From owner-freebsd-emulation Sun Apr 22 13:53:57 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by hub.freebsd.org (Postfix) with ESMTP id 7798937B424; Sun, 22 Apr 2001 13:53:54 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3MKsPf81871; Sun, 22 Apr 2001 16:54:25 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Sun, 22 Apr 2001 16:54:25 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: marcel@FreeBSD.org Cc: emulation@FreeBSD.org Subject: Linux-specific jail code in linuxulator Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Marcel, I'm in the process of rewriting large sections of the FreeBSD jail(8) code to improve its management capability, make it SMPng-safe, etc. The jail code includes some linuxulator-specific adaptations -- in particular, the ability to specify per-jail MIB entries: struct linux_prison { char pr_osname[LINUX_MAX_UTSNAME]; char pr_osrelease[LINUX_MAX_UTSNAME]; int pr_oss_version; }; CVS annotate on linux_mib.c indicates that these features were present in 1.1 of the file when it was originally added, so I was wondering if (a) you were the author of the code and (b) what you knew about its use. Since I'm rewriting largely from scratch (although keeping fairly close to the original implementation when it comes to most features), now appears to be the opportunity to determine if these features are used, if so whether they are useful. Apparently they weren't part of Poul-Henning's orginal implementation, so I assume they were added later. If they are used, I should make sure to include them in the revised version, and possibly clean up interactions between optional components (such as sysvipc, linuxlator, etc) and jail. If they're not used, removing them makes sense because they do introduce complexity (especially in light of fine-grained threading/protection in the kernel). Robert N M Watson FreeBSD Core Team, TrustedBSD Project robert@fledge.watson.org NAI Labs, Safeport Network Services To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Sun Apr 22 14:39:35 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by hub.freebsd.org (Postfix) with ESMTP id 64B1237B424 for ; Sun, 22 Apr 2001 14:39:32 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3MLdmf82339; Sun, 22 Apr 2001 17:39:49 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Sun, 22 Apr 2001 17:39:48 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: The Hermit Hacker Cc: freebsd-emulation@freebsd.org Subject: Re: linux emulation in a jail'd environment? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On Wed, 18 Apr 2001, The Hermit Hacker wrote: > I'm trying to install jdk12-beta, which requires linux emulation to work, > but I can't install linux_base: > > media-brokers# mknod /compat/linux/dev/null c 2 2 > mknod: /compat/linux/dev/null: Operation not permitted > media-brokers# ls -ld /compat/linux/dev/ > drwxr-xr-x 2 root wheel 512 Apr 18 09:20 /compat/linux/dev/ > > is this not possible? The jail(8) code restricts the ability of jail'd processes to introduce new device nodes, as those device nodes might be used to bypass the jail protections. My understanding was that if /compat/linux/(foobarbaz) did exist, it would be used in preference to the actual /(foobarbaz), so if a /compat/linux/dev was created, Linux applications would use that tree instead of the normal /dev. I'm not certain why using the normal /dev would be a bad idea (other than Linux apps opening things they don't understand), and certainly you'd think /dev/null would be fine. You can probably work around this by adding a symlink from /compat/linux/dev/null to /dev/null. If there's no other reason to have a /compat/linux/dev, I'd probably just remove the whole directory so that Linux apps use the normal /dev. Robert N M Watson FreeBSD Core Team, TrustedBSD Project robert@fledge.watson.org NAI Labs, Safeport Network Services To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Mon Apr 23 6:56:21 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from rip.psg.com (rip.psg.com [147.28.0.39]) by hub.freebsd.org (Postfix) with ESMTP id AD6B337B42C for ; Mon, 23 Apr 2001 06:56:19 -0700 (PDT) (envelope-from randy@psg.com) Received: from randy by rip.psg.com with local (Exim 3.16 #1) id 14rgp3-0004NL-00; Mon, 23 Apr 2001 06:56:13 -0700 From: Randy Bush MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit To: Marc Fonvieille Cc: freebsd-emulation@freebsd.org Subject: vmware Message-Id: Date: Mon, 23 Apr 2001 06:56:13 -0700 Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org i am trying to use your vmware installation page, with a vmware workstation cdrom i just received. i think i am doing something terribly wrong, as both the cdrom and /usr/ports/emulators/vmware2 seem to want to install over eachother. any hints? should i just be using /usr/ports/emulators/vmware2 with the license for the cdrom and forgetting the cdrom install? randy To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Mon Apr 23 7:12:22 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from tao.org.uk (genesis.tao.org.uk [212.135.162.62]) by hub.freebsd.org (Postfix) with ESMTP id BD54537B42C for ; Mon, 23 Apr 2001 07:12:18 -0700 (PDT) (envelope-from joe@tao.org.uk) Received: by tao.org.uk (Postfix, from userid 100) id 9D8B331E1; Mon, 23 Apr 2001 15:12:11 +0100 (BST) Date: Mon, 23 Apr 2001 15:12:10 +0100 From: Josef Karthauser To: Randy Bush Cc: Marc Fonvieille , freebsd-emulation@freebsd.org Subject: Re: vmware Message-ID: <20010423151209.C1779@tao.org.uk> References: Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-md5; protocol="application/pgp-signature"; boundary="GZVR6ND4mMseVXL/" Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: ; from randy@psg.com on Mon, Apr 23, 2001 at 06:56:13AM -0700 Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org --GZVR6ND4mMseVXL/ Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Mon, Apr 23, 2001 at 06:56:13AM -0700, Randy Bush wrote: > i am trying to use your vmware installation page, >=20 > >=20 > with a vmware workstation cdrom i just received. i think i am doing > something terribly wrong, as both the cdrom and /usr/ports/emulators/vmwa= re2 > seem to want to install over eachother. any hints? >=20 > should i just be using /usr/ports/emulators/vmware2 with the license for > the cdrom and forgetting the cdrom install? Yes. Although you can probably copy VMware-2.0.3-799.tar.gz from the cdrom to /usr/ports/distfiles before you start to save it from having to download. If you've got an earlier version on the cdrom you'll want to fetch it over the net anyway. Joe --GZVR6ND4mMseVXL/ Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.4 (FreeBSD) Comment: For info see http://www.gnupg.org iEYEARECAAYFAjrkODgACgkQXVIcjOaxUBa7tACgp2bPwcA9c8AP0cXGsUncIUH9 hXoAn1tI7jvG+bknhlghlD8Y7wRQuM0M =ZWfW -----END PGP SIGNATURE----- --GZVR6ND4mMseVXL/-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Mon Apr 23 7:22:17 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from rip.psg.com (rip.psg.com [147.28.0.39]) by hub.freebsd.org (Postfix) with ESMTP id C19B037B42C for ; Mon, 23 Apr 2001 07:22:14 -0700 (PDT) (envelope-from randy@psg.com) Received: from randy by rip.psg.com with local (Exim 3.16 #1) id 14rhDt-000540-00; Mon, 23 Apr 2001 07:21:53 -0700 From: Randy Bush MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit To: Josef Karthauser Cc: Marc Fonvieille , freebsd-emulation@freebsd.org Subject: Re: vmware References: <20010423151209.C1779@tao.org.uk> Message-Id: Date: Mon, 23 Apr 2001 07:21:53 -0700 Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org >> i am trying to use your vmware installation page, >> >> with a vmware workstation cdrom i just received. i think i am doing >> something terribly wrong, as both the cdrom and /usr/ports/emulators/vmware2 >> seem to want to install over eachother. any hints? >> should i just be using /usr/ports/emulators/vmware2 with the license for >> the cdrom and forgetting the cdrom install? > Yes. Although you can probably copy VMware-2.0.3-799.tar.gz from the > cdrom to /usr/ports/distfiles before you start to save it from having to > download. If you've got an earlier version on the cdrom you'll want to > fetch it over the net anyway. ok. i just used /usr/ports/emulators/vmware2. i presume it will ask for my real serial number if i ever get it to run. but ... i get the proper responses from ifconfig vmnet1 and kldstat but when i run vmware from a user account, i get % vmware Setting TMPDIR=/var/tmp. VMware Workstation is installed, but it has not been (correctly) configured for your running kernel. To (re-)configure it, your system administrator must find and run "vmware-config.pl". For more information, please read the INSTALL file in VMware Workstation's documentation directory. i then try /usr/local/lib/vmware/bin/vmware-config.pl and it whines # ./vmware-config.pl Setup is unable to find the "insmod" program on your machine. Please make sure it is installed. Do you want to specify the location of this program by hand? [yes] so i am confused and stuck again. To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Mon Apr 23 11:36:47 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from palrel1.hp.com (palrel1.hp.com [156.153.255.242]) by hub.freebsd.org (Postfix) with ESMTP id 4940C37B43C; Mon, 23 Apr 2001 11:36:41 -0700 (PDT) (envelope-from marcel@cup.hp.com) Received: from adlmail.cup.hp.com (adlmail.cup.hp.com [15.0.100.30]) by palrel1.hp.com (Postfix) with ESMTP id DB3B6F9A; Mon, 23 Apr 2001 11:30:17 -0700 (PDT) Received: from gauss.cup.hp.com (gauss.cup.hp.com [15.28.97.152]) by adlmail.cup.hp.com (8.9.3 (PHNE_18546)/8.9.3 SMKit7.02) with ESMTP id LAA23734; Mon, 23 Apr 2001 11:36:40 -0700 (PDT) Received: (from marcel@localhost) by gauss.cup.hp.com (8.11.3/8.11.1) id f3NIaeY43192; Mon, 23 Apr 2001 11:36:40 -0700 (PDT) (envelope-from marcel) Date: Mon, 23 Apr 2001 11:36:40 -0700 From: Marcel Moolenaar To: Robert Watson Cc: emulation@FreeBSD.org Subject: Re: Linux-specific jail code in linuxulator Message-ID: <20010423113640.C42858@gauss.cup.hp.com> References: Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: ; from rwatson@FreeBSD.org on Sun, Apr 22, 2001 at 04:54:25PM -0400 Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On Sun, Apr 22, 2001 at 04:54:25PM -0400, Robert Watson wrote: > > CVS annotate on linux_mib.c indicates that these features were present in > 1.1 of the file when it was originally added, so I was wondering if (a) > you were the author of the code and Yes, I was. > (b) what you knew about its use. I discussed this with phk at the time. The reason for this IIRC is that you could run a Linux binary in a jail, have these parameters tuned without affecting other Linux binaries. For example, some people objected I changed the name of the OS as returned by uname(2) from FreeBSD to Linux. Those were Netscape