execve("/bin/su", ["su"], [/* 36 vars */]) = 0 brk(0) = 0x8053000 fcntl64(0, F_GETFD) = 0 fcntl64(1, F_GETFD) = 0 fcntl64(2, F_GETFD) = 0 access("/etc/suid-debug", F_OK) = -1 ENOENT (No such file or directory) access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1f000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=77027, ...}) = 0 mmap2(NULL, 77027, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f0c000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libpam.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\31\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=37600, ...}) = 0 mmap2(NULL, 40460, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f02000 mmap2(0xb7f0b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7f0b000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libpam_misc.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\v\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=8176, ...}) = 0 mmap2(NULL, 11108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7eff000 mmap2(0xb7f01000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7f01000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i686/cmov/libc.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260e\1"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1360292, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7efe000 mmap2(NULL, 1365616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7db0000 mmap2(0xb7ef8000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x148) = 0xb7ef8000 mmap2(0xb7efb000, 9840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7efb000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i686/cmov/libdl.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\n\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=9684, ...}) = 0 mmap2(NULL, 12412, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7dac000 mmap2(0xb7dae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7dae000 close(3) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7dab000 set_thread_area({entry_number:-1 -> 6, base_addr:0xb7dab6b0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 mprotect(0xb7ef8000, 4096, PROT_READ) = 0 munmap(0xb7f0c000, 77027) = 0 brk(0) = 0x8053000 brk(0x8074000) = 0x8074000 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=1535488, ...}) = 0 mmap2(NULL, 1535488, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7c34000 close(3) = 0 getuid32() = 1000 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/4", 4095) = 10 socket(PF_FILE, SOCK_STREAM, 0) = 3 fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 3 fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=513, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 513 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f1e000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=77027, ...}) = 0 mmap2(NULL, 77027, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f0c000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i686/cmov/libnss_compat.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\16\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=30436, ...}) = 0 mmap2(NULL, 33352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c2b000 mmap2(0xb7c32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb7c32000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i686/cmov/libnsl.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\00001\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=83708, ...}) = 0 mmap2(NULL, 96232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c13000 mmap2(0xb7c27000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb7c27000 mmap2(0xb7c29000, 6120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c29000 close(3) = 0 munmap(0xb7f0c000, 77027) = 0 open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=77027, ...}) = 0 mmap2(NULL, 77027, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f0c000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i686/cmov/libnss_nis.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\31\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=34352, ...}) = 0 mmap2(NULL, 37436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c09000 mmap2(0xb7c11000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7) = 0xb7c11000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i686/cmov/libnss_files.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\30"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=38412, ...}) = 0 mmap2(NULL, 41624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7bfe000 mmap2(0xb7c07000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7c07000 close(3) = 0 munmap(0xb7f0c000, 77027) = 0 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 3 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=1672, ...}) = 0 mmap2(NULL, 1672, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f1e000 _llseek(3, 1672, [1672], SEEK_SET) = 0 munmap(0xb7f1e000, 1672) = 0 close(3) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/4", 511) = 10 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDWR|O_LARGEFILE|0x80000) = -1 EACCES (Permission denied) open("/var/run/utmp", O_RDONLY|O_LARGEFILE|0x80000) = 3 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 _llseek(3, 0, [0], SEEK_SET) = 0 alarm(0) = 0 rt_sigaction(SIGALRM, {0xb7ebba30, [], 0}, {SIG_DFL}, 8) = 0 alarm(1) = 0 fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 read(3, "\10\0\0\0q\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\1\0\0\0002N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\10\0\0\0002\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0\34\f\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\35\f\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\5\0\0\0007E\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0\37\f\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0 \f\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0!