) = 4096
stat64("/etc/perl/IO/Handle.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/IO/Handle.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Handle.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Handle.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Handle.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Handle.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Handle.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Handle.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Handle.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Handle.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Handle.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Handle.pm", {st_mode=S_IFREG|0644, st_size=7718, ...}) = 0
open("/usr/lib/perl/5.10/IO/Handle.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb26668)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "package IO::Handle;\n\nuse 5.006_0"..., 4096) = 4096
stat64("/etc/perl/Carp.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Carp.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Carp.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Carp.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Carp.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Carp.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Carp.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Carp.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Carp.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Carp.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Carp.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Carp.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Carp.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Carp.pm", {st_mode=S_IFREG|0644, st_size=1459, ...}) = 0
open("/usr/share/perl/5.10/Carp.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb25e78)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "package Carp;\n\nour $VERSION = \'1"..., 4096) = 1459
_llseek(7, 1458, [1458], SEEK_SET)      = 0
_llseek(7, 0, [1458], SEEK_CUR)         = 0
close(7)                                = 0
stat64("/etc/perl/Exporter.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Exporter.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Exporter.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Exporter.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Exporter.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Exporter.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Exporter.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Exporter.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Exporter.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Exporter.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Exporter.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Exporter.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Exporter.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Exporter.pm", {st_mode=S_IFREG|0644, st_size=2280, ...}) = 0
open("/usr/share/perl/5.10/Exporter.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb25e78)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "package Exporter;\n\nrequire 5.006"..., 4096) = 2280
brk(0x10076000)                         = 0x10076000
_llseek(7, 2279, [2279], SEEK_SET)      = 0
_llseek(7, 0, [2279], SEEK_CUR)         = 0
close(7)                                = 0
stat64("/etc/perl/Symbol.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Symbol.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Symbol.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Symbol.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Symbol.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Symbol.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Symbol.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Symbol.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Symbol.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Symbol.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Symbol.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Symbol.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Symbol.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Symbol.pm", {st_mode=S_IFREG|0644, st_size=2099, ...}) = 0
open("/usr/share/perl/5.10/Symbol.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb25e78)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "package Symbol;\n\nBEGIN { require"..., 4096) = 2099
read(7, "", 4096)                       = 0
close(7)                                = 0
stat64("/etc/perl/SelectSaver.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/SelectSaver.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/SelectSaver.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/SelectSaver.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/SelectSaver.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/SelectSaver.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/SelectSaver.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/SelectSaver.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/SelectSaver.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/SelectSaver.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/SelectSaver.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/SelectSaver.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/SelectSaver.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/SelectSaver.pm", {st_mode=S_IFREG|0644, st_size=340, ...}) = 0
open("/usr/share/perl/5.10/SelectSaver.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb25e78)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "package SelectSaver;\n\nour $VERSI"..., 4096) = 340
read(7, "", 4096)                       = 0
close(7)                                = 0
stat64("/etc/perl/IO.pmc", 0xbfb260e8)  = -1 ENOENT (No such file or directory)
stat64("/etc/perl/IO.pm", 0xbfb26068)   = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO.pm", {st_mode=S_IFREG|0644, st_size=416, ...}) = 0
open("/usr/lib/perl/5.10/IO.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb25e78)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "#\n\npackage IO;\n\nuse XSLoader ();"..., 4096) = 416
stat64("/etc/perl/XSLoader.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/XSLoader.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/XSLoader.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/XSLoader.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/XSLoader.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/XSLoader.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/XSLoader.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/XSLoader.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/XSLoader.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/XSLoader.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/XSLoader.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/XSLoader.pm", {st_mode=S_IFREG|0644, st_size=3293, ...}) = 0
open("/usr/lib/perl/5.10/XSLoader.pm", O_RDONLY|O_LARGEFILE) = 8
ioctl(8, TCGETS, 0xbfb25688)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(8, 0, [0], SEEK_CUR)            = 0
read(8, "# Generated from XSLoader.pm.PL "..., 4096) = 3293
_llseek(8, 3292, [3292], SEEK_SET)      = 0
_llseek(8, 0, [3292], SEEK_CUR)         = 0
close(8)                                = 0
stat64("/etc/perl/warnings.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/warnings.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/warnings.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/warnings.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/warnings.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/warnings.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/warnings.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/warnings.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/warnings.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/warnings.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/warnings.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/warnings.pm", 0xbfb25878) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/warnings.pmc", 0xbfb258f8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/warnings.pm", {st_mode=S_IFREG|0644, st_size=13272, ...}) = 0
open("/usr/share/perl/5.10/warnings.pm", O_RDONLY|O_LARGEFILE) = 8
ioctl(8, TCGETS, 0xbfb25688)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(8, 0, [0], SEEK_CUR)            = 0
read(8, "# -*- buffer-read-only: t -*-\n# "..., 4096) = 4096
read(8, "00\\x10\\x00\\x00\", # [38]\n    \'sev"..., 4096) = 4096
read(8, "00\\x08\\x00\", # [41]\n    \'unopene"..., 4096) = 4096
brk(0x10097000)                         = 0x10097000
read(8, "\n    return vec($callers_bitmask"..., 4096) = 984
read(8, "", 4096)                       = 0
close(8)                                = 0
_llseek(7, 415, [415], SEEK_SET)        = 0
_llseek(7, 0, [415], SEEK_CUR)          = 0
close(7)                                = 0
stat64("/usr/lib/perl/5.10/auto/IO/IO.so", {st_mode=S_IFREG|0644, st_size=24092, ...}) = 0
stat64("/usr/lib/perl/5.10/auto/IO/IO.bs", 0x100130c8) = -1 ENOENT (No such file or directory)
futex(0xfe5b07c, 0x81 /* FUTEX_??? */, 2147483647) = 0
open("/usr/lib/perl/5.10/auto/IO/IO.so", O_RDONLY) = 7
read(7, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0(@"..., 512) = 512
fstat64(7, {st_mode=S_IFREG|0644, st_size=24092, ...}) = 0
mmap(0xfb44000, 88364, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xfb44000
mprotect(0xfb4a000, 61440, PROT_NONE)   = 0
mmap(0xfb59000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x5000) = 0xfb59000
close(7)                                = 0
read(6, ", $_[1], $_[2], $_[3] || 0);\n   "..., 4096) = 3622
read(6, "", 4096)                       = 0
close(6)                                = 0
stat64("/etc/perl/Socket.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Socket.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Socket.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Socket.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Socket.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Socket.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Socket.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Socket.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Socket.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Socket.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Socket.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Socket.pm", {st_mode=S_IFREG|0644, st_size=3697, ...}) = 0
open("/usr/lib/perl/5.10/Socket.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb26668)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "package Socket;\n\nour($VERSION, @"..., 4096) = 3697