users, BTW. It is now possible to have netscape run in a jail and have the OS set to FreeBSD for those caring about web statistics and still have Linux returned in the normal cases. > Since > I'm rewriting largely from scratch (although keeping fairly close to the > original implementation when it comes to most features), now appears to be > the opportunity to determine if these features are used, if so whether > they are useful. From a security perspective they might have some value, but mostly to have the kld tuned for different Linux binaries without affecting each other. > Apparently they weren't part of Poul-Henning's orginal > implementation, so I assume they were added later. Correct. > If they are used, I > should make sure to include them in the revised version, and possibly > clean up interactions between optional components (such as sysvipc, > linuxlator, etc) and jail. If they're not used, removing them makes sense > because they do introduce complexity (especially in light of fine-grained > threading/protection in the kernel). I see. It's hard for me to say what the best action is here. I don't use the feature myself and I don't have any indication of people who do depend on this. So if people could speak up here. Maybe this is something for -arch as well. I think we should keep it if possible, if only to maintain current behaviour. But if that's too complicated, as you say, then I wouldn't have a problem with it being changed. -- Marcel Moolenaar mail: marcel@cup.hp.com / marcel@FreeBSD.org tel: (408) 447-4222 To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Mon Apr 23 11:58:42 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from smarthost1.mail.easynet.fr (smarthost1.mail.easynet.fr [212.180.1.68]) by hub.freebsd.org (Postfix) with ESMTP id C032437B42C for ; Mon, 23 Apr 2001 11:58:39 -0700 (PDT) (envelope-from fonvi@easynet.fr) Received: from smtp1.mail.easynet.fr (slb-1-sippriv.mail.easynet.fr [10.0.1.57]) by smarthost1.mail.easynet.fr (Postfix) with ESMTP id 85E8ABE92; Mon, 23 Apr 2001 20:58:38 +0200 (CEST) Received: from vobiscum.styx.org (adsl-4-162.adsl.easynet.fr [195.114.94.162]) by smtp1.mail.easynet.fr (Postfix) with ESMTP id 74AD2B6A8; Mon, 23 Apr 2001 20:58:37 +0200 (CEST) Received: (from marc@localhost) by vobiscum.styx.org (8.11.3/8.9.3/ - 6/08/98) id f3NIviJ06058; Mon, 23 Apr 2001 20:57:44 +0200 (CEST) (envelope-from marc) Date: Mon, 23 Apr 2001 20:56:18 +0200 From: Marc Fonvieille To: Randy Bush Cc: freebsd-emulation@freebsd.org Subject: Re: vmware Message-ID: <20010423205618.A6013@vobiscum.styx.org> References: Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: ; from randy@psg.com on Mon, Apr 23, 2001 at 06:56:13AM -0700 X-Useless-Header: Black Metal inc. X-Operating-System: FreeBSD 4.3-STABLE Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On Mon, Apr 23, 2001 at 06:56:13AM -0700, Randy Bush wrote: > i am trying to use your vmware installation page, > > > > with a vmware workstation cdrom i just received. i think i am doing > something terribly wrong, as both the cdrom and /usr/ports/emulators/vmware2 > seem to want to install over eachother. any hints? > > should i just be using /usr/ports/emulators/vmware2 with the license for > the cdrom and forgetting the cdrom install? Using the port with your own license seems to be the best solution. Marc To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Mon Apr 23 22: 6:19 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by hub.freebsd.org (Postfix) with ESMTP id 8478537B446; Mon, 23 Apr 2001 22:06:12 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3O56hf09636; Tue, 24 Apr 2001 01:06:43 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Tue, 24 Apr 2001 01:06:43 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: des@FreeBSD.org Cc: emulation@FreeBSD.org Subject: linprocfs and jail(8) interactions with Linux readdir()/ls Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org DES, I've been playing a bit with running a complete Linux environment under jail(8), and have been bumping into a few nits (and attempting to fix them as I bump into them). One of them is that it appears that there are unfortunate interactions between linprocfs_readdir() and its p_can(...P_CAN_SEE...) invocation. When I run outside of the jail, it works fine, but from within the jail, linprocfs_readdir() returns the static entries, but no process entries: curry:/proc# ls -l total 0 -r--r--r-- 1 root root 0 Apr 24 05:03 cmdline -r--r--r-- 1 root root 0 Apr 24 05:03 cpuinfo -r--r--r-- 1 root root 0 Apr 24 05:03 devices -r--r--r-- 1 root root 0 Apr 24 05:03 meminfo dr-xr-xr-x 1 root root 0 Apr 24 05:03 net lr--r--r-- 1 root root 0 Apr 24 05:03 self -> 22359 -r--r--r-- 1 root root 0 Apr 24 05:03 stat -r--r--r-- 1 root root 0 Apr 24 05:03 uptime -r--r--r-- 1 root root 0 Apr 24 05:03 version curry:/proc# I can perform lookups on the right and wrong processes with appropriate results: curry:/proc# ps x PID TTY STAT TIME COMMAND 22360 ? 0 0:00 ps x 20030 ? 0 0:00 /bin/bash curry:/proc# ls 1/ ls: 1/: No such file or directory curry:/proc# ls 20030/ cmdline exe mem stat status curry:/proc# What appears to be happening is that when p_can() returns a failure, a short read is returned from readdir() (although it's not the end of file). The linux version of ls (or possibly the library) seems to return in that case, whereas the FreeBSD ls handles this fine: curry:/proc# /fbsdbin/ls -l total 0 dr-xr-xr-x 1 0 root 0 Apr 24 05:05 20030 dr-xr-xr-x 1 0 root 0 Apr 24 05:05 22375 -r--r--r-- 1 0 root 0 Apr 24 05:05 cmdline -r--r--r-- 1 0 root 0 Apr 24 05:05 cpuinfo -r--r--r-- 1 0 root 0 Apr 24 05:05 devices -r--r--r-- 1 0 root 0 Apr 24 05:05 meminfo dr-xr-xr-x 1 0 root 0 Apr 24 05:05 net lr--r--r-- 1 0 root 0 Apr 24 05:05 self -> 22375 -r--r--r-- 1 0 root 0 Apr 24 05:05 stat -r--r--r-- 1 0 root 0 Apr 24 05:05 uptime -r--r--r-- 1 0 root 0 Apr 24 05:05 version curry:/proc# I'm not sure what the right fix for this is--on face value, it would seem to be that when an entry is skipped, the next entry should be returned, rather than an empty entry (this may be complicated by the fact that the current linprocfs_readdir() only returns single entries). However, I'm not very familiar with this area, and there may be a better answer. Robert N M Watson FreeBSD Core Team, TrustedBSD Project robert@fledge.watson.org NAI Labs, Safeport Network Services To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Tue Apr 24 6:34:53 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from goldman.bioqmed.ufrj.br (goldman.bioqmed.ufrj.br [146.164.73.169]) by hub.freebsd.org (Postfix) with ESMTP id E380F37B424 for ; Tue, 24 Apr 2001 06:34:49 -0700 (PDT) (envelope-from calvin@goldman.bioqmed.ufrj.br) Received: from goldman.bioqmed.ufrj.br (localhost.bioqmed.ufrj.br [127.0.0.1]) by goldman.bioqmed.ufrj.br (8.11.1/8.11.1) with ESMTP id f3ODYVj37713 for ; Tue, 24 Apr 2001 10:34:32 -0300 (BRT) (envelope-from calvin@goldman.bioqmed.ufrj.br) Message-ID: <3AE580E7.60522199@goldman.bioqmed.ufrj.br> Date: Tue, 24 Apr 2001 10:34:31 -0300 From: Alvicler Magalhaes Reply-To: calvin@dq.ufscar.br X-Mailer: Mozilla 4.76 [en] (X11; U; FreeBSD 4.2-RELEASE i386) X-Accept-Language: en MIME-Version: 1.0 To: "freebsd-emulation@FreeBSD.ORG" Subject: fstat64 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Dear People, I found this message in kernel log but I don't know what is wrong .. Could any body help me to correct this? kernel log messages: > linux: syscall fstat64 is obsoleted or not implemented (pid=35947) > linux: syscall fstat64 is obsoleted or not implemented (pid=36041) Thanks in advance Best Regards lepro To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Tue Apr 24 6:40:31 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from rip.psg.com (rip.psg.com [147.28.0.39]) by hub.freebsd.org (Postfix) with ESMTP id 441B437B423 for ; Tue, 24 Apr 2001 06:40:29 -0700 (PDT) (envelope-from randy@psg.com) Received: from randy by rip.psg.com with local (Exim 3.16 #1) id 14s33N-0004MX-00 for freebsd-emulation@freebsd.org; Tue, 24 Apr 2001 06:40:29 -0700 From: Randy Bush MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit To: freebsd-emulation@freebsd.org Subject: Re: vmware References: <20010423151209.C1779@tao.org.uk> Message-Id: Date: Tue, 24 Apr 2001 06:40:29 -0700 Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org ok, i got vmware startable. the problem was that an early attempt to load from cdrom had left files showing it had not been configured. my problem of the morning is trying to install a vitual win98 from a real partition. config goes fine, but when i try to power it on i get Failed to open /dev/hda: Permission denied the relavent slice and its partitions are all owned by the vmware user. i even hard-linked a /dev/hda to /dev/ad0s1 just in case. what am i not understanding this time? randy To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Tue Apr 24 6:48:37 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by hub.freebsd.org (Postfix) with ESMTP id 4F78137B43C; Tue, 24 Apr 2001 06:48:35 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3ODn5f15358; Tue, 24 Apr 2001 09:49:06 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Tue, 24 Apr 2001 09:49:05 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: marcel@FreeBSD.org Cc: emulation@FreeBSD.org Subject: initgroups() change for Linux emulator Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org In order to get Linux su working under jail(), I had to apply the attached patch. This problem was originally pointed out by Attila Nagy , who observed that su failed with a permission warning in jail() when running with a Debian environment. I'm not sure what unfortunate side effects this change might have, but I'm very interested by the possibility of executing a full Linux environment under jail(), so I'll keep trying and fixing problems as we identify them. The fix simply converts a suser() call to a suser_xxx() call for initgroups, to allow appropriately privileged linux ABI processes to change their groups in a jail(). Providing compatibility for capabilities will be a lot harder... Robert N M Watson FreeBSD Core Team, TrustedBSD Project robert@fledge.watson.org NAI Labs, Safeport Network Services Index: linux_misc.c =================================================================== RCS file: /home/ncvs/src/sys/compat/linux/linux_misc.c,v retrieving revision 1.98 diff -u -r1.98 linux_misc.c --- linux_misc.c 2001/04/01 06:37:40 1.98 +++ linux_misc.c 2001/04/23 17:59:53 @@ -969,7 +969,7 @@ * Keep cr_groups[0] unchanged to prevent that. */ - if ((error = suser(p)) != 0) + if ((error = suser_xxx(NULL, p, PRISON_ROOT)) != 0) return (error); if (ngrp >= NGROUPS) To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Tue Apr 24 11: 5:11 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from palrel2.hp.com (palrel2.hp.com [156.153.255.234]) by hub.freebsd.org (Postfix) with ESMTP id 1B0B337B423; Tue, 24 Apr 2001 11:04:59 -0700 (PDT) (envelope-from marcel@cup.hp.com) Received: from adlmail.cup.hp.com (adlmail.cup.hp.com [15.0.100.30]) by palrel2.hp.com (Postfix) with ESMTP id B0616112F; Tue, 24 Apr 2001 11:04:58 -0700 (PDT) Received: from gauss.cup.hp.com (gauss.cup.hp.com [15.28.97.152]) by adlmail.cup.hp.com (8.9.3 (PHNE_18546)/8.9.3 SMKit7.02) with ESMTP id LAA11964; Tue, 24 Apr 2001 11:04:58 -0700 (PDT) Received: (from marcel@localhost) by gauss.cup.hp.com (8.11.3/8.11.1) id f3OI4wi48691; Tue, 24 Apr 2001 11:04:58 -0700 (PDT) (envelope-from marcel) Date: Tue, 24 Apr 2001 11:04:58 -0700 From: Marcel Moolenaar To: Robert Watson Cc: emulation@FreeBSD.org Subject: Re: initgroups() change for Linux emulator Message-ID: <20010424110458.A48656@gauss.cup.hp.com> References: Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: ; from rwatson@FreeBSD.org on Tue, Apr 24, 2001 at 09:49:05AM -0400 Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On Tue, Apr 24, 2001 at 09:49:05AM -0400, Robert Watson wrote: > > Providing compatibility for capabilities will be a lot harder... Yes. I'd started to make the Linuxulator independent of COMPAT_43, but that got put on hold as much of the other work :-( BTW: Since I'm too much detached from the Linuxulator now, nobody should feel pressured to have me review the code. I will review if such was asked, but it's not really necessary to ask me. It's probably better to remove the MAINTAINER line from the makefile... ...and yes. The patch looks good, although I haven't tried it :-) -- Marcel Moolenaar mail: marcel@cup.hp.com / marcel@FreeBSD.org tel: (408) 447-4222 To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Tue Apr 24 11:36:13 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by hub.freebsd.org (Postfix) with ESMTP id 94A5437B422 for ; Tue, 24 Apr 2001 11:36:09 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3OIUkf19455; Tue, 24 Apr 2001 14:30:55 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Tue, 24 Apr 2001 14:30:46 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: Marcel Moolenaar Cc: emulation@FreeBSD.org Subject: Re: initgroups() change for Linux emulator In-Reply-To: <20010424110458.A48656@gauss.cup.hp.com> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On Tue, 24 Apr 2001, Marcel Moolenaar wrote: > On Tue, Apr 24, 2001 at 09:49:05AM -0400, Robert Watson wrote: > > > > Providing compatibility for capabilities will be a lot harder... > > Yes. I'd started to make the Linuxulator independent of COMPAT_43, > but that got put on hold as much of the other work :-( > > BTW: Since I'm too much detached from the Linuxulator now, nobody > should feel pressured to have me review the code. I will review > if such was asked, but it's not really necessary to ask me. It's > probably better to remove the MAINTAINER line from the makefile... > > ...and yes. The patch looks good, although I haven't tried it :-) I have at least one report that it is working correctly, so I'll go ahead and commit once I've done a final build test. I'm a little worried about future interactions between linux security foo and freebsd security foo -- initgroups() is probably fairly safe (although the groups[0] behavior is a bit different), but things like the fsuid and so on will be trouble. Robert N M Watson FreeBSD Core Team, TrustedBSD Project robert@fledge.watson.org NAI Labs, Safeport Network Services To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Tue Apr 24 13:52:56 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from mail.tgd.net (rand.tgd.net [64.81.67.117]) by hub.freebsd.org (Postfix) with SMTP id 382DA37B422 for ; Tue, 24 Apr 2001 13:52:54 -0700 (PDT) (envelope-from sean@mailhost.tgd.net) Received: (qmail 10361 invoked by uid 1001); 24 Apr 2001 20:52:50 -0000 Date: Tue, 24 Apr 2001 13:52:50 -0700 From: Sean Chittenden To: calvin@dq.ufscar.br Cc: "freebsd-emulation@FreeBSD.ORG" Subject: Re: fstat64 Message-ID: <20010424135250.B10180@rand.tgd.net> References: <3AE580E7.60522199@goldman.bioqmed.ufrj.br> Mime-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="8GpibOaaTibBMecb" Content-Disposition: inline In-Reply-To: <3AE580E7.60522199@goldman.bioqmed.ufrj.br>; from "calvin@goldman.bioqmed.ufrj.br" on Tue, Apr 24, 2001 at = 10:34:31AM X-PGP-Key: 0x1EDDFAAD X-PGP-Fingerprint: C665 A17F 9A56 286C 5CFB 1DEA 9F4F 5CEF 1EDD FAAD X-Web-Homepage: http://sean.chittenden.org/ Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org --8GpibOaaTibBMecb Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable The only way to correct this is through some hacking of the linux emmulation. FreeBSD has fstat64 capabilities already because UFS is a 64bit FS, where as EXT2 is 32. I tried to garner some interest in people who wanted to help me patch the linux emulation, but didn't get much of a response. One of these weekends I want to fix things, but haven't had the time or motivation. ;~) -sc On Tue, Apr 24, 2001 at 10:34:31AM -0300, Alvicler Magalhaes wrote: > Dear People, > I found this message in kernel log but I don't know what is wrong .. > Could any body help me to correct this? >=20 > kernel log messages: > > linux: syscall fstat64 is obsoleted or not implemented (pid=3D35947) > > linux: syscall fstat64 is obsoleted or not implemented (pid=3D36041) >=20 > Thanks in advance > Best Regards > lepro --=20 Sean Chittenden --8GpibOaaTibBMecb Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Comment: Sean Chittenden iEYEARECAAYFAjrl56IACgkQn09c7x7d+q2cvgCeKPM49zOElB2E4tOvsHkXC7EM p6gAmwVSPcIFLgCLG+bM60SRYiGegKlP =0jeT -----END PGP SIGNATURE----- --8GpibOaaTibBMecb-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Tue Apr 24 17: 8:41 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from rip.psg.com (rip.psg.com [147.28.0.39]) by hub.freebsd.org (Postfix) with ESMTP id D335837B424 for ; Tue, 24 Apr 2001 17:08:39 -0700 (PDT) (envelope-from randy@psg.com) Received: from randy by rip.psg.com with local (Exim 3.16 #1) id 14sCrH-000MEN-00 for freebsd-emulation@freebsd.org; Tue, 24 Apr 2001 17:08:39 -0700 From: Randy Bush MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit To: freebsd emulator list Subject: cpu disabled Message-Id: Date: Tue, 24 Apr 2001 17:08:39 -0700 Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org the idiot keeps stumbling forward. current stumbling block is win98 guest causes "The cpu has been disabled by the guest operating system. ..." during windows startup. anyone seen this before? randy To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Wed Apr 25 4:47:18 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from flood.ping.uio.no (flood.ping.uio.no [129.240.78.31]) by hub.freebsd.org (Postfix) with ESMTP id 3F48337B423; Wed, 25 Apr 2001 04:47:15 -0700 (PDT) (envelope-from des@ofug.org) Received: (from des@localhost) by flood.ping.uio.no (8.9.3/8.9.3) id NAA51018; Wed, 25 Apr 2001 13:47:16 +0200 (CEST) (envelope-from des@ofug.org) X-URL: http://www.ofug.org/~des/ X-Disclaimer: The views expressed in this message do not necessarily coincide with those of any organisation or company with which I am or have been affiliated. To: Robert Watson Cc: emulation@FreeBSD.ORG Subject: Re: linprocfs and jail(8) interactions with Linux readdir()/ls References: From: Dag-Erling Smorgrav Date: 25 Apr 2001 13:47:15 +0200 In-Reply-To: Message-ID: Lines: 10 User-Agent: Gnus/5.0808 (Gnus v5.8.8) Emacs/20.4 MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Robert Watson writes: > What appears to be happening is that when p_can() returns a failure, a > short read is returned from readdir() (although it's not the end of file). Umm, doesn't look like it from reading the code. It would help if you could provide a ktrace of the failing ls. DES -- Dag-Erling Smorgrav - des@ofug.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Wed Apr 25 6:15:47 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by hub.freebsd.org (Postfix) with ESMTP id 9A22137B423 for ; Wed, 25 Apr 2001 06:15:38 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3PDFxf34008; Wed, 25 Apr 2001 09:16:03 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Wed, 25 Apr 2001 09:15:59 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: Dag-Erling Smorgrav Cc: emulation@FreeBSD.ORG Subject: Re: linprocfs and jail(8) interactions with Linux readdir()/ls In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On 25 Apr 2001, Dag-Erling Smorgrav wrote: > Umm, doesn't look like it from reading the code. It would help if you > could provide a ktrace of the failing ls. My short read comment was indeed a mis-reading, as I was looking at the process-dependent directory code rather than the root directory code. After a bit of futzing to get linux_kdump installed, here's the trace. There's nothing obviously returning an error and causing grief: ls opens /proc and performs two getdents operations, the first returns 212 bytes, the second, 0 bytes. 25066 ktrace RET linux_brk 0 25066 ktrace CALL linux_olduname(0xbfbff2d8,0xbfbff7e0,0xbfbff7ec) 25066 ktrace NAMI "/sbin/ls" 25066 ktrace RET linux_olduname -1 errno 2 No such file or directory 25066 ktrace CALL linux_olduname(0xbfbff2d8,0xbfbff7e0,0xbfbff7ec) 25066 ktrace NAMI "/bin/ls" 25066 ktrace NAMI "/compat/linux/lib/ld-linux.so.2" 25066 ktrace NAMI "/lib/ld-linux.so.2" 25066 ls RET linux_olduname 0 25066 ls CALL linux_brk(0) 25066 ls RET linux_brk 134557696/0x8053000 25066 ls CALL linux_open(0x2806219e,0,0) 25066 ls NAMI "/compat/linux/etc/ld.so.preload" 25066 ls NAMI "/etc/ld.so.preload" 25066 ls RET linux_open JUSTRETURN 25066 ls CALL linux_open(0x280630c1,0,0) 25066 ls NAMI "/compat/linux/etc/ld.so.cache" 25066 ls NAMI "/etc/ld.so.cache" 25066 ls RET linux_open 3 25066 ls CALL linux_newfstat(0x3,0xbfbff0f0) 25066 ls RET linux_newfstat 0 25066 ls CALL linux_mmap(0xbfbff128) 25066 ls RET linux_mmap 671506432/0x28066000 25066 ls CALL close(0x3) 25066 ls RET close 0 25066 ls CALL linux_open(0x280668c8,0,0) 25066 ls NAMI "/compat/linux/lib/libc.so.6" 25066 ls NAMI "/lib/libc.so.6" 25066 ls RET linux_open 3 25066 ls CALL linux_newfstat(0x3,0xbfbff090) 25066 ls RET linux_newfstat 0 25066 ls CALL read(0x3,0xbfbfe0e8,0x1000) 25066 ls GIO fd 3 read 4096 bytes "\^?ELF\^A\^A\^A\0\0\0\0\0\0\0\0\0\^C\0\^C\0\^A\0\0\0\M-$\M^K\^A\0004\0\ \0\0\M^P\M^B\r\0\0\0\0\0004\0 \0\^E\0(\0:\09\0\^F\0\0\0004\0\0\0004\0\ \0\0004\0\0\0\240\0\0\0\240\0\0\0\^E\0\0\0\^D\0\0\0\^C\0\0\0\M^^D\r\0\ \M^^D\r\0\M^^D\r\0\^S\0\0\0\^S\0\0\0\^D\0\0\0\^A\0\0\0\^A\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\M-1D\r\0\M-1D\r\0\^E\0\0\0\0\^P\0\0\^A\0\0\0\M-@D\r\ \0\M-@T\r\0\M-@T\r\0\M-03\0\0\M-\n\0\0\^F\0\0\0\0\^P\0\0\^B\0\0\0\M-@w\ \r\0\M-@\M^G\r\0\M-@\M^G\r\0\M-0\0\0\0\M-0\0\0\0\^F\0\0\0\^D\0\0\0\M^?\ \^C\0\0&\a\0\0\b\^A\0\0\M-1\^E\0\0!