\f\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0007\f\0\0tty7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\307\f\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\231F\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\275D\0\0pts/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\363D\0\0pts/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0007E\0\0tty3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\260F\0\0pts/4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 alarm(0) = 1 rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 close(3) = 0 getuid32() = 1000 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 3 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=1672, ...}) = 0 mmap2(NULL, 1672, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f1e000 _llseek(3, 1672, [1672], SEEK_SET) = 0 munmap(0xb7f1e000, 1672) = 0 close(3) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/su", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=2305, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 read(3, "#\n# The PAM configuration file f"..., 4096) = 2305 open("/lib/security/pam_rootok.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\4\0"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0644, st_size=3096, ...}) = 0 mmap2(NULL, 6064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb7f1c000 mmap2(0xb7f1d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0xb7f1d000 close(4) = 0 open("/etc/ld.so.cache", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=77027, ...}) = 0 mmap2(NULL, 77027, PROT_READ, MAP_PRIVATE, 4, 0) = 0xb7beb000 close(4) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libselinux.so.1", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260B\0"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0644, st_size=95968, ...}) = 0 mmap2(NULL, 101276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb7bd2000 mmap2(0xb7be9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x16) = 0xb7be9000 close(4) = 0 open("/etc/selinux/config", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=591, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1b000 read(4, "# This file controls the state o"..., 4096) = 591 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f1b000, 4096) = 0 statfs64("/selinux", 84, {f_type=0x58465342, f_bsize=4096, f_blocks=38541188, f_bfree=34715712, f_bavail=34715712, f_files=154240064, f_ffree=153972217, f_fsid={2050, 0}, f_namelen=255, f_frsize=4096}) = 0 open("/proc/mounts", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1b000 read(4, "rootfs / rootfs rw 0 0\nnone /sys"..., 1024) = 474 read(4, "", 1024) = 0 close(4) = 0 munmap(0xb7f1b000, 4096) = 0 munmap(0xb7beb000, 77027) = 0 open("/lib/security/pam_env.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\10"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0644, st_size=10156, ...}) = 0 mmap2(NULL, 13124, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb7f18000 mmap2(0xb7f1b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2) = 0xb7f1b000 close(4) = 0 open("/lib/security/pam_mail.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\7\0"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0644, st_size=7792, ...}) = 0 mmap2(NULL, 10760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb7f15000 mmap2(0xb7f17000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1) = 0xb7f17000 close(4) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/common-auth", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=495, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 495 open("/lib/security/pam_p11_opensc.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\16\0"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=9060, ...}) = 0 mmap2(NULL, 12028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7f11000 mmap2(0xb7f13000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xb7f13000 close(5) = 0 open("/etc/ld.so.cache", O_RDONLY) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=77027, ...}) = 0 mmap2(NULL, 77027, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb7beb000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/i686/cmov/libssl.so.0.9.8", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\330"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=278532, ...}) = 0 mmap2(NULL, 281432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7b8d000 mmap2(0xb7bce000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x40) = 0xb7bce000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/i686/cmov/libcrypto.so.0.9.8", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@Y\4\000"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=1338692, ...}) = 0 mmap2(NULL, 1351000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a43000 mmap2(0xb7b74000, 90112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x131) = 0xb7b74000 mmap2(0xb7b8a000, 11608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7b8a000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libp11.so.0", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\37"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=27808, ...}) = 0 mmap2(NULL, 30808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a3b000 mmap2(0xb7a42000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x6) = 0xb7a42000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libz.so.1", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\30"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=81012, ...