stat64("/etc/perl/warnings/register.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/warnings/register.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/warnings/register.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/warnings/register.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/warnings/register.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/warnings/register.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/warnings/register.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/warnings/register.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/warnings/register.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/warnings/register.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/warnings/register.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/warnings/register.pm", 0xbfb26068) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/warnings/register.pmc", 0xbfb260e8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/warnings/register.pm", {st_mode=S_IFREG|0644, st_size=732, ...}) = 0
open("/usr/share/perl/5.10/warnings/register.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb25e78)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "package warnings::register;\n\nour"..., 4096) = 732
brk(0x100b8000)                         = 0x100b8000
read(7, "", 4096)                       = 0
close(7)                                = 0
read(6, "", 4096)                       = 0
close(6)                                = 0
stat64("/usr/lib/perl/5.10/auto/Socket/Socket.so", {st_mode=S_IFREG|0644, st_size=28284, ...}) = 0
stat64("/usr/lib/perl/5.10/auto/Socket/Socket.bs", 0x100130c8) = -1 ENOENT (No such file or directory)
open("/usr/lib/perl/5.10/auto/Socket/Socket.so", O_RDONLY) = 6
read(6, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0-\0"..., 512) = 512
fstat64(6, {st_mode=S_IFREG|0644, st_size=28284, ...}) = 0
mmap(0xfb1d000, 92496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xfb1d000
mprotect(0xfb23000, 65536, PROT_NONE)   = 0
mmap(0xfb33000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x6000) = 0xfb33000
close(6)                                = 0
stat64("/etc/perl/Errno.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Errno.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Errno.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Errno.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Errno.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Errno.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Errno.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Errno.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Errno.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Errno.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Errno.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Errno.pm", {st_mode=S_IFREG|0644, st_size=5964, ...}) = 0
open("/usr/lib/perl/5.10/Errno.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb26668)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "#\n# This file is auto-generated."..., 4096) = 4096
brk(0x100d9000)                         = 0x100d9000
read(6, "3 }\nsub ESOCKTNOSUPPORT () { 94 "..., 4096) = 1868
_llseek(6, 5963, [5963], SEEK_SET)      = 0
_llseek(6, 0, [5963], SEEK_CUR)         = 0
close(6)                                = 0
read(5, " set blocking behaviour.\n\n    # "..., 4096) = 4096
read(5, "= shift;\n    ${*$sock}{\'io_socke"..., 4096) = 178
_llseek(5, 8369, [8369], SEEK_SET)      = 0
_llseek(5, 0, [8369], SEEK_CUR)         = 0
close(5)                                = 0
stat64("/etc/perl/IO/Socket/INET.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/IO/Socket/INET.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Socket/INET.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Socket/INET.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Socket/INET.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Socket/INET.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Socket/INET.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Socket/INET.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Socket/INET.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Socket/INET.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Socket/INET.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Socket/INET.pm", {st_mode=S_IFREG|0644, st_size=7456, ...}) = 0
open("/usr/lib/perl/5.10/IO/Socket/INET.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "# IO::Socket::INET.pm\n#\n# Copyri"..., 4096) = 4096
stat64("/etc/perl/Exporter/Heavy.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Exporter/Heavy.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Exporter/Heavy.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Exporter/Heavy.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Exporter/Heavy.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Exporter/Heavy.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Exporter/Heavy.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Exporter/Heavy.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Exporter/Heavy.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Exporter/Heavy.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Exporter/Heavy.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Exporter/Heavy.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Exporter/Heavy.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Exporter/Heavy.pm", {st_mode=S_IFREG|0644, st_size=6335, ...}) = 0
open("/usr/share/perl/5.10/Exporter/Heavy.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb26668)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "package Exporter::Heavy;\n\nuse st"..., 4096) = 4096
brk(0x100fa000)                         = 0x100fa000
read(6, "a leading &.\n\t    # (Technique c"..., 4096) = 2239
read(6, "", 4096)                       = 0
close(6)                                = 0
brk(0x1011b000)                         = 0x1011b000
read(5, "hostname \'\",$arg->{PeerAddr},\"\'\""..., 4096) = 3360
_llseek(5, 7455, [7455], SEEK_SET)      = 0
_llseek(5, 0, [7455], SEEK_CUR)         = 0
close(5)                                = 0
stat64("/etc/perl/IO/Socket/UNIX.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/IO/Socket/UNIX.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Socket/UNIX.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Socket/UNIX.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Socket/UNIX.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Socket/UNIX.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Socket/UNIX.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Socket/UNIX.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Socket/UNIX.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Socket/UNIX.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Socket/UNIX.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Socket/UNIX.pm", {st_mode=S_IFREG|0644, st_size=1375, ...}) = 0
open("/usr/lib/perl/5.10/IO/Socket/UNIX.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "# IO::Socket::UNIX.pm\n#\n# Copyri"..., 4096) = 1375
_llseek(5, 1374, [1374], SEEK_SET)      = 0
_llseek(5, 0, [1374], SEEK_CUR)         = 0
close(5)                                = 0
stat64("/etc/perl/IO/Select.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/IO/Select.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Select.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/IO/Select.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Select.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/IO/Select.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Select.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/IO/Select.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Select.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/IO/Select.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Select.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/IO/Select.pm", {st_mode=S_IFREG|0644, st_size=4026, ...}) = 0
open("/usr/lib/perl/5.10/IO/Select.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "# IO::Select.pm\n#\n# Copyright (c"..., 4096) = 4026
stat64("/etc/perl/vars.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/vars.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/vars.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/vars.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/vars.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/vars.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/vars.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/vars.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/vars.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/vars.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/vars.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/vars.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/vars.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/vars.pm", {st_mode=S_IFREG|0644, st_size=1149, ...}) = 0
open("/usr/share/perl/5.10/vars.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb26668)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "package vars;\n\nuse 5.006;\n\nour $"..., 4096) = 1149
_llseek(6, 1148, [1148], SEEK_SET)      = 0
_llseek(6, 0, [1148], SEEK_CUR)         = 0
close(6)                                = 0
brk(0x1013c000)                         = 0x1013c000
_llseek(5, 4025, [4025], SEEK_SET)      = 0
_llseek(5, 0, [4025], SEEK_CUR)         = 0
close(5)                                = 0
stat64("/etc/perl/Tie/Hash.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Tie/Hash.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Tie/Hash.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Tie/Hash.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Tie/Hash.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Tie/Hash.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Tie/Hash.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Tie/Hash.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Tie/Hash.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Tie/Hash.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Tie/Hash.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Tie/Hash.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Tie/Hash.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Tie/Hash.pm", {st_mode=S_IFREG|0644, st_size=1722, ...}) = 0
open("/usr/share/perl/5.10/Tie/Hash.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "package Tie::Hash;\n\nour $VERSION"..., 4096) = 1722
read(5, "", 4096)                       = 0
close(5)                                = 0
stat64("/etc/perl/Convert/ASN1.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Convert/ASN1.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1.pm", {st_mode=S_IFREG|0644, st_size=9569, ...}) = 0