\^B\0\0\M-V\0\0\0\0\^F\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\M-"\^E\0\0\M-e\^D\0\0\0\0\0\0\M-m\^F\0\0\M-+\ \^E\0\0\M-l\^A\0\0h\^B\0\0\M-~\^F\0\0\M^M\^C\0\0\M-u\^F\0\0\0\0\0\0\ \M-S\^E\0\0E\^B\0\0\M-Q\^F\0\0]\^E\0\0D\^D\0\0\M-/\^F\0\0\M^C\^F\0\0\0\ \0\0\0&\^D\0\0\0\0\0\0\M^X\^A\0\0;\^F\0\0\0\0\0\0\0\0\0\0z\^A\0\0\M-?\ \^C\0\0A\^C\0\0s\^D\0\0\M-}\^F\0\0 \^A\0\0\M-R\^F\0\0F\^F\0\0u\^F\0\0d\ \^F\0\0\0\0\0\0 \^B\0\0\M^P\^D\0\0!\a\0\0006\^F\0\0j\^D\0\0\M-u\^E\0\0\ \M^W\^E\0\0\0\0\0\0\M^F\^D\0\0\0\0\0\0\M^I\^B\0\0\0\0\0\0\^D\^F\0\0<\ \^B\0\0\M^C\^C\0\0\M^B\^E\0\0\M^[\^D\0\0\M-3\0\0\0\0\0\0\0@\^D\0\0U\^D\ \0\0003\^D\0\0\240\^B\0\0\^F\^A\0\0\0\0\0\0\M-{\^C\0\0\M-w\^C\0\0\M-A\ \^F\0\0\M-D\^B\0\0\0\0\0\0\M-?\^A\0\0\M-<\^F\0\0\0\0\0\0\0\0\0\0\M-{\ \^A\0\0\0\0\0\0\^T\^C\0\0\M^_\^D\0\0\^[\^B\0\0\M-+\^B\0\0"\^B\0\0005\ \^D\0\0\0\0\0\0\M^V\^E\0\0E\^E\0\0\M-z\^F\0\0\^Z\^F\0\0\^T\^F\0\0\M^N\ \^B\0\0\0\0\0\0 \a\0\0\M^S\^F\0\0\0\0\0\0<\^F\0\0\0\0\0\0005\^F\0\0V\ \^E\0\0\M-#\^F\0\0\M-.\^E\0\0\0\0\0\0\M^Y\^D\0\0\M-W\^E\0\0\M-n\^F\0\0\ [\^C\0\0\0\0\0\0\M^J\^C\0\0\0\0\0\0\0\0\0\0\M-K\^E\0\0\^R\^F\0\0\0\0\0\ \0!\^C\0\0\^E\^C\0\0:\^F\0\0\0\0\0\0\M-O\^C\0\0\M-E\^E\0\0\M-Q\^B\0\0#\ \a\0\0\M-w\^D\0\0\M-,\^F\0\0p\^F\0\0\M-Y\^C\0\0\M-D\^D\0\0\M^^\^C\0\ \0003\^E\0\0001\^F\0\0D\0\0\0\0\0\0\0\M-G\^F\0\0\M-b\^E\0\0x\^D\0\0\ \M^C\0\0\0\M-d\^E\0\0T\^F\0\0\^[\^E\0\0\0\0\0\0E\^D\0\0q\^E\0\0\M-s\^C\ \0\0\f\^A\0\0\M-H\^F\0\0F\^B\0\0\M-M\^B\0\0\0\0\0\0\M-.\^B\0\0\M-;\^F\ \0\0\M^H\^F\0\0\M^B\^B\0\0\M^Q\^D\0\0002\^A\0\0\M^S\^B\0\0\M-U\^D\0\0\ \M-_\0\0\0\M-k\^C\0\0\^Q\^F\0\0\M-2\^E\0\0\M--\^F\0\0C\^A\0\0\^U\^F\0\ \0\0\0\0\0\M-h\^D\0\0\M-3\^F\0\0r\^F\0\0<\^D\0\0\0\0\0\0\M-/\^E\0\0\ \M-|\^D\0\0\M-,\^D\0\0\a\^F\0\0[\^B\0\0\M-t\^F\0\0\M^B\^D\0\0\240\^D\0\ \0{\^A\0\0\M^W\^C\0\0\^Z\^D\0\0i\^F\0\0\M-e\^E\0\0,\^F\0\0\M-F\^E\0\0\ \0\0\0\0\M-P\^D\0\0_\^B\0\0\M-O\^A\0\0S\^D\0\0\M-7\^E\0\0\M-G\^E\0\0\ \M-y\^F\0\0\M-k\^F\0\0\M^]\^F\0\0\M-S\^C\0\0\\\^A\0\0\0\0\0\0\240\^F\0\ \0e\^E\0\0\0\0\0\0\M-w\^F\0\0\M-D\^F\0\0g\^B\0\0\0\0\0\0\M-p\^C\0\0\ \M-[\^F\0\0\M-9\^F\0\0\M^T\^E\0\0\M-Z\^F\0\0\0\0\0\0\M^O\^C\0\0\M-U\^F\ \0\0\0\0\0\0\M-W\^A\0\0\M-:\^E\0\0\M^L\^F\0\0\^O\a\0\0Q\^F\0\0\M-X\^F\ \0\0\0\0\0\0/\^D\0\0g\^E\0\0\M-J\0\0\0:\^C\0\0\0\0\0\0\M^L\^A\0\0I\^B\ \0\0\M-C\0\0\0\M-<\^E\0\0\0\0\0\0007\^F\0\0\^E\a\0\08\^C\0\0\0\0\0\0\0\ \0\0\0B\^C\0\0h\^F\0\0>\^D\0\0\0\0\0\0\M^Q\^F\0\0e\^D\0\0\M^A\^D\0\0Y\ \^E\0\0\^_\a\0\0\M-Q\^D\0\0\M-9\^E\0\0\M^N\^F\0\0\M-k\^E\0\0O\^D\0\0(\ \^D\0\0W\^F\0\0I\^E\0\0X\^C\0\0\M-,\^C\0\0\M^M\^E\0\0\r\a\0\0\^A\^F\0\ \0\M^U\^B\0\0\M-U\^E\0\0\0\0\0\0\0\0\0\0\M-w\^E\0\0^\^B\0\0\^_\^F\0\0\ \M-i\^F\0\0\M^V\^A\0\0\M-P\^F\0\0C\^D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\M-i\^D\0\0\\\^F\0\0\0\0\0\0\a\^E\0\0\^S\a\0\0^\^F\0\0k\^E\0\0\0\0\ \0\0\M^U\^E\0\0W\0\0\0\0\0\0\0002\^F\0\09\^E\0\0\0\0\0\0(\^A\0\0\M^A\ \^E\0\0\0\0\0\0\M-E\^B\0\0\M-=\^D\0\0\0\0\0\0\r\^E\0\0\^^\^F\0\0\M-h\ \^C\0\0\M-{\^F\0\0\M-0\^F\0\0\M-1\^F\0\0{\^F\0\0\^]\^C\0\0!\^E\0\0\0\0\ \0\0\^X\^C\0\0\M-K\^F\0\0\M-c\^F\0\0k\^D\0\0\0\0\0\0_\^F\0\0\0\0\0\0\ \M^L\^E\0\0\M^@\^F\0\0\M-#\0\0\0\0\0\0\0\M-m\^B\0\0\^]\^B\0\0\M-`\^E\0\ \0\0\0\0\0\^N\^A\0\0\M-'\^C\0\0\^Z\^C\0\0\^D\^C\0\0\M-3\^E\0\0\\\^E\0\ \0n\^F\0\0$\^C\0\0v\^F\0\0;\^E\0\0\0\0\0\0#\^F\0\0\M^R\^F\0\0\M-a\^F\0\ \0\240\^A\0\0F\^A\0\0\M-)\^F\0\0\M^M\0\0\0r\^B\0\08\^E\0\0E\^F\0\0\0\a\ \0\0@\^E\0\0\M-~\^C\0\0\M-[\^C\0\0\^\\^B\0\0"\a\0\0=\^F\0\0\^Y\a\0\0M\ \^B\0\0\^R\^B\0\0\M^Z\^F\0\0\v\^B\0\0\0\0\0\0\^P\a\0\0\M-z\^D\0\0p\^E\ \0\0\M-4\^F\0\0\0\0\0\0\M-N\^D\0\0\M^K\^D\0\0j\^F\0\0\^N\^E\0\0\0\0\0\ \0\M-M\0\0\0\0\0\0\0\^V\^F\0\0n\^C\0\0\M-:\^C\0\0`\^D\0\0007\^E\0\0\^P\ \^A\0\0\M-}\^C\0\0\^R\^E\0\0A\^F\0\0J\^E\0\0D\^F\0\0\0\0\0\0z\^C\0\0\f\ \^D\0\0:\^E\0\0R\^D\0\0\^W\^F\0\0\b\a\0\0G\^D\0\0\M-k\^D\0\0\^]\a\0\0\ \M-n\0\0\0e\^C\0\0\^Y\^E\0\0(\^C\0\0\M^^\^D\0\0\^C\^D\0\0\M--\^A\0\0c\ \^B\0\0\M-x\^F\0\0\0\0\0\0\0\0\0\0N\^F\0\0\M-e\^F\0\0K\^E\0\0 \a\0\0\ m\^F\0\0\M^I\^F\0\0\M^Y\^F\0\0B\^B\0\0\M-g\^F\0\0\240\^E\0\0\M-z\^E\0\ \0\M-;\^D\0\0\M-h\^E\0\0\M-.\^F\0\0 \a\0\0\M-6\^F\0\0\^X\^E\0\0\M-o\0\0\0\0\0\0\0g\^F\0\0\0\0\0\0\M-h\^A\0\ \0&\^F\0\0\M-5\^F\0\0\M^B\^F\0\0\M-U\0\0\0\0\0\0\0\f\^F\0\0\M^B\^A\0\0\ \b\^D\0\0\M^]\^D\0\0\M-s\^E\0\0\^Y\^A\0\0\M-X\^A\0\0\M-S\^A\0\0\^D\a\0\ \0\M^T\^F\0\0\0\0\0\0\0\0\0\0\^B\a\0\0 \^F\0\0\M-2\^A\0\0\^Q\a\0\0*\^F\0\0\M-/\^B\0\0\M-c\^E\0\0\M-*\^F\0\0k\ \^B\0\0[\^D\0\0\0\0\0\0\0\0\0\0\0\0\0\0S\^E\0\0%\^F\0\0\^\\^D\0\0|\^D\ \0\0\M^@\0\0\0\^D\^D\0\0H\^F\0\0w\^E\0\0\M-l\^B\0\0\^F\^F\0\0\^\\a\0\0\ ]\^B\0\0\0\0\0\0\^T\a\0\0x\^F\0\0\^F\^D\0\0/\^F\0\0\^Q\^E\0\0r\^E\0\0\ \M^I\^C\0\0\0\0\0\0~\^F\0\0007\^B\0\0\M-S\^F\0\0\M-p\^B\0\0\M-m\^C\0\0\ b\^F\0\0\M^_\^E\0\0\M-i\0\0\0\0\0\0\0\M-f\^F\0\0\M-~\^B\0\0\M-O\^E\0\0\ \^O\^F\0\0\0\0\0\0\M-d\^F\0\0\^C\^B\0\0,\^D\0\0\^W\^E\0\0|\^E\0\0\^?\ \^A\0\0\M-V\^C\0\0\M-(\^E\0\09\^C\0\0\M->\^D\0\0\0\0\0\0y\^B\0\0\M-z\ \^A\0\0\M^[\^A\0\0t\^E\0\0\0\0\0\0-\^C\0\0+\^E\0\0\M-y\^B\0\0\M-2\^D\0\ \0\0\0\0\0\0\0\0\0\M-"\^C\0\0l\^B\0\0\M-S\^B\0\0\M^D\^C\0\0\M-C\^C\0\0\ ,\^A\0\0\0\0\0\0\M-f\^B\0\0\M-%\^B\0\0-\^D\0\0\^Y\^B\0\0\0\0\0\0x\^E\0\ \0>\^F\0\0\M-T\^B\0\0\^U\^C\0\0\M-e\^C\0\0\M-H\^E\0\0000\^E\0\0\M^E\^F\ \0\0H\^E\0\0\M-#\^D\0\0\0\0\0\0\M^Z\^E\0\0\M-x\^D\0\0\M-H\^D\0\0_\^E\0\ \0\M-v\^D\0\0\M-3\^B\0\0$\^F\0\0\f\a\0\0\0\0\0\0\0\0\0\0\M-;\^A\0\0\0\ \0\0\0\M^D\^F\0\0V\^F\0\0q\^B\0\0R\^E\0\0\M-W\^D\0\0\M-Y\^E\0\0\^]\^E\ \0\0\0\0\0\0\M^V\^D\0\0\M-K\^C\0\0\M-[\0\0\0\0\0\0\0\M^?\^E\0\0\M^\\0\ \0\0\M-|\^E\0\0\M-B\^A\0\0c\^E\0\0\M-g\^B\0\0\^S\^D\0\0\M--\^E\0\0\M-l\ \^E\0\0\M^C\^D\0\0\M-{\^D\0\0\M-A\^A\0\08\^F\0\0l\^A\0\0\M^]\^C\0\0V\ \^D\0\0\M-J\^F\0\0\M-?\^F\0\0\M-%\^A\0\0\^S\^F\0\0=\^D\0\0\0\0\0\0\M^J\ \^F\0\0\^W\^D\0\0t\^F\0\0\0\0\0\0\M^U\^C\0\0\0\0\0\0T\^B\0\0\M-L\^F\0\ \0\M-y\^E\0\0\M^O\^F\0\0T\^E\0\0\^O\^B\0\0\M-$\^F\0\0\M-u\0\0\0\M-P\^C\ \0\0\M-O\^D\0\0\M-a\^B\0\0\M-\\^F\0\0\M-Y\^F\0\0\M-8\^E\0\0\0\0\0\0b\ \^D\0\0\M-f\^D\0\0\^W\a\0\0\0\0\0\0 \^D\0\0\0\0\0\0|\^A\0\0\0\0\0\0\0\0\0\0\M-Y\^D\0\0\M-I\^F\0\0w\^B\0\0\ \0\0\0\0\M-n\^A\0\0c\^F\0\0O\^A\0\0F\^C\0\0%\^B\0\0\M-J\^D\0\0\0\0\0\0\ N\^C\0\0#\^E\0\0003\^A\0\0\^[\a\0\0\M-o\^F\0\0K\^D\0\0\M^V\^F\0\0\0\0\ \0\0\M^P\^F\0\0\M-\\^E\0\0k\^A\0\0\M-j\^E\0\0*\^B\0\0Q\^D\0\0\0\0\0\0<\ \^E\0\0C\^E\0\0\M--\^D\0\0\M-q\^D\0\0\^D\^B\0\0"\^D\0\0\M-}\^D\0\0\M-,\ \^E\0\0\0\0\0\0\M-?\^E\0\0\M-]\^E\0\0\M-~\^D\0\0\M-@\^E\0\0\M-C\^F\0\0\ \M^P\^E\0\0\M^M\^F\0\0\0\0\0\0\0\0\0\0 \^F\0\0\M-(\^C\0\0\M^I\^E\0\0\ \M-Q\^A\0\0\M^_\^F\0\0\M-v\^E\0\0Q\^E\0\0\M-6\0\0\0\0\0\0\0\M-_\^F\0\0\ Y\0\0\0J\^F\0\0\M-p\^E\0\0M\0\0\0\M^M\^B\0\0\^Y\^C\0\0\M-'\^E\0\0\^T\ \^E\0\0\f\^B\0\0Y\^F\0\0\M-$\^B\0\0?\0\0\0\^Q\^C\0\0\M-~\^A\0\0\0\0\0\ \0\^O\^E\0\0F\^D\0\0\0\0\0\0\0\^E\0\0N\^E\0\0\M-V\^F\0\0\M^K\^F\0\0\0\ \0\0\0}\^C\0\0\0\0\0\0\M^L\^C\0\0\0\0\0\0\M-K\0\0\0\M^[\^E\0\0\a\a\0\0\ W\^E\0\0\0\0\0\0d\^E\0\0\0\0\0\0\^A\^C\0\0\M^N\^D\0\0P\^E\0\0\0\0\0\0\ \^?\^F\0\0\0\0\0\0\0\0\0\0\^U\a\0\0\M-i\^E\0\0\r\^F\0\0)\^E\0\0\M-$\^C\ \0\0Q\^C\0\0\M-M\^F\0\0\M-9\0\0\0y\^F\0\0\0\0\0\0\M-a\^E\0\0A\^A\0\0\ \^C\^E\0\0r\0\0\0-\^F\0\0\0\0\0\0\0\0\0\0\M-#\^E\0\0\^^\^B\0\0\r\^B\0\ \0\b\^F\0\0\0\0\0\0\0\0\0\0\^F\a\0\0\M-v\^F\0\0\M-|\^F\0\0\^[\^D\0\0\ \^A\a\0\0+\^F\0\0G\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\^E\0\0q\^A\0\0\M^G\ \^F\0\0H\^A\0\0\M^W\^D\0\0\0\0\0\0\M-9\^B\0\0)\^F\0\0\M-u\^D\0\0\M^[\ \^B\0\0%\a\0\09\^F\0\0\M-,\^B\0\0\0\0\0\0\M-q\^F\0\0\0\0\0\0\M-!\^F\0\ \0\M-T\^D\0\0\M-I\^E\0\0\M^_\^B\0\0\M-&\^F\0\0_\^D\0\0\M-]\^F\0\0\M-&\ \^D\0\0\0\0\0\0 \^F\0\0\^^\^E\0\0\0\0\0\0\M^D\^E\0\0\M^\\^F\0\0\^V\a\0\ \0M\^E\0\0'\^E\0\0\M-m\^D\0\0\M-!\^C\0\0X\^D\0\0f\^D\0\0?\^F\0\0\0\0\0\ \0\M-J\^A\0\0\0\0\0\0\^?\^B\0\0\0\0\0\0\M-:\^F\0\0Z\^E\0\0\M-6\^B\0\0\ \M-Y\0\0\0=\^E\0\0R\^B\0\0\M-?\^D\0\0\0\0\0\0\^Z\a\0\0s\^F\0\0\M-{\^E\ \0\0?\^B\0\0S\^F\0\0\0\0\0\0\M^I\^A\0\0\M-&\^B\0\0g\^C\0\0\M-W\^C\0\0@\ \^C\0\0\M-~\^E\0\0\M-s\^F\0\0n\^E\0\0\M-^\^D\0\0\^F\^C\0\0\M-%\^F\0\0E\ \^A\0\0\M-x\0\0\0\M-L\0\0\0\M-@\^A\0\0\M-q\^E\0\0W\^D\0\0\^R\a\0\0\^C\ \a\0\0&\^B\0\0\^S\^E\0\0I\^D\0\0\M^W\^F\0\0\^Z\^B\0\0\^V\^E\0\0\M-i\^A\ \0\0\M-]\^B\0\0\M^C\^E\0\0\M-^\^F\0\0002\^D\0\0?\^A\0\0n\^A\0\0\M-q\^B\ \0\0\0\0\0\0 \^D\0\0\M-@\^F\0\0.\^E\0\0l\^D\0\0\0\0\0\0\M-M\^D\0\0`\^F\ \0\0\0\0\0\0\M-/\^A\0\0\M^J\^D\0\0v\^E\0\0\M-7\^A\0\0\0\0\0\0I\0\0\0\ \M^A\^F\0\0\M-r\^E\0\0\M-t\^E\0\0y\^E\0\0Y\^B\0\0\0\0\0\0\M^Q\^E\0\0\ \M-j\^F\0\0\M-l\^F\0\0\M^O\^B\0\0\M-;\^E\0\0\M-N\^F\0\0"\^F\0\0\M-G\^C\ \0\0\M-B\^F\0\0006\^E\0\0\v\a\0\0g\^A\0\0U\^E\0\0\^Y\^F\0\0\M^N\0\0\0\ \M-6\^E\0\0\^P\^B\0\0\M^]\^A\0\0"\^E\0\0\M-v\^C\0\0L\^C\0\0\0\0\0\0\ \M-$\^D\0\0\^?\^C\0\0000\^F\0\0\0\0\0\0\0\0\0\0\M-L\^D\0\0M\^D\0\0\^C\ \^F\0\0\0\0\0\0\M-$\^E\0\0[\^F\0\0a\^E\0\0\M-L\^E\0\0\0\0\0\0P\^F\0\0\ \M-m\^E\0\0006\^D\0\0 \^C\0\0\M-@\^D\0\0\M^]\^E\0\0o\^D\0\0q\^C\0\0\M^G\^B\0\0\M-'\0\0\0i\^A\ \0\0{\^C\0\0^\^D\0\0\M-E\^F\0\0K\^B\0\0\0\0\0\0\M^X\^E\0\0\M-'\^D\0\0\ \0\0\0\0\M^F\^E\0\0|\^F\0\0\0\0\0\0\M-?\0\0\0\0\0\0\0\M-*\^D\0\0\M->\ \^F\0\0\M-o\^C\0\0\0\0\0\0\M-\\^C\0\0\v\^F\0\0\M-V\^E\0\0R\^F\0\0:\^B\ \0\0\^N\a\0\0\M-C\^D\0\0\M-}\0\0\0\M^X\^F\0\0\M-u\^A\0\0\M-7\^F\0\0\ \M^U\^A\0\0b\^C\0\0\M-T\^F\0\0\0\0\0\0\0\0\0\0\M-`\^F\0\0003\^F\0\0%\ \^C\0\0\M^N\^E\0\0\M-C\^E\0\0\^P\^F\0\0\0\0\0\0\M-%\^C\0\0\^E\^B\0\0\0\ \0\0\0#\^B\0\0\M-Z\^E\0\0\M^H\^C\0\0\M-b\^F\0\0\^X\^F\0\0\M^J\^A\0\0\ \M-'\^F\0\0\M-\\^A\0\0\M-t\^C\0\0\0\0\0\0\M-*\^C\0\0\M-B\^E\0\0`\^E\0\ \0\M-!\^A\0\0\M-"\^F\0\0\M^^\^E\0\0\M-F\^D\0\0h\^E\0\0#\^D\0\0/\^C\0\0\ .\^F\0\0i\^E\0\0\0\0\0\0\M-!