}) = 0 mmap2(NULL, 83740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a26000 mmap2(0xb7a3a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x13) = 0xb7a3a000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libltdl.so.3", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\22"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=23532, ...}) = 0 mmap2(NULL, 26496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a1f000 mmap2(0xb7a25000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x5) = 0xb7a25000 close(5) = 0 munmap(0xb7beb000, 77027) = 0 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/common-account", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=392, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "#\n# /etc/pam.d/common-account - "..., 4096) = 392 open("/lib/security/pam_unix.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\36"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=47300, ...}) = 0 mmap2(NULL, 95396, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a07000 mmap2(0xb7a12000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xb) = 0xb7a12000 mmap2(0xb7a13000, 46244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7a13000 close(5) = 0 open("/etc/ld.so.cache", O_RDONLY) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=77027, ...}) = 0 mmap2(NULL, 77027, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb7beb000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i686/cmov/libcrypt.so.1", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\7\0"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=38300, ...}) = 0 mmap2(NULL, 201052, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb79d5000 mmap2(0xb79de000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x8) = 0xb79de000 mmap2(0xb79e0000, 155996, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb79e0000 close(5) = 0 munmap(0xb7beb000, 77027) = 0 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/common-session", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=372, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "#\n# /etc/pam.d/common-session - "..., 4096) = 372 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f14000, 4096) = 0 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f1e000, 4096) = 0 open("/etc/pam.d/other", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 read(3, "#\n# /etc/pam.d/other - specify t"..., 4096) = 520 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/common-auth", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=495, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 495 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/common-account", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=392, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "#\n# /etc/pam.d/common-account - "..., 4096) = 392 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/common-password", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=1097, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "#\n# /etc/pam.d/common-password -"..., 4096) = 1097 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/common-session", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=372, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "#\n# /etc/pam.d/common-session - "..., 4096) = 372 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f14000, 4096) = 0 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f1e000, 4096) = 0 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 3 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=1672, ...}) = 0 mmap2(NULL, 1672, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f1e000 _llseek(3, 1672, [1672], SEEK_SET) = 0 munmap(0xb7f1e000, 1672) = 0 close(3) = 0 open("/etc/shells", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=171, ...}) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=171, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 read(3, "# /etc/shells: valid login shell"..., 4096) = 171 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f1e000, 4096) = 0 rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0 time(NULL) = 1207900839 getuid32() = 1000 open("/usr/share/locale/locale.alias", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=2586, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 read(3, "# Locale name alias data base.\n#"..., 4096) = 2586 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f1e000, 4096) = 0 open("/usr/share/locale/fr_FR.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr_FR.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr_FR/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr/LC_MESSAGES/libc.mo", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=120888, ...}) = 0 mmap2(NULL, 120888, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb79b7000 close(3) = 0 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=25700, ...}) = 0 mmap2(NULL, 25700, PROT_READ, MAP_SHARED, 3, 0) = 0xb7bf7000 close(3) = 0 open("/usr/lib/gconv/ISO8859-1.so", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\3\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=5384, ...}) = 0 mmap2(NULL, 8220, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7bf4000 mmap2(0xb7bf5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0xb7bf5000 close(3) = 0 open("/usr/lib/opensc-pkcs11.so", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0D\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=79152, ...}) = 0 brk(0x8095000) = 0x8095000 mmap2(NULL, 85472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb79a2000 mmap2(0xb79b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12) = 0xb79b5000 close(3) = 0 open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=77027, ...}) = 0 mmap2(NULL, 77027, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb798f000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libopensc.