open("/usr/share/perl5/Convert/ASN1.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "# Copyright (c) 2000-2002 Graham"..., 4096) = 4096
stat64("/etc/perl/constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/constant.pm", {st_mode=S_IFREG|0644, st_size=3586, ...}) = 0
open("/usr/share/perl/5.10/constant.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb26668)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "package constant;\nuse 5.005;\nuse"..., 4096) = 3586
_llseek(6, 3585, [3585], SEEK_SET)      = 0
_llseek(6, 0, [3585], SEEK_CUR)         = 0
close(6)                                = 0
stat64("/etc/perl/bytes.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/bytes.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/bytes.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/bytes.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/bytes.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/bytes.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/bytes.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/bytes.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/bytes.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/bytes.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/bytes.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/bytes.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/bytes.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/bytes.pm", {st_mode=S_IFREG|0644, st_size=447, ...}) = 0
open("/usr/share/perl/5.10/bytes.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "package bytes;\n\nour $VERSION = \'"..., 4096) = 447
_llseek(6, 446, [446], SEEK_SET)        = 0
_llseek(6, 0, [446], SEEK_CUR)          = 0
close(6)                                = 0
stat64("/etc/perl/Encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode.pm", {st_mode=S_IFREG|0644, st_size=29317, ...}) = 0
open("/usr/lib/perl/5.10/Encode.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "#\n# $Id: Encode.pm,v 2.23 2007/0"..., 4096) = 4096
stat64("/etc/perl/base.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/base.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/base.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/base.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/base.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/base.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/base.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/base.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/base.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/base.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/base.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/base.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/base.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/base.pm", {st_mode=S_IFREG|0644, st_size=4858, ...}) = 0
open("/usr/share/perl/5.10/base.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb25eb8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "package base;\n\nuse strict \'vars\'"..., 4096) = 4096
brk(0x1015d000)                         = 0x1015d000
read(7, "rived class.  Hang on to the ori"..., 4096) = 762
_llseek(7, 4857, [4857], SEEK_SET)      = 0
_llseek(7, 0, [4857], SEEK_CUR)         = 0
close(7)                                = 0
stat64("/etc/perl/Encode/Alias.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Encode/Alias.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode/Alias.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode/Alias.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode/Alias.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode/Alias.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode/Alias.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode/Alias.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode/Alias.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode/Alias.pm", 0xbfb260a8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode/Alias.pmc", 0xbfb26128) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode/Alias.pm", {st_mode=S_IFREG|0644, st_size=11572, ...}) = 0
open("/usr/lib/perl/5.10/Encode/Alias.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb25eb8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "package Encode::Alias;\nuse stric"..., 4096) = 4096
read(7, " qr/^UTF-?(16|32)-?LE$/i => \'\"UT"..., 4096) = 4096
brk(0x1017e000)                         = 0x1017e000
brk(0x1017d000)                         = 0x1017d000
read(7, "f8 is blessed :)\n    define_alia"..., 4096) = 3380
_llseek(7, 8379, [8379], SEEK_SET)      = 0
_llseek(7, 0, [8379], SEEK_CUR)         = 0
close(7)                                = 0
read(6, "        require Carp;\n        Ca"..., 4096) = 4096
read(6, ") );\n                $$rpos = $n"..., 4096) = 4096
_llseek(6, 8644, [8644], SEEK_SET)      = 0
_llseek(6, 0, [8644], SEEK_CUR)         = 0
close(6)                                = 0
stat64("/usr/lib/perl/5.10/auto/Encode/Encode.so", {st_mode=S_IFREG|0644, st_size=45496, ...}) = 0
stat64("/usr/lib/perl/5.10/auto/Encode/Encode.bs", 0x100130c8) = -1 ENOENT (No such file or directory)
open("/usr/lib/perl/5.10/auto/Encode/Encode.so", O_RDONLY) = 6
read(6, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\000"..., 512) = 512
fstat64(6, {st_mode=S_IFREG|0644, st_size=45496, ...}) = 0
mmap(0xfaf2000, 109708, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xfaf2000
mprotect(0xfafd000, 61440, PROT_NONE)   = 0
mmap(0xfb0c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xa000) = 0xfb0c000
close(6)                                = 0
stat64("/etc/perl/Encode/Config.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Encode/Config.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode/Config.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode/Config.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode/Config.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode/Config.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode/Config.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode/Config.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode/Config.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode/Config.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode/Config.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode/Config.pm", {st_mode=S_IFREG|0644, st_size=6018, ...}) = 0
open("/usr/lib/perl/5.10/Encode/Config.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "#\n# Demand-load module list\n#\npa"..., 4096) = 4096
brk(0x1019e000)                         = 0x1019e000
read(6, "Encode::Unicode\',\n    \'UTF-32BE\'"..., 4096) = 1922
_llseek(6, 5954, [5954], SEEK_SET)      = 0
_llseek(6, 0, [5954], SEEK_CUR)         = 0
close(6)                                = 0
stat64("/etc/perl/Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/site_perl/Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/site_perl/Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("./Encode/ConfigLocal.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("./Encode/ConfigLocal.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Encode/Encoding.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Encode/Encoding.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode/Encoding.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Encode/Encoding.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode/Encoding.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Encode/Encoding.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode/Encoding.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Encode/Encoding.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode/Encoding.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Encode/Encoding.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode/Encoding.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Encode/Encoding.pm", {st_mode=S_IFREG|0644, st_size=9095, ...}) = 0
open("/usr/lib/perl/5.10/Encode/Encoding.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "package Encode::Encoding;\n\n# Bas"..., 4096) = 4096
_llseek(6, 1496, [1496], SEEK_SET)      = 0
_llseek(6, 0, [1496], SEEK_CUR)         = 0
close(6)                                = 0
stat64("/etc/perl/utf8.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/utf8.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/utf8.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/utf8.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/utf8.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/utf8.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/utf8.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/utf8.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/utf8.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/utf8.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/utf8.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/utf8.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/utf8.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/utf8.pm", {st_mode=S_IFREG|0644, st_size=379, ...}) = 0
open("/usr/share/perl/5.10/utf8.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "package utf8;\n\n$utf8::hint_bits "..., 4096) = 379
_llseek(6, 378, [378], SEEK_SET)        = 0
_llseek(6, 0, [378], SEEK_CUR)          = 0
close(6)                                = 0
read(5, "ASN;\n  open( ASN, $asnp )\n      "..., 4096) = 4096
read(5, "# with bit8 representing that th"..., 4096) = 1377
stat64("/etc/perl/Convert/ASN1/_decode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Convert/ASN1/_decode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1/_decode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1/_decode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1/_decode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1/_decode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1/_decode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1/_decode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1/_decode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1/_decode.pm", {st_mode=S_IFREG|0644, st_size=14393, ...}) = 0
open("/usr/share/perl5/Convert/ASN1/_decode.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "# Copyright (c) 2000-2005 Graham"..., 4096) = 4096
brk(0x101bf000)                         = 0x101bf000
read(6, "optn,\n\t\t    [$cop],\n\t\t    (\\my %"..., 4096) = 4096
read(6, "bstr($_[4],$_[5],$_[6]);\n  }\n  1"..., 4096) = 4096
read(6, "1;\n}\n\n\nsub _decode_tl {\n  my($po"..., 4096) = 2105
brk(0x101e0000)                         = 0x101e0000
read(6, "", 4096)                       = 0
close(6)                                = 0
