execve("/bin/su", ["su", "-c", "id", "knoppix"], [/* 78 vars */]) = 0 brk(0) = 0x8053000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f38000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/tls/i686/sse2/cmov/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/tls/i686/sse2/cmov", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/tls/i686/sse2/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/tls/i686/sse2", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/tls/i686/cmov/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/tls/i686/cmov", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/tls/i686/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/tls/i686", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/tls/sse2/cmov/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/tls/sse2/cmov", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/tls/sse2/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/tls/sse2", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/tls/cmov/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/tls/cmov", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/tls/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/tls", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/i686/sse2/cmov/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/i686/sse2/cmov", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/i686/sse2/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/i686/sse2", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/i686/cmov/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/i686/cmov", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/i686/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/i686", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/sse2/cmov/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/sse2/cmov", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/sse2/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/sse2", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/cmov/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib/cmov", 0xbfdbff54) = -1 ENOENT (No such file or directory) open("/usr/local/globus-4.0.3/lib/libcrypt.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) stat64("/usr/local/globus-4.0.3/lib", {st_mode=S_IFDIR|0755, st_size=41648, ...}) = 0 open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=30138, ...}) = 0 mmap2(NULL, 30138, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f30000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libcrypt.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \7\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=38296, ...}) = 0 mmap2(NULL, 201052, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7efe000 mmap2(0xb7f07000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7f07000 mmap2(0xb7f09000, 155996, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7f09000 close(3) = 0 open("/usr/local/globus-4.0.3/lib/libpam.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libpam.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\23"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=29700, ...}) = 0 mmap2(NULL, 32656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7ef6000 mmap2(0xb7efd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb7efd000 close(3) = 0 open("/usr/local/globus-4.0.3/lib/libpam_misc.so.0", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libpam_misc.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\f\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=8264, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ef5000 mmap2(NULL, 11296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7ef2000 mmap2(0xb7ef4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7ef4000 close(3) = 0 open("/usr/local/globus-4.0.3/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libc.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260e\1"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1294572, ...}) = 0 mmap2(NULL, 1300080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7db4000 mmap2(0xb7eec000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x138) = 0xb7eec000 mmap2(0xb7eef000, 9840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7eef000 close(3) = 0 open("/usr/local/globus-4.0.3/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libdl.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\n\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=9680, ...}) = 0 mmap2(NULL, 12412, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7db0000 mmap2(0xb7db2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7db2000 close(3) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7daf000 set_thread_area({entry_number:-1 -> 6, base_addr:0xb7daf6b0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 mprotect(0xb7eec000, 4096, PROT_READ) = 0 munmap(0xb7f30000, 30138) = 0 brk(0) = 0x8053000 brk(0x8074000) = 0x8074000 getuid32() = 1002 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 readlink("/proc/self/fd/0", 0x8053078, 4095) = -1 EACCES (Permission denied) fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 8), ...}) = 0 stat64("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 open("/dev/pts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|0x80000) = 3 fstat64(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 getdents64(3, /* 11 entries */, 1024) = 264 stat64("/dev/pts/8", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 8), ...}) = 0 close(3) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 readlink("/proc/self/fd/0", 0xbfdc025c, 511) = -1 EACCES (Permission denied) fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 8), ...}) = 0 stat64("/dev/pts/", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 open("/dev/pts/", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|0x80000) = 3 fstat64(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 getdents64(3, /* 11 entries */, 1024) = 264 stat64("/dev/pts/8", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 8), ...