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\224"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=548008, ...}) = 0 mmap2(NULL, 552100, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7908000 mmap2(0xb7989000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81) = 0xb7989000 mmap2(0xb798e000, 3236, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb798e000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libpkcs15init.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0@\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=132512, ...}) = 0 mmap2(NULL, 136212, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb78e6000 mmap2(0xb7906000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f) = 0xb7906000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i686/cmov/libpthread.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20H\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=112354, ...}) = 0 mmap2(NULL, 94688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb78ce000 mmap2(0xb78e2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb78e2000 mmap2(0xb78e4000, 4576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb78e4000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libscconf.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\22\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=18080, ...}) = 0 mmap2(NULL, 17440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f0c000 mmap2(0xb7f10000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4) = 0xb7f10000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libopenct.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\"\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=26592, ...}) = 0 mmap2(NULL, 26608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7bed000 mmap2(0xb7bf3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb7bf3000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libpcsclite.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\30"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=34512, ...}) = 0 mmap2(NULL, 35972, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb78c5000 mmap2(0xb78cd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb78cd000 close(3) = 0 set_tid_address(0xb7dab6f8) = 18121 set_robust_list(0xb7dab700, 0xc) = 0 futex(0xbfecc460, 0x81 /* FUTEX_??? */, 1) = 0 rt_sigaction(SIGRTMIN, {0xb78d22c0, [], SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {0xb78d2340, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 uname({sys="Linux", node="houlala", ...}) = 0 munmap(0xb798f000, 77027) = 0 open("/etc/opensc/opensc.conf", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=14182, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f1e000 read(3, "# Configuration file for OpenSC\n"..., 4096) = 4096 read(3, "block has to be written for the "..., 4096) = 4096 read(3, "ternal drivers, but can\n "..., 4096) = 4096 read(3, " # within them).\n"..., 4096) = 1894 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f1e000, 4096) = 0 open("/tmp/opensc-debug.log", O_WRONLY|O_CREAT|O_APPEND, 0666) = -1 EACCES (Permission denied) open("/tmp/opensc-errors.log", O_WRONLY|O_CREAT|O_APPEND, 0666) = -1 EACCES (Permission denied) stat64("/var/run/pcscd/pcscd.pub", 0xbfecbc84) = -1 ENOENT (No such file or directory) ioctl(2, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 open("/var/run/openct/status", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=1728, ...}) = 0 mmap2(NULL, 1728, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f1e000 close(3) = 0 kill(17586, SIG_0) = -1 EPERM (Operation not permitted) socket(PF_FILE, SOCK_STREAM, 0) = 3 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 connect(3, {sa_family=AF_FILE, path="/var/run/openct/0"}, 110) = 0 close(3) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 3 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 connect(3, {sa_family=AF_FILE, path="/var/run/openct/0"}, 110) = 0 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\1\0\0\0\0\0\0\0\0\0\2\0\20\0", 14) = 14 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\1\0\0\0\0\0\0\0\0\0\22\0\3\20;\267\224\0\2011\376eSPK"..., 4096) = 30 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\2\0\0\0\0\0\0\0\0\0\6\0\1\0\302\0\1\1", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\2\0\0\0\0\0\0\0\0\0\4\0D\0\0018", 4066) = 16 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\3\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\312\3370\5", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\3\0\0\0\0\0\0\0\0\0\5\0E\0\2j\210", 4050) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\4\0\0\0\0\0\0\0\0\0\6\0\2\0D\0\0018", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\4\0\0\0\0\0\0\0\0\0\0\0", 4033) = 12 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\5\0\0\0\0\0\0\0\0\0\6\0\1\0\302\0\1\1", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\5\0\0\0\0\0\0\0\0\0\4\0D\0\0019", 4021) = 16 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\6\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2?\0\0", 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\6\0\0\0\0\0\0\0\0\0\5\0E\0\2b\204", 4005) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\7\0\0\0\0\0\0\0\0\0\f\0!\0\304\0\7\0\244\0\f\2?\0", 24) = 24 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\7\0\0\0\0\0\0\0\0\0\5\0E\0\2\220\0", 3988) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\10\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2/\0\0"..., 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\10\0\0\0\0\0\0\0\0\0\5\0E\0\2j\202", 3971) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\t\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2P\25\0"..., 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\t\0\0\0\0\0\0\0\0\0\5\0E\0\2b\204", 3954) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\n\0\0\0\0\0\0\0\0\0\f\0!