stat64("/etc/perl/Convert/ASN1/_encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Convert/ASN1/_encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1/_encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1/_encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1/_encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1/_encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1/_encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1/_encode.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1/_encode.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1/_encode.pm", {st_mode=S_IFREG|0644, st_size=9206, ...}) = 0
open("/usr/share/perl5/Convert/ASN1/_encode.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "# Copyright (c) 2000-2005 Graham"..., 4096) = 4096
read(6, "h\n\n  # Zero\n  unless ($_[3]) {\n "..., 4096) = 4096
read(6, "$_[0]->{oidtable}{$_[2]->{$_[1]-"..., 4096) = 1014
read(6, "", 4096)                       = 0
close(6)                                = 0
stat64("/etc/perl/Convert/ASN1/IO.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Convert/ASN1/IO.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1/IO.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1/IO.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1/IO.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1/IO.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1/IO.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1/IO.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1/IO.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1/IO.pm", {st_mode=S_IFREG|0644, st_size=5433, ...}) = 0
open("/usr/share/perl5/Convert/ASN1/IO.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "# Copyright (c) 2000-2005 Graham"..., 4096) = 4096
brk(0x10201000)                         = 0x10201000
read(6, " asn_write { # $sock, $buffer\n\n "..., 4096) = 1337
read(6, "", 4096)                       = 0
close(6)                                = 0
stat64("/etc/perl/Convert/ASN1/parser.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Convert/ASN1/parser.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1/parser.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Convert/ASN1/parser.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1/parser.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Convert/ASN1/parser.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1/parser.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Convert/ASN1/parser.pm", 0xbfb26898) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1/parser.pmc", 0xbfb26918) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Convert/ASN1/parser.pm", {st_mode=S_IFREG|0644, st_size=23342, ...}) = 0
open("/usr/share/perl5/Convert/ASN1/parser.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb266a8)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "# 1 \"y.tab.pl\"\n#$yysccsid = \"@(#"..., 4096) = 4096
read(6, " 1,    1,    1,    1,\n    3,    "..., 4096) = 4096
read(6, " 25,   18,    6,   10,    0,    "..., 4096) = 4096
brk(0x10222000)                         = 0x10222000
read(6, "val = []}[cTYPE] = (\'ENUM\');\n\t\t\n"..., 4096) = 4096
read(6, " \'::=\'         => constASSIGN(),"..., 4096) = 4096
brk(0x10243000)                         = 0x10243000
read(6, "dx,1,expand_ops($tree, $op->[cCH"..., 4096) = 2862
read(6, "", 4096)                       = 0
close(6)                                = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
stat64("/etc/perl/Net/LDAP/Message.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Net/LDAP/Message.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Message.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Message.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Message.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Message.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Message.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Message.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Message.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Message.pm", {st_mode=S_IFREG|0644, st_size=4933, ...}) = 0
open("/usr/share/perl5/Net/LDAP/Message.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "# Copyright (c) 1997-2004 Graham"..., 4096) = 4096
stat64("/etc/perl/Net/LDAP/Constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Net/LDAP/Constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Constant.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Constant.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Constant.pm", {st_mode=S_IFREG|0644, st_size=13490, ...}) = 0
open("/usr/share/perl5/Net/LDAP/Constant.pm", O_RDONLY|O_LARGEFILE) = 6
ioctl(6, TCGETS, 0xbfb26668)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "# Copyright (c) 1998-2008 Graham"..., 4096) = 4096
fcntl64(6, F_SETFD, FD_CLOEXEC)         = 0
_llseek(6, 2631, [2631], SEEK_SET)      = 0
_llseek(6, 0, [2631], SEEK_CUR)         = 0
_llseek(6, 0, [0], SEEK_SET)            = 0
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "# Copyright (c) 1998-2008 Graham"..., 4096) = 4096
stat64("/etc/perl/Net/LDAP/ASN.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Net/LDAP/ASN.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/ASN.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/ASN.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/ASN.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/ASN.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/ASN.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/ASN.pm", 0xbfb26858) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/ASN.pmc", 0xbfb268d8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/ASN.pm", {st_mode=S_IFREG|0644, st_size=13947, ...}) = 0
open("/usr/share/perl5/Net/LDAP/ASN.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb26668)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "\npackage Net::LDAP::ASN;\n\n$VERSI"..., 4096) = 4096
read(7, "DN              (67),\n\t    entry"..., 4096) = 4096
read(7, "ntry           LDAPDN,\n\tnewrdn  "..., 4096) = 4096
read(7, "-4370 Proxied Authorization Cont"..., 4096) = 1659
brk(0x10264000)                         = 0x10264000
read(7, "", 4096)                       = 0
close(7)                                = 0
brk(0x10285000)                         = 0x10285000
read(5, "esg_id  {  shift->{mesgid}   }\ns"..., 4096) = 837
read(5, "", 4096)                       = 0
close(5)                                = 0
_llseek(6, 3502, [3502], SEEK_SET)      = 0
_llseek(6, 0, [3502], SEEK_CUR)         = 0
_llseek(6, 0, [0], SEEK_SET)            = 0
_llseek(6, 0, [0], SEEK_CUR)            = 0
read(6, "# Copyright (c) 1998-2008 Graham"..., 4096) = 4096
read(6, "er server. The response will\ncon"..., 4096) = 4096
read(6, "odify DN requested was submitted"..., 4096) = 4096
read(6, "o short.\n\n=item LDAP_PP_PASSWORD"..., 4096) = 1202
read(4, "t;\n  $ldap->{net_ldap_port} = $p"..., 4096) = 4096
read(4, "  = &_dn_options;\n\n  require Net"..., 4096) = 4096
brk(0x102a6000)                         = 0x102a6000
brk(0x102a5000)                         = 0x102a5000
read(4, " $arg->{control}\n    and $ldap->"..., 4096) = 4096
read(4, "  controls => $control\n  ) or re"..., 4096) = 4096
read(4, "_read(0)) {\n    my $pdu;\n    asn"..., 4096) = 4096
brk(0x102c6000)                         = 0x102c6000
read(4, "1\' unless defined $arg->{sslvers"..., 4096) = 1256
read(4, "", 4096)                       = 0
close(4)                                = 0
stat64("/etc/perl/Authen/SASL.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Authen/SASL.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Authen/SASL.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Authen/SASL.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Authen/SASL.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Authen/SASL.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Authen/SASL.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Authen/SASL.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Authen/SASL.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Authen/SASL.pm", {st_mode=S_IFREG|0644, st_size=2559, ...}) = 0
open("/usr/share/perl5/Authen/SASL.pm", O_RDONLY|O_LARGEFILE) = 4
ioctl(4, TCGETS, 0xbfb27648)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(4, 0, [0], SEEK_CUR)            = 0
read(4, "# Copyright (c) 2004-2006 Graham"..., 4096) = 2559
read(4, "", 4096)                       = 0
close(4)                                = 0
stat64("/etc/perl/Authen/SASL/Cyrus.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Authen/SASL/Cyrus.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Authen/SASL/Cyrus.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Authen/SASL/Cyrus.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Authen/SASL/Cyrus.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Authen/SASL/Cyrus.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Authen/SASL/Cyrus.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Authen/SASL/Cyrus.pm", {st_mode=S_IFREG|0644, st_size=730, ...}) = 0
open("/usr/lib/perl5/Authen/SASL/Cyrus.pm", O_RDONLY|O_LARGEFILE) = 4
ioctl(4, TCGETS, 0xbfb27648)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(4, 0, [0], SEEK_CUR)            = 0
read(4, "package Authen::SASL::Cyrus;\nreq"..., 4096) = 730
read(4, "", 4096)                       = 0
close(4)                                = 0
stat64("/etc/perl/DynaLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/DynaLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/DynaLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/DynaLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/DynaLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/DynaLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/DynaLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/DynaLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/DynaLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/DynaLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/DynaLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/DynaLoader.pm", {st_mode=S_IFREG|0644, st_size=7404, ...}) = 0
open("/usr/lib/perl/5.10/DynaLoader.pm", O_RDONLY|O_LARGEFILE) = 4
ioctl(4, TCGETS, 0xbfb27648)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(4, 0, [0], SEEK_CUR)            = 0
read(4, "# Generated from DynaLoader_pm.P"..., 4096) = 4096
stat64("/etc/perl/Config.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Config.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Config.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Config.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Config.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Config.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Config.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Config.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Config.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Config.pm", 0xbfb27048) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Config.pmc", 0xbfb270c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/Config.pm", {st_mode=S_IFREG|0644, st_size=2560, ...}) = 0
