execve("/usr/bin/sudo", ["sudo", "chmod", "777", "htaccess.tmp"], [/* 24 vars */]) = 0 brk(0) = 0x92f6000 uname({sys="Linux", node="ctprod1.mehlhorn.net", ...}) = 0 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=32095, ...}) = 0 mmap2(NULL, 32095, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7fbb000 close(3) = 0 open("/lib/libpam.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\32\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=43020, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fba000 mmap2(NULL, 41856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7faf000 mmap2(0xb7fb9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa) = 0xb7fb9000 close(3) = 0 open("/lib/libdl.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\n\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=14644, ...}) = 0 mmap2(NULL, 12408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7fab000 mmap2(0xb7fad000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7fad000 close(3) = 0 open("/usr/lib/libldap-2.3.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\207\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=238544, ...}) = 0 mmap2(NULL, 237324, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f71000 mmap2(0xb7faa000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39) = 0xb7faa000 close(3) = 0 open("/lib/libaudit.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\34\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=83496, ...}) = 0 mmap2(NULL, 82244, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f5c000 mmap2(0xb7f6f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb7f6f000 close(3) = 0 open("/lib/libcap.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\10\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=10184, ...}) = 0 mmap2(NULL, 13684, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7f58000 mmap2(0xb7f5b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xb7f5b000 close(3) = 0 open("/lib/libc.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000_\1\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1594552, ...}) = 0 mmap2(NULL, 1320356, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e15000 mmap2(0xb7f52000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13c) = 0xb7f52000 mmap2(0xb7f55000, 9636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7f55000 close(3) = 0 open("/usr/lib/liblber-2.3.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000#\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=52328, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e14000 mmap2(NULL, 55196, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e06000 mmap2(0xb7e13000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc) = 0xb7e13000 close(3) = 0 open("/lib/libresolv.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300 \0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=74616, ...}) = 0 mmap2(NULL, 75976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7df3000 mmap2(0xb7e02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe) = 0xb7e02000 mmap2(0xb7e04000, 6344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7e04000 close(3) = 0 open("/usr/lib/libsasl2.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\2201\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=97480, ...}) = 0 mmap2(NULL, 100388, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7dda000 mmap2(0xb7df2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17) = 0xb7df2000 close(3) = 0 open("/lib/libssl.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \262\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=279244, ...}) = 0 mmap2(NULL, 282204, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d95000 mmap2(0xb7dd6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40) = 0xb7dd6000 close(3) = 0 open("/lib/libcrypto.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\20\3\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1240684, ...}) = 0 mmap2(NULL, 1257368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c62000 mmap2(0xb7d7f000, 77824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11c) = 0xb7d7f000 mmap2(0xb7d92000, 12184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7d92000 close(3) = 0 open("/lib/libcrypt.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\6\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=43544, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c61000 mmap2(NULL, 201020, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c2f000 mmap2(0xb7c38000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7c38000 mmap2(0xb7c3a000, 155964, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c3a000 close(3) = 0 open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320c\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=184812, ...}) = 0 mmap2(NULL, 183708, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7c02000 mmap2(0xb7c2e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c) = 0xb7c2e000 close(3) = 0 open("/usr/lib/libkrb5.so.3", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\21\1\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=598284, ...}) = 0 mmap2(NULL, 601128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b6f000 mmap2(0xb7bff000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8f) = 0xb7bff000 close(3) = 0 open("/lib/libcom_err.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\7\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=6300, ...}) = 0 mmap2(NULL, 9164, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b6c000 mmap2(0xb7b6e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7b6e000 close(3) = 0 open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\2207\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=155608, ...}) = 0 mmap2(NULL, 155040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b46000 mmap2(0xb7b6b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25) = 0xb7b6b000 close(3) = 0 open("/usr/lib/libz.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\25\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=73580, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7b45000 mmap2(NULL, 76400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b32000 mmap2(0xb7b44000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11) = 0xb7b44000 close(3) = 0 open("/usr/lib/libkrb5support.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\31\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=31992, ...}) = 0 mmap2(NULL, 34820, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b29000 mmap2(0xb7b31000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7) = 0xb7b31000 close(3) = 0 open("/lib/libkeyutils.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\10\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=6404, ...}) = 0 mmap2(NULL, 9208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b26000 mmap2(0xb7b28000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7b28000 close(3) = 0 open("/lib/libselinux.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0005\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=91892, ...}) = 0 mmap2(NULL, 97112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7b0e000 mmap2(0xb7b24000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15) = 0xb7b24000 close(3) = 0 open("/lib/libsepol.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340.\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=241432, ...}) = 0 mmap2(NULL, 286624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7ac8000 mmap2(0xb7b03000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a) = 0xb7b03000 mmap2(0xb7b04000, 40864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7b04000 close(3) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ac7000 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ac6000 set_thread_area({entry_number:-1 -> 6, base_addr:0xb7ac66d0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 mprotect(0xb7c38000, 4096, PROT_READ) = 0 mprotect(0xb7e02000, 4096, PROT_READ) = 0 mprotect(0xb7f52000, 8192, PROT_READ) = 0 mprotect(0xb7fad000, 4096, PROT_READ) = 0 mprotect(0xb7fdd000, 4096, PROT_READ) = 0 munmap(0xb7fbb000, 32095) = 0 access("/etc/selinux/", F_OK) = 0 brk(0) = 0x92f6000 brk(0x9317000) = 0x9317000 open("/etc/selinux/config", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=541, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(3, "# This file controls the state o"..., 4096) = 541 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7fc2000, 4096) = 0 open("/proc/mounts", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(3, "simfs / simfs rw 0 0\n/proc /proc"..., 4096) = 145 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7fc2000, 4096) = 0 geteuid32() = 0 rt_sigaction(SIGINT, {SIG_IGN}, {SIG_IGN}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_IGN}, 8) = 0 rt_sigaction(SIGTSTP, {SIG_IGN}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGCHLD, {0x804d490, [], SA_RESTORER|SA_RESTART, 0xb7e3ddc8}, {SIG_DFL}, 8) = 0 getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0 setrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0 close(3) = -1 EBADF (Bad file descriptor) close(4) = -1 EBADF (Bad file descriptor) close(5) = -1 EBADF (Bad file descriptor) close(6) = -1 EBADF (Bad file descriptor) close(7) = -1 EBADF (Bad file descriptor) close(8) = -1 EBADF (Bad file descriptor) close(9) = -1 EBADF (Bad file descriptor) close(10) = -1 EBADF (Bad file descriptor) close(11) = -1 EBADF (Bad file descriptor) close(12) = -1 EBADF (Bad file descriptor) close(13) = -1 EBADF (Bad file descriptor) close(14) = -1 EBADF (Bad file descriptor) close(15) = -1 EBADF (Bad file descriptor) close(16) = -1 EBADF (Bad file descriptor) close(17) = -1 EBADF (Bad file descriptor) close(18) = -1 EBADF (Bad file descriptor) close(19) = -1 EBADF (Bad file descriptor) close(20) = -1 EBADF (Bad file descriptor) close(21) = -1 EBADF (Bad file descriptor) close(22) = -1 EBADF (Bad file descriptor) close(23) = -1 EBADF (Bad file descriptor) close(24) = -1 EBADF (Bad file descriptor) close(25) = -1 EBADF (Bad file descriptor) close(26) = -1 EBADF (Bad file descriptor) close(27) = -1 EBADF (Bad file descriptor) close(28) = -1 EBADF (Bad file descriptor) close(29) = -1 EBADF (Bad file descriptor) close(30) = -1 EBADF (Bad file descriptor) close(31) = -1 EBADF (Bad file descriptor) close(32) = -1 EBADF (Bad file descriptor) close(33) = -1 EBADF (Bad file descriptor) close(34) = -1 EBADF (Bad file descriptor) close(35) = -1 EBADF (Bad file descriptor) close(36) = -1 EBADF (Bad file descriptor) close(37) = -1 EBADF (Bad file descriptor) close(38) = -1 EBADF (Bad file descriptor) close(39) = -1 EBADF (Bad file descriptor) close(40) = -1 EBADF (Bad file descriptor) close(41) = -1 EBADF (Bad file descriptor) close(42) = -1 EBADF (Bad file descriptor) close(43) = -1 EBADF (Bad file descriptor) close(44) = -1 EBADF (Bad file descriptor) close(45) = -1 EBADF (Bad file descriptor) close(46) = -1 EBADF (Bad file descriptor) close(47) = -1 EBADF (Bad file descriptor) close(48) = -1 EBADF (Bad file descriptor) close(49) = -1 EBADF (Bad file descriptor) close(50) = -1 EBADF (Bad file descriptor) close(51) = -1 EBADF (Bad file descriptor) close(52) = -1 EBADF (Bad file descriptor) close(53) = -1 EBADF (Bad file descriptor) close(54) = -1 EBADF (Bad file descriptor) close(55) = -1 EBADF (Bad file descriptor) close(56) = -1 EBADF (Bad file descriptor) close(57) = -1 EBADF (Bad file descriptor) close(58) = -1 EBADF (Bad file descriptor) close(59) = -1 EBADF (Bad file descriptor) close(60) = -1 EBADF (Bad file descriptor) close(61) = -1 EBADF (Bad file descriptor) close(62) = -1 EBADF (Bad file descriptor) close(63) = -1 EBADF (Bad file descriptor) close(64) = -1 EBADF (Bad file descriptor) close(65) = -1 EBADF (Bad file descriptor) close(66) = -1 EBADF (Bad file descriptor) close(67) = -1 EBADF (Bad file descriptor) close(68) = -1 EBADF (Bad file descriptor) close(69) = -1 EBADF (Bad file descriptor) close(70) = -1 EBADF (Bad file descriptor) close(71) = -1 EBADF (Bad file descriptor) close(72) = -1 EBADF (Bad file descriptor) close(73) = -1 EBADF (Bad file descriptor) close(74) = -1 EBADF (Bad file descriptor) close(75) = -1 EBADF (Bad file descriptor) close(76) = -1 EBADF (Bad file descriptor) close(77) = -1 EBADF (Bad file descriptor) close(78) = -1 EBADF (Bad file descriptor) close(79) = -1 EBADF (Bad file descriptor) close(80) = -1 EBADF (Bad file descriptor) close(81) = -1 EBADF (Bad file descriptor) close(82) = -1 EBADF (Bad file descriptor) close(83) = -1 EBADF (Bad file descriptor) close(84) = -1 EBADF (Bad file descriptor) close(85) = -1 EBADF (Bad file descriptor) close(86) = -1 EBADF (Bad file descriptor) close(87) = -1 EBADF (Bad file descriptor) close(88) = -1 EBADF (Bad file descriptor) close(89) = -1 EBADF (Bad file descriptor) close(90) = -1 EBADF (Bad file descriptor) close(91) = -1 EBADF (Bad file descriptor) close(92) = -1 EBADF (Bad file descriptor) close(93) = -1 EBADF (Bad file descriptor) close(94) = -1 EBADF (Bad file descriptor) close(95) = -1 EBADF (Bad file descriptor) close(96) = -1 EBADF (Bad file descriptor) close(97) = -1 EBADF (Bad file descriptor) close(98) = -1 EBADF (Bad file descriptor) close(99) = -1 EBADF (Bad file descriptor) close(100) = -1 EBADF (Bad file descriptor) close(101) = -1 EBADF (Bad file descriptor) close(102) = -1 EBADF (Bad file descriptor) close(103) = -1 EBADF (Bad file descriptor) close(104) = -1 EBADF (Bad file descriptor) close(105) = -1 EBADF (Bad file descriptor) close(106) = -1 EBADF (Bad file descriptor) close(107) = -1 EBADF (Bad file descriptor) close(108) = -1 EBADF (Bad file descriptor) close(109) = -1 EBADF (Bad file descriptor) close(110) = -1 EBADF (Bad file descriptor) close(111) = -1 EBADF (Bad file descriptor) close(112) = -1 EBADF (Bad file descriptor) close(113) = -1 EBADF (Bad file descriptor) close(114) = -1 EBADF (Bad file descriptor) close(115) = -1 EBADF (Bad file descriptor) close(116) = -1 EBADF (Bad file descriptor) close(117) = -1 EBADF (Bad file descriptor) close(118) = -1 EBADF (Bad file descriptor) close(119) = -1 EBADF (Bad file descriptor) close(120) = -1 EBADF (Bad file descriptor) close(121) = -1 EBADF (Bad file descriptor) close(122) = -1 EBADF (Bad file descriptor) close(123) = -1 EBADF (Bad file descriptor) close(124) = -1 EBADF (Bad file descriptor) close(125) = -1 EBADF (Bad file descriptor) close(126) = -1 EBADF (Bad file descriptor) close(127) = -1 EBADF (Bad file descriptor) close(128) = -1 EBADF (Bad file descriptor) close(129) = -1 EBADF (Bad file descriptor) close(130) = -1 EBADF (Bad file descriptor) close(131) = -1 EBADF (Bad file descriptor) close(132) = -1 EBADF (Bad file descriptor) close(133) = -1 EBADF (Bad file descriptor) close(134) = -1 EBADF (Bad file descriptor) close(135) = -1 EBADF (Bad file descriptor) close(136) = -1 EBADF (Bad file descriptor) close(137) = -1 EBADF (Bad file descriptor) close(138) = -1 EBADF (Bad file descriptor) close(139) = -1 EBADF (Bad file descriptor) close(140) = -1 EBADF (Bad file descriptor) close(141) = -1 EBADF (Bad file descriptor) close(142) = -1 EBADF (Bad file descriptor) close(143) = -1 EBADF (Bad file descriptor) close(144) = -1 EBADF (Bad file descriptor) close(145) = -1 EBADF (Bad file descriptor) close(146) = -1 EBADF (Bad file descriptor) close(147) = -1 EBADF (Bad file descriptor) close(148) = -1 EBADF (Bad file descriptor) close(149) = -1 EBADF (Bad file descriptor) close(150) = -1 EBADF (Bad file descriptor) close(151) = -1 EBADF (Bad file descriptor) close(152) = -1 EBADF (Bad file descriptor) close(153) = -1 EBADF (Bad file descriptor) close(154) = -1 EBADF (Bad file descriptor) close(155) = -1 EBADF (Bad file descriptor) close(156) = -1 EBADF (Bad file descriptor) close(157) = -1 EBADF (Bad file descriptor) close(158) = -1 EBADF (Bad file descriptor) close(159) = -1 EBADF (Bad file descriptor) close(160) = -1 EBADF (Bad file descriptor) close(161) = -1 EBADF (Bad file descriptor) close(162) = -1 EBADF (Bad file descriptor) close(163) = -1 EBADF (Bad file descriptor) close(164) = -1 EBADF (Bad file descriptor) close(165) = -1 EBADF (Bad file descriptor) close(166) = -1 EBADF (Bad file descriptor) close(167) = -1 EBADF (Bad file descriptor) close(168) = -1 EBADF (Bad file descriptor) close(169) = -1 EBADF (Bad file descriptor) close(170) = -1 EBADF (Bad file descriptor) close(171) = -1 EBADF (Bad file descriptor) close(172) = -1 EBADF (Bad file descriptor) close(173) = -1 EBADF (Bad file descriptor) close(174) = -1 EBADF (Bad file descriptor) close(175) = -1 EBADF (Bad file descriptor) close(176) = -1 EBADF (Bad file descriptor) close(177) = -1 EBADF (Bad file descriptor) close(178) = -1 EBADF (Bad file descriptor) close(179) = -1 EBADF (Bad file descriptor) close(180) = -1 EBADF (Bad file descriptor) close(181) = -1 EBADF (Bad file descriptor) close(182) = -1 EBADF (Bad file descriptor) close(183) = -1 EBADF (Bad file descriptor) close(184) = -1 EBADF (Bad file descriptor) close(185) = -1 EBADF (Bad file descriptor) close(186) = -1 EBADF (Bad file descriptor) close(187) = -1 EBADF (Bad file descriptor) close(188) = -1 EBADF (Bad file descriptor) close(189) = -1 EBADF (Bad file descriptor) close(190) = -1 EBADF (Bad file descriptor) close(191) = -1 EBADF (Bad file descriptor) close(192) = -1 EBADF (Bad file descriptor) close(193) = -1 EBADF (Bad file descriptor) close(194) = -1 EBADF (Bad file descriptor) close(195) = -1 EBADF (Bad file descriptor) close(196) = -1 EBADF (Bad file descriptor) close(197) = -1 EBADF (Bad file descriptor) close(198) = -1 EBADF (Bad file descriptor) close(199) = -1 EBADF (Bad file descriptor) close(200) = -1 EBADF (Bad file descriptor) close(201) = -1 EBADF (Bad file descriptor) close(202) = -1 EBADF (Bad file descriptor) close(203) = -1 EBADF (Bad file descriptor) close(204) = -1 EBADF (Bad file descriptor) close(205) = -1 EBADF (Bad file descriptor) close(206) = -1 EBADF (Bad file descriptor) close(207) = -1 EBADF (Bad file descriptor) close(208) = -1 EBADF (Bad file descriptor) close(209) = -1 