\0\304\0\7\0\244\0\f\2P\25", 24) = 24 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\n\0\0\0\0\0\0\0\0\0\5\0E\0\2\220\0", 3937) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\v\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2P1\0", 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\v\0\0\0\0\0\0\0\0\0\16\0E\0\vo\7\200\2\0000\202\1\1\220"..., 3920) = 26 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\f\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\0\0\1", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\f\0\0\0\0\0\0\0\0\0\6\0E\0\3\240\220\0", 3894) = 18 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\r\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\0\0000", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\r\0\0\0\0\0\0\0\0\0005\0E\0002\240\0060\4\4\2D\0\241\006"..., 3876) = 65 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\16\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2P2\0", 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\16\0\0\0\0\0\0\0\0\0\16\0E\0\vo\7\200\2\0X\202\1\1\220"..., 3811) = 26 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\17\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\0\0\1", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\17\0\0\0\0\0\0\0\0\0\6\0E\0\0030\220\0", 3785) = 18 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\20\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\0\0X", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\20\0\0\0\0\0\0\0\0\0]\0E\0Z0G\2\1\0\4\10h\2201w\0\2-&"..., 3767) = 105 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\21\0\0\0\0\0\0\0\0\0\6\0\2\0D\0\0019", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\21\0\0\0\0\0\0\0\0\0\0\0", 3662) = 12 stat64("/home/jerome/.eid/cache/6890317700022D26_DATE_50154408", {st_mode=S_IFREG|0644, st_size=255, ...}) = 0 open("/home/jerome/.eid/cache/6890317700022D26_DATE_50154408", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=255, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "0J0\21\f\10User Pin\3\2\6\300\4\1\2030\3\4\1\202\24100"..., 4096) = 255 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/home/jerome/.eid/cache/6890317700022D26_DATE_50154400", {st_mode=S_IFREG|0644, st_size=1250, ...}) = 0 open("/home/jerome/.eid/cache/6890317700022D26_DATE_50154400", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=1250, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "0k0$\f\33ac-nice-sm4\'s RACINE API I"..., 4096) = 1250 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/home/jerome/.eid/cache/6890317700022D26_DATE_50154401", {st_mode=S_IFREG|0644, st_size=500, ...}) = 0 open("/home/jerome/.eid/cache/6890317700022D26_DATE_50154401", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=500, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "0s0$\f\33ac-nice-sm4\'s RACINE API I"..., 4096) = 500 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/home/jerome/.eid/cache/6890317700022D26_DATE_50150000", 0xbfecb3c4) = -1 ENOENT (No such file or directory) rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\22\0\0\0\0\0\0\0\0\0\6\0\1\0\302\0\1\1", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\22\0\0\0\0\0\0\0\0\0\4\0D\0\1:", 3650) = 16 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\23\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2?\0\0"..., 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\23\0\0\0\0\0\0\0\0\0\5\0E\0\2b\204", 3634) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\24\0\0\0\0\0\0\0\0\0\f\0!\0\304\0\7\0\244\0\f\2?\0", 24) = 24 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\24\0\0\0\0\0\0\0\0\0\5\0E\0\2\220\0", 3617) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\25\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2P\25\0"..., 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\25\0\0\0\0\0\0\0\0\0\5\0E\0\2b\204", 3600) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\26\0\0\0\0\0\0\0\0\0\f\0!\0\304\0\7\0\244\0\f\2P\25", 24) = 24 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\26\0\0\0\0\0\0\0\0\0\5\0E\0\2\220\0", 3583) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\27\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2\0\0\0"..., 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\27\0\0\0\0\0\0\0\0\0\5\0E\0\2j\202", 3566) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\30\0\0\0\0\0\0\0\0\0\6\0\2\0D\0\1:", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\30\0\0\0\0\0\0\0\0\0\0\0", 3549) = 12 stat64("/home/jerome/.eid/cache/6890317700022D26_DATE_50154404", {st_mode=S_IFREG|0644, st_size=2900, ...}) = 0 open("/home/jerome/.eid/cache/6890317700022D26_DATE_50154404", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=2900, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "0\201\2130(\f\37RACINE API \303\251mis par RACI"..., 4096) = 2900 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/home/jerome/.eid/cache/6890317700022D26_DATE_50154300", 0xbfecb074) = -1 ENOENT (No such file or directory) rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\31\0\0\0\0\0\0\0\0\0\6\0\1\0\302\0\1\1", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\31\0\0\0\0\0\0\0\0\0\4\0D\0\1;", 3537) = 16 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\32\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2?\0\0"..., 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\32\0\0\0\0\0\0\0\0\0\5\0E\0\2b\204", 3521) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\33\0\0\0\0\0\0\0\0\0\f\0!\0\304\0\7\0\244\0\f\2?