\^E\0\0\M->\^E\0\0\M-4\^E\0\0\0\0\0\0\M-r\ \^F\0\0\M-7\0\0\0O\^F\0\0m\^D\0\0~\^E\0\0 \^B\0\0\M-<\^D\0\0\^]\^F\0\0" 25066 ls RET read 4096/0x1000 25066 ls CALL linux_mmap(0xbfbfe048) 25066 ls RET linux_mmap 671510528/0x28067000 25066 ls CALL mprotect(0x2813c000,0x739c,0) 25066 ls RET mprotect 0 25066 ls CALL linux_mmap(0xbfbfe048) 25066 ls RET linux_mmap 672382976/0x2813c000 25066 ls CALL linux_mmap(0xbfbfe048) 25066 ls RET linux_mmap 672399360/0x28140000 25066 ls CALL close(0x3) 25066 ls RET close 0 25066 ls CALL munmap(0x28066000,0x998) 25066 ls RET munmap 0 25066 ls CALL getpid 25066 ls RET getpid 25066/0x61ea 25066 ls CALL linux_brk(0) 25066 ls RET linux_brk 134557696/0x8053000 25066 ls CALL linux_brk(0x8053038) 25066 ls RET linux_brk 134557752/0x8053038 25066 ls CALL linux_brk(0x8054000) 25066 ls RET linux_brk 134561792/0x8054000 25066 ls CALL linux_time(0) 25066 ls RET linux_time 988203319/0x3ae6c937 25066 ls CALL linux_ioctl(0x1,0x5401 ,0xbfbff6a8) 25066 ls RET linux_ioctl 0 25066 ls CALL linux_ioctl(0x1,TIOCGWINSZ,0xbfbff760) 25066 ls RET linux_ioctl 0 25066 ls CALL linux_brk(0x8057000) 25066 ls RET linux_brk 134574080/0x8057000 25066 ls CALL linux_newlstat(0xbfbff8f7,0xbfbff67c) 25066 ls NAMI "/compat/linux/proc" 25066 ls NAMI "/proc" 25066 ls RET linux_newlstat 0 25066 ls CALL linux_open(0x281362ce,0x10800,0xbfbff68c) 25066 ls NAMI "/compat/linux/dev/null" 25066 ls NAMI "/dev/null" 25066 ls RET linux_open 3 25066 ls CALL close(0x3) 25066 ls RET close 0 25066 ls CALL linux_newstat(0x8055e00,0xbfbff63c) 25066 ls NAMI "/compat/linux/proc" 25066 ls NAMI "/proc" 25066 ls RET linux_newstat 0 25066 ls CALL linux_open(0x8055e00,0x10800,0xbfbff6b4) 25066 ls NAMI "/compat/linux/proc" 25066 ls NAMI "/proc" 25066 ls RET linux_open 3 25066 ls CALL linux_newfstat(0x3,0xbfbff63c) 25066 ls RET linux_newfstat 0 25066 ls CALL linux_fcntl(0x3,0x2,0x1) 25066 ls RET linux_fcntl 0 25066 ls CALL linux_getdents(0x3,0xbfbff5d4,0xdf) 25066 ls RET linux_getdents 212/0xd4 25066 ls CALL linux_lseek(0x3,0xdc,0) 25066 ls RET linux_lseek 220/0xdc 25066 ls CALL linux_getdents(0x3,0xbfbff5d4,0xdf) 25066 ls RET linux_getdents 0 25066 ls CALL close(0x3) 25066 ls RET close 0 25066 ls CALL linux_newfstat(0x1,0xbfbfd3cc) 25066 ls RET linux_newfstat 0 25066 ls CALL linux_mmap(0xbfbfd434) 25066 ls RET linux_mmap 672415744/0x28144000 25066 ls CALL linux_ioctl(0x1,0x5401 ,0xbfbfd3b8) 25066 ls RET linux_ioctl 0 25066 ls CALL write(0x1,0x28144000,0x45) 25066 ls GIO fd 1 wrote 69 bytes "cmdline cpuinfo devices meminfo net self stat uptime version " 25066 ls RET write 69/0x45 25066 ls CALL close(0x1) 25066 ls RET close 0 25066 ls CALL munmap(0x28144000,0x2000) 25066 ls RET munmap 0 25066 ls CALL exit(0) To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Wed Apr 25 6:28: 3 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by hub.freebsd.org (Postfix) with ESMTP id 9B77037B422 for ; Wed, 25 Apr 2001 06:27:21 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3PDRof34176; Wed, 25 Apr 2001 09:27:50 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Wed, 25 Apr 2001 09:27:50 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: Dag-Erling Smorgrav Cc: emulation@FreeBSD.ORG Subject: Re: linprocfs and jail(8) interactions with Linux readdir()/ls In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Another data point: linux ps appears to list visible processes fine, although it does spit up a weird warning about HZ. It appears to get the same linux_getdents() back -- 212 bytes, but perhaps ps uses the system calls directly rather than using glibc, which might get unhappy with the output for some reason? FreeBSD's ls continues to work fine on the linprocfs mount in the jail, listing the appropriate directory entries, it's just the linux ls that doesn't. Trace attached. Robert N M Watson FreeBSD Core Team, TrustedBSD Project robert@fledge.watson.org NAI Labs, Safeport Network Services 25436 ktrace RET linux_brk 0 25436 ktrace CALL linux_olduname(0xbfbff2d8,0xbfbff7e0,0xbfbff7ec) 25436 ktrace NAMI "/sbin/ps" 25436 ktrace RET linux_olduname -1 errno 2 No such file or directory 25436 ktrace CALL linux_olduname(0xbfbff2d8,0xbfbff7e0,0xbfbff7ec) 25436 ktrace NAMI "/bin/ps" 25436 ktrace NAMI "/compat/linux/lib/ld-linux.so.2" 25436 ktrace NAMI "/lib/ld-linux.so.2" 25436 ps RET linux_olduname 0 25436 ps CALL linux_brk(0) 25436 ps RET linux_brk 135671808/0x8163000 25436 ps CALL linux_open(0x2806619e,0,0) 25436 ps NAMI "/compat/linux/etc/ld.so.preload" 25436 ps NAMI "/etc/ld.so.preload" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0x280670c1,0,0) 25436 ps NAMI "/compat/linux/etc/ld.so.cache" 25436 ps NAMI "/etc/ld.so.cache" 25436 ps RET linux_open 3 25436 ps CALL linux_newfstat(0x3,0xbfbff0f0) 25436 ps RET linux_newfstat 0 25436 ps CALL linux_mmap(0xbfbff128) 25436 ps RET linux_mmap 671522816/0x2806a000 25436 ps CALL close(0x3) 25436 ps RET close 0 25436 ps CALL linux_open(0x2806a418,0,0) 25436 ps NAMI "/compat/linux/lib/libproc.so.2.0.6" 25436 ps NAMI "/lib/libproc.so.2.0.6" 25436 ps RET linux_open 3 25436 ps CALL linux_newfstat(0x3,0xbfbff090) 25436 ps RET linux_newfstat 0 25436 ps CALL read(0x3,0xbfbfe0e8,0x1000) 25436 ps GIO fd 3 read 4096 bytes "\^?ELF\^A\^A\^A\0\0\0\0\0\0\0\0\0\^C\0\^C\0\^A\0\0\0\M-@\^^\0\0004\0\0\ \0$~\0\0\0\0\0\0004\0 \0\^C\0(\0\^W\0\^V\0\^A\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0dw\0\0dw\0\0\^E\0\0\0\0\^P\0\0\^A\0\0\0dw\0\0d\M^G\0\0d\M^G\0\0\ \M-d\^E\0\0\M-`-\0\0\^F\0\0\0\0\^P\0\0\^B\0\0\0\M-(|\0\0\M-(\M^L\0\0\ \M-(\M^L\0\0\240\0\0\0\240\0\0\0\^F\0\0\0\^D\0\0\0\M^C\0\0\0\M^R\0\0\0\ \0\0\0\0Y\0\0\08\0\0\0!\0\0\0\M^D\0\0\0\0\0\0\0\M^M\0\0\0\M^Q\0\0\0\0\ \0\0\0\M^H\0\0\0{\0\0\0\0\0\0\0#\0\0\0007\0\0\0\^Y\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\M^K\0\0\0r\0\0\0\0\0\0\0\0\0\0\0\M^G\0\0\0z\0\0\0h\0\0\0(\0\ \0\0y\0\0\0F\0\0\0p\0\0\0t\0\0\0e\0\0\0x\0\0\09\0\0\0\0\0\0\0\0\0\0\0L\ \0\0\0\0\0\0\0$\0\0\0\0\0\0\0\M^N\0\0\0\M^B\0\0\0\0\0\0\0\0\0\0\0\\\0\ \0\0G\0\0\0/\0\0\0\0\0\0\0;\0\0\0\0\0\0\0^\0\0\0?\0\0\0\0\0\0\0\M^P\0\ \0\0\0\0\0\0\M^J\0\0\0\M^L\0\0\0\0\0\0\0\0\0\0\0\M^O\0\0\0]\0\0\0\0\0\ \0\0\0\0\0\0|\0\0\0\0\0\0\0s\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\0\0\0\0\0\ \0\0W\0\0\0\0\0\0\0\0\0\0\0\M^A\0\0\0\0\0\0\0\0\0\0\0\^]\0\0\0\^X\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0K\0\0\0S\0\0\0\0\0\0\0c\0\0\0}\0\0\0=\0\0\0V\ \0\0\0\0\0\0\0_\0\0\0\0\0\0\0\^[\0\0\0v\0\0\0\0\0\0\0\0\0\0\0[\0\0\0R\ \0\0\0\0\0\0\0k\0\0\0Q\0\0\0\0\0\0\0D\0\0\0\M^F\0\0\0m\0\0\0*\0\0\0\0\ \0\0\0A\0\0\0\0\0\0\0001\0\0\0<\0\0\0\M^I\0\0\0\0\0\0\0\0\0\0\0Z\0\0\0\ d\0\0\0,\0\0\0T\0\0\0\M^C\0\0\0\M^E\0\0\0000\0\0\0i\0\0\0006\0\0\0n\0\ \0\0:\0\0\0b\0\0\0\M^@\0\0\0u\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\^^\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0&\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0-\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0005\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0'\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\^Z\0\0\0\0\0\0\0004\0\0\0@\0\0\0)\0\0\0\0\0\0\0\0\0\0\0C\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0002\0\0\0\^_\0\ \0\0J\0\0\0"\0\0\0\^\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0%\0\0\0\0\0\0\0N\0\ \0\0003\0\0\0\0\0\0\0P\0\0\0\0\0\0\0M\0\0\0\0\0\0\0\0\0\0\0U\0\0\0B\0\ \0\0\0\0\0\0\0\0\0\0H\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0I\0\0\0\0\0\0\0X\0\ \0\0a\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0O\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0 \0\0\0w\0\0\0E\0\0\0\0\0\0\0\0\0\0\0g\0\0\0\0\0\0\0\0\0\0\ \0f\0\0\0~\0\0\0\0\0\0\0q\0\0\0j\0\0\0l\0\0\0\^?\0\0\0\0\0\0\0>\0\0\0\ \0\0\0\0+\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \M^T\0\0\0\0\0\0\0\^C\0\^A\0\0\0\0\0\M-p\^D\0\0\0\0\0\0\^C\0\^B\0\0\0\ \0\0\^P\^N\0\0\0\0\0\0\^C\0\^C\0\0\0\0\0X\^S\0\0\0\0\0\0\^C\0\^D\0\0\0\ \0\0|\^T\0\0\0\0\0\0\^C\0\^E\0\0\0\0\0\M-,\^T\0\0\0\0\0\0\^C\0\^F\0\0\ \0\0\0$\^W\0\0\0\0\0\0\^C\0\a\0\0\0\0\0<\^W\0\0\0\0\0\0\^C\0\b\0\0\0\0\ \0\M-L\^W\0\0\0\0\0\0\^C\0 \0\0\0\0\0\^D\^Z\0\0\0\0\0\0\^C\0 \0\0\0\0\08\^Z\0\0\0\0\0\0\^C\0\v\0\0\0\0\0\M-@\^^\0\0\0\0\0\0\^C\0\f\ \0\0\0\0\0 l\0\0\0\0\0\0\^C\0\r\0\0\0\0\0@l\0\0\0\0\0\0\^C\0\^N\0\0\0\ \0\0d\M^G\0\0\0\0\0\0\^C\0\^O\0\0\0\0\0\^X\M^K\0\0\0\0\0\0\^C\0\^P\0\0\ \0\0\0\^\\M^K\0\0\0\0\0\0\^C\0\^Q\0\0\0\0\0000\M^K\0\0\0\0\0\0\^C\0\^R\ \0\0\0\0\08\M^K\0\0\0\0\0\0\^C\0\^S\0\0\0\0\0\M-(\M^L\0\0\0\0\0\0\^C\0\ \^T\0\0\0\0\0`\M^M\0\0\0\0\0\0\^C\0\^U\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\ \^V\0\0\0\0\0D\M-5\0\0\0\0\0\0\^C\0\^W\0\M^Q\0\0\0\M-x\^_\0\0f\0\0\0\ \^R\0\f\0~\^A\0\0\M-00\0\0\M^Y\^B\0\0\^R\0\f\0u\^A\0\0\0\0\0\0=\0\0\0\ \^R\0\0\0\M-;\^C\0\0\^X\M-5\0\0\^D\0\0\0\^Q\0\^U\0\^F\^D\0\0\^\\M-5\0\ \0\^D\0\0\0\^Q\0\^U\0\M-|\^D\0\0\0\0\0\08\0\0\0\^R\0\0\0m\^D\0\0\M-|\ \M^J\0\0\^U\0\0\0\^Q\0\^O\0\M-|\^B\0\0\fT\0\0\M-3\0\0\0\^R\0\f\0\M-H\ \^C\0\0 \M-5\0\0\^D\0\0\0\^Q\0\^U\0\M-O\^A\0\0\0\0\0\0g\^A\0\0\^R\0\0\ \0=\^C\0\0\0\0\0\0*\0\0\0\^R\0\0\0\M-u\^B\0\0\0\0\0\0/\0\0\0\^R\0\0\0\ \^A\0\0\0\M-(\M^L\0\0\0\0\0\0\^Q\0\M-q\M^?\^C\^E\0\0 l\0\0\0\0\0\0\^Q\ \0\M-q\M^?S\0\0\0\0\0\0\0}\0\0\0"\0\0\0\M-!\^D\0\0\0\0\0\0+\0\0\0\^R\0\ \0\0K\^D\0\0\M-|e\0\0\M-d\^A\0\0\^R\0\f\0\M-W\0\0\0\0\0\0\08\0\0\0\^R\ \0\0\0_\^A\0\0\0\0\0\0007\0\0\0\^R\0\0\0000\^D\0\0$\M-5\0\0\^D\0\0\0\ \^Q\0\^U\0\240\0\0\0\0\0\0\0u\0\0\0\^R\0\0\0\M^D\0\0\0\0\0\0\0*\0\0\0\ \^R\0\0\0(\^B\0\0\M-`?\0\0\M^Q\0\0\0\^R\0\f\0\^U\^B\0\0\0\0\0\0\M-`\0\ \0\0\^R\0\0\0`\^D\0\0(\M-5\0\0\^D\0\0\0\^Q\0\^U\0\M-X\^B\0\0\^XP\0\0\ \M-^\^B\0\0\^R\0\f\0\M-_\^C\0\0Dd\0\0\M^I\^A\0\0\^R\0\f\0\M-8\0\0\0\ \M-P \0\0]\0\0\0\^R\0\f\0\^C\^A\0\0\M-()\0\0F\0\0\0\^R\0\f\0\M-g\^A\0\ \0\0\0\0\0007\0\0\0\^R\0\0\0d\^B\0\0\0\0\0\0-\^A\0\0\^R\0\0\0\M^S\^D\0\ \0\M-ph\0\0\M^U\^B\0\0\^R\0\f\0\M-%\^A\0\0\0\0\0\0\^Y\0\0\0\^R\0\0\0\v\ \^B\0\0\M-@=\0\0\M-m\0\0\0\^R\0\f\0|\^B\0\0\0\0\0\0-\^A\0\0\^R\0\0\0\ \^S\^C\0\0\M-lT\0\0x\^A\0\0\^R\0\f\0/\0\0\0\^D\^Z\0\0\0\0\0\0\^R\0 \0\M-)\^B\0\0\M-DC\0\0Y\0\0\0\^R\0\f\0\M-]\^D\0\0\0\0\0\0\^D\0\0\0\^Q\ \0\0\0|\^D\0\0\M-`g\0\0005\0\0\0\^R\0\f\0\M^Y\0\0\0\0\0\0\0\M-M\^A\0\0\ \^R\0\0\0U\^C\0\0\M-xW\0\0\M-y\^A\0\0\^R\0\f\0\M-}\0\0\0\0\0\0\0g\^A\0\ \0\^R\0\0\0\M^?\^A\0\0\0\0\0\0;\0\0\0\^R\0\0\0\M^E\^B\0\0\M-PB\0\0\M-1\ \0\0\0\^R\0\f\0;\0\0\0\0\0\0\0\M-)\0\0\0"\0\0\0\M-m\0\0\0T(\0\0S\^A\0\ \0\^R\0\f\0\M^L\^D\0\0\0\0\0\0\^D\0\0\0\^Q\0\0\0}\0\0\0\0\0\0\0\^D\0\0\ \0\^Q\0\0\0m\^A\0\0\0\0\0\0007\^A\0\0\^R\0\0\0\M-3\^C\0\0\0\0\0\0\b\^D\ \0\0\^R\0\0\0i\0\0\0\M^P\^_\0\0g\0\0\0\^R\0\f\0\^F\^B\0\0\0\0\0\0A\0\0\ \0\^R\0\0\0\M-d\^B\0\0\M-xR\0\0\M-*\0\0\0\^R\0\f\0\M-N\^C\0\0\M-\0\0-\^A\0\0\^R\0\f\0\M-2\^B\0\0\0\0\0\0*\0\0\0\^R\0\0\ \0 \^E\0\0H\M^M\0\0\0\0\0\0\^Q\0\M-q\M^? \0\0\08\M^K\0\0\0\0\0\0\^Q\0\M-q\M^?q\0\0\0\0\0\0\0\M-1\0\0\0\^R\0\0\0\ \^]\^E\0\0D\M-5\0\0\0\0\0\0\^Q\0\M-q\M^?2\^B\0\0\0\0\0\0\^D\0\0\0\^Q\0\ \0\0\M-6\^A\0\0\0\0\0\0006\0\0\0\^R\0\0\0)\^C\0\0\0\0\0\0l\0\0\0\^R\0\ \0\0>\^A\0\0\0\0\0\0\M^@\0\0\0\^R\0\0\0\M-<\^A\0\0\0\0\0\0\M-V\^C\0\0\ \^R\0\0\0V\^B\0\0\M^@A\0\0\M-"\0\0\0\^R\0\f\0e\^A\0\0\0\0\0\0*\0\0\0\ \^R\0\0\0m\^B\0\0$B\0\0\M^^\0\0\0\^R\0\f\0=\^D\0\0<\M-5\0\0\^D\0\0\0\ \^Q\0\^U\0\M-@\^B\0\0hK\0\0\M-0\^D\0\0\^R\0\f\0\M-I\^B\0\0\0\0\0\0\M^U\ \0\0\0\^R\0\0\0005\^C\0\0\0\0\0\0p\0\0\0\^R\0\0\0\M-w\^C\0\0@\M-5\0\0\ \^D\0\0\0\^Q\0\^U\0\M^_\^C\0\0`[\0\0p\0\0\0\^R\0\f\0002\^A\0\0\0\0\0\0\ =\0\0\0\^R\0\0\0 \0\0\0\0\0\0\0\0\0\0\0 \0\0\0p\^C\0\0\0\0\0\0 \0\0\0\ \^R\0\0\0\0_DYNAMIC\0_GLOBAL_OFFSET_TABLE_\0__gmon_start__\0_init\0_fi\ ni\0__deregister_frame_info\0__register_frame_info\0xcalloc\0free\0cal\ loc\0stderr\0fprintf\0exit\0xmalloc\0malloc\0perror\0xrealloc\0realloc\ \0mult_lvl_cmp\0node_mult_lvl_cmp\0strcmp\0parse_sort_opt\0parse_long_\ sort\0index\0reset_sort_options\0register_sort_function\0open\0read\0s\ trspn\0strncpy\0__strtol_internal\0strstr\0close\0sprintf\0__xstat\0re\ adlink\0dev_to_tty\0strncmp\0tty_to_dev\0snprintf\0__errno_location\0_\ exit\0__strtoul_internal\0strchr\0strrchr\0__fxstat\0mmap\0linu" 25436 ps RET read 4096/0x1000 25436 ps CALL linux_mmap(0xbfbfe078) 25436 ps RET linux_mmap 671526912/0x2806b000 25436 ps CALL mprotect(0x28073000,0x3544,0) 25436 ps RET mprotect 0 25436 ps CALL linux_mmap(0xbfbfe078) 25436 ps RET linux_mmap 671559680/0x28073000 25436 ps CALL linux_mmap(0xbfbfe078) 25436 ps RET linux_mmap 671563776/0x28074000 25436 ps CALL close(0x3) 25436 ps RET close 0 25436 ps CALL linux_open(0x2806a8c8,0,0x28069bc8) 25436 ps NAMI "/compat/linux/lib/libc.so.6" 25436 ps NAMI "/lib/libc.so.6" 25436 ps RET linux_open 3 25436 ps CALL linux_newfstat(0x3,0xbfbff080) 25436 ps RET linux_newfstat 0 25436 ps CALL read(0x3,0xbfbfe0d8,0x1000) 25436 ps GIO fd 3 read 4096 bytes "\^?ELF\^A\^A\^A\0\0\0\0\0\0\0\0\0\^C\0\^C\0\^A\0\0\0\M-$\M^K\^A\0004\0\ \0\0\M^P\M^B\r\0\0\0\0\0004\0 \0\^E\0(\0:\09\0\^F\0\0\0004\0\0\0004\0\ \0\0004\0\0\0\240\0\0\0\240\0\0\0\^E\0\0\0\^D\0\0\0\^C\0\0\0\M^^D\r\0\ \M^^D\r\0\M^^D\r\0\^S\0\0\0\^S\0\0\0\^D\0\0\0\^A\0\0\0\^A\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\M-1D\r\0\M-1D\r\0\^E\0\0\0\0\^P\0\0\^A\0\0\0\M-@D\r\ \0\M-@T\r\0\M-@T\r\0\M-03\0\0\M-\n\0\0\^F\0\0\0\0\^P\0\0\^B\0\0\0\M-@w\ \r\0\M-@\M^G\r\0\M-@\M^G\r\0\M-0\0\0\0\M-0\0\0\0\^F\0\0\0\^D\0\0\0\M^?