EBADF (Bad file descriptor) close(210) = -1 EBADF (Bad file descriptor) close(211) = -1 EBADF (Bad file descriptor) close(212) = -1 EBADF (Bad file descriptor) close(213) = -1 EBADF (Bad file descriptor) close(214) = -1 EBADF (Bad file descriptor) close(215) = -1 EBADF (Bad file descriptor) close(216) = -1 EBADF (Bad file descriptor) close(217) = -1 EBADF (Bad file descriptor) close(218) = -1 EBADF (Bad file descriptor) close(219) = -1 EBADF (Bad file descriptor) close(220) = -1 EBADF (Bad file descriptor) close(221) = -1 EBADF (Bad file descriptor) close(222) = -1 EBADF (Bad file descriptor) close(223) = -1 EBADF (Bad file descriptor) close(224) = -1 EBADF (Bad file descriptor) close(225) = -1 EBADF (Bad file descriptor) close(226) = -1 EBADF (Bad file descriptor) close(227) = -1 EBADF (Bad file descriptor) close(228) = -1 EBADF (Bad file descriptor) close(229) = -1 EBADF (Bad file descriptor) close(230) = -1 EBADF (Bad file descriptor) close(231) = -1 EBADF (Bad file descriptor) close(232) = -1 EBADF (Bad file descriptor) close(233) = -1 EBADF (Bad file descriptor) close(234) = -1 EBADF (Bad file descriptor) close(235) = -1 EBADF (Bad file descriptor) close(236) = -1 EBADF (Bad file descriptor) close(237) = -1 EBADF (Bad file descriptor) close(238) = -1 EBADF (Bad file descriptor) close(239) = -1 EBADF (Bad file descriptor) close(240) = -1 EBADF (Bad file descriptor) close(241) = -1 EBADF (Bad file descriptor) close(242) = -1 EBADF (Bad file descriptor) close(243) = -1 EBADF (Bad file descriptor) close(244) = -1 EBADF (Bad file descriptor) close(245) = -1 EBADF (Bad file descriptor) close(246) = -1 EBADF (Bad file descriptor) close(247) = -1 EBADF (Bad file descriptor) close(248) = -1 EBADF (Bad file descriptor) close(249) = -1 EBADF (Bad file descriptor) close(250) = -1 EBADF (Bad file descriptor) close(251) = -1 EBADF (Bad file descriptor) close(252) = -1 EBADF (Bad file descriptor) close(253) = -1 EBADF (Bad file descriptor) close(254) = -1 EBADF (Bad file descriptor) close(255) = -1 EBADF (Bad file descriptor) close(256) = -1 EBADF (Bad file descriptor) close(257) = -1 EBADF (Bad file descriptor) close(258) = -1 EBADF (Bad file descriptor) close(259) = -1 EBADF (Bad file descriptor) close(260) = -1 EBADF (Bad file descriptor) close(261) = -1 EBADF (Bad file descriptor) close(262) = -1 EBADF (Bad file descriptor) close(263) = -1 EBADF (Bad file descriptor) close(264) = -1 EBADF (Bad file descriptor) close(265) = -1 EBADF (Bad file descriptor) close(266) = -1 EBADF (Bad file descriptor) close(267) = -1 EBADF (Bad file descriptor) close(268) = -1 EBADF (Bad file descriptor) close(269) = -1 EBADF (Bad file descriptor) close(270) = -1 EBADF (Bad file descriptor) close(271) = -1 EBADF (Bad file descriptor) close(272) = -1 EBADF (Bad file descriptor) close(273) = -1 EBADF (Bad file descriptor) close(274) = -1 EBADF (Bad file descriptor) close(275) = -1 EBADF (Bad file descriptor) close(276) = -1 EBADF (Bad file descriptor) close(277) = -1 EBADF (Bad file descriptor) close(278) = -1 EBADF (Bad file descriptor) close(279) = -1 EBADF (Bad file descriptor) close(280) = -1 EBADF (Bad file descriptor) close(281) = -1 EBADF (Bad file descriptor) close(282) = -1 EBADF (Bad file descriptor) close(283) = -1 EBADF (Bad file descriptor) close(284) = -1 EBADF (Bad file descriptor) close(285) = -1 EBADF (Bad file descriptor) close(286) = -1 EBADF (Bad file descriptor) close(287) = -1 EBADF (Bad file descriptor) close(288) = -1 EBADF (Bad file descriptor) close(289) = -1 EBADF (Bad file descriptor) close(290) = -1 EBADF (Bad file descriptor) close(291) = -1 EBADF (Bad file descriptor) close(292) = -1 EBADF (Bad file descriptor) close(293) = -1 EBADF (Bad file descriptor) close(294) = -1 EBADF (Bad file descriptor) close(295) = -1 EBADF (Bad file descriptor) close(296) = -1 EBADF (Bad file descriptor) close(297) = -1 EBADF (Bad file descriptor) close(298) = -1 EBADF (Bad file descriptor) close(299) = -1 EBADF (Bad file descriptor) close(300) = -1 EBADF (Bad file descriptor) close(301) = -1 EBADF (Bad file descriptor) close(302) = -1 EBADF (Bad file descriptor) close(303) = -1 EBADF (Bad file descriptor) close(304) = -1 EBADF (Bad file descriptor) close(305) = -1 EBADF (Bad file descriptor) close(306) = -1 EBADF (Bad file descriptor) close(307) = -1 EBADF (Bad file descriptor) close(308) = -1 EBADF (Bad file descriptor) close(309) = -1 EBADF (Bad file descriptor) close(310) = -1 EBADF (Bad file descriptor) close(311) = -1 EBADF (Bad file descriptor) close(312) = -1 EBADF (Bad file descriptor) close(313) = -1 EBADF (Bad file descriptor) close(314) = -1 EBADF (Bad file descriptor) close(315) = -1 EBADF (Bad file descriptor) close(316) = -1 EBADF (Bad file descriptor) close(317) = -1 EBADF (Bad file descriptor) close(318) = -1 EBADF (Bad file descriptor) close(319) = -1 EBADF (Bad file descriptor) close(320) = -1 EBADF (Bad file descriptor) close(321) = -1 EBADF (Bad file descriptor) close(322) = -1 EBADF (Bad file descriptor) close(323) = -1 EBADF (Bad file descriptor) close(324) = -1 EBADF (Bad file descriptor) close(325) = -1 EBADF (Bad file descriptor) close(326) = -1 EBADF (Bad file descriptor) close(327) = -1 EBADF (Bad file descriptor) close(328) = -1 EBADF (Bad file descriptor) close(329) = -1 EBADF (Bad file descriptor) close(330) = -1 EBADF (Bad file descriptor) close(331) = -1 EBADF (Bad file descriptor) close(332) = -1 EBADF (Bad file descriptor) close(333) = -1 EBADF (Bad file descriptor) close(334) = -1 EBADF (Bad file descriptor) close(335) = -1 EBADF (Bad file descriptor) close(336) = -1 EBADF (Bad file descriptor) close(337) = -1 EBADF (Bad file descriptor) close(338) = -1 EBADF (Bad file descriptor) close(339) = -1 EBADF (Bad file descriptor) close(340) = -1 EBADF (Bad file descriptor) close(341) = -1 EBADF (Bad file descriptor) close(342) = -1 EBADF (Bad file descriptor) close(343) = -1 EBADF (Bad file descriptor) close(344) = -1 EBADF (Bad file descriptor) close(345) = -1 EBADF (Bad file descriptor) close(346) = -1 EBADF (Bad file descriptor) close(347) = -1 EBADF (Bad file descriptor) close(348) = -1 EBADF (Bad file descriptor) close(349) = -1 EBADF (Bad file descriptor) close(350) = -1 EBADF (Bad file descriptor) close(351) = -1 EBADF (Bad file descriptor) close(352) = -1 EBADF (Bad file descriptor) close(353) = -1 EBADF (Bad file descriptor) close(354) = -1 EBADF (Bad file descriptor) close(355) = -1 EBADF (Bad file descriptor) close(356) = -1 EBADF (Bad file descriptor) close(357) = -1 EBADF (Bad file descriptor) close(358) = -1 EBADF (Bad file descriptor) close(359) = -1 EBADF (Bad file descriptor) close(360) = -1 EBADF (Bad file descriptor) close(361) = -1 EBADF (Bad file descriptor) close(362) = -1 EBADF (Bad file descriptor) close(363) = -1 EBADF (Bad file descriptor) close(364) = -1 EBADF (Bad file descriptor) close(365) = -1 EBADF (Bad file descriptor) close(366) = -1 EBADF (Bad file descriptor) close(367) = -1 EBADF (Bad file descriptor) close(368) = -1 EBADF (Bad file descriptor) close(369) = -1 EBADF (Bad file descriptor) close(370) = -1 EBADF (Bad file descriptor) close(371) = -1 EBADF (Bad file descriptor) close(372) = -1 EBADF (Bad file descriptor) close(373) = -1 EBADF (Bad file descriptor) close(374) = -1 EBADF (Bad file descriptor) close(375) = -1 EBADF (Bad file descriptor) close(376) = -1 EBADF (Bad file descriptor) close(377) = -1 EBADF (Bad file descriptor) close(378) = -1 EBADF (Bad file descriptor) close(379) = -1 EBADF (Bad file descriptor) close(380) = -1 EBADF (Bad file descriptor) close(381) = -1 EBADF (Bad file descriptor) close(382) = -1 EBADF (Bad file descriptor) close(383) = -1 EBADF (Bad file descriptor) close(384) = -1 EBADF (Bad file descriptor) close(385) = -1 EBADF (Bad file descriptor) close(386) = -1 EBADF (Bad file descriptor) close(387) = -1 EBADF (Bad file descriptor) close(388) = -1 EBADF (Bad file descriptor) close(389) = -1 EBADF (Bad file descriptor) close(390) = -1 EBADF (Bad file descriptor) close(391) = -1 EBADF (Bad file descriptor) close(392) = -1 EBADF (Bad file descriptor) close(393) = -1 EBADF (Bad file descriptor) close(394) = -1 EBADF (Bad file descriptor) close(395) = -1 EBADF (Bad file descriptor) close(396) = -1 EBADF (Bad file descriptor) close(397) = -1 EBADF (Bad file descriptor) close(398) = -1 EBADF (Bad file descriptor) close(399) = -1 EBADF (Bad file descriptor) close(400) = -1 EBADF (Bad file descriptor) close(401) = -1 EBADF (Bad file descriptor) close(402) = -1 EBADF (Bad file descriptor) close(403) = -1 EBADF (Bad file descriptor) close(404) = -1 EBADF (Bad file descriptor) close(405) = -1 EBADF (Bad file descriptor) close(406) = -1 EBADF (Bad file descriptor) close(407) = -1 EBADF (Bad file descriptor) close(408) = -1 EBADF (Bad file descriptor) close(409) = -1 EBADF (Bad file descriptor) close(410) = -1 EBADF (Bad file descriptor) close(411) = -1 EBADF (Bad file descriptor) close(412) = -1 EBADF (Bad file descriptor) close(413) = -1 EBADF (Bad file descriptor) close(414) = -1 EBADF (Bad file