\0", 24) = 24 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\33\0\0\0\0\0\0\0\0\0\5\0E\0\2\220\0", 3504) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\34\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2P\25\0"..., 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\34\0\0\0\0\0\0\0\0\0\5\0E\0\2b\204", 3487) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\35\0\0\0\0\0\0\0\0\0\f\0!\0\304\0\7\0\244\0\f\2P\25", 24) = 24 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\35\0\0\0\0\0\0\0\0\0\5\0E\0\2\220\0", 3470) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\36\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2C\0\0"..., 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\36\0\0\0\0\0\0\0\0\0\16\0E\0\vo\7\200\2$J\202\1\1\220"..., 3453) = 26 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\37\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\0\0\1", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\37\0\0\0\0\0\0\0\0\0\6\0E\0\0030\220\0", 3427) = 18 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, " \0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\0\0\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, " \0\0\0\0\0\0\0\0\0\205\0E\0\2020\202\3S0\202\2;\240\3"..., 3409) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "!\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\0\200\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "!\0\0\0\0\0\0\0\0\0\205\0E\0\202r1\r0\v\6\3U\4\n\23\4g"..., 3264) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\"\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\1\0\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\"\0\0\0\0\0\0\0\0\0\205\0E\0\202g\320\fI\226\314[{(\377"..., 3119) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "#\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\1\200\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "#\0\0\0\0\0\0\0\0\0\205\0E\0\202\304\304zC\177&\r\367\324"..., 2974) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "$\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\2\0\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "$\0\0\0\0\0\0\0\0\0\205\0E\0\202\300Yy~&\307\336\344\332"..., 2829) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "%\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\2\200\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "%\0\0\0\0\0\0\0\0\0\205\0E\0\202\241htu\"\344\361\254b"..., 2684) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "&\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\3\0W", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "&\0\0\0\0\0\0\0\0\0\\\0E\0Y\326\200\217\374\375PZ\217\343"..., 2539) = 104 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "\'\0\0\0\0\0\0\0\0\0\6\0\2\0D\0\1;", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "\'\0\0\0\0\0\0\0\0\0\0\0", 2435) = 12 stat64("/home/jerome/.eid/cache/6890317700022D26_DATE_50154300", 0xbfecb074) = -1 ENOENT (No such file or directory) rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "(\0\0\0\0\0\0\0\0\0\6\0\1\0\302\0\1\1", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "(\0\0\0\0\0\0\0\0\0\4\0D\0\1<", 2423) = 16 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, ")\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2?\0\0", 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, ")\0\0\0\0\0\0\0\0\0\5\0E\0\2b\204", 2407) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "*\0\0\0\0\0\0\0\0\0\f\0!\0\304\0\7\0\244\0\f\2?\0", 24) = 24 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "*\0\0\0\0\0\0\0\0\0\5\0E\0\2\220\0", 2390) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "+\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2P\25\0", 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "+\0\0\0\0\0\0\0\0\0\5\0E\0\2b\204", 2373) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, ",\0\0\0\0\0\0\0\0\0\f\0!\0\304\0\7\0\244\0\f\2P\25", 24) = 24 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, ",\0\0\0\0\0\0\0\0\0\5\0E\0\2\220\0", 2356) = 17 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "-\0\0\0\0\0\0\0\0\0\r\0!\0\304\0\10\0\244\0\0\2C\0\0", 25) = 25 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "-\0\0\0\0\0\0\0\0\0\16\0E\0\vo\7\200\2$J\202\1\1\220\0"..., 2339) = 26 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, ".\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\0\0\1", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, ".\0\0\0\0\0\0\0\0\0\6\0E\0\0030\220\0", 2313) = 18 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "/\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\3W\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "/\0\0\0\0\0\0\0\0\0\205\0E\0\2020\202\2\3740\202\1\344"..., 2295) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "0\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\3\327\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "0\0\0\0\0\0\0\0\0\0\205\0E\0\202Z0i1\v0\t\6\3U\4\6\23\2"..., 2150) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "1\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\4W\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "1\0\0\0\0\0\0\0\0\0\205\0E\0\202\215\0000\201\211\2\201"..., 2005) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "2\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\4\327\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "2\0\0\0\0\0\0\0\0\0\205\0E\0\202b\342\346\23\355\370\314"..., 1860) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "3\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\5W\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "3\0\0\0\0\0\0\0\0\0\205\0E\0\202F\370\n\310r!\'G-\214\363"..., 1715) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "4\0\0\0\0\0\0\0\0\0\n\0!