\ \^C\0\0&\a\0\0\b\^A\0\0\M-1\^E\0\0!\^B\0\0\M-V\0\0\0\0\^F\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\M-"\^E\0\0\M-e\^D\0\0\0\0\0\0\M-m\^F\0\0\M-+\ \^E\0\0\M-l\^A\0\0h\^B\0\0\M-~\^F\0\0\M^M\^C\0\0\M-u\^F\0\0\0\0\0\0\ \M-S\^E\0\0E\^B\0\0\M-Q\^F\0\0]\^E\0\0D\^D\0\0\M-/\^F\0\0\M^C\^F\0\0\0\ \0\0\0&\^D\0\0\0\0\0\0\M^X\^A\0\0;\^F\0\0\0\0\0\0\0\0\0\0z\^A\0\0\M-?\ \^C\0\0A\^C\0\0s\^D\0\0\M-}\^F\0\0 \^A\0\0\M-R\^F\0\0F\^F\0\0u\^F\0\0d\ \^F\0\0\0\0\0\0 \^B\0\0\M^P\^D\0\0!\a\0\0006\^F\0\0j\^D\0\0\M-u\^E\0\0\ \M^W\^E\0\0\0\0\0\0\M^F\^D\0\0\0\0\0\0\M^I\^B\0\0\0\0\0\0\^D\^F\0\0<\ \^B\0\0\M^C\^C\0\0\M^B\^E\0\0\M^[\^D\0\0\M-3\0\0\0\0\0\0\0@\^D\0\0U\^D\ \0\0003\^D\0\0\240\^B\0\0\^F\^A\0\0\0\0\0\0\M-{\^C\0\0\M-w\^C\0\0\M-A\ \^F\0\0\M-D\^B\0\0\0\0\0\0\M-?\^A\0\0\M-<\^F\0\0\0\0\0\0\0\0\0\0\M-{\ \^A\0\0\0\0\0\0\^T\^C\0\0\M^_\^D\0\0\^[\^B\0\0\M-+\^B\0\0"\^B\0\0005\ \^D\0\0\0\0\0\0\M^V\^E\0\0E\^E\0\0\M-z\^F\0\0\^Z\^F\0\0\^T\^F\0\0\M^N\ \^B\0\0\0\0\0\0 \a\0\0\M^S\^F\0\0\0\0\0\0<\^F\0\0\0\0\0\0005\^F\0\0V\ \^E\0\0\M-#\^F\0\0\M-.\^E\0\0\0\0\0\0\M^Y\^D\0\0\M-W\^E\0\0\M-n\^F\0\0\ [\^C\0\0\0\0\0\0\M^J\^C\0\0\0\0\0\0\0\0\0\0\M-K\^E\0\0\^R\^F\0\0\0\0\0\ \0!\^C\0\0\^E\^C\0\0:\^F\0\0\0\0\0\0\M-O\^C\0\0\M-E\^E\0\0\M-Q\^B\0\0#\ \a\0\0\M-w\^D\0\0\M-,\^F\0\0p\^F\0\0\M-Y\^C\0\0\M-D\^D\0\0\M^^\^C\0\ \0003\^E\0\0001\^F\0\0D\0\0\0\0\0\0\0\M-G\^F\0\0\M-b\^E\0\0x\^D\0\0\ \M^C\0\0\0\M-d\^E\0\0T\^F\0\0\^[\^E\0\0\0\0\0\0E\^D\0\0q\^E\0\0\M-s\^C\ \0\0\f\^A\0\0\M-H\^F\0\0F\^B\0\0\M-M\^B\0\0\0\0\0\0\M-.\^B\0\0\M-;\^F\ \0\0\M^H\^F\0\0\M^B\^B\0\0\M^Q\^D\0\0002\^A\0\0\M^S\^B\0\0\M-U\^D\0\0\ \M-_\0\0\0\M-k\^C\0\0\^Q\^F\0\0\M-2\^E\0\0\M--\^F\0\0C\^A\0\0\^U\^F\0\ \0\0\0\0\0\M-h\^D\0\0\M-3\^F\0\0r\^F\0\0<\^D\0\0\0\0\0\0\M-/\^E\0\0\ \M-|\^D\0\0\M-,\^D\0\0\a\^F\0\0[\^B\0\0\M-t\^F\0\0\M^B\^D\0\0\240\^D\0\ \0{\^A\0\0\M^W\^C\0\0\^Z\^D\0\0i\^F\0\0\M-e\^E\0\0,\^F\0\0\M-F\^E\0\0\ \0\0\0\0\M-P\^D\0\0_\^B\0\0\M-O\^A\0\0S\^D\0\0\M-7\^E\0\0\M-G\^E\0\0\ \M-y\^F\0\0\M-k\^F\0\0\M^]\^F\0\0\M-S\^C\0\0\\\^A\0\0\0\0\0\0\240\^F\0\ \0e\^E\0\0\0\0\0\0\M-w\^F\0\0\M-D\^F\0\0g\^B\0\0\0\0\0\0\M-p\^C\0\0\ \M-[\^F\0\0\M-9\^F\0\0\M^T\^E\0\0\M-Z\^F\0\0\0\0\0\0\M^O\^C\0\0\M-U\^F\ \0\0\0\0\0\0\M-W\^A\0\0\M-:\^E\0\0\M^L\^F\0\0\^O\a\0\0Q\^F\0\0\M-X\^F\ \0\0\0\0\0\0/\^D\0\0g\^E\0\0\M-J\0\0\0:\^C\0\0\0\0\0\0\M^L\^A\0\0I\^B\ \0\0\M-C\0\0\0\M-<\^E\0\0\0\0\0\0007\^F\0\0\^E\a\0\08\^C\0\0\0\0\0\0\0\ \0\0\0B\^C\0\0h\^F\0\0>\^D\0\0\0\0\0\0\M^Q\^F\0\0e\^D\0\0\M^A\^D\0\0Y\ \^E\0\0\^_\a\0\0\M-Q\^D\0\0\M-9\^E\0\0\M^N\^F\0\0\M-k\^E\0\0O\^D\0\0(\ \^D\0\0W\^F\0\0I\^E\0\0X\^C\0\0\M-,\^C\0\0\M^M\^E\0\0\r\a\0\0\^A\^F\0\ \0\M^U\^B\0\0\M-U\^E\0\0\0\0\0\0\0\0\0\0\M-w\^E\0\0^\^B\0\0\^_\^F\0\0\ \M-i\^F\0\0\M^V\^A\0\0\M-P\^F\0\0C\^D\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\M-i\^D\0\0\\\^F\0\0\0\0\0\0\a\^E\0\0\^S\a\0\0^\^F\0\0k\^E\0\0\0\0\ \0\0\M^U\^E\0\0W\0\0\0\0\0\0\0002\^F\0\09\^E\0\0\0\0\0\0(\^A\0\0\M^A\ \^E\0\0\0\0\0\0\M-E\^B\0\0\M-=\^D\0\0\0\0\0\0\r\^E\0\0\^^\^F\0\0\M-h\ \^C\0\0\M-{\^F\0\0\M-0\^F\0\0\M-1\^F\0\0{\^F\0\0\^]\^C\0\0!\^E\0\0\0\0\ \0\0\^X\^C\0\0\M-K\^F\0\0\M-c\^F\0\0k\^D\0\0\0\0\0\0_\^F\0\0\0\0\0\0\ \M^L\^E\0\0\M^@\^F\0\0\M-#\0\0\0\0\0\0\0\M-m\^B\0\0\^]\^B\0\0\M-`\^E\0\ \0\0\0\0\0\^N\^A\0\0\M-'\^C\0\0\^Z\^C\0\0\^D\^C\0\0\M-3\^E\0\0\\\^E\0\ \0n\^F\0\0$\^C\0\0v\^F\0\0;\^E\0\0\0\0\0\0#\^F\0\0\M^R\^F\0\0\M-a\^F\0\ \0\240\^A\0\0F\^A\0\0\M-)\^F\0\0\M^M\0\0\0r\^B\0\08\^E\0\0E\^F\0\0\0\a\ \0\0@\^E\0\0\M-~\^C\0\0\M-[\^C\0\0\^\\^B\0\0"\a\0\0=\^F\0\0\^Y\a\0\0M\ \^B\0\0\^R\^B\0\0\M^Z\^F\0\0\v\^B\0\0\0\0\0\0\^P\a\0\0\M-z\^D\0\0p\^E\ \0\0\M-4\^F\0\0\0\0\0\0\M-N\^D\0\0\M^K\^D\0\0j\^F\0\0\^N\^E\0\0\0\0\0\ \0\M-M\0\0\0\0\0\0\0\^V\^F\0\0n\^C\0\0\M-:\^C\0\0`\^D\0\0007\^E\0\0\^P\ \^A\0\0\M-}\^C\0\0\^R\^E\0\0A\^F\0\0J\^E\0\0D\^F\0\0\0\0\0\0z\^C\0\0\f\ \^D\0\0:\^E\0\0R\^D\0\0\^W\^F\0\0\b\a\0\0G\^D\0\0\M-k\^D\0\0\^]\a\0\0\ \M-n\0\0\0e\^C\0\0\^Y\^E\0\0(\^C\0\0\M^^\^D\0\0\^C\^D\0\0\M--\^A\0\0c\ \^B\0\0\M-x\^F\0\0\0\0\0\0\0\0\0\0N\^F\0\0\M-e\^F\0\0K\^E\0\0 \a\0\0\ m\^F\0\0\M^I\^F\0\0\M^Y\^F\0\0B\^B\0\0\M-g\^F\0\0\240\^E\0\0\M-z\^E\0\ \0\M-;\^D\0\0\M-h\^E\0\0\M-.\^F\0\0 \a\0\0\M-6\^F\0\0\^X\^E\0\0\M-o\0\0\0\0\0\0\0g\^F\0\0\0\0\0\0\M-h\^A\0\ \0&\^F\0\0\M-5\^F\0\0\M^B\^F\0\0\M-U\0\0\0\0\0\0\0\f\^F\0\0\M^B\^A\0\0\ \b\^D\0\0\M^]\^D\0\0\M-s\^E\0\0\^Y\^A\0\0\M-X\^A\0\0\M-S\^A\0\0\^D\a\0\ \0\M^T\^F\0\0\0\0\0\0\0\0\0\0\^B\a\0\0 \^F\0\0\M-2\^A\0\0\^Q\a\0\0*\^F\0\0\M-/\^B\0\0\M-c\^E\0\0\M-*\^F\0\0k\ \^B\0\0[\^D\0\0\0\0\0\0\0\0\0\0\0\0\0\0S\^E\0\0%\^F\0\0\^\\^D\0\0|\^D\ \0\0\M^@\0\0\0\^D\^D\0\0H\^F\0\0w\^E\0\0\M-l\^B\0\0\^F\^F\0\0\^\\a\0\0\ ]\^B\0\0\0\0\0\0\^T\a\0\0x\^F\0\0\^F\^D\0\0/\^F\0\0\^Q\^E\0\0r\^E\0\0\ \M^I\^C\0\0\0\0\0\0~\^F\0\0007\^B\0\0\M-S\^F\0\0\M-p\^B\0\0\M-m\^C\0\0\ b\^F\0\0\M^_\^E\0\0\M-i\0\0\0\0\0\0\0\M-f\^F\0\0\M-~\^B\0\0\M-O\^E\0\0\ \^O\^F\0\0\0\0\0\0\M-d\^F\0\0\^C\^B\0\0,\^D\0\0\^W\^E\0\0|\^E\0\0\^?\ \^A\0\0\M-V\^C\0\0\M-(\^E\0\09\^C\0\0\M->\^D\0\0\0\0\0\0y\^B\0\0\M-z\ \^A\0\0\M^[\^A\0\0t\^E\0\0\0\0\0\0-\^C\0\0+\^E\0\0\M-y\^B\0\0\M-2\^D\0\ \0\0\0\0\0\0\0\0\0\M-"\^C\0\0l\^B\0\0\M-S\^B\0\0\M^D\^C\0\0\M-C\^C\0\0\ ,\^A\0\0\0\0\0\0\M-f\^B\0\0\M-%\^B\0\0-\^D\0\0\^Y\^B\0\0\0\0\0\0x\^E\0\ \0>\^F\0\0\M-T\^B\0\0\^U\^C\0\0\M-e\^C\0\0\M-H\^E\0\0000\^E\0\0\M^E\^F\ \0\0H\^E\0\0\M-#\^D\0\0\0\0\0\0\M^Z\^E\0\0\M-x\^D\0\0\M-H\^D\0\0_\^E\0\ \0\M-v\^D\0\0\M-3\^B\0\0$\^F\0\0\f\a\0\0\0\0\0\0\0\0\0\0\M-;\^A\0\0\0\ \0\0\0\M^D\^F\0\0V\^F\0\0q\^B\0\0R\^E\0\0\M-W\^D\0\0\M-Y\^E\0\0\^]\^E\ \0\0\0\0\0\0\M^V\^D\0\0\M-K\^C\0\0\M-[\0\0\0\0\0\0\0\M^?\^E\0\0\M^\\0\ \0\0\M-|\^E\0\0\M-B\^A\0\0c\^E\0\0\M-g\^B\0\0\^S\^D\0\0\M--\^E\0\0\M-l\ \^E\0\0\M^C\^D\0\0\M-{\^D\0\0\M-A\^A\0\08\^F\0\0l\^A\0\0\M^]\^C\0\0V\ \^D\0\0\M-J\^F\0\0\M-?\^F\0\0\M-%\^A\0\0\^S\^F\0\0=\^D\0\0\0\0\0\0\M^J\ \^F\0\0\^W\^D\0\0t\^F\0\0\0\0\0\0\M^U\^C\0\0\0\0\0\0T\^B\0\0\M-L\^F\0\ \0\M-y\^E\0\0\M^O\^F\0\0T\^E\0\0\^O\^B\0\0\M-$\^F\0\0\M-u\0\0\0\M-P\^C\ \0\0\M-O\^D\0\0\M-a\^B\0\0\M-\\^F\0\0\M-Y\^F\0\0\M-8\^E\0\0\0\0\0\0b\ \^D\0\0\M-f\^D\0\0\^W\a\0\0\0\0\0\0 \^D\0\0\0\0\0\0|\^A\0\0\0\0\0\0\0\0\0\0\M-Y\^D\0\0\M-I\^F\0\0w\^B\0\0\ \0\0\0\0\M-n\^A\0\0c\^F\0\0O\^A\0\0F\^C\0\0%\^B\0\0\M-J\^D\0\0\0\0\0\0\ N\^C\0\0#\^E\0\0003\^A\0\0\^[\a\0\0\M-o\^F\0\0K\^D\0\0\M^V\^F\0\0\0\0\ \0\0\M^P\^F\0\0\M-\\^E\0\0k\^A\0\0\M-j\^E\0\0*\^B\0\0Q\^D\0\0\0\0\0\0<\ \^E\0\0C\^E\0\0\M--\^D\0\0\M-q\^D\0\0\^D\^B\0\0"\^D\0\0\M-}\^D\0\0\M-,\ \^E\0\0\0\0\0\0\M-?\^E\0\0\M-]\^E\0\0\M-~\^D\0\0\M-@\^E\0\0\M-C\^F\0\0\ \M^P\^E\0\0\M^M\^F\0\0\0\0\0\0\0\0\0\0 \^F\0\0\M-(\^C\0\0\M^I\^E\0\0\ \M-Q\^A\0\0\M^_\^F\0\0\M-v\^E\0\0Q\^E\0\0\M-6\0\0\0\0\0\0\0\M-_\^F\0\0\ Y\0\0\0J\^F\0\0\M-p\^E\0\0M\0\0\0\M^M\^B\0\0\^Y\^C\0\0\M-'\^E\0\0\^T\ \^E\0\0\f\^B\0\0Y\^F\0\0\M-$\^B\0\0?\0\0\0\^Q\^C\0\0\M-~\^A\0\0\0\0\0\ \0\^O\^E\0\0F\^D\0\0\0\0\0\0\0\^E\0\0N\^E\0\0\M-V\^F\0\0\M^K\^F\0\0\0\ \0\0\0}\^C\0\0\0\0\0\0\M^L\^C\0\0\0\0\0\0\M-K\0\0\0\M^[\^E\0\0\a\a\0\0\ W\^E\0\0\0\0\0\0d\^E\0\0\0\0\0\0\^A\^C\0\0\M^N\^D\0\0P\^E\0\0\0\0\0\0\ \^?\^F\0\0\0\0\0\0\0\0\0\0\^U\a\0\0\M-i\^E\0\0\r\^F\0\0)\^E\0\0\M-$\^C\ \0\0Q\^C\0\0\M-M\^F\0\0\M-9\0\0\0y\^F\0\0\0\0\0\0\M-a\^E\0\0A\^A\0\0\ \^C\^E\0\0r\0\0\0-\^F\0\0\0\0\0\0\0\0\0\0\M-#\^E\0\0\^^\^B\0\0\r\^B\0\ \0\b\^F\0\0\0\0\0\0\0\0\0\0\^F\a\0\0\M-v\^F\0\0\M-|\^F\0\0\^[\^D\0\0\ \^A\a\0\0+\^F\0\0G\^E\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\^E\0\0q\^A\0\0\M^G\ \^F\0\0H\^A\0\0\M^W\^D\0\0\0\0\0\0\M-9\^B\0\0)\^F\0\0\M-u\^D\0\0\M^[\ \^B\0\0%\a\0\09\^F\0\0\M-,\^B\0\0\0\0\0\0\M-q\^F\0\0\0\0\0\0\M-!\^F\0\ \0\M-T\^D\0\0\M-I\^E\0\0\M^_\^B\0\0\M-&\^F\0\0_\^D\0\0\M-]\^F\0\0\M-&\ \^D\0\0\0\0\0\0 \^F\0\0\^^\^E\0\0\0\0\0\0\M^D\^E\0\0\M^\\^F\0\0\^V\a\0\ \0M\^E\0\0'\^E\0\0\M-m\^D\0\0\M-!\^C\0\0X\^D\0\0f\^D\0\0?\^F\0\0\0\0\0\ \0\M-J\^A\0\0\0\0\0\0\^?\^B\0\0\0\0\0\0\M-:\^F\0\0Z\^E\0\0\M-6\^B\0\0\ \M-Y\0\0\0=\^E\0\0R\^B\0\0\M-?\^D\0\0\0\0\0\0\^Z\a\0\0s\^F\0\0\M-{\^E\ \0\0?\^B\0\0S\^F\0\0\0\0\0\0\M^I\^A\0\0\M-&\^B\0\0g\^C\0\0\M-W\^C\0\0@\ \^C\0\0\M-~\^E\0\0\M-s\^F\0\0n\^E\0\0\M-^\^D\0\0\^F\^C\0\0\M-%\^F\0\0E\ \^A\0\0\M-x\0\0\0\M-L\0\0\0\M-@\^A\0\0\M-q\^E\0\0W\^D\0\0\^R\a\0\0\^C\ \a\0\0&\^B\0\0\^S\^E\0\0I\^D\0\0\M^W\^F\0\0\^Z\^B\0\0\^V\^E\0\0\M-i\^A\ \0\0\M-]\^B\0\0\M^C\^E\0\0\M-^\^F\0\0002\^D\0\0?\^A\0\0n\^A\0\0\M-q\^B\ \0\0\0\0\0\0 \^D\0\0\M-@\^F\0\0.\^E\0\0l\^D\0\0\0\0\0\0\M-M\^D\0\0`\^F\ \0\0\0\0\0\0\M-/\^A\0\0\M^J\^D\0\0v\^E\0\0\M-7\^A\0\0\0\0\0\0I\0\0\0\ \M^A\^F\0\0\M-r\^E\0\0\M-t\^E\0\0y\^E\0\0Y\^B\0\0\0\0\0\0\M^Q\^E\0\0\ \M-j\^F\0\0\M-l\^F\0\0\M^O\^B\0\0\M-;\^E\0\0\M-N\^F\0\0"\^F\0\0\M-G\^C\ \0\0\M-B\^F\0\0006\^E\0\0\v\a\0\0g\^A\0\0U\^E\0\0\^Y\^F\0\0\M^N\0\0\0\ \M-6\^E\0\0\^P\^B\0\0\M^]\^A\0\0"\^E\0\0\M-v\^C\0\0L\^C\0\0\0\0\0\0\ \M-$\^D\0\0\^?\^C\0\0000\^F\0\0\0\0\0\0\0\0\0\0\M-L\^D\0\0M\^D\0\0\^C\ \^F\0\0\0\0\0\0\M-$\^E\0\0[\^F\0\0a\^E\0\0\M-L\^E\0\0\0\0\0\0P\^F\0\0\ \M-m\^E\0\0006\^D\0\0 \^C\0\0\M-@\^D\0\0\M^]\^E\0\0o\^D\0\0q\^C\0\0\M^G\^B\0\0\M-'\0\0\0i\^A\ \0\0{\^C\0\0^\^D\0\0\M-E\^F\0\0K\^B\0\0\0\0\0\0\M^X\^E\0\0\M-'\^D\0\0\ \0\0\0\0\M^F\^E\0\0|\^F\0\0\0\0\0\0\M-?\0\0\0\0\0\0\0\M-*\^D\0\0\M->\ \^F\0\0\M-o\^C\0\0\0\0\0\0\M-\\^C\0\0\v\^F\0\0\M-V\^E\0\0R\^F\0\0:\^B\ \0\0\^N\a\0\0\M-C\^D\0\0\M-}\0\0\0\M^X\^F\0\0\M-u\^A\0\0\M-7\^F\0\0\ \M^U\^A\0\0b\^C\0\0\M-T\^F\0\0\0\0\0\0\0\0\0\0\M-`\^F\0\0003\^F\0\0%\ \^C\0\0\M^N\^E\0\0\M-C\^E\0\0\^P\^F\0\0\0\0\0\0\M-%\^C\0\0\^E\^B\0\0\0\ \0\0\0#\^B\0\0\M-Z\^E\0\0\M^H\^C\0\0\M-b\^F\0\0\^X\^F\0\0\M^J\^A\0\0\ \M-'\^F\0\0\M-\\^A\0\0\M-t\^C\0\0\0\0\0\0\M-*\^C\0\0\M-B\^E\0\0`\^E\0\ \0\M-!\^A\0\0\M-"\^F\0\0\M^^\^E\0\0\M-F\^D\0\0h\^E\0\0#\^D\0\0/\^C\0\0\ .\^F\0\0i\^E\0\0\0\0\0\0\M-!\^E\0\0\M->\^E\0\0\M-4\^E\0\0\0\0\0\0\M-r\ \^F\0\0\M-7\0\0\0O\^F\0\0m\^D\0\0~\^E\0\0 \^B\0\0\M-<\^D\0\0\^]\^F\0\0" 25436 ps RET read 4096/0x1000 25436 ps CALL linux_mmap(0xbfbfe008) 25436 ps RET linux_mmap 671576064/0x28077000 25436 ps CALL linux_mmap(0xbfbfe038) 25436 ps RET linux_mmap 671580160/0x28078000 25436 ps CALL mprotect(0x2814d000,0x739c,0) 25436 ps RET mprotect 0 25436 ps CALL linux_mmap(0xbfbfe038) 25436 ps RET linux_mmap 672452608/0x2814d000 25436 ps CALL linux_mmap(0xbfbfe038) 25436 ps RET linux_mmap 672468992/0x28151000 25436 ps CALL close(0x3) 25436 ps RET close 0 25436 ps CALL munmap(0x2806a000,0x998) 25436 ps RET munmap 0 25436 ps CALL getpid 25436 ps RET getpid 25436/0x635c 25436 ps CALL linux_newuname(0x280762e0) 25436 ps RET linux_newuname 0 25436 ps CALL linux_brk(0) 25436 ps RET linux_brk 135671808/0x8163000 25436 ps CALL linux_brk(0x81630c8) 25436 ps RET linux_brk 135672008/0x81630c8 25436 ps CALL linux_brk(0x8164000) 25436 ps RET linux_brk 135675904/0x8164000 25436 ps CALL linux_open(0x28148380,0,0x1b6) 25436 ps NAMI "/compat/linux/etc/fstab" 25436 ps NAMI "/etc/fstab" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0x28072480,0,0xbfbff774) 25436 ps NAMI "/compat/linux/proc/uptime" 25436 ps NAMI "/proc/uptime" 25436 ps RET linux_open 3 25436 ps CALL linux_lseek(0x3,0,0) 25436 ps RET linux_lseek 0 25436 ps CALL read(0x3,0x28075ee0,0x3ff) 25436 ps GIO fd 3 read 21 bytes "332244.16 263884.