open("/usr/lib/perl/5.10/Config.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb26e58)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "# This file was created by confi"..., 4096) = 2560
read(5, "", 4096)                       = 0
close(5)                                = 0
read(4, " a new perl executable which eit"..., 4096) = 3308
brk(0x102e7000)                         = 0x102e7000
read(4, "", 4096)                       = 0
close(4)                                = 0
stat64("/etc/perl/AutoLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/AutoLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/AutoLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/AutoLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/AutoLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/AutoLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/AutoLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/AutoLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/AutoLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/AutoLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/AutoLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl/5.10/AutoLoader.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/AutoLoader.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl/5.10/AutoLoader.pm", {st_mode=S_IFREG|0644, st_size=5638, ...}) = 0
open("/usr/share/perl/5.10/AutoLoader.pm", O_RDONLY|O_LARGEFILE) = 4
ioctl(4, TCGETS, 0xbfb27648)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(4, 0, [0], SEEK_CUR)            = 0
read(4, "package AutoLoader;\n\nuse strict;"..., 4096) = 4096
read(4, "^&?AUTOLOAD$/ ) {\n\t    no strict"..., 4096) = 1542
_llseek(4, 5637, [5637], SEEK_SET)      = 0
_llseek(4, 0, [5637], SEEK_CUR)         = 0
close(4)                                = 0
stat64("/etc/perl/Authen/SASL/Cyrus/Security.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Authen/SASL/Cyrus/Security.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Authen/SASL/Cyrus/Security.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Authen/SASL/Cyrus/Security.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Authen/SASL/Cyrus/Security.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Authen/SASL/Cyrus/Security.pm", 0xbfb27838) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Authen/SASL/Cyrus/Security.pmc", 0xbfb278b8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Authen/SASL/Cyrus/Security.pm", {st_mode=S_IFREG|0644, st_size=3089, ...}) = 0
open("/usr/lib/perl5/Authen/SASL/Cyrus/Security.pm", O_RDONLY|O_LARGEFILE) = 4
ioctl(4, TCGETS, 0xbfb27648)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(4, 0, [0], SEEK_CUR)            = 0
read(4, "#\n# Add SASL encoding/decoding t"..., 4096) = 3089
read(4, "", 4096)                       = 0
close(4)                                = 0
stat64("/etc/perl/auto/Authen/SASL/Cyrus", 0x100130c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/auto/Authen/SASL/Cyrus", 0x100130c8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/auto/Authen/SASL/Cyrus", 0x100130c8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/auto/Authen/SASL/Cyrus", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat64("/usr/lib/perl5/auto/Authen/SASL/Cyrus/Cyrus.so", {st_mode=S_IFREG|0644, st_size=57436, ...}) = 0
stat64("/usr/lib/perl5/auto/Authen/SASL/Cyrus/Cyrus.bs", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
open("/usr/lib/perl5/auto/Authen/SASL/Cyrus/Cyrus.so", O_RDONLY) = 4
read(4, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\000"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=57436, ...}) = 0
mmap(0xfac4000, 121772, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xfac4000
mprotect(0xfad2000, 61440, PROT_NONE)   = 0
mmap(0xfae1000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xd000) = 0xfae1000
close(4)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=88223, ...}) = 0
mmap(NULL, 88223, PROT_READ, MAP_PRIVATE, 4, 0) = 0x4816b000
close(4)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libsasl2.so.2", O_RDONLY) = 4
read(4, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0UP"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=118888, ...}) = 0
mmap(0xfa87000, 183092, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xfa87000
mprotect(0xfaa3000, 65536, PROT_NONE)   = 0
mmap(0xfab3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1c000) = 0xfab3000
close(4)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libresolv.so.2", O_RDONLY)   = 4
read(4, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0(\220"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=71564, ...}) = 0
mmap(0xfa53000, 145396, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xfa53000
mprotect(0xfa64000, 61440, PROT_NONE)   = 0
mmap(0xfa73000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x10000) = 0xfa73000
mmap(0xfa75000, 6132, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xfa75000
close(4)                                = 0
mprotect(0xfa73000, 4096, PROT_READ)    = 0
munmap(0x4816b000, 88223)               = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
rt_sigprocmask(SIG_BLOCK, [PIPE], [], 8) = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
open("/etc/resolv.conf", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=85, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48023000
read(3, "domain nixsys.be\nsearch nixsys.b"..., 4096) = 85
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x48023000, 4096)                = 0
stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=85, ...}) = 0
open("/etc/resolv.conf", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=85, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48023000
read(3, "domain nixsys.be\nsearch nixsys.b"..., 4096) = 85
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x48023000, 4096)                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 3
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
send(3, "\0\0\0\2\0\0\0\r\0\0\0\6hosts\0", 18, MSG_NOSIGNAL) = 18
poll([{fd=3, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN|POLLHUP}], 1, 5000) = 1
recvmsg(3, {msg_name(0)=NULL, msg_iov(2)=[{"\0\0\0\0\0\0", 6}, {"\17\377MD\20\0010\10", 8}], msg_controllen=0, msg_flags=0x40000000 /* MSG_??? */}, 0x40000000 /* MSG_??? */) = 0
close(3)                                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 3
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = 0
send(3, "\0\0\0\2\0\0\0\4\0\0\0\16samba.grep.be\0", 26, MSG_NOSIGNAL) = 26
poll([{fd=3, events=POLLIN|POLLERR|POLLHUP, revents=POLLIN|POLLHUP}], 1, 5000) = 1
read(3, "\0\0\0\2\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377"..., 32) = 32
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=491, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48023000
read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 491
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x48023000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=88223, ...}) = 0
mmap(NULL, 88223, PROT_READ, MAP_PRIVATE, 3, 0) = 0x4816b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libnss_files.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\31"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=46724, ...}) = 0
mmap(0xfa27000, 111260, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xfa27000
mprotect(0xfa32000, 61440, PROT_NONE)   = 0
mmap(0xfa41000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0xfa41000
close(3)                                = 0
mprotect(0xfa41000, 4096, PROT_READ)    = 0
munmap(0x4816b000, 88223)               = 0
open("/etc/host.conf", O_RDONLY)        = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48023000
read(3, "multi on\n", 4096)             = 9
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x48023000, 4096)                = 0
futex(0xfd2f548, 0x81 /* FUTEX_??? */, 2147483647) = 0
open("/etc/hosts", O_RDONLY|0x80000 /* O_??? */) = 3
fcntl64(3, F_GETFD)                     = 0x1 (flags FD_CLOEXEC)
fstat64(3, {st_mode=S_IFREG|0644, st_size=261, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48023000
read(3, "127.0.0.1\tlocalhost\n127.0.1.1\tco"..., 4096) = 261
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x48023000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=88223, ...}) = 0
mmap(NULL, 88223, PROT_READ, MAP_PRIVATE, 3, 0) = 0x4816b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libnss_dns.so.2", O_RDONLY)  = 3
read(3, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\v"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=18012, ...}) = 0
mmap(0xfa02000, 82060, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xfa02000
mprotect(0xfa06000, 61440, PROT_NONE)   = 0
mmap(0xfa15000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0xfa15000
close(3)                                = 0
mprotect(0xfa15000, 4096, PROT_READ)    = 0
munmap(0x4816b000, 88223)               = 0
stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=85, ...}) = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("195.144.77.34")}, 28) = 0
fcntl64(3, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
poll([{fd=3, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
send(3, "\207\313\1\0\0\1\0\0\0\0\0\0\5samba\4grep\2be\0\0\1\0\1"..., 31, MSG_NOSIGNAL) = 31
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(3, FIONREAD, [212])               = 0
recvfrom(3, "\207\313\205\200\0\1\0\1\0\3\0\5\5samba\4grep\2be\0\0\1"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("195.144.77.34")}, [16]) = 212
close(3)                                = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
ioctl(3, TCGETS, 0xbfb27fb8)            = -1 EINVAL (Invalid argument)
_llseek(3, 0, 0xbfb28018, SEEK_CUR)     = -1 ESPIPE (Illegal seek)
ioctl(3, TCGETS, 0xbfb27fb8)            = -1 EINVAL (Invalid argument)
_llseek(3, 0, 0xbfb28018, SEEK_CUR)     = -1 ESPIPE (Illegal seek)
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fcntl64(3, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
connect(3, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("195.144.77.39")}, 16) = -1 EINPROGRESS (Operation now in progress)
open("/usr/share/locale/locale.alias", O_RDONLY) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=2586, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x48023000
read(4, "# Locale name alias data base.\n#"..., 4096) = 2586