}) = 0 close(3) = 0 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDWR|O_LARGEFILE|0x80000) = -1 EACCES (Permission denied) open("/var/run/utmp", O_RDONLY|O_LARGEFILE|0x80000) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 _llseek(3, 0, [0], SEEK_SET) = 0 alarm(0) = 0 rt_sigaction(SIGALRM, {0xb7eb1140, [], 0}, {SIG_DFL}, 8) = 0 alarm(1) = 0 fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 read(3, "\10\0\0\0\334\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\1\0\0\0005N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\10\0\0\0\215\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\5\0\0\0\357\35\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\5\0\0\0\360\35\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\5\0\0\0\361\35\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\5\0\0\0\362\35\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\10\0\0\0\363\35\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\5\0\0\0002\36\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\346\22\0\0pts/4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\31\23\0\0pts/5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\363Y\0\0pts/6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0Y.\0\0pts/7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "", 384) = 0 fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 alarm(0) = 1 rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 close(3) = 0 getuid32() = 1002 socket(PF_FILE, SOCK_STREAM, 0) = 3 fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(PF_FILE, SOCK_STREAM, 0) = 3 fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f37000 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 465 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f37000, 4096) = 0 open("/usr/local/globus-4.0.3/lib/libnss_compat.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=30138, ...}) = 0 mmap2(NULL, 30138, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f30000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libnss_compat.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\16\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=30436, ...}) = 0 mmap2(NULL, 33356, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7da6000 mmap2(0xb7dad000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb7dad000 close(3) = 0 open("/usr/local/globus-4.0.3/lib/libnsl.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libnsl.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\00001\0\000"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=79608, ...}) = 0 mmap2(NULL, 92136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d8f000 mmap2(0xb7da2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12) = 0xb7da2000 mmap2(0xb7da4000, 6120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7da4000 close(3) = 0 munmap(0xb7f30000, 30138) = 0 open("/usr/local/globus-4.0.3/lib/libnss_nis.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=30138, ...}) = 0 mmap2(NULL, 30138, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f30000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libnss_nis.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\31\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=34348, ...}) = 0 mmap2(NULL, 37436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d85000 mmap2(0xb7d8d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7) = 0xb7d8d000 close(3) = 0 open("/usr/local/globus-4.0.3/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libnss_files.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\30"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=38408, ...}) = 0 mmap2(NULL, 41624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7d7a000 mmap2(0xb7d83000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7d83000 close(3) = 0 munmap(0xb7f30000, 30138) = 0 open("/etc/passwd", O_RDONLY|0x80000) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2194, ...}) = 0 mmap2(NULL, 2194, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f37000 _llseek(3, 2194, [2194], SEEK_SET) = 0 munmap(0xb7f37000, 2194) = 0 close(3) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=744, ...}) = 0 open("/etc/pam.d/su", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=2321, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f37000 read(3, "#\n# The PAM configuration file f"..., 4096) = 2321 open("/lib/security/pam_env.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\t\0"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0644, st_size=10372, ...}) = 0 mmap2(NULL, 13384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb7f33000 mmap2(0xb7f36000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2) = 0xb7f36000 close(4) = 0 open("/lib/security/pam_mail.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\n\0"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0644, st_size=9708, ...}) = 0 mmap2(NULL, 13048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb7d76000 mmap2(0xb7d79000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2) = 0xb7d79000 close(4) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=744, ...}) = 0 open("/etc/pam.d/common-auth", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=436, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f32000 read(4, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 436 open("/lib/security/pam_unix.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300%\0"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=51484, ...}) = 0 mmap2(NULL, 99684, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7d5d000 mmap2(0xb7d69000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xc) = 0xb7d69000 mmap2(0xb7d6a000, 46436, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7d6a000 close(5) = 0 open("/usr/local/globus-4.0.3/lib/libselinux.so.1", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=30138, ...}) = 0 mmap2(NULL, 30138, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb7d55000 close(5) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/libselinux.so.1", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260B\0"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0644, st_size=95964, ...}) = 0 mmap2(NULL, 101276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7d3c000 mmap2(0xb7d53000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16) = 0xb7d53000 close(5) = 0 open("/etc/selinux/config", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory) statfs64("/selinux", 84, {f_type="REISERFS_SUPER_MAGIC", f_bsize=4096, f_blocks=1839382, f_bfree=994949, f_bavail=994949, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0 open("/proc/mounts", O_RDONLY|O_LARGEFILE) = 5 fstat64(5, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f31000 read(5, "rootfs / rootfs rw 0 0\nnone /sys"..., 1024) = 391 read(5, "", 1024) = 0 close(5) = 0 munmap(0xb7f31000, 4096) = 0 munmap(0xb7d55000, 30138) = 0 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f32000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=744, ...