descriptor) close(415) = -1 EBADF (Bad file descriptor) close(416) = -1 EBADF (Bad file descriptor) close(417) = -1 EBADF (Bad file descriptor) close(418) = -1 EBADF (Bad file descriptor) close(419) = -1 EBADF (Bad file descriptor) close(420) = -1 EBADF (Bad file descriptor) close(421) = -1 EBADF (Bad file descriptor) close(422) = -1 EBADF (Bad file descriptor) close(423) = -1 EBADF (Bad file descriptor) close(424) = -1 EBADF (Bad file descriptor) close(425) = -1 EBADF (Bad file descriptor) close(426) = -1 EBADF (Bad file descriptor) close(427) = -1 EBADF (Bad file descriptor) close(428) = -1 EBADF (Bad file descriptor) close(429) = -1 EBADF (Bad file descriptor) close(430) = -1 EBADF (Bad file descriptor) close(431) = -1 EBADF (Bad file descriptor) close(432) = -1 EBADF (Bad file descriptor) close(433) = -1 EBADF (Bad file descriptor) close(434) = -1 EBADF (Bad file descriptor) close(435) = -1 EBADF (Bad file descriptor) close(436) = -1 EBADF (Bad file descriptor) close(437) = -1 EBADF (Bad file descriptor) close(438) = -1 EBADF (Bad file descriptor) close(439) = -1 EBADF (Bad file descriptor) close(440) = -1 EBADF (Bad file descriptor) close(441) = -1 EBADF (Bad file descriptor) close(442) = -1 EBADF (Bad file descriptor) close(443) = -1 EBADF (Bad file descriptor) close(444) = -1 EBADF (Bad file descriptor) close(445) = -1 EBADF (Bad file descriptor) close(446) = -1 EBADF (Bad file descriptor) close(447) = -1 EBADF (Bad file descriptor) close(448) = -1 EBADF (Bad file descriptor) close(449) = -1 EBADF (Bad file descriptor) close(450) = -1 EBADF (Bad file descriptor) close(451) = -1 EBADF (Bad file descriptor) close(452) = -1 EBADF (Bad file descriptor) close(453) = -1 EBADF (Bad file descriptor) close(454) = -1 EBADF (Bad file descriptor) close(455) = -1 EBADF (Bad file descriptor) close(456) = -1 EBADF (Bad file descriptor) close(457) = -1 EBADF (Bad file descriptor) close(458) = -1 EBADF (Bad file descriptor) close(459) = -1 EBADF (Bad file descriptor) close(460) = -1 EBADF (Bad file descriptor) close(461) = -1 EBADF (Bad file descriptor) close(462) = -1 EBADF (Bad file descriptor) close(463) = -1 EBADF (Bad file descriptor) close(464) = -1 EBADF (Bad file descriptor) close(465) = -1 EBADF (Bad file descriptor) close(466) = -1 EBADF (Bad file descriptor) close(467) = -1 EBADF (Bad file descriptor) close(468) = -1 EBADF (Bad file descriptor) close(469) = -1 EBADF (Bad file descriptor) close(470) = -1 EBADF (Bad file descriptor) close(471) = -1 EBADF (Bad file descriptor) close(472) = -1 EBADF (Bad file descriptor) close(473) = -1 EBADF (Bad file descriptor) close(474) = -1 EBADF (Bad file descriptor) close(475) = -1 EBADF (Bad file descriptor) close(476) = -1 EBADF (Bad file descriptor) close(477) = -1 EBADF (Bad file descriptor) close(478) = -1 EBADF (Bad file descriptor) close(479) = -1 EBADF (Bad file descriptor) close(480) = -1 EBADF (Bad file descriptor) close(481) = -1 EBADF (Bad file descriptor) close(482) = -1 EBADF (Bad file descriptor) close(483) = -1 EBADF (Bad file descriptor) close(484) = -1 EBADF (Bad file descriptor) close(485) = -1 EBADF (Bad file descriptor) close(486) = -1 EBADF (Bad file descriptor) close(487) = -1 EBADF (Bad file descriptor) close(488) = -1 EBADF (Bad file descriptor) close(489) = -1 EBADF (Bad file descriptor) close(490) = -1 EBADF (Bad file descriptor) close(491) = -1 EBADF (Bad file descriptor) close(492) = -1 EBADF (Bad file descriptor) close(493) = -1 EBADF (Bad file descriptor) close(494) = -1 EBADF (Bad file descriptor) close(495) = -1 EBADF (Bad file descriptor) close(496) = -1 EBADF (Bad file descriptor) close(497) = -1 EBADF (Bad file descriptor) close(498) = -1 EBADF (Bad file descriptor) close(499) = -1 EBADF (Bad file descriptor) close(500) = -1 EBADF (Bad file descriptor) close(501) = -1 EBADF (Bad file descriptor) close(502) = -1 EBADF (Bad file descriptor) close(503) = -1 EBADF (Bad file descriptor) close(504) = -1 EBADF (Bad file descriptor) close(505) = -1 EBADF (Bad file descriptor) close(506) = -1 EBADF (Bad file descriptor) close(507) = -1 EBADF (Bad file descriptor) close(508) = -1 EBADF (Bad file descriptor) close(509) = -1 EBADF (Bad file descriptor) close(510) = -1 EBADF (Bad file descriptor) close(511) = -1 EBADF (Bad file descriptor) close(512) = -1 EBADF (Bad file descriptor) close(513) = -1 EBADF (Bad file descriptor) close(514) = -1 EBADF (Bad file descriptor) close(515) = -1 EBADF (Bad file descriptor) close(516) = -1 EBADF (Bad file descriptor) close(517) = -1 EBADF (Bad file descriptor) close(518) = -1 EBADF (Bad file descriptor) close(519) = -1 EBADF (Bad file descriptor) close(520) = -1 EBADF (Bad file descriptor) close(521) = -1 EBADF (Bad file descriptor) close(522) = -1 EBADF (Bad file descriptor) close(523) = -1 EBADF (Bad file descriptor) close(524) = -1 EBADF (Bad file descriptor) close(525) = -1 EBADF (Bad file descriptor) close(526) = -1 EBADF (Bad file descriptor) close(527) = -1 EBADF (Bad file descriptor) close(528) = -1 EBADF (Bad file descriptor) close(529) = -1 EBADF (Bad file descriptor) close(530) = -1 EBADF (Bad file descriptor) close(531) = -1 EBADF (Bad file descriptor) close(532) = -1 EBADF (Bad file descriptor) close(533) = -1 EBADF (Bad file descriptor) close(534) = -1 EBADF (Bad file descriptor) close(535) = -1 EBADF (Bad file descriptor) close(536) = -1 EBADF (Bad file descriptor) close(537) = -1 EBADF (Bad file descriptor) close(538) = -1 EBADF (Bad file descriptor) close(539) = -1 EBADF (Bad file descriptor) close(540) = -1 EBADF (Bad file descriptor) close(541) = -1 EBADF (Bad file descriptor) close(542) = -1 EBADF (Bad file descriptor) close(543) = -1 EBADF (Bad file descriptor) close(544) = -1 EBADF (Bad file descriptor) close(545) = -1 EBADF (Bad file descriptor) close(546) = -1 EBADF (Bad file descriptor) close(547) = -1 EBADF (Bad file descriptor) close(548) = -1 EBADF (Bad file descriptor) close(549) = -1 EBADF (Bad file descriptor) close(550) = -1 EBADF (Bad file descriptor) close(551) = -1 EBADF (Bad file descriptor) close(552) = -1 EBADF (Bad file descriptor) close(553) = -1 EBADF (Bad file descriptor) close(554) = -1 EBADF (Bad file descriptor) close(555) = -1 EBADF (Bad file descriptor) close(556) = -1 EBADF (Bad file descriptor) close(557) = -1 EBADF (Bad file descriptor) close(558) = -1 EBADF (Bad file descriptor) close(559) = -1 EBADF (Bad file descriptor) close(560) = -1 EBADF (Bad file descriptor) close(561) = -1 EBADF (Bad file descriptor) close(562) = -1 EBADF (Bad file descriptor) close(563) = -1 EBADF (Bad file descriptor) close(564) = -1 EBADF (Bad file descriptor) close(565) = -1 EBADF (Bad file descriptor) close(566) = -1 EBADF (Bad file descriptor) close(567) = -1 EBADF (Bad file descriptor) close(568) = -1 EBADF (Bad file descriptor) close(569) = -1 EBADF (Bad file descriptor) close(570) = -1 EBADF (Bad file descriptor) close(571) = -1 EBADF (Bad file descriptor) close(572) = -1 EBADF (Bad file descriptor) close(573) = -1 EBADF (Bad file descriptor) close(574) = -1 EBADF (Bad file descriptor) close(575) = -1 EBADF (Bad file descriptor) close(576) = -1 EBADF (Bad file descriptor) close(577) = -1 EBADF (Bad file descriptor) close(578) = -1 EBADF (Bad file descriptor) close(579) = -1 EBADF (Bad file descriptor) close(580) = -1 EBADF (Bad file descriptor) close(581) = -1 EBADF (Bad file descriptor) close(582) = -1 EBADF (Bad file descriptor) close(583) = -1 EBADF (Bad file descriptor) close(584) = -1 EBADF (Bad file descriptor) close(585) = -1 EBADF (Bad file descriptor) close(586) = -1 EBADF (Bad file descriptor) close(587) = -1 EBADF (Bad file descriptor) close(588) = -1 EBADF (Bad file descriptor) close(589) = -1 EBADF (Bad file descriptor) close(590) = -1 EBADF (Bad file descriptor) close(591) = -1 EBADF (Bad file descriptor) close(592) = -1 EBADF (Bad file descriptor) close(593) = -1 EBADF (Bad file descriptor) close(594) = -1 EBADF (Bad file descriptor) close(595) = -1 EBADF (Bad file descriptor) close(596) = -1 EBADF (Bad file descriptor) close(597) = -1 EBADF (Bad file descriptor) close(598) = -1 EBADF (Bad file descriptor) close(599) = -1 EBADF (Bad file descriptor) close(600) = -1 EBADF (Bad file descriptor) close(601) = -1 EBADF (Bad file descriptor) close(602) = -1 EBADF (Bad file descriptor) close(603) = -1 EBADF (Bad file descriptor) close(604) = -1 EBADF (Bad file descriptor) close(605) = -1 EBADF (Bad file descriptor) close(606) = -1 EBADF (Bad file descriptor) close(607) = -1 EBADF (Bad file descriptor) close(608) = -1 EBADF (Bad file descriptor) close(609) = -1 EBADF (Bad file descriptor) close(610) = -1 EBADF (Bad file descriptor) close(611) = -1 EBADF (Bad file descriptor) close(612) = -1 EBADF (Bad file descriptor) close(613) = -1 EBADF (Bad file descriptor) close(614) = -1 EBADF (Bad file descriptor) close(615) = -1 EBADF (Bad file descriptor) close(616) = -1 EBADF (Bad file descriptor) close(617) = -1 EBADF (Bad file descriptor) close(618) = -1 EBADF (Bad file descriptor) close(619) = -1 EBADF (Bad file descriptor) close(620) = -1 EBADF (Bad file descriptor) close(621) = -1 EBADF (Bad file descriptor) close(622) = -1 EBADF (Bad file descriptor) close(623) = -1 EBADF (Bad file descriptor) close(624) = -1 EBADF (Bad file descriptor) close(625) = -1 EBADF (Bad file descriptor) close(626) = -1 EBADF (Bad file descriptor) close(627) = -1 EBADF (Bad file descriptor) close(628) = -1 EBADF (Bad file descriptor) close(629) = -1 EBADF (Bad file descriptor) close(630) = -1 EBADF (Bad file descriptor) close(631) = -1 EBADF (Bad file descriptor) close(632) = -1 EBADF (Bad file descriptor) close(633) = -1 EBADF (Bad file descriptor) close(634) = -1 EBADF (Bad file descriptor) close(635) = -1 EBADF (Bad file descriptor) close(636) = -1 EBADF (Bad file descriptor) close(637) = -1 EBADF (Bad file descriptor) close(638) = -1 EBADF (Bad file descriptor) close(639) = -1 EBADF (Bad file descriptor) close(640) = -1 EBADF (Bad file descriptor) close(641) = -1 EBADF (Bad file descriptor) close(642) = -1 EBADF (Bad file descriptor) close(643) = -1 EBADF (Bad file descriptor) close(644) = -1 EBADF (Bad file descriptor) close(645) = -1 EBADF (Bad file descriptor) close(646) = -1 EBADF (Bad file descriptor) close(647) = -1 EBADF (Bad file descriptor) close(648) = -1 EBADF (Bad file descriptor) close(649) = -1 EBADF (Bad file descriptor) close(650) = -1 EBADF (Bad file descriptor) close(651) = -1 EBADF (Bad file descriptor) close(652) = -1 EBADF (Bad file descriptor) close(653) = -1 EBADF (Bad file descriptor) close(654) = -1 EBADF (Bad file descriptor) close(655) = -1 EBADF (Bad file descriptor) close(656) = -1 EBADF (Bad file descriptor) close(657) = -1 EBADF (Bad file descriptor) close(658) = -1 EBADF (Bad file descriptor) close(659) = -1 EBADF (Bad file descriptor) close(660) = -1 EBADF (Bad file descriptor) close(661) = -1 EBADF (Bad file descriptor) close(662) = -1 EBADF (Bad file descriptor) close(663) = -1 EBADF (Bad file descriptor) close(664) = -1 EBADF (Bad file descriptor) close(665) = -1 EBADF (Bad file descriptor) close(666) = -1 EBADF (Bad file descriptor) close(667) = -1 EBADF (Bad file descriptor) close(668) = -1 EBADF (Bad file descriptor) close(669) = -1 EBADF (Bad file descriptor) close(670) = -1 EBADF (Bad file descriptor) close(671) = -1 EBADF (Bad file descriptor) close(672) = -1 EBADF (Bad file descriptor) close(673) = -1 EBADF (Bad file descriptor) close(674) = -1 EBADF (Bad file descriptor) close(675) = -1 EBADF (Bad file descriptor) close(676) = -1 EBADF (Bad file descriptor) close(677) = -1 EBADF (Bad file descriptor) close(678) = -1 EBADF (Bad file descriptor) close(679) = -1 EBADF (Bad file descriptor) close(680) = -1 EBADF (Bad file descriptor) close(681) = -1 EBADF (Bad file descriptor) close(682) = -1 EBADF (Bad file descriptor) close(683) = -1 EBADF (Bad file descriptor) close(684) = -1 EBADF (Bad file descriptor) close(685) = -1 EBADF (Bad file descriptor) close(686) = -1 EBADF (Bad file descriptor) close(687) = -1 EBADF (Bad file descriptor) close(688) = -1 EBADF (Bad file descriptor) close(689) = -1 EBADF (Bad file descriptor) close(690) = -1 EBADF (Bad file descriptor) close(691) = -1 EBADF (Bad file descriptor) close(692) = -1 EBADF (Bad file descriptor) close(693) = -1 EBADF (Bad file descriptor) close(694) = -1 EBADF (Bad file descriptor) close(695) = -1 EBADF (Bad file descriptor) close(696) = -1 EBADF (Bad file descriptor) close(697) = -1 EBADF (Bad file descriptor) close(698) = -1 EBADF (Bad file descriptor) close(699) = -1 EBADF (Bad file descriptor) close(700) = -1 EBADF (Bad file descriptor) close(701) = -1 EBADF (Bad file descriptor) close(702) = -1 EBADF (Bad file descriptor) close(703) = -1 EBADF (Bad file descriptor) close(704) = -1 EBADF (Bad file descriptor) close(705) = -1 EBADF (Bad file descriptor) close(706) = -1 EBADF (Bad file descriptor) close(707) = -1 EBADF (Bad file descriptor) close(708) = -1 EBADF (Bad file descriptor) close(709) = -1 EBADF (Bad file descriptor) close(710) = -1 EBADF (Bad file descriptor) close(711) = -1 EBADF (Bad file descriptor) close(712) = -1 EBADF (Bad file descriptor) close(713) = -1 EBADF (Bad file descriptor) close(714) = -1 EBADF (Bad file descriptor) close(715) = -1 EBADF (Bad file descriptor) close(716) = -1 EBADF (Bad file descriptor) close(717) = -1 EBADF (Bad file descriptor) close(718) = -1 EBADF (Bad file descriptor) close(719) = -1 EBADF (Bad file descriptor) close(720) = -1 EBADF (Bad file descriptor) close(721) = -1 EBADF (Bad file descriptor) close(722) = -1 EBADF (Bad file descriptor) close(723) = -1 EBADF (Bad file descriptor) close(724) = -1 EBADF (Bad file descriptor) close(725) = -1 EBADF (Bad file descriptor) close(726) = -1 EBADF (Bad file descriptor) close(727) = -1 EBADF (Bad file descriptor) close(728) = -1 EBADF (Bad file descriptor) close(729) = -1 EBADF (Bad file descriptor) close(730) = -1 EBADF (Bad file descriptor) close(731) = -1 EBADF (Bad file descriptor) close(732) = -1 EBADF (Bad file descriptor) close(733) = -1 EBADF (Bad file descriptor) close(734) = -1 EBADF (Bad file descriptor) close(735) = -1 EBADF (Bad file descriptor) close(736) = -1 EBADF (Bad file descriptor) close(737) = -1 EBADF (Bad file descriptor) close(738) = -1 EBADF (Bad file descriptor) close(739) = -1 EBADF (Bad file descriptor) close(740) = -1 EBADF (Bad file descriptor) close(741) = -1 EBADF (Bad file descriptor) close(742) = -1 EBADF (Bad file descriptor) close(743) = -1 EBADF (Bad file descriptor) close(744) = -1 EBADF (Bad file descriptor) close(745) = -1 EBADF (Bad file descriptor) close(746) = -1 EBADF (Bad file descriptor) close(747) = -1 EBADF (Bad file descriptor) close(748) = -1 EBADF (Bad file descriptor) close(749) = -1 EBADF (Bad file descriptor) close(750) = -1 EBADF (Bad file descriptor) close(751) = -1 EBADF (Bad file descriptor) close(752) = -1 EBADF (Bad file descriptor) close(753) = -1 EBADF (Bad file descriptor) close(754) = -1 EBADF (Bad file descriptor) close(755) = -1 EBADF (Bad file descriptor) close(756) = -1 EBADF (Bad file descriptor) close(757) = -1 EBADF (Bad file descriptor) close(758) = -1 EBADF (Bad file descriptor) close(759) = -1 EBADF (Bad file descriptor) close(760) = -1 EBADF (Bad file descriptor) close(761) = -1 EBADF (Bad file descriptor) close(762) = -1 EBADF (Bad file descriptor) close(763) = -1 EBADF (Bad file descriptor) close(764) = -1 EBADF (Bad file descriptor) close(765) = -1 EBADF (Bad file descriptor) close(766) = -1 EBADF (Bad file descriptor) close(767) = -1 EBADF (Bad file descriptor) close(768) = -1 EBADF (Bad file descriptor) close(769) = -1 EBADF (Bad file descriptor) close(770) = -1 EBADF (Bad file descriptor) close(771) = -1 EBADF (Bad file descriptor) close(772) = -1 EBADF (Bad file descriptor) close(773) = -1 EBADF (Bad file descriptor) close(774) = -1 EBADF (Bad file descriptor) close(775) = -1 EBADF (Bad file descriptor) close(776) = -1 EBADF (Bad file descriptor) close(777) = -1 EBADF (Bad file descriptor) close(778) = -1 EBADF (Bad file descriptor) close(779) = -1 EBADF (Bad file descriptor) close(780) = -1 EBADF (Bad file descriptor) close(781) = -1 EBADF (Bad file descriptor) close(782) = -1 EBADF (Bad file descriptor) close(783) = -1 EBADF (Bad file descriptor) close(784) = -1 EBADF (Bad file descriptor) close(785) = -1 EBADF (Bad file descriptor) close(786) = -1 EBADF (Bad file descriptor) close(787) = -1 EBADF (Bad file descriptor) close(788) = -1 EBADF (Bad file descriptor) close(789) = -1 EBADF (Bad file descriptor) close(790) = -1 EBADF (Bad file descriptor) close(791) = -1 EBADF (Bad file descriptor) close(792) = -1 EBADF (Bad file descriptor) close(793) = -1 EBADF (Bad file descriptor) close(794) = -1 EBADF (Bad file descriptor) close(795) = -1 EBADF (Bad file descriptor) close(796) = -1 EBADF (Bad file descriptor) close(797) = -1 EBADF (Bad file descriptor) close(798) = -1 EBADF (Bad file descriptor) close(799) = -1 EBADF (Bad file descriptor) close(800) = -1 EBADF (Bad file descriptor) close(801) = -1 EBADF (Bad file descriptor) close(802) = -1 EBADF (Bad file descriptor) close(803) = -1 EBADF (Bad file descriptor) close(804) = -1 EBADF (Bad file descriptor) close(805) = -1 EBADF (Bad file descriptor) close(806) = -1 EBADF (Bad file descriptor) close(807) = -1 EBADF (Bad file descriptor) close(808) = -1 EBADF (Bad file descriptor) close(809) = -1 EBADF (Bad file descriptor) close(810) = -1 EBADF (Bad file descriptor) close(811) = -1 EBADF (Bad file descriptor) close(812) = -1 EBADF (Bad file descriptor) close(813) = -1 EBADF (Bad file descriptor) close(814) = -1 EBADF (Bad file descriptor) close(815) = -1 EBADF (Bad file descriptor) close(816) = -1 EBADF (Bad file descriptor) close(817) = -1 EBADF (Bad file descriptor) close(818) = -1 EBADF (Bad file descriptor) close(819) = -1 EBADF (Bad file descriptor) close(820) = -1 EBADF (Bad file descriptor) close(821) = -1 EBADF (Bad file descriptor) close(822) = -1 EBADF (Bad file descriptor) close(823) = -1 EBADF (Bad file descriptor) close(824) = -1 EBADF (Bad file descriptor) close(825) = -1 EBADF (Bad file descriptor) close(826) = -1 