-67 " 25436 ps RET read 21/0x15 25436 ps CALL linux_open(0x28072573,0,0xbfbff79c) 25436 ps NAMI "/compat/linux/proc/stat" 25436 ps NAMI "/proc/stat" 25436 ps RET linux_open 4 25436 ps CALL linux_lseek(0x4,0,0) 25436 ps RET linux_lseek 0 25436 ps CALL read(0x4,0x28075ee0,0x3ff) 25436 ps GIO fd 4 read 127 bytes "cpu 1093989 0 5238920 -7165967 disk 0 0 0 0 page 489338 16481 swap 106479 151518 intr 115653933 ctxt 115091798 btime 987872546 " 25436 ps RET read 127/0x7f 25436 ps CALL linux_lseek(0x3,0,0) 25436 ps RET linux_lseek 0 25436 ps CALL read(0x3,0x28075ee0,0x3ff) 25436 ps GIO fd 3 read 21 bytes "332244.16 263884.-67 " 25436 ps RET read 21/0x15 25436 ps CALL write(0x2,0xbfbfd104,0x26) 25436 ps GIO fd 2 wrote 38 bytes "Unknown HZ value! (12924) Assume 100. " 25436 ps RET write 38/0x26 25436 ps CALL getuid 25436 ps RET getuid 0 25436 ps CALL geteuid 25436 ps RET geteuid 0 25436 ps CALL getgid 25436 ps RET getgid 0 25436 ps CALL getegid 25436 ps RET getegid 0 25436 ps CALL linux_rt_sigaction(0x1f,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction -1 errno 22 Invalid argument 25436 ps CALL linux_rt_sigaction(0x1e,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x1d,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x1a,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x19,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x18,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x17,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x16,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x15,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x14,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x12,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x11,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x10,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0xf,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0xe,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0xd,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0xc,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0xb,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0xa,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x8,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x7,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x6,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x5,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x4,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL linux_rt_sigaction(0x1,0xbfbff630,0,0x8) 25436 ps RET linux_rt_sigaction 0 25436 ps CALL getpid 25436 ps RET getpid 25436/0x635c 25436 ps CALL linux_open(0x280756e0,0,0) 25436 ps NAMI "/compat/linux/proc/25436/stat" 25436 ps NAMI "/proc/25436/stat" 25436 ps RET linux_open 5 25436 ps CALL read(0x5,0x28075c80,0x1ff) 25436 ps GIO fd 5 read 105 bytes "25436 (ps) 0 24879 25436 24872 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2334720\ 660 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 " 25436 ps RET read 105/0x69 25436 ps CALL close(0x5) 25436 ps RET close 0 25436 ps CALL linux_open(0x280756e0,0,0) 25436 ps NAMI "/compat/linux/proc/25436/statm" 25436 ps NAMI "/proc/25436/statm" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0x280756e0,0,0) 25436 ps NAMI "/compat/linux/proc/25436/status" 25436 ps NAMI "/proc/25436/status" 25436 ps RET linux_open 5 25436 ps CALL read(0x5,0x28075c80,0x1ff) 25436 ps GIO fd 5 read 382 bytes "Name: ps State: R (running) Pid: 25436 PPid: 24879 Uid: 0 0 0 0 Gid: 0 0 0 0 Groups: 0 0 2 3 4 5 20 31 VmSize: 2280 kB VmLck: 0 kB VmRss: 660 kB VmData: 1080 kB VmStk: 128 kB VmExe: 56 kB VmLib: 1012 kB SigPnd: 00000000 SigBlk: 00000000 SigIgn: 18000000 SigCgt: 63fef6b9 CapInh: 0000000000000000 CapPrm: 0000000000000000 CapEff: 0000000000000000 " 25436 ps RET read 382/0x17e 25436 ps CALL close(0x5) 25436 ps RET close 0 25436 ps CALL linux_ioctl(0x1,TIOCGWINSZ,0xbfbff6c4) 25436 ps RET linux_ioctl 0 25436 ps CALL linux_ioctl(0x1,0x5401 ,0xbfbff608) 25436 ps RET linux_ioctl 0 25436 ps CALL geteuid 25436 ps RET geteuid 0 25436 ps CALL linux_lseek(0x3,0,0) 25436 ps RET linux_lseek 0 25436 ps CALL read(0x3,0x28075ee0,0x3ff) 25436 ps GIO fd 3 read 21 bytes "332244.18 263884.-67 " 25436 ps RET read 21/0x15 25436 ps CALL linux_time(0) 25436 ps RET linux_time 988204790/0x3ae6cef6 25436 ps CALL linux_open(0x2807264a,0,0xbfbff710) 25436 ps NAMI "/compat/linux/proc/meminfo" 25436 ps NAMI "/proc/meminfo" 25436 ps RET linux_open 5 25436 ps CALL linux_lseek(0x5,0,0) 25436 ps RET linux_lseek 0 25436 ps CALL read(0x5,0x28075ee0,0x3ff) 25436 ps GIO fd 5 read 309 bytes " total: used: free: shared: buffers: cached: Mem: 128839680 32989184 95850496 13430784 0 7532544 Swap: 273940480 73293824 200646656 MemTotal: 125820 kB MemFree: 93604 kB MemShared: 13116 kB Buffers: 0 kB Cached: 7356 kB SwapTotal: 267520 kB SwapFree: 195944 kB " 25436 ps RET read 309/0x135 25436 ps CALL linux_time(0) 25436 ps RET linux_time 988204790/0x3ae6cef6 25436 ps CALL linux_brk(0x8166000) 25436 ps RET linux_brk 135684096/0x8166000 25436 ps CALL linux_open(0x28072011,0x900,0x80488b4) 25436 ps NAMI "/compat/linux/proc/ksyms" 25436 ps NAMI "/proc/ksyms" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL close(0xffffffff) 25436 ps RET close -1 errno 9 Bad file descriptor 25436 ps CALL linux_time(0) 25436 ps RET linux_time 988204790/0x3ae6cef6 25436 ps CALL linux_newuname(0xbfbff544) 25436 ps RET linux_newuname 0 25436 ps CALL linux_open(0xbfbff504,0x900,0x28069dec) 25436 ps NAMI "/compat/linux/boot/System.map-2.2.12" 25436 ps NAMI "/boot/System.map-2.2.12" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0xbfbff504,0x900,0x28069dec) 25436 ps NAMI "/compat/linux/boot/System.map" 25436 ps NAMI "/boot/System.map" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0xbfbff504,0x900,0x28069dec) 25436 ps NAMI "/compat/linux/lib/modules/2.2.12/System.map" 25436 ps NAMI "/lib/modules/2.2.12/System.map" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0xbfbff504,0x900,0x28069dec) 25436 ps NAMI "/compat/linux/usr/src/linux/System.map" 25436 ps NAMI "/usr/src/linux/System.map" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0xbfbff504,0x900,0x28069dec) 25436 ps NAMI "/compat/linux/System.map" 25436 ps NAMI "/System.map" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0x281472ce,0x10800,0xbfbff42c) 25436 ps NAMI "/compat/linux/dev/null" 25436 ps NAMI "/dev/null" 25436 ps RET linux_open 6 25436 ps CALL close(0x6) 25436 ps RET close 0 25436 ps CALL linux_newstat(0x280720c0,0xbfbff3dc) 25436 ps NAMI "/compat/linux/proc" 25436 ps NAMI "/proc" 25436 ps RET linux_newstat 0 25436 ps CALL linux_open(0x280720c0,0x10800,0xbfbff454) 25436 ps NAMI "/compat/linux/proc" 25436 ps NAMI "/proc" 25436 ps RET linux_open 6 25436 ps CALL linux_newfstat(0x6,0xbfbff3dc) 25436 ps RET linux_newfstat 0 25436 ps CALL linux_fcntl(0x6,0x2,0x1) 25436 ps RET linux_fcntl 0 25436 ps CALL linux_getdents(0x6,0xbfbff334,0x102) 25436 ps RET linux_getdents 212/0xd4 25436 ps CALL linux_newstat(0x28075a40,0xbfbff45c) 25436 ps NAMI "/compat/linux/proc/25436" 25436 ps NAMI "/proc/25436" 25436 ps RET linux_newstat 0 25436 ps CALL linux_open(0x280756e0,0,0) 25436 ps NAMI "/compat/linux/proc/25436/stat" 25436 ps NAMI "/proc/25436/stat" 25436 ps RET linux_open 7 25436 ps CALL read(0x7,0x28075a60,0x1ff) 25436 ps GIO fd 7 read 105 bytes "25436 (ps) 0 24879 25436 24872 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2342912\ 688 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 " 25436 ps RET read 105/0x69 25436 ps CALL close(0x7) 25436 ps RET close 0 25436 ps CALL linux_open(0x280756e0,0,0) 25436 ps NAMI "/compat/linux/proc/25436/statm" 25436 ps NAMI "/proc/25436/statm" 25436 ps RET linux_open JUSTRETURN 25436 ps CALL linux_open(0x280756e0,0,0) 25436 ps NAMI "/compat/linux/proc/25436/status" 25436 ps NAMI "/proc/25436/status" 25436 ps RET linux_open 7 25436 ps CALL read(0x7,0x28075a60,0x1ff) 25436 ps GIO fd 7 read 382 bytes "Name: ps State: R (running) Pid: 25436 PPid: 24879 Uid: 0 0 0 0 Gid: 0 0 0 0 Groups: 0 0 2 3 4 5 20 31 VmSize: 2288 kB VmLck: 0 kB VmRss: 688 kB VmData: 1088 kB VmStk: 128 kB VmExe: 56 kB VmLib: 1012 kB SigPnd: 00000000 SigBlk: 00000000 SigIgn: 18000000 SigCgt: 63fef6b9 CapInh: 0000000000000000 CapPrm: 0000000000000000 CapEff: 0000000000000000 " 25436 ps RET read 382/0x17e 25436 ps CALL close(0x7) 25436 ps RET close 0 25436 ps CALL linux_socketcall(0x1,0xbfbff26c) 25436 ps RET linux_socketcall 7 25436 ps CALL linux_socketcall(0x3,0xbfbff26c) 25436 ps NAMI "/var/run/.nscd_socket" 25436 ps RET linux_socketcall JUSTRETURN 25436 ps CALL close(0x7) 25436 ps RET close 0 25436 ps CALL linux_open(0x28149513,0,0x1b6) 25436 ps NAMI "/compat/linux/etc/nsswitch.conf" 25436 ps NAMI "/etc/nsswitch.conf" 25436 ps RET linux_open 7 25436 ps CALL linux_newfstat(0x7,0xbfbff124) 25436 ps RET linux_newfstat 0 25436 ps CALL linux_mmap(0xbfbff18c) 25436 ps RET linux_mmap 672485376/0x28155000 25436 ps CALL read(0x7,0x28155000,0x2000) 25436 ps GIO fd 7 read 465 bytes "# /etc/nsswitch.conf # # Example configuration of GNU Name Service Switch functionality. # If you have the `glibc-doc' and `info' packages installed, try: # `info libc "Name Service Switch"' for information about this file. passwd: compat group: compat shadow: compat hosts: files dns networks: files protocols: db files services: db files ethers: db files rpc: db files netgroup: nis " 25436 ps RET read 465/0x1d1 25436 ps CALL read(0x7,0x28155000,0x2000) 25436 ps GIO fd 7 read 0 bytes "" 25436 ps RET read 0 25436 ps CALL close(0x7) 25436 ps RET close 0 25436 ps CALL munmap(0x28155000,0x2000) 25436 ps RET munmap 0 25436 ps CALL linux_open(0x280670c1,0,0x280573f5) 25436 ps NAMI "/compat/linux/etc/ld.so.cache" 25436 ps NAMI "/etc/ld.so.cache" 25436 ps RET linux_open 7 25436 ps CALL linux_newfstat(0x7,0xbfbfeec4) 25436 ps RET linux_newfstat 0 25436 ps CALL linux_mmap(0xbfbfeefc) 25436 ps RET linux_mmap 671522816/0x2806a000 25436 ps CALL close(0x7) 25436 ps RET close 0 25436 ps CALL linux_open(0x2806a5d6,0,0x2814fcd8) 25436 ps NAMI "/compat/linux/lib/libnss_compat.so.2" 25436 ps NAMI "/lib/libnss_compat.so.2" 25436 ps RET linux_open 7 25436 ps CALL linux_newfstat(0x7,0xbfbfee64) 25436 ps RET linux_newfstat 0 25436 ps CALL read(0x7,0xbfbfdebc,0x1000) 25436 ps GIO fd 7 read 4096 bytes "\^?ELF\^A\^A\^A\0\0\0\0\0\0\0\0\0\^C\0\^C\0\^A\0\0\0000\^Y\0\0004\0\0\ \0\M-$\M^]\0\0\0\0\0\0004\0 \0\^E\0(\0\^Y\0\^X\0\^F\0\0\0004\0\0\0004\ \0\0\0004\0\0\0\240\0\0\0\240\0\0\0\^E\0\0\0\^D\0\0\0\^C\0\0\0\M-b\M^U\ \0\0\M-b\M^U\0\0\M-b\M^U\0\0\^S\0\0\0\^S\0\0\0\^D\0\0\0\^A\0\0\0\^A\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-u\M^U\0\0\M-u\M^U\0\0\^E\0\0\0\0\^P\0\0\ \^A\0\0\0\0\M^V\0\0\0\M-&\0\0\0\M-&\0\0\M-L\^F\0\0,\a\0\0\^F\0\0\0\0\ \^P\0\0\^B\0\0\0\^T\M^\\0\0\^T\M-,\0\0\^T\M-,\0\0\M-8\0\0\0\M-8\0\0\0\ \^F\0\0\0\^D\0\0\0\M-'\0\0\0q\0\0\0G\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\0\0\ \0\0^\0\0\0\0\0\0\0j\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^]\0\0\0\0\0\0\0+\0\ \0\0\0\0\0\0M\0\0\0_\0\0\0i\0\0\0d\0\0\0Q\0\0\0\0\0\0\0Z\0\0\0\0\0\0\0\ \0\0\0\0a\0\0\0C\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0J\0\0\0\0\0\0\0\0\0\0\0&\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\0\0\0\0\0\0\0\0\0\0\0f\ \0\0\0I\0\0\0O\0\0\0\0\0\0\0=\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0;\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0%\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0'\0\0\0H\0\0\0\ \0\0\0\0"\0\0\09\0\0\0\0\0\0\0:\0\0\0\0\0\0\0k\0\0\0005\0\0\0\0\0\0\0F\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0c\0\0\0\0\0\0\0\0\0\0\0]\0\0\0m\ \0\0\0\0\0\0\0o\0\0\0V\0\0\0\0\0\0\0W\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^_\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\0e\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0001\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Y\0\0\0\0\0\0\0!