\0\304\0\5\0\260\5\327\200", 22) = 22 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "4\0\0\0\0\0\0\0\0\0\205\0E\0\202\252\10\200\362\346\v\323"..., 1570) = 145 rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0 write(3, "5\0\0\0\0\0\0\0\0\0\6\0\2\0D\0\1<", 18) = 18 rt_sigaction(SIGPIPE, {SIG_DFL}, {SIG_IGN}, 8) = 0 read(3, "5\0\0\0\0\0\0\0\0\0\0\0", 1425) = 12 stat64("/home/jerome/.eid/cache/6890317700022D26_DATE_50154407", {st_mode=S_IFREG|0644, st_size=600, ...}) = 0 open("/home/jerome/.eid/cache/6890317700022D26_DATE_50154407", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=600, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "\0\377\377\377\377\377\377\377\377\377\377\377\377\377"..., 4096) = 600 close(4) = 0 munmap(0xb7f14000, 4096) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/1"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/2"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/3"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/4"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/1"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/2"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/3"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/4"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/1"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/2"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/3"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/4"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 gettimeofday({1207900843, 664784}, {0, 0}) = 0 gettimeofday({1207900843, 664848}, {0, 0}) = 0 gettimeofday({1207900843, 664896}, {0, 0}) = 0 gettimeofday({1207900843, 664944}, {0, 0}) = 0 gettimeofday({1207900843, 664991}, {0, 0}) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/openct/1"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 gettimeofday({1207900843, 665271}, {0, 0}) = 0 gettimeofday({1207900843, 665319}, {0, 0}) = 0 gettimeofday({1207900843, 665367}, {0, 0}) = 0 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 4 _llseek(4, 0, [0], SEEK_CUR) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=1672, ...}) = 0 mmap2(NULL, 1672, PROT_READ, MAP_SHARED, 4, 0) = 0xb7f14000 _llseek(4, 1672, [1672], SEEK_SET) = 0 munmap(0xb7f14000, 1672) = 0 close(4) = 0 open("/root/.eid/authorized_certificates", O_RDONLY|O_LARGEFILE) = -1 EACCES (Permission denied) time(NULL) = 1207900843 open("/etc/localtime", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=2945, ...}) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=2945, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f14000 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0\f\0\0"..., 4096) = 2945 _llseek(4, -28, [2917], SEEK_CUR) = 0 read(4, "\nCET-1CEST,M3.5.0,M10.5.0/3\n", 4096) = 28 close(4) = 0 munmap(0xb7f14000, 4096) = 0 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2945, ...}) = 0 socket(PF_FILE, SOCK_DGRAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0 send(4, "<83>Apr 11 10:00:43 pam_p11[1812"..., 101, MSG_NOSIGNAL) = 101 time(NULL) = 1207900843 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2945, ...}) = 0 send(4, "<83>Apr 11 10:00:43 pam_p11[1812"..., 55, MSG_NOSIGNAL) = 55 socket(PF_FILE, SOCK_STREAM, 0) = 5 fcntl64(5, F_SETFD, FD_CLOEXEC) = 0 connect(5, {sa_family=AF_FILE, path="/var/run/openct/1"}, 110) = -1 ENOENT (No such file or directory) close(5) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 5 fcntl64(5, F_SETFD, FD_CLOEXEC) = 0 connect(5, {sa_family=AF_FILE, path="/var/run/openct/1"}, 110) = -1 ENOENT (No such file or directory) close(5) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 5 fcntl64(5, F_SETFD, FD_CLOEXEC) = 0 connect(5, {sa_family=AF_FILE, path="/var/run/openct/1"}, 110) = -1 ENOENT (No such file or directory) close(5) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 5 fcntl64(5, F_SETFD, FD_CLOEXEC) = 0 connect(5, {sa_family=AF_FILE, path="/var/run/openct/1"}, 110) = -1 ENOENT (No such file or directory) close(5) = 0 close(3) = 0 munmap(0xb79a2000, 85472) = 0 munmap(0xb78e6000, 136212) = 0 munmap(0xb7908000, 552100) = 0 munmap(0xb7f0c000, 17440) = 0 munmap(0xb7bed000, 26608) = 0 munmap(0xb78c5000, 35972) = 0 time(NULL) = 1207900843 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2945, ...}) = 0 send(4, "<83>Apr 11 10:00:43 pam_p11[1812"..., 112, MSG_NOSIGNAL) = 112 open("/usr/share/locale/fr_FR.UTF-8/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr_FR.utf8/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr_FR/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr.UTF-8/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr.utf8/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=9008, ...}) = 0 mmap2(NULL, 9008, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f0e000 close(3) = 0 open("/usr/share/locale/fr_FR.UTF-8/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr_FR.utf8/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr_FR/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr.UTF-8/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr.utf8/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/fr/LC_MESSAGES/shadow.mo", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=67029, ...}) = 0 mmap2(NULL, 67029, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb79a6000 close(3) = 0 write(2, "su\302\240: Le service d\'authentificat"..., 88) = 88 munmap(0xb7f1c000, 6064) = 0 munmap(0xb7f18000, 13124) = 0 munmap(0xb7f15000, 10760) = 0 munmap(0xb7f11000, 12028) = 0 munmap(0xb7a3b000, 30808) = 0 munmap(0xb7b8d000, 281432) = 0 munmap(0xb7a43000, 1351000) = 0 munmap(0xb7a26000, 83740) = 0 munmap(0xb7a1f000, 26496) = 0 munmap(0xb7a07000, 95396) = 0 munmap(0xb7bd2000, 101276) = 0 munmap(0xb79d5000, 201052) = 0 time(NULL) = 1207900843 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2945, ...}) = 0 --- SIGSEGV (Segmentation fault) @ 0 (0) --- +++ killed by SIGSEGV +++