EBADF (Bad file descriptor) close(827) = -1 EBADF (Bad file descriptor) close(828) = -1 EBADF (Bad file descriptor) close(829) = -1 EBADF (Bad file descriptor) close(830) = -1 EBADF (Bad file descriptor) close(831) = -1 EBADF (Bad file descriptor) close(832) = -1 EBADF (Bad file descriptor) close(833) = -1 EBADF (Bad file descriptor) close(834) = -1 EBADF (Bad file descriptor) close(835) = -1 EBADF (Bad file descriptor) close(836) = -1 EBADF (Bad file descriptor) close(837) = -1 EBADF (Bad file descriptor) close(838) = -1 EBADF (Bad file descriptor) close(839) = -1 EBADF (Bad file descriptor) close(840) = -1 EBADF (Bad file descriptor) close(841) = -1 EBADF (Bad file descriptor) close(842) = -1 EBADF (Bad file descriptor) close(843) = -1 EBADF (Bad file descriptor) close(844) = -1 EBADF (Bad file descriptor) close(845) = -1 EBADF (Bad file descriptor) close(846) = -1 EBADF (Bad file descriptor) close(847) = -1 EBADF (Bad file descriptor) close(848) = -1 EBADF (Bad file descriptor) close(849) = -1 EBADF (Bad file descriptor) close(850) = -1 EBADF (Bad file descriptor) close(851) = -1 EBADF (Bad file descriptor) close(852) = -1 EBADF (Bad file descriptor) close(853) = -1 EBADF (Bad file descriptor) close(854) = -1 EBADF (Bad file descriptor) close(855) = -1 EBADF (Bad file descriptor) close(856) = -1 EBADF (Bad file descriptor) close(857) = -1 EBADF (Bad file descriptor) close(858) = -1 EBADF (Bad file descriptor) close(859) = -1 EBADF (Bad file descriptor) close(860) = -1 EBADF (Bad file descriptor) close(861) = -1 EBADF (Bad file descriptor) close(862) = -1 EBADF (Bad file descriptor) close(863) = -1 EBADF (Bad file descriptor) close(864) = -1 EBADF (Bad file descriptor) close(865) = -1 EBADF (Bad file descriptor) close(866) = -1 EBADF (Bad file descriptor) close(867) = -1 EBADF (Bad file descriptor) close(868) = -1 EBADF (Bad file descriptor) close(869) = -1 EBADF (Bad file descriptor) close(870) = -1 EBADF (Bad file descriptor) close(871) = -1 EBADF (Bad file descriptor) close(872) = -1 EBADF (Bad file descriptor) close(873) = -1 EBADF (Bad file descriptor) close(874) = -1 EBADF (Bad file descriptor) close(875) = -1 EBADF (Bad file descriptor) close(876) = -1 EBADF (Bad file descriptor) close(877) = -1 EBADF (Bad file descriptor) close(878) = -1 EBADF (Bad file descriptor) close(879) = -1 EBADF (Bad file descriptor) close(880) = -1 EBADF (Bad file descriptor) close(881) = -1 EBADF (Bad file descriptor) close(882) = -1 EBADF (Bad file descriptor) close(883) = -1 EBADF (Bad file descriptor) close(884) = -1 EBADF (Bad file descriptor) close(885) = -1 EBADF (Bad file descriptor) close(886) = -1 EBADF (Bad file descriptor) close(887) = -1 EBADF (Bad file descriptor) close(888) = -1 EBADF (Bad file descriptor) close(889) = -1 EBADF (Bad file descriptor) close(890) = -1 EBADF (Bad file descriptor) close(891) = -1 EBADF (Bad file descriptor) close(892) = -1 EBADF (Bad file descriptor) close(893) = -1 EBADF (Bad file descriptor) close(894) = -1 EBADF (Bad file descriptor) close(895) = -1 EBADF (Bad file descriptor) close(896) = -1 EBADF (Bad file descriptor) close(897) = -1 EBADF (Bad file descriptor) close(898) = -1 EBADF (Bad file descriptor) close(899) = -1 EBADF (Bad file descriptor) close(900) = -1 EBADF (Bad file descriptor) close(901) = -1 EBADF (Bad file descriptor) close(902) = -1 EBADF (Bad file descriptor) close(903) = -1 EBADF (Bad file descriptor) close(904) = -1 EBADF (Bad file descriptor) close(905) = -1 EBADF (Bad file descriptor) close(906) = -1 EBADF (Bad file descriptor) close(907) = -1 EBADF (Bad file descriptor) close(908) = -1 EBADF (Bad file descriptor) close(909) = -1 EBADF (Bad file descriptor) close(910) = -1 EBADF (Bad file descriptor) close(911) = -1 EBADF (Bad file descriptor) close(912) = -1 EBADF (Bad file descriptor) close(913) = -1 EBADF (Bad file descriptor) close(914) = -1 EBADF (Bad file descriptor) close(915) = -1 EBADF (Bad file descriptor) close(916) = -1 EBADF (Bad file descriptor) close(917) = -1 EBADF (Bad file descriptor) close(918) = -1 EBADF (Bad file descriptor) close(919) = -1 EBADF (Bad file descriptor) close(920) = -1 EBADF (Bad file descriptor) close(921) = -1 EBADF (Bad file descriptor) close(922) = -1 EBADF (Bad file descriptor) close(923) = -1 EBADF (Bad file descriptor) close(924) = -1 EBADF (Bad file descriptor) close(925) = -1 EBADF (Bad file descriptor) close(926) = -1 EBADF (Bad file descriptor) close(927) = -1 EBADF (Bad file descriptor) close(928) = -1 EBADF (Bad file descriptor) close(929) = -1 EBADF (Bad file descriptor) close(930) = -1 EBADF (Bad file descriptor) close(931) = -1 EBADF (Bad file descriptor) close(932) = -1 EBADF (Bad file descriptor) close(933) = -1 EBADF (Bad file descriptor) close(934) = -1 EBADF (Bad file descriptor) close(935) = -1 EBADF (Bad file descriptor) close(936) = -1 EBADF (Bad file descriptor) close(937) = -1 EBADF (Bad file descriptor) close(938) = -1 EBADF (Bad file descriptor) close(939) = -1 EBADF (Bad file descriptor) close(940) = -1 EBADF (Bad file descriptor) close(941) = -1 EBADF (Bad file descriptor) close(942) = -1 EBADF (Bad file descriptor) close(943) = -1 EBADF (Bad file descriptor) close(944) = -1 EBADF (Bad file descriptor) close(945) = -1 EBADF (Bad file descriptor) close(946) = -1 EBADF (Bad file descriptor) close(947) = -1 EBADF (Bad file descriptor) close(948) = -1 EBADF (Bad file descriptor) close(949) = -1 EBADF (Bad file descriptor) close(950) = -1 EBADF (Bad file descriptor) close(951) = -1 EBADF (Bad file descriptor) close(952) = -1 EBADF (Bad file descriptor) close(953) = -1 EBADF (Bad file descriptor) close(954) = -1 EBADF (Bad file descriptor) close(955) = -1 EBADF (Bad file descriptor) close(956) = -1 EBADF (Bad file descriptor) close(957) = -1 EBADF (Bad file descriptor) close(958) = -1 EBADF (Bad file descriptor) close(959) = -1 EBADF (Bad file descriptor) close(960) = -1 EBADF (Bad file descriptor) close(961) = -1 EBADF (Bad file descriptor) close(962) = -1 EBADF (Bad file descriptor) close(963) = -1 EBADF (Bad file descriptor) close(964) = -1 EBADF (Bad file descriptor) close(965) = -1 EBADF (Bad file descriptor) close(966) = -1 EBADF (Bad file descriptor) close(967) = -1 EBADF (Bad file descriptor) close(968) = -1 EBADF (Bad file descriptor) close(969) = -1 EBADF (Bad file descriptor) close(970) = -1 EBADF (Bad file descriptor) close(971) = -1 EBADF (Bad file descriptor) close(972) = -1 EBADF (Bad file descriptor) close(973) = -1 EBADF (Bad file descriptor) close(974) = -1 EBADF (Bad file descriptor) close(975) = -1 EBADF (Bad file descriptor) close(976) = -1 EBADF (Bad file descriptor) close(977) = -1 EBADF (Bad file descriptor) close(978) = -1 EBADF (Bad file descriptor) close(979) = -1 EBADF (Bad file descriptor) close(980) = -1 EBADF (Bad file descriptor) close(981) = -1 EBADF (Bad file descriptor) close(982) = -1 EBADF (Bad file descriptor) close(983) = -1 EBADF (Bad file descriptor) close(984) = -1 EBADF (Bad file descriptor) close(985) = -1 EBADF (Bad file descriptor) close(986) = -1 EBADF (Bad file descriptor) close(987) = -1 EBADF (Bad file descriptor) close(988) = -1 EBADF (Bad file descriptor) close(989) = -1 EBADF (Bad file descriptor) close(990) = -1 EBADF (Bad file descriptor) close(991) = -1 EBADF (Bad file descriptor) close(992) = -1 EBADF (Bad file descriptor) close(993) = -1 EBADF (Bad file descriptor) close(994) = -1 EBADF (Bad file descriptor) close(995) = -1 EBADF (Bad file descriptor) close(996) = -1 EBADF (Bad file descriptor) close(997) = -1 EBADF (Bad file descriptor) close(998) = -1 EBADF (Bad file descriptor) close(999) = -1 EBADF (Bad file descriptor) close(1000) = -1 EBADF (Bad file descriptor) close(1001) = -1 EBADF (Bad file descriptor) close(1002) = -1 EBADF (Bad file descriptor) close(1003) = -1 EBADF (Bad file descriptor) close(1004) = -1 EBADF (Bad file descriptor) close(1005) = -1 EBADF (Bad file descriptor) close(1006) = -1 EBADF (Bad file descriptor) close(1007) = -1 EBADF (Bad file descriptor) close(1008) = -1 EBADF (Bad file descriptor) close(1009) = -1 EBADF (Bad file descriptor) close(1010) = -1 EBADF (Bad file descriptor) close(1011) = -1 EBADF (Bad file descriptor) close(1012) = -1 EBADF (Bad file descriptor) close(1013) = -1 EBADF (Bad file descriptor) close(1014) = -1 EBADF (Bad file descriptor) close(1015) = -1 EBADF (Bad file descriptor) close(1016) = -1 EBADF (Bad file descriptor) close(1017) = -1 EBADF (Bad file descriptor) close(1018) = -1 EBADF (Bad file descriptor) close(1019) = -1 EBADF (Bad file descriptor) close(1020) = -1 EBADF (Bad file descriptor) close(1021) = -1 EBADF (Bad file descriptor) close(1022) = -1 EBADF (Bad file descriptor) close(1023) = -1 EBADF (Bad file descriptor) open("/etc/nsswitch.conf", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=32095, ...}) = 0 mmap2(NULL, 32095, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7fbb000 close(3) = 0 open("/lib/libnss_files.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\30\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=46680, ...