}) = 0 open("/etc/pam.d/common-account", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=392, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f32000 read(4, "#\n# /etc/pam.d/common-account - "..., 4096) = 392 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f32000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=744, ...}) = 0 open("/etc/pam.d/common-session", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=372, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f32000 read(4, "#\n# /etc/pam.d/common-session - "..., 4096) = 372 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f32000, 4096) = 0 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f37000, 4096) = 0 open("/etc/pam.d/other", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f37000 read(3, "#\n# /etc/pam.d/other - specify t"..., 4096) = 520 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=744, ...}) = 0 open("/etc/pam.d/common-auth", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=436, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f32000 read(4, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 436 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f32000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=744, ...}) = 0 open("/etc/pam.d/common-account", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=392, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f32000 read(4, "#\n# /etc/pam.d/common-account - "..., 4096) = 392 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f32000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=744, ...}) = 0 open("/etc/pam.d/common-password", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=1097, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f32000 read(4, "#\n# /etc/pam.d/common-password -"..., 4096) = 1097 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f32000, 4096) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=744, ...}) = 0 open("/etc/pam.d/common-session", O_RDONLY) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=372, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f32000 read(4, "#\n# /etc/pam.d/common-session - "..., 4096) = 372 read(4, "", 4096) = 0 close(4) = 0 munmap(0xb7f32000, 4096) = 0 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f37000, 4096) = 0 open("/etc/passwd", O_RDONLY|0x80000) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2194, ...}) = 0 mmap2(NULL, 2194, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f37000 _llseek(3, 2194, [2194], SEEK_SET) = 0 munmap(0xb7f37000, 2194) = 0 close(3) = 0 open("/etc/shells", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=228, ...}) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=228, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f37000 read(3, "# /etc/shells: valid login shell"..., 4096) = 228 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f37000, 4096) = 0 rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_IGN}, {SIG_DFL}, 8) = 0 time(NULL) = 1241822852 getuid32() = 1002 open("/etc/passwd", O_RDONLY|0x80000) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2194, ...}) = 0 mmap2(NULL, 2194, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f37000 _llseek(3, 2194, [2194], SEEK_SET) = 0 munmap(0xb7f37000, 2194) = 0 close(3) = 0 open("/etc/shadow", O_RDONLY|0x80000) = -1 EACCES (Permission denied) ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 rt_sigprocmask(SIG_BLOCK, [INT TSTP], [], 8) = 0 time(NULL) = 1241822852 write(2, "Password: ", 10Password: ) = 10 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_CONTINUE or TCSETSF, {B38400 opost isig icanon -echo ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon -echo ...}) = 0 read(0, "\n", 511) = 1 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon -echo ...}) = 0 ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 write(2, "\n", 1 ) = 1 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 open("/etc/passwd", O_RDONLY|0x80000) = 3 fcntl64(3, F_GETFD) = 0 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2194, ...}) = 0 mmap2(NULL, 2194, PROT_READ, MAP_SHARED, 3, 0) = 0xb7f37000 _llseek(3, 2194, [2194], SEEK_SET) = 0 munmap(0xb7f37000, 2194) = 0 close(3) = 0 open("/etc/shadow", O_RDONLY|0x80000) = -1 EACCES (Permission denied) geteuid32() = 1002 pipe([3, 4]) = 0 rt_sigaction(SIGCHLD, {SIG_DFL}, {SIG_DFL}, 8) = 0 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7daf6f8) = 18205 write(4, "\0", 1) = 1 close(3) = 0 close(4) = 0 waitpid(18205, [{WIFEXITED(s) && WEXITSTATUS(s) == 7}], 0) = 18205 --- SIGCHLD (Child exited) @ 0 (0) --- getuid32() = 1002 geteuid32() = 1002 time(NULL) = 1241822853 open("/etc/localtime", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f37000 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0"..., 4096) = 3519 _llseek(3, -24, [3495], SEEK_CUR) = 0 read(3, "\nEST5EDT,M3.2.0,M11.1.0\n", 4096) = 24 close(3) = 0 munmap(0xb7f37000, 4096) = 0 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 getpid() = 18204 socket(PF_FILE, SOCK_DGRAM, 0) = 3 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 select(0, NULL, NULL, NULL, {1, 827419}) = 0 (Timeout) time(NULL) = 1241822855 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 socket(PF_FILE, SOCK_DGRAM, 0) = 3 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 write(2, "su: Authentication failure\n", 27su: Authentication failure ) = 27 munmap(0xb7f33000, 13384) = 0 munmap(0xb7d76000, 13048) = 0 munmap(0xb7d5d000, 99684) = 0 munmap(0xb7d3c000, 101276) = 0 time(NULL) = 1241822855 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 socket(PF_FILE, SOCK_DGRAM, 0) = 3 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/login.defs", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=9709, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f37000 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 read(3, "e them by issuing \n# the \"mesg y"..., 4096) = 4096 read(3, "...\n#\n# This variable is used by"..., 4096) = 1517 read(3, "", 4096) = 0 close(3) = 0 munmap(0xb7f37000, 4096) = 0 time(NULL) = 1241822855 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0 socket(PF_FILE, SOCK_DGRAM, 0) = 3 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7f37000 write(1, "Sorry.\n", 7Sorry. ) = 7 exit_group(1) = ? Process 18204 detached