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x48023000, 4096)                = 0
open("/usr/share/locale/nl_BE.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/nl_BE.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/nl_BE/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/nl.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/nl.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/nl/LC_MESSAGES/libc.mo", O_RDONLY) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=131590, ...}) = 0
mmap(NULL, 131590, PROT_READ, MAP_PRIVATE, 4, 0) = 0x4816b000
close(4)                                = 0
open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=25700, ...}) = 0
mmap(NULL, 25700, PROT_READ, MAP_SHARED, 4, 0) = 0x48023000
close(4)                                = 0
futex(0xfd2da04, 0x81 /* FUTEX_??? */, 2147483647) = 0
select(8, NULL, [3], NULL, {120, 0})    = 1 (out [3], left {120, 0})
connect(3, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("195.144.77.39")}, 16) = 0
fcntl64(3, F_GETFL)                     = 0x802 (flags O_RDWR|O_NONBLOCK)
fcntl64(3, F_SETFL, O_RDWR)             = 0
stat64("/etc/perl/Net/LDAP/Bind.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Net/LDAP/Bind.pm", 0xbfb28018) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Bind.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Bind.pm", 0xbfb28018) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Bind.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Bind.pm", 0xbfb28018) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Bind.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Bind.pm", 0xbfb28018) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Bind.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Bind.pm", {st_mode=S_IFREG|0644, st_size=1858, ...}) = 0
open("/usr/share/perl5/Net/LDAP/Bind.pm", O_RDONLY|O_LARGEFILE) = 4
ioctl(4, TCGETS, 0xbfb27e28)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(4, 0, [0], SEEK_CUR)            = 0
read(4, "# Copyright (c) 1998-2004 Graham"..., 4096) = 1858
read(4, "", 4096)                       = 0
close(4)                                = 0
getpeername(3, {sa_family=AF_INET, sin_port=htons(389), sin_addr=inet_addr("195.144.77.39")}, [16]) = 0
getuid()                                = 2000
geteuid()                               = 2000
getgid()                                = 2000
getegid()                               = 2000
open("/usr/lib/sasl2", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|0x80000) = 4
fstat64(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
fcntl64(4, F_GETFD)                     = 0x1 (flags FD_CLOEXEC)
getdents(4, /* 42 entries */, 4096)     = 1148
open("/usr/lib/sasl2/libplain.la", O_RDONLY) = 5
close(5)                                = 0
open("/usr/lib/sasl2/liblogin.la", O_RDONLY) = 5
close(5)                                = 0
open("/usr/lib/sasl2/libgssapiv2.la", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=904, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
read(5, "# libgssapiv2.la - a libtool lib"..., 4096) = 904
close(5)                                = 0
munmap(0x4802a000, 4096)                = 0
open("/usr/lib/sasl2/libgssapiv2.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0%\320"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=33776, ...}) = 0
mmap(0xf9da000, 97980, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf9da000
mprotect(0xf9e2000, 61440, PROT_NONE)   = 0
mmap(0xf9f1000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7000) = 0xf9f1000
close(5)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=88223, ...}) = 0
mmap(NULL, 88223, PROT_READ, MAP_PRIVATE, 5, 0) = 0x4818c000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0T@"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=180092, ...}) = 0
mmap(0xf98e000, 244328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf98e000
mprotect(0xf9b9000, 61440, PROT_NONE)   = 0
mmap(0xf9c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2a000) = 0xf9c8000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libkrb5.so.3", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\001"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=662884, ...}) = 0
mmap(0xf8cc000, 727024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf8cc000
mprotect(0xf96b000, 61440, PROT_NONE)   = 0
mmap(0xf97a000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9e000) = 0xf97a000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0B "..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=155892, ...}) = 0
mmap(0xf886000, 220684, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf886000
mprotect(0xf8ab000, 61440, PROT_NONE)   = 0
mmap(0xf8ba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x24000) = 0xf8ba000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libcom_err.so.2", O_RDONLY)  = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\37"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=15088, ...}) = 0
mmap(0xf862000, 79380, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf862000
mprotect(0xf866000, 61440, PROT_NONE)   = 0
mmap(0xf875000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xf875000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libkrb5support.so.0", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\031"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=31352, ...}) = 0
mmap(0xf83a000, 95544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf83a000
mprotect(0xf841000, 65536, PROT_NONE)   = 0
mmap(0xf851000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7000) = 0xf851000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libkeyutils.so.1", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\035"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=12552, ...}) = 0
mmap(0xf817000, 76804, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf817000
mprotect(0xf81a000, 61440, PROT_NONE)   = 0
mmap(0xf829000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xf829000
close(5)                                = 0
munmap(0x4818c000, 88223)               = 0
open("/usr/lib/sasl2/libcrammd5.la", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=841, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
read(5, "# libcrammd5.la - a libtool libr"..., 4096) = 841
close(5)                                = 0
munmap(0x4802a000, 4096)                = 0
open("/usr/lib/sasl2/libcrammd5.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0!\220"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=24184, ...}) = 0
mmap(0xf7f1000, 88384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf7f1000
mprotect(0xf7f7000, 61440, PROT_NONE)   = 0
mmap(0xf806000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x5000) = 0xf806000
close(5)                                = 0
open("/usr/lib/sasl2/libanonymous.la", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=855, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
read(5, "# libanonymous.la - a libtool li"..., 4096) = 855
close(5)                                = 0
munmap(0x4802a000, 4096)                = 0
open("/usr/lib/sasl2/libanonymous.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0 \200"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=21472, ...}) = 0
mmap(0xf7cc000, 85728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf7cc000
mprotect(0xf7d1000, 61440, PROT_NONE)   = 0
mmap(0xf7e0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4000) = 0xf7e0000
close(5)                                = 0
open("/usr/lib/sasl2/libcrammd5.la", O_RDONLY) = 5
close(5)                                = 0
open("/usr/lib/sasl2/libntlm.la", O_RDONLY) = 5
close(5)                                = 0
open("/usr/lib/sasl2/liblogin.la", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=835, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
read(5, "# liblogin.la - a libtool librar"..., 4096) = 835
close(5)                                = 0
munmap(0x4802a000, 4096)                = 0
open("/usr/lib/sasl2/liblogin.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0 \260"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=22372, ...}) = 0
mmap(0xf7a6000, 86632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf7a6000
mprotect(0xf7ab000, 65536, PROT_NONE)   = 0
mmap(0xf7bb000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x5000) = 0xf7bb000
close(5)                                = 0
open("/usr/lib/sasl2/libdigestmd5.la", O_RDONLY) = 5
close(5)                                = 0
open("/usr/lib/sasl2/libplain.la", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=835, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
read(5, "# libplain.la - a libtool librar"..., 4096) = 835
close(5)                                = 0
munmap(0x4802a000, 4096)                = 0
open("/usr/lib/sasl2/libplain.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0 \200"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=22420, ...}) = 0
mmap(0xf780000, 86680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf780000
mprotect(0xf786000, 61440, PROT_NONE)   = 0
mmap(0xf795000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x5000) = 0xf795000
close(5)                                = 0
open("/usr/lib/sasl2/libanonymous.la", O_RDONLY) = 5
close(5)                                = 0
open("/usr/lib/sasl2/libsasldb.la", O_RDONLY) = 5
close(5)                                = 0
open("/usr/lib/sasl2/libdigestmd5.la", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=864, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
read(5, "# libdigestmd5.la - a libtool li"..., 4096) = 864
close(5)                                = 0
munmap(0x4802a000, 4096)                = 0
open("/usr/lib/sasl2/libdigestmd5.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0+@"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=55980, ...}) = 0
mmap(0xf752000, 120144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf752000
mprotect(0xf75f000, 65536, PROT_NONE)   = 0
mmap(0xf76f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xd000) = 0xf76f000
close(5)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=88223, ...}) = 0
mmap(NULL, 88223, PROT_READ, MAP_PRIVATE, 5, 0) = 0x4818c000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libcrypto.so.0.9.8", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\4\356"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=1662144, ...}) = 0
mmap(0xf5a9000, 1673752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf5a9000
mmap(0xf729000, 90112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x180000) = 0xf729000
mmap(0xf73f000, 10776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xf73f000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libz.so.1", O_RDONLY)    = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\32"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=86440, ...}) = 0