}) = 0 mmap2(NULL, 41616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7abb000 mmap2(0xb7ac4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7ac4000 close(3) = 0 mprotect(0xb7ac4000, 4096, PROT_READ) = 0 munmap(0xb7fbb000, 32095) = 0 open("/etc/passwd", O_RDONLY) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=3537, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 _llseek(3, 0, [0], SEEK_CUR) = 0 socket(PF_NETLINK, SOCK_RAW, 0) = 4 bind(4, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0 getsockname(4, {sa_family=AF_NETLINK, pid=26071, groups=00000000}, [12]) = 0 time(NULL) = 1227629133 sendto(4, "\24\0\0\0\22\0\1\3M\",I\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\370\0\0\0\20\0\2\0M\",I\327e\0\0\0\0\4\3\1\0\0\0I\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 476 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0M\",I\327e\0\0\0\0\0\0\1\0\0\0I\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20 sendto(4, "\24\0\0\0\26\0\1\3N\",I\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0N\",I\327e\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 188 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"@\0\0\0\24\0\2\0N\",I\327e\0\0\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 64 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0N\",I\327e\0\0\0\0\0\0\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20 close(4) = 0 open("/etc/localtime", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc1000 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\6\0\0\0\0"..., 4096) = 980 close(4) = 0 munmap(0xb7fc1000, 4096) = 0 uname({sys="Linux", node="ctprod1.mehlhorn.net", ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10 getuid32() = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 _llseek(3, 0, [0], SEEK_SET) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 3537 close(3) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/shadow", O_RDONLY) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 fstat64(3, {st_mode=S_IFREG|0400, st_size=1995, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 _llseek(3, 0, [0], SEEK_CUR) = 0 _llseek(3, 0, [0], SEEK_SET) = 0 read(3, "root:$1$Qj14k4Qp$JxfwujqTW43Ope9"..., 4096) = 1995 close(3) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/passwd", O_RDONLY) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=3537, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 3537 close(3) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/shadow", O_RDONLY) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 fstat64(3, {st_mode=S_IFREG|0400, st_size=1995, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 _llseek(3, 0, [0], SEEK_CUR) = 0 _llseek(3, 0, [0], SEEK_SET) = 0 read(3, "root:$1$Qj14k4Qp$JxfwujqTW43Ope9"..., 4096) = 1995 close(3) = 0 munmap(0xb7fc2000, 4096) = 0 setresgid32(-1, 0, -1) = 0 setresuid32(0, 0, 0) = 0 getcwd("/home/leem", 4096) = 11 setresuid32(0, 0, 0) = 0 setresuid32(-1, 0, -1) = 0 stat64("/usr/kerberos/sbin/chmod", 0xbfede6a0) = -1 ENOENT (No such file or directory) stat64("/usr/kerberos/bin/chmod", 0xbfede6a0) = -1 ENOENT (No such file or directory) stat64("/usr/local/bin/chmod", 0xbfede6a0) = -1 ENOENT (No such file or directory) stat64("/bin/chmod", {st_mode=S_IFREG|0755, st_size=35868, ...}) = 0 setresuid32(0, 0, 0) = 0 open("/etc/ldap.conf", O_RDONLY) = -1 ENOENT (No such file or directory) lstat64("/etc/sudoers", {st_mode=S_IFREG|0440, st_size=1999, ...}) = 0 setresgid32(-1, 0, -1) = 0 setresuid32(0, 1, 0) = 0 open("/etc/sudoers", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0440, st_size=1999, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(3, "#\n# This file MUST be edited wit"..., 4096) = 1999 setresuid32(0, 0, 0) = 0 _llseek(3, 0, [0], SEEK_SET) = 0 setresuid32(-1, 0, -1) = 0 ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfedde08) = -1 ENOTTY (Inappropriate ioctl for device) read(3, "#\n# This file MUST be edited wit"..., 8192) = 1999 read(3, "", 4096) = 0 stat64("/bin/chmod", {st_mode=S_IFREG|0755, st_size=35868, ...}) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 4 fcntl64(4, F_GETFL) = 0x2 (flags O_RDWR) fcntl64(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(4, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 open("/etc/group", O_RDONLY) = 4 fcntl64(4, F_GETFD) = 0 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=1620, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc1000 read(4, "root::0:root\nbin::1:root,bin,dae"..., 4096) = 1620 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7fc1000, 4096) = 0 open("/etc/group", O_RDONLY) = 4 fcntl64(4, F_GETFD) = 0 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=1620, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc1000 read(4, "root::0:root\nbin::1:root,bin,dae"..., 4096) = 1620 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7fc1000, 4096) = 0 read(3, "", 8192) = 0 ioctl(3, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfedde08) = -1 ENOTTY (Inappropriate ioctl for device) close(3) = 0 munmap(0xb7fc2000, 4096) = 0 setresuid32(0, 0, 0) = 0 socket(PF_NETLINK, SOCK_RAW, 9) = 3 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 open("/etc/passwd", O_RDONLY) = 4 fcntl64(4, F_GETFD) = 0 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=3537, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 3537 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/shadow", O_RDONLY) = 4 fcntl64(4, F_GETFD) = 0 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 fstat64(4, {st_mode=S_IFREG|0400, st_size=1995, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 _llseek(4, 0, [0], SEEK_CUR) = 0 _llseek(4, 0, [0], SEEK_SET) = 0 read(4, "root:$1$Qj14k4Qp$JxfwujqTW43Ope9"..., 4096) = 1995 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 time(NULL) = 1227629133 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=980, ...}) = 0 socket(PF_FILE, SOCK_DGRAM, 0) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 connect(4, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0 send(4, "<85>Nov 25 10:05:33 sudo: le"..., 113, MSG_NOSIGNAL) = 113 close(4) = 0 umask(022) = 022 setrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/sudo", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=179, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(4, "#%PAM-1.0\nauth include\tsys"..., 4096) = 179 open("/etc/pam.d/system-auth", O_RDONLY|O_LARGEFILE) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=676, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc1000 read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 676 open("/lib/security/pam_env.so", O_RDONLY) = 6 read(6, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\7\0\0004\0\0\0"..., 512) = 512 fstat64(6, {st_mode=S_IFREG|0755, st_size=10472, ...}) = 0 mmap2(NULL, 13296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xb7fbd000 mmap2(0xb7fc0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2) = 0xb7fc0000 close(6) = 0 open("/lib/security/pam_unix.so", O_RDONLY) = 6 read(6, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\32\0\0004\0\0\0"..., 512) = 512 fstat64(6, {st_mode=S_IFREG|0755, st_size=48152, ...}) = 0 mmap2(NULL, 100260, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xb7aa2000 mmap2(0xb7aae000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xb) = 0xb7aae000 mmap2(0xb7aaf000, 47012, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7aaf000 close(6) = 0 open("/etc/ld.so.cache", O_RDONLY) = 6 fstat64(6, {st_mode=S_IFREG|0644, st_size=32095, ...}) = 0 mmap2(NULL, 32095, PROT_READ, MAP_PRIVATE, 6, 0) = 0xb7a9a000 close(6) = 0 open("/usr/lib/libcrack.so.2", O_RDONLY) = 6 read(6, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\33\0\0004\0\0\0"..., 512) = 512 fstat64(6, {st_mode=S_IFREG|0755, st_size=28404, ...}) = 0 mmap2(NULL, 46208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xb7a8e000 mmap2(0xb7a95000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x6) = 0xb7a95000 mmap2(0xb7a96000, 13440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7a96000 close(6) = 0 open("/lib/libnsl.so.1", O_RDONLY) = 6 read(6, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 1\0\0004\0\0\0"..., 512) = 512 fstat64(6, {st_mode=S_IFREG|0755, st_size=99660, ...}) = 0 mmap2(NULL, 92104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xb7a77000 mmap2(0xb7a8a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x12) = 0xb7a8a000 mmap2(0xb7a8c000, 6088, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7a8c000 close(6) = 0 mprotect(0xb7a8a000, 4096, PROT_READ) = 0 munmap(0xb7a9a000, 32095) = 0 open("/lib/security/pam_deny.so", O_RDONLY) = 6 read(6, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\3\0\0004\0\0\0"..., 512) = 512 fstat64(6, {st_mode=S_IFREG|0755, st_size=2952, ...}) = 0 mmap2(NULL, 5872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xb7fbb000 mmap2(0xb7fbc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0) = 0xb7fbc000 close(6) = 0 read(5, "", 4096) = 0 close(5) = 0 munmap(0xb7fc1000, 4096) = 0 open("/etc/pam.d/system-auth", O_RDONLY|O_LARGEFILE) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=676, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc1000 read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 676 read(5, "", 4096) = 0 close(5) = 0 munmap(0xb7fc1000, 4096) = 0 open("/etc/pam.d/system-auth", O_RDONLY|O_LARGEFILE) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=676, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc1000 read(5, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 676 open("/lib/security/pam_cracklib.so", O_RDONLY) = 6 read(6, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\10\0\0004\0\0\0"..., 512) = 512 fstat64(6, {st_mode=S_IFREG|0755, st_size=11272, ...}) = 0 mmap2(NULL, 30560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xb7a9a000 mmap2(0xb7a9d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2) = 0xb7a9d000 mmap2(0xb7a9e000, 14176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7a9e000 close(6) = 0 read(5, "", 4096) = 0 close(5) = 0 munmap(0xb7fc1000, 4096) = 0 open("/lib/security/pam_keyinit.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\5\0\0004\0\0\0"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=5640, ...}) = 0 mmap2(NULL, 4436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a75000 mmap2(0xb7a76000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1) = 0xb7a76000 close(5) = 0 open("/lib/security/pam_limits.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\v\0\0004\0\0\0"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=13120, ...}) = 0 mmap2(NULL, 15992, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a71000 mmap2(0xb7a74000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2) = 0xb7a74000 close(5) = 0 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/pam.d/other", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(4, "#%PAM-1.0\nauth required "..., 4096) = 154 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/security/pam_env.conf", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=3088, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(4, "# $Date: 2005/08/16 12:27:42 $\n#"..., 4096) = 3088 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/environment", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 socket(PF_NETLINK, SOCK_RAW, 9) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 readlink("/proc/self/exe", "/usr/bin/sudo", 4095) = 13 sendto(4, "p\0\0\0O\4\5\0\1\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112 poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1 recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\327e\0\0\221\377\377\377p\0\0\0O\4\5\0\1\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\327e\0\0\221\377\377\377p\0\0\0O\4\5\0\1\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 close(4) = 0 open("/etc/passwd", O_RDONLY) = 4 fcntl64(4, F_GETFD) = 0 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=3537, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 3537 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 getuid32() = 0 getgid32() = 0 keyctl(0, 0xfffffffd, 0, 0, 0) = -1 ENOSYS (Function not implemented) open("/etc/passwd", O_RDONLY) = 4 fcntl64(4, F_GETFD) = 0 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=3537, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 3537 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 getrlimit(RLIMIT_CPU, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_DATA, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_RSS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_NPROC, {rlim_cur=104447, rlim_max=104447}) = 0 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0 getrlimit(RLIMIT_MEMLOCK, {rlim_cur=32*1024, rlim_max=32*1024}) = 0 getrlimit(RLIMIT_AS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0 getrlimit(RLIMIT_SIGPENDING, {rlim_cur=104447, rlim_max=104447}) = 0 getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0 getrlimit(RLIMIT_NICE, {rlim_cur=0, rlim_max=0}) = 0 getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0 getpriority(PRIO_PROCESS, 0) = 20 open("/etc/security/limits.conf", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=1802, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 read(4, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 1802 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 open("/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 4 fstat64(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 getdents64(4, /* 2 entries */, 4096) = 48 getdents64(4, /* 0 entries */, 4096) = 0 close(4) = 0 setpriority(PRIO_PROCESS, 0, 0) = 0 socket(PF_NETLINK, SOCK_RAW, 9) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 readlink("/proc/self/exe", "/usr/bin/sudo", 4095) = 13 sendto(4, "x\0\0\0Q\4\5\0\2\0\0\0\0\0\0\0PAM: session ope"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120 poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1 recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\327e\0\0\221\377\377\377x\0\0\0Q\4\5\0\2\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\327e\0\0\221\377\377\377x\0\0\0Q\4\5\0\2\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 close(4) = 0 socket(PF_NETLINK, SOCK_RAW, 9) = 4 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 readlink("/proc/self/exe", "/usr/bin/sudo", 4095) = 13 sendto(4, "x\0\0\0R\4\5\0\3\0\0\0\0\0\0\0PAM: session clo"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120 poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 100) = 1 recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\327e\0\0\221\377\377\377x\0\0\0R\4\5\0\3\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 recvfrom(4, "$\0\0\0\2\0\0\0\3\0\0\0\327e\0\0\221\377\377\377x\0\0\0R\4\5\0\3\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 close(4) = 0 munmap(0xb7fbd000, 13296) = 0 munmap(0xb7aa2000, 100260) = 0 munmap(0xb7a77000, 92104) = 0 munmap(0xb7fbb000, 5872) = 0 munmap(0xb7a9a000, 30560) = 0 munmap(0xb7a8e000, 46208) = 0 munmap(0xb7a75000, 4436) = 0 munmap(0xb7a71000, 15992) = 0 setgid32(0) = 0 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4 read(4, "65536\n", 31) = 6 close(4) = 0 open("/etc/group", O_RDONLY) = 4 fcntl64(4, F_GETFD) = 0 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=1620, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 _llseek(4, 0, [0], SEEK_CUR) = 0 read(4, "root::0:root\nbin::1:root,bin,dae"..., 4096) = 1620 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 setgroups32(7, [0, 1, 2, 3, 4, 6, 10]) = 0 setresuid32(0, 0, 0) = 0 rt_sigaction(SIGINT, {SIG_IGN}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN}, NULL, 8) = 0 rt_sigaction(SIGTSTP, {SIG_DFL}, NULL, 8) = 0 rt_sigaction(SIGCHLD, {SIG_DFL}, NULL, 8) = 0 access("/bin/chmod", X_OK) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/0", 31) = 10 lstat64("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 getcwd("/home/leem", 4096) = 11 sendto(3, "|\0\0\0c\4\5\0\4\0\0\0\0\0\0\0cwd=\"/home/leem\""..., 124, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 124 poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 100) = 1 recvfrom(3, "$\0\0\0\2\0\0\0\4\0\0\0\327e\0\0\221\377\377\377|\0\0\0c\4\5\0\4\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 recvfrom(3, "$\0\0\0\2\0\0\0\4\0\0\0\327e\0\0\221\377\377\377|\0\0\0c\4\5\0\4\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 dup(2) = 4 fcntl64(4, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fstat64(4, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7fc2000 _llseek(4, 0, 0xbfede224, SEEK_CUR) = -1 ESPIPE (Illegal seek) write(4, "audit_log_user_command(): Connec"..., 45) = 45 close(4) = 0 munmap(0xb7fc2000, 4096) = 0 execve("/bin/chmod", ["chmod"..., "777"..., "htaccess.tmp"...], [/* 24 vars */]) = 0 brk(0) = 0x89bb000 uname({sys="Linux", node="ctprod1.mehlhorn.net", ...}) = 0 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=32095, ...}) = 0 mmap2(NULL, 32095, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7fa5000 close(3) = 0 open("/lib/libc.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000_\1\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1594552, ...}) = 0 mmap2(NULL, 1320356, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7e62000 mmap2(0xb7f9f000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13c) = 0xb7f9f000 mmap2(0xb7fa2000, 9636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7fa2000 close(3) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e61000 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7e60000 set_thread_area({entry_number:-1 -> 6, base_addr:0xb7e61b80, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 mprotect(0xb7f9f000, 8192, PROT_READ) = 0 mprotect(0xb7fc7000, 4096, PROT_READ) = 0 munmap(0xb7fa5000, 32095) = 0 brk(0) = 0x89bb000 brk(0x89dc000) = 0x89dc000 umask(0) = 022 stat64("htaccess.tmp", {st_mode=S_IFREG|0750, st_size=356, ...}) = 0 open(".", O_RDONLY|O_NOCTTY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 3 fchdir(3) = 0 chmod("htaccess.tmp", 0777) = 0 fchdir(3) = 0 close(3) = 0 close(1) = 0 exit_group(0) = ?