mmap(0xf574000, 150540, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf574000
mprotect(0xf589000, 61440, PROT_NONE)   = 0
mmap(0xf598000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x14000) = 0xf598000
close(5)                                = 0
munmap(0x4818c000, 88223)               = 0
open("/usr/lib/sasl2/libsasldb.la", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=866, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
read(5, "# libsasldb.la - a libtool libra"..., 4096) = 866
close(5)                                = 0
munmap(0x4802a000, 4096)                = 0
open("/usr/lib/sasl2/libsasldb.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0#\240"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=28172, ...}) = 0
brk(0x10308000)                         = 0x10308000
mmap(0xf54d000, 92436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf54d000
mprotect(0xf554000, 61440, PROT_NONE)   = 0
mmap(0xf563000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x6000) = 0xf563000
close(5)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=88223, ...}) = 0
mmap(NULL, 88223, PROT_READ, MAP_PRIVATE, 5, 0) = 0x4818c000
close(5)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libdb-4.6.so", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\2:\320"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=1442224, ...}) = 0
mmap(0xf3cd000, 1506932, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf3cd000
mprotect(0xf528000, 61440, PROT_NONE)   = 0
mmap(0xf537000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x15a000) = 0xf537000
close(5)                                = 0
munmap(0x4818c000, 88223)               = 0
open("/usr/lib/sasl2/libntlm.la", O_RDONLY) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=829, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
read(5, "# libntlm.la - a libtool library"..., 4096) = 829
close(5)                                = 0
munmap(0x4802a000, 4096)                = 0
open("/usr/lib/sasl2/libntlm.so.2", O_RDONLY) = 5
read(5, "\177ELF\1\2\1\0\0\0\0\0\0\0\0\0\0\3\0\24\0\0\0\1\0\0\'"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=39200, ...}) = 0
mmap(0xf3a3000, 103404, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xf3a3000
mprotect(0xf3ad000, 61440, PROT_NONE)   = 0
mmap(0xf3bc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0xf3bc000
close(5)                                = 0
open("/usr/lib/sasl2/libgssapiv2.la", O_RDONLY) = 5
close(5)                                = 0
getdents(4, /* 0 entries */, 4096)      = 0
close(4)                                = 0
uname({sys="Linux", node="country", ...}) = 0
getsockname(3, {sa_family=AF_INET, sin_port=htons(54716), sin_addr=inet_addr("195.144.77.46")}, [16]) = 0
futex(0xf85150c, 0x81 /* FUTEX_??? */, 2147483647) = 0
getuid()                                = 2000
geteuid()                               = 2000
getgid()                                = 2000
getegid()                               = 2000
prctl(0x3, 0, 0, 0, 0)                  = 1
open("/dev/tty", O_WRONLY|O_CREAT|O_APPEND, 0666) = 4
fstat64(4, {st_mode=S_IFCHR|0666, st_rdev=makedev(5, 0), ...}) = 0
ioctl(4, TCGETS, {B38400 opost isig icanon echo ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802a000
fstat64(4, {st_mode=S_IFCHR|0666, st_rdev=makedev(5, 0), ...}) = 0
_llseek(4, 0, 0xbfb27d68, SEEK_END)     = -1 ESPIPE (Illegal seek)
futex(0xf851444, 0x81 /* FUTEX_??? */, 2147483647) = 0
futex(0xf9c95f0, 0x81 /* FUTEX_??? */, 2147483647) = 0
futex(0xf97d548, 0x81 /* FUTEX_??? */, 2147483647) = 0
futex(0xf97d764, 0x81 /* FUTEX_??? */, 2147483647) = 0
time(NULL)                              = 1213796525
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=3469, ...}) = 0
open("/etc/krb5.conf", O_RDONLY)        = 5
access("/etc/krb5.conf", W_OK)          = -1 EACCES (Permission denied)
fstat64(5, {st_mode=S_IFREG|0644, st_size=3469, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802b000
read(5, "[libdefaults]\n\tdefault_realm = G"..., 4096) = 3469
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x4802b000, 4096)                = 0
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb23ca8) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "2\6\225[\236\2149\324a\326\20\232\201\3650+<\5;\236", 20) = 20
close(5)                                = 0
futex(0xf8bbad0, 0x81 /* FUTEX_??? */, 2147483647) = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
socket(PF_NETLINK, SOCK_RAW, 0)         = 5
bind(5, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
getsockname(5, {sa_family=AF_NETLINK, pid=1590, groups=00000000}, [12]) = 0
time(NULL)                              = 1213796525
sendto(5, "\0\0\0\24\0\26\3\1HY\20\255\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\0\0\0000\0\24\0\2HY\20\255\0\0\0066\2\10\200\376\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 108
recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\0\0\0@\0\24\0\2HY\20\255\0\0\0066\n\200\200\376\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 192
recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\0\0\0\24\0\3\0\2HY\20\255\0\0\0066\0\0\0\0\0\0\0\1\0\24"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=85, ...}) = 0
open("/etc/hosts", O_RDONLY|0x80000 /* O_??? */) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=261, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802b000
read(5, "127.0.0.1\tlocalhost\n127.0.1.1\tco"..., 4096) = 261
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x4802b000, 4096)                = 0
stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=85, ...}) = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 5
connect(5, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("195.144.77.34")}, 28) = 0
fcntl64(5, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(5, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
poll([{fd=5, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
send(5, "r=\1\0\0\1\0\0\0\0\0\0\00239\00277\003144\003195\7in-a"..., 44, MSG_NOSIGNAL) = 44
poll([{fd=5, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(5, FIONREAD, [188])               = 0
recvfrom(5, "r=\201\200\0\1\0\2\0\2\0\2\00239\00277\003144\003195\7"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("195.144.77.34")}, [16]) = 188
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=3469, ...}) = 0
open("/etc/krb5.conf", O_RDONLY)        = 5
access("/etc/krb5.conf", W_OK)          = -1 EACCES (Permission denied)
fstat64(5, {st_mode=S_IFREG|0644, st_size=3469, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802b000
read(5, "[libdefaults]\n\tdefault_realm = G"..., 4096) = 3469
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x4802b000, 4096)                = 0
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25b18) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "\375)\257\246\23p\362\300\262\231\n2ky~$\227\370n\316", 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25a08) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "&L!\t\354\364\345\263\374*U\330\212\233\351j\17Q\23\360"..., 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
open("/tmp/krb5cc_2000_UaPTgZ", O_RDONLY) = 5
fcntl64(5, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
read(5, "\5\4", 2)                      = 2
read(5, "\0\f\0\1\0\10\0\0\0\0\377\362]\360\0\0\0\1\0\0\0\1\0\0"..., 1024) = 1024
lseek(5, 2, SEEK_SET)                   = 2
read(5, "\0\f\0\1\0\10\0\0\0\0\377\362]\360\0\0\0\1\0\0\0\1\0\0"..., 1024) = 1024
lseek(5, -1010, SEEK_CUR)               = 16
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 1024
lseek(5, 2, SEEK_SET)                   = 2
read(5, "\0\f\0\1\0\10\0\0\0\0\377\362]\360\0\0\0\1\0\0\0\1\0\0"..., 1024) = 1024
lseek(5, -1010, SEEK_CUR)               = 16
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 1024
lseek(5, -995, SEEK_CUR)                = 45
lseek(5, 45, SEEK_SET)                  = 45
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 1024
lseek(5, -608, SEEK_CUR)                = 461
fcntl64(5, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
open("/tmp/krb5cc_2000_UaPTgZ", O_RDONLY) = 5
fcntl64(5, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
read(5, "\5\4", 2)                      = 2
read(5, "\0\f\0\1\0\10\0\0\0\0\377\362]\360\0\0\0\1\0\0\0\1\0\0"..., 1024) = 1024
lseek(5, 2, SEEK_SET)                   = 2
read(5, "\0\f\0\1\0\10\0\0\0\0\377\362]\360\0\0\0\1\0\0\0\1\0\0"..., 1024) = 1024
lseek(5, -1010, SEEK_CUR)               = 16
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 1024
lseek(5, -995, SEEK_CUR)                = 45
lseek(5, 45, SEEK_SET)                  = 45
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 1024
lseek(5, -608, SEEK_CUR)                = 461
lseek(5, 461, SEEK_SET)                 = 461
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 841
lseek(5, -424, SEEK_CUR)                = 878
lseek(5, 878, SEEK_SET)                 = 878
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 424
lseek(5, 0, SEEK_CUR)                   = 1302
lseek(5, 1302, SEEK_SET)                = 1302
read(5, "", 1024)                       = 0
fcntl64(5, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
close(5)                                = 0
time(NULL)                              = 1213796525
open("/etc/localtime", O_RDONLY)        = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=2944, ...}) = 0
fstat64(5, {st_mode=S_IFREG|0644, st_size=2944, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802b000
read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0\n\0\0"..., 4096) = 2944
_llseek(5, -28, [2916], SEEK_CUR)       = 0
read(5, "\nCET-1CEST,M3.5.0,M10.5.0/3\n", 4096) = 28
close(5)                                = 0
munmap(0x4802b000, 4096)                = 0
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25ad8) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "\7{\35]\277\272\342\227?&.s\330\200Z\326a\34O.", 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25cd8) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "sUu\244\317\rA@\376\32r\32\232\356\"\\{\376(\277", 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
write(3, "0\202\2W\2\1\1`\202\2P\2\1\3\4\"uid=wouter,ou=Pe"..., 603) = 603
read(3, "0\201", 2)                     = 2
read(3, "\251", 1)                      = 1
read(3, "\2\1\1a\201\243\n\1\16\4\0\4\0\207\201\231`\201\226\6\t"..., 169) = 169
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb23d18) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "\372=\33\256\3207\343I\261\222\342\22\2}O\1\0\305\375?"..., 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
socket(PF_NETLINK, SOCK_RAW, 0)         = 5
bind(5, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
getsockname(5, {sa_family=AF_NETLINK, pid=1590, groups=00000000}, [12]) = 0
time(NULL)                              = 1213796525
sendto(5, "\0\0\0\24\0\26\3\1HY\20\255\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\0\0\0000\0\24\0\2HY\20\255\0\0\0066\2\10\200\376\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 108
recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\0\0\0@\0\24\0\2HY\20\255\0\0\0066\n\200\200\376\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 192
recvmsg(5, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\0\0\0\24\0\3\0\2HY\20\255\0\0\0066\0\0\0\0\0\0\0\1\0\24"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
open("/etc/hosts", O_RDONLY|0x80000 /* O_??? */) = 5
fstat64(5, {st_mode=S_IFREG|0644, st_size=261, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802b000
read(5, "127.0.0.1\tlocalhost\n127.0.1.1\tco"..., 4096) = 261
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x4802b000, 4096)                = 0
stat64("/etc/resolv.conf", {st_mode=S_IFREG|0644, st_size=85, ...}) = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 5
connect(5, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("195.144.77.34")}, 28) = 0
fcntl64(5, F_GETFL)                     = 0x2 (flags O_RDWR)
fcntl64(5, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
poll([{fd=5, events=POLLOUT, revents=POLLOUT}], 1, 0) = 1
send(5, "me\1\0\0\1\0\0\0\0\0\0\00239\00277\003144\003195\7in-a"..., 44, MSG_NOSIGNAL) = 44
poll([{fd=5, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(5, FIONREAD, [188])               = 0
recvfrom(5, "me\201\200\0\1\0\2\0\2\0\2\00239\00277\003144\003195\7"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("195.144.77.34")}, [16]) = 188
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25a78) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "\21\3\347\250\203\223lj\336\25\22\16\264,\374\200\tGg\7"..., 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
open("/tmp/krb5cc_2000_UaPTgZ", O_RDONLY) = 5
fcntl64(5, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
read(5, "\5\4", 2)                      = 2
read(5, "\0\f\0\1\0\10\0\0\0\0\377\362]\360\0\0\0\1\0\0\0\1\0\0"..., 1024) = 1024
lseek(5, 2, SEEK_SET)                   = 2
read(5, "\0\f\0\1\0\10\0\0\0\0\377\362]\360\0\0\0\1\0\0\0\1\0\0"..., 1024) = 1024
lseek(5, -1010, SEEK_CUR)               = 16
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 1024
lseek(5, 2, SEEK_SET)                   = 2
read(5, "\0\f\0\1\0\10\0\0\0\0\377\362]\360\0\0\0\1\0\0\0\1\0\0"..., 1024) = 1024
lseek(5, -1010, SEEK_CUR)               = 16
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 1024
lseek(5, -995, SEEK_CUR)                = 45
lseek(5, 45, SEEK_SET)                  = 45
read(5, "\0\0\0\1\0\0\0\1\0\0\0\7GREP.BE\0\0\0\6wouter\0\0\0"..., 1024) = 1024
lseek(5, -608, SEEK_CUR)                = 461
fcntl64(5, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
close(5)                                = 0
time(NULL)                              = 1213796525
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25b48) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "@\210\326m\305\363#m\372\346pv\251\262\203\371g\255X>", 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25d48) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "\35\313\0062H\257Y\2\207\267\206p\336,\27\350\253\352*"..., 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25d48) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "\346\346\363\7\210\314\372\272\307\340\244\247ts`\0371"..., 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
access("/etc/krb5.conf", R_OK)          = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25d88) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "q\225\246(\240\246A\237Y\200-\2144N\33 \3110pK", 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
write(3, "06\2\1\2`1\2\1\3\4\"uid=wouter,ou=People"..., 56) = 56
read(3, "0O", 2)                        = 2
read(3, "\2\1\2aJ\n\1\16\4\0\4\0\207A`?\6\t*\206H\206\367\22\1\2"..., 79) = 79
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
write(3, "0y\2\1\3`t\2\1\3\4\"uid=wouter,ou=People"..., 123) = 123
read(3, "0\f", 2)                       = 2
read(3, "\2\1\3a\7\n\1\0\4\0\4\0", 12)  = 12
stat64("/etc/perl/Net/LDAP/Search.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Net/LDAP/Search.pm", 0xbfb28018) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Search.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Search.pm", 0xbfb28018) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Search.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Search.pm", 0xbfb28018) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Search.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Search.pm", 0xbfb28018) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Search.pmc", 0xbfb28098) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Search.pm", {st_mode=S_IFREG|0644, st_size=3761, ...}) = 0
open("/usr/share/perl5/Net/LDAP/Search.pm", O_RDONLY|O_LARGEFILE) = 5
ioctl(5, TCGETS, 0xbfb27e28)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(5, 0, [0], SEEK_CUR)            = 0
read(5, "# Copyright (c) 1997-2004 Graham"..., 4096) = 3761
stat64("/etc/perl/Net/LDAP/Entry.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Net/LDAP/Entry.pm", 0xbfb27828) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Entry.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Entry.pm", 0xbfb27828) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Entry.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Entry.pm", 0xbfb27828) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Entry.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Entry.pm", 0xbfb27828) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Entry.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Entry.pm", {st_mode=S_IFREG|0644, st_size=7632, ...}) = 0
open("/usr/share/perl5/Net/LDAP/Entry.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb27638)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "# Copyright (c) 1997-2004 Graham"..., 4096) = 4096
read(7, "l) ? @$val : ($val);\n\n      push"..., 4096) = 3536
brk(0x10329000)                         = 0x10329000
read(7, "", 4096)                       = 0
close(7)                                = 0
stat64("/etc/perl/Net/LDAP/Filter.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/etc/perl/Net/LDAP/Filter.pm", 0xbfb27828) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Filter.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/lib/perl/5.10.0/Net/LDAP/Filter.pm", 0xbfb27828) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Filter.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/usr/local/share/perl/5.10.0/Net/LDAP/Filter.pm", 0xbfb27828) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Filter.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/perl5/Net/LDAP/Filter.pm", 0xbfb27828) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Filter.pmc", 0xbfb278a8) = -1 ENOENT (No such file or directory)
stat64("/usr/share/perl5/Net/LDAP/Filter.pm", {st_mode=S_IFREG|0644, st_size=6496, ...}) = 0
open("/usr/share/perl5/Net/LDAP/Filter.pm", O_RDONLY|O_LARGEFILE) = 7
ioctl(7, TCGETS, 0xbfb27638)            = -1 ENOTTY (Inappropriate ioctl for device)
_llseek(7, 0, [0], SEEK_CUR)            = 0
read(7, "# Copyright (c) 1997-2004 Graham"..., 4096) = 4096
read(7, "cur) = @{ pop @stack };\n\t# Need "..., 4096) = 2400
read(7, "", 4096)                       = 0
close(7)                                = 0
brk(0x1034a000)                         = 0x1034a000
read(5, "", 4096)                       = 0
close(5)                                = 0
time(NULL)                              = 1213796525
write(3, "\0\0\0\232`\201\227\6\t*\206H\206\367\22\1\2\2\2\1\4\0"..., 158) = 158
time(NULL)                              = 1213796525
write(3, "\0\0\0\232`\201\227\6\t*\206H\206\367\22\1\2\2\2\1\4\0"..., 158) = 158
time(NULL)                              = 1213796525
write(3, "\0\0\0\232`\201\227\6\t*\206H\206\367\22\1\2\2\2\1\4\0"..., 158) = 158
time(NULL)                              = 1213796525
write(3, "\0\0\0\232`\201\227\6\t*\206H\206\367\22\1\2\2\2\1\4\0"..., 158) = 158
time(NULL)                              = 1213796525
write(3, "\0\0\0\232`\201\227\6\t*\206H\206\367\22\1\2\2\2\1\4\0"..., 158) = -1 EPIPE (Broken pipe)
--- SIGPIPE (Broken pipe) @ 0 (0) ---
write(2, "Gebroken pijp at ./test.pl line "..., 52) = 52
_llseek(6, 12713, [12713], SEEK_SET)    = 0
_llseek(6, 0, [12713], SEEK_CUR)        = 0
time(NULL)                              = 1213796525
stat64("/etc/krb5.conf", {st_mode=S_IFREG|0644, st_size=3469, ...}) = 0
open("/etc/krb5.conf", O_RDONLY)        = 5
access("/etc/krb5.conf", W_OK)          = -1 EACCES (Permission denied)
fstat64(5, {st_mode=S_IFREG|0644, st_size=3469, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4802b000
read(5, "[libdefaults]\n\tdefault_realm = G"..., 4096) = 3469
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x4802b000, 4096)                = 0
time(NULL)                              = 1213796525
stat64("/usr/etc/krb5.conf", 0xbfb25a18) = -1 ENOENT (No such file or directory)
open("/dev/urandom", O_RDONLY)          = 5
fstat64(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
read(5, "\322!W[\"\35\305\276M4\332z\307\226\341r\17\342\377\375"..., 20) = 20
close(5)                                = 0
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
time(NULL)                              = 1213796525
munmap(0xf3a3000, 103404)               = 0
munmap(0xf54d000, 92436)                = 0
munmap(0xf3cd000, 1506932)              = 0
munmap(0xf752000, 120144)               = 0
munmap(0xf5a9000, 1673752)              = 0
munmap(0xf574000, 150540)               = 0
munmap(0xf780000, 86680)                = 0
munmap(0xf7a6000, 86632)                = 0
munmap(0xf7cc000, 85728)                = 0
munmap(0xf7f1000, 88384)                = 0
munmap(0xf9da000, 97980)                = 0
munmap(0xf98e000, 244328)               = 0
munmap(0xf8cc000, 727024)               = 0
munmap(0xf886000, 220684)               = 0
munmap(0xf862000, 79380)                = 0
munmap(0xf83a000, 95544)                = 0
munmap(0xf817000, 76804)                = 0
close(3)                                = 0
close(6)                                = 0
exit_group(32)                          = ?
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 197 bytes
Desc: Digital signature
Url : http://lists.alioth.debian.org/pipermail/pkg-perl-maintainers/attachments/20080618/2b38e82d/attachment-0001.pgp 


More information about the pkg-perl-maintainers mailing list