\0\0\0\ \0\0\0\0K\0\0\0N\0\0\0\0\0\0\0002\0\0\0@\0\0\0\0\0\0\0n\0\0\0<\0\0\0\0\ \0\0\0\0\0\0\0P\0\0\0\0\0\0\0>\0\0\0`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\\\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0h\0\0\0\0\0\0\0?\ \0\0\0\0\0\0\0\^\\0\0\0X\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0E\0\0\0g\0\0\0\0\0\0\0\0\0\0\0\ l\0\0\0[\0\0\0U\0\0\0b\0\0\0\0\0\0\0#\0\0\0\0\0\0\0T\0\0\0L\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^^\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0/\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0*\0\0\0007\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\08\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0A\0\0\0-\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0\0\ \0\0\0006\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0003\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0)\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\0\0\0S\0\ \0\0004\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0000\0\0\0R\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-T\0\0\0\0\0\0\0\^C\0\^A\0\0\0\0\0<\ \^E\0\0\0\0\0\0\^C\0\^B\0\0\0\0\0L\f\0\0\0\0\0\0\^C\0\^C\0\0\0\0\0b\^R\ \0\0\0\0\0\0\^C\0\^D\0\0\0\0\0D\^S\0\0\0\0\0\0\^C\0\^E\0\0\0\0\0|\^S\0\ \0\0\0\0\0\^C\0\^F\0\0\0\0\0\M-\\^S\0\0\0\0\0\0\^C\0\a\0\0\0\0\0\M-d\ \^S\0\0\0\0\0\0\^C\0\b\0\0\0\0\0$\^T\0\0\0\0\0\0\^C\0 \0\0\0\0\0\M-<\ \^U\0\0\0\0\0\0\^C\0 \0\0\0\0\0\M-p\^U\0\0\0\0\0\0\^C\0\v\0\0\0\0\0000\^Y\0\0\0\0\0\0\^C\0\ \f\0\0\0\0\0\^P\M^T\0\0\0\0\0\0\^C\0\r\0\0\0\0\0,\M^T\0\0\0\0\0\0\^C\0\ \^N\0\0\0\0\0\M-b\M^U\0\0\0\0\0\0\^C\0\^O\0\0\0\0\0\0\M-&\0\0\0\0\0\0\ \^C\0\^P\0\0\0\0\0\b\M-+\0\0\0\0\0\0\^C\0\^Q\0\0\0\0\0\f\M-+\0\0\0\0\0\ \0\^C\0\^R\0\0\0\0\0\^T\M-+\0\0\0\0\0\0\^C\0\^S\0\0\0\0\0\^\\M-+\0\0\0\ \0\0\0\^C\0\^T\0\0\0\0\0\^T\M-,\0\0\0\0\0\0\^C\0\^U\0\0\0\0\0\M-L\M-,\ \0\0\0\0\0\0\^C\0\^V\0\0\0\0\0\M-L\M-,\0\0\0\0\0\0\^C\0\^W\0\0\0\0\0\0\ \0\0\0\0\0\0\0\^C\0\^X\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\^Y\0\0\0\0\0\0\0\ \0\0\0\0\0\0\^C\0\^Z\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\^[\0'\^C\0\0\0\0\0\ \0\M-?\0\0\0\^R\0\0\0\M-P\^E\0\0\0\0\0\08\0\0\0\^R\0\0\0\M-s\0\0\0\0\0\ \0\0\0\0\0\0 \0\0\0l\^A\0\0\0\0\0\0\0\0\0\0 \0\0\0\M-?\^C\0\0\0\0\0\0g\ \^A\0\0\^R\0\0\0\M^V\0\0\0\0\0\0\0\0\0\0\0 \0\0\0`\^C\0\0\0)\0\0\M-;\0\ \0\0\^R\0\f\0\M-:\^D\0\0\M^@`\0\0\M-:\0\0\0\^R\0\f\0005\^C\0\0\0\0\0\0\ <\0\0\0\^R\0\0\0\M-F\^C\0\0@8\0\0\M-5\0\0\0\^R\0\f\0\^^\^D\0\0\0\0\0\0\ \M^_\^A\0\0\^R\0\0\0\M-e\^B\0\0\0\0\0\0\M-G\0\0\0\^R\0\0\0\^O\^A\0\0\0\ \0\0\0\0\0\0\0 \0\0\0S\0\0\0\0\0\0\0}\0\0\0"\0\0\0\M^_\^C\0\0\0\0\0\0A\ \0\0\0\^R\0\0\0+\^A\0\0\0\0\0\0\0\0\0\0 \0\0\0@\^B\0\0\0\0\0\0006\0\0\ \0\^R\0\0\0Y\^C\0\0\0\0\0\08\0\0\0\^R\0\0\0002\^E\0\0xy\0\0\M-d\0\0\0\ \^R\0\f\0\M^P\^A\0\0\0\0\0\0\0\0\0\0 \0\0\0\M-O\^D\0\0\^Pb\0\0d\0\0\0\ \^R\0\f\0:\^C\0\0\0\0\0\0\M-3\0\0\0\^R\0\0\0i\0\0\0\0\0\0\0\0\0\0\0 \0\ \0\0[\^B\0\08\^\\0\0d\0\0\0\^R\0\f\0\M-=\^A\0\0\0\0\0\0\0\0\0\0 \0\0\0\ /\^B\0\0\0\0\0\0\^Y\0\0\0\^R\0\0\0T\^B\0\0\0\0\0\0\M^E\0\0\0\^R\0\0\0{\ \^A\0\0\0\0\0\0\0\0\0\0 \0\0\0\M-1\^E\0\0\0\0\0\0\^D\0\0\0\^Q\0\0\0\^D\ \^B\0\0\0\0\0\0\M-M\^A\0\0\^R\0\0\0\M-C\0\0\0\0\0\0\0\0\0\0\0 \0\0\0;\ \0\0\0\0\0\0\0\M-)\0\0\0"\0\0\0V\^A\0\0\0\0\0\0\0\0\0\0 \0\0\0\M-+\0\0\ \0\0\0\0\0\0\0\0\0 \0\0\0g\^E\0\0\0\0\0\0\b\^D\0\0\^R\0\0\0\M^[\^B\0\0\ \0\0\0\0N\^A\0\0\^R\0\0\0\M-d\^D\0\0\0\0\0\0\M-$\^B\0\0\^R\0\0\0\M-#\ \^D\0\0dZ\0\0\M-v\0\0\0\^R\0\f\0~\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\^B\^F\0\ \0\0\0\0\0\0\0\0\0\^Q\0\M-q\M^?/\^C\0\0\0\0\0\0\M-Z\0\0\0\^R\0\0\0\^T\ \^E\0\0Pt\0\0\M-m\0\0\0\^R\0\f\0\M-(\^C\0\0\0\0\0\0\M-&\0\0\0\^R\0\0\0\ o\^E\0\0\0\0\0\0\M-v\^C\0\0\^R\0\0\0\M^L\^D\0\0\M-dQ\0\0\^U\^A\0\0\^R\ \0\f\0P\^E\0\0\M^H\M^G\0\0R\^A\0\0\^R\0\f\0\M-$\^B\0\0\0\0\0\0]\^A\0\0\ \^R\0\0\0\M-Z\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\M-!\^A\0\0\0\0\0\0\0\0\0\0 \ \0\0\0\a\^D\0\0\0\0\0\08\0\0\0\^R\0\0\0\M^W\^C\0\0\0\0\0\0K\^B\0\0\^R\ \0\0\0\M-F\^E\0\0\0\0\0\0\^D\0\0\0\^Q\0\0\0\M^D\^D\0\0\0\0\0\0D\^C\0\0\ \^R\0\0\0\M-r\^C\0\0\M-H9\0\0d\0\0\0\^R\0\f\0G\^B\0\0\0\0\0\0=\0\0\0\ \^R\0\0\0+\^E\0\0\0\0\0\0;\0\0\0\^R\0\0\0M\^B\0\0\0\0\0\0\r\^A\0\0\^R\ \0\0\0\M-/\^C\0\0\0\0\0\0P\0\0\0\^R\0\0\0\M-=\^E\0\0\0\0\0\0\^D\0\0\0\ \^Q\0\0\0\M-[\^C\0\0\0\0\0\0\M^^\0\0\0\^R\0\0\0\^Z\^B\0\0\0\0\0\0:\0\0\ \0\^R\0\0\0007\^D\0\0\0\0\0\0\M-t\^A\0\0\^R\0\0\0w\^C\0\0\0\0\0\0*\0\0\ \0\^R\0\0\0N\^D\0\0\0\0\0\0000\0\0\0\^R\0\0\0\^U\^B\0\0\0\0\0\0\M-1\0\ \0\0\^R\0\0\0\M-Z\^A\0\0\0\0\0\0\M-}\0\0\0\^R\0\0\0\M-4\^B\0\0\0\0\0\0\ \^D\0\0\0\^Q\0\0\0m\^D\0\0@N\0\0\M-h\0\0\0\^R\0\f\0\v\^B\0\0\0\0\0\0;\ \0\0\0\^R\0\0\0@\^A\0\0\0\0\0\0\0\0\0\0 \0\0\0\M-,\^B\0\0\0\0\0\0\M^@\ \0\0\0\^R\0\0\0)\^B\0\0\0\0\0\0\M^P\0\0\0\^R\0\0\0B\^C\0\0h&\0\0\M^S\0\ \0\0\^R\0\f\0p\^B\0\0D\^]\0\0d\0\0\0\^R\0\f\0\M-p\^A\0\0\0\0\0\0b\0\0\ \0\^R\0\0\0\M^@\^C\0\0\M-H-\0\0\M^^\0\0\0\^R\0\f\0\r\^C\0\0\0\0\0\0*\0\ \0\0\^R\0\0\0\^^\^C\0\0\0\0\0\0\b\^A\0\0\^R\0\0\0\M->\^B\0\0\0\0\0\0\ \M-`\^A\0\0\^R\0\0\0\^U\^C\0\0\0\0\0\0k\a\0\0\^R\0\0\0\M^E\^B\0\0\0\0\ \0\0\M-P\0\0\0\^R\0\0\0\M-U\^B\0\0\0\0\0\0\M^W\0\0\0\^R\0\0\0I\^E\0\0\ \0\0\0\0\M-_\^A\0\0\^R\0\0\0 \0\0\0\0\0\0\0\0\0\0\0 \0\0\0\M-8\^C\0\0\ \0\0\0\0 \0\0\0\^R\0\0\0\0_DYNAMIC\0_GLOBAL_OFFSET_TABLE_\0__gmon_star\ t__\0_init\0_fini\0__deregister_frame_info\0__register_frame_info\0__p\ thread_mutex_init\0__pthread_mutex_destroy\0__pthread_mutex_lock\0__pt\ hread_mutex_trylock\0__pthread_mutex_unlock\0__pthread_mutexattr_init\ \0__pthread_mutexattr_destroy\0__pthread_mutexattr_settype\0__pthread_\ key_create\0__pthread_setspecific\0__pthread_getspecific\0__pthread_on\ ce\0__pthread_initialize\0__pthread_atfork\0_pthread_cleanup_push_defe\ r\0_pthread_cleanup_pop_restore\0__nss_database_lookup\0nis_local_dire\ ctory\0malloc\0__mempcpy\0free\0nis_freeresult\0fopen\0__errno_locatio\ n\0fileno\0fcntl\0fclose\0rewind\0_nss_compat_setgrent\0_nss_compat_en\ dgrent\0yp_get_default_domain\0yp_first\0yp_next\0strncpy\0__ctype_b\0\ _nss_files_parse_grent\0nis_first_entry\0nis_next_entry\0_nss_nisplus_\ parse_grent\0sprintf\0nis_list\0yp_match\0fgetpos\0fgets\0feof\0fsetpo\ s\0_nss_compat_getgrent_r\0strcmp\0_nss_compat_getgrnam_r\0snprintf\0_\ nss_compat_getgrgid_r\0realloc\0__stpcpy\0strstr\0__str" 25436 ps RET read 4096/0x1000 25436 ps CALL linux_mmap(0xbfbfde1c) 25436 ps RET linux_mmap 672485376/0x28155000 25436 ps CALL mprotect(0x2815f000,0xd2c,0) 25436 ps RET mprotect 0 25436 ps CALL linux_mmap(0xbfbfde1c) 25436 ps RET linux_mmap 672526336/0x2815f000 25436 ps CALL close(0x7) 25436 ps RET close 0 25436 ps CALL linux_open(0x2806a5fa,0,0x28069080) 25436 ps NAMI "/compat/linux/lib/libnsl.so.1" 25436 ps NAMI "/lib/libnsl.so.1" 25436 ps RET linux_open 7 25436 ps CALL linux_newfstat(0x7,0xbfbfed94) 25436 ps RET linux_newfstat 0 25436 ps CALL read(0x7,0xbfbfddec,0x1000) 25436 ps GIO fd 7 read 4096 bytes "\^?ELF\^A\^A\^A\0\0\0\0\0\0\0\0\0\^C\0\^C\0\^A\0\0\0\0@\0\0004\0\0\0\ \^X%\^A\0\0\0\0\0004\0 \0\^E\0(\0\^Y\0\^X\0\^F\0\0\0004\0\0\0004\0\0\ \0004\0\0\0\240\0\0\0\240\0\0\0\^E\0\0\0\^D\0\0\0\^C\0\0\0\M-P\^Z\^A\0\ \M-P\^Z\^A\0\M-P\^Z\^A\0\^S\0\0\0\^S\0\0\0\^D\0\0\0\^A\0\0\0\^A\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\M-c\^Z\^A\0\M-c\^Z\^A\0\^E\0\0\0\0\^P\0\0\^A\ \0\0\0\0\^[\^A\0\0+\^A\0\0+\^A\0$ \0\0\M^H-\0\0\^F\0\0\0\0\^P\0\ \0\^B\0\0\0t#\^A\0t3\^A\0t3\^A\0\M-0\0\0\0\M-0\0\0\0\^F\0\0\0\^D\0\0\0\ \M-R\^A\0\0\v\^A\0\0\M-y\0\0\0\0\0\0\0\M->\0\0\0\0\0\0\0k\0\0\0\M^Y\0\ \0\0X\0\0\0\M^F\0\0\0\M-P\0\0\0\0\0\0\0\^E\^A\0\0\0\0\0\0e\0\0\0\M^]\0\ \0\0\0\0\0\0u\0\0\0\0\0\0\0\M-W\0\0\0 \0\0\0\0\0\0\0\M-M\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\M^K\0\0\0\0\0\0\0\M-@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\^B\^A\0\0\^_\0\0\0\b\^A\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\M-E\0\0\0\0\0\0\0\M-4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0y\0\0\0\M-1\0\0\0[\0\0\0\0\0\0\0:\0\0\0\M-r\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\M-z\0\0\0\M-R\0\0\0J\0\0\0\M-L\0\0\0 \^A\0\0\0\0\0\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M^L\0\0\0\0\0\0\0\M^G\0\ \0\0\0\0\0\0\M^Q\0\0\0\0\0\0\0\M-x\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-~\0\0\0\0\0\0\0\M-A\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\M-,\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\M-7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-t\0\0\0\0\0\ \0\0\M-q\0\0\0\M^X\0\0\0\M-B\0\0\0\0\0\0\0\M^M\0\0\0\^]\0\0\0\0\0\0\0\ \0\0\0\0}\0\0\0\0\0\0\0\0\0\0\0\M-`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\M--\0\0\0\0\0\0\0O\0\0\0\M^E\0\0\0005\0\0\0W\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\M-j\0\0\0x\0\0\0\M-T\0\0\0\M-i\0\0\0\0\0\0\0\M-C\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0s\0\0\0h\0\0\0\M^D\0\0\0I\0\0\0\0\0\0\0\0\0\0\0D\0\ \0\0\0\0\0\0\0\0\0\0\M-!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\a\^A\0\0\0\0\0\ \0\M-N\0\0\0\\\0\0\0\0\0\0\0\M^U\0\0\0Z\0\0\0\0\0\0\0\0\0\0\0\M-8\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-K\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\M-l\0\0\0\0\0\0\0007\0\0\0\0\0\0\0\0\0\0\0\M-5\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0q\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\M-Z\0\0\0l\0\0\0\0\0\0\0\0\0\0\0\M^R\0\0\0\0\0\0\0p\0\0\0\0\0\ \0\0\0\0\0\0t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0b\0\0\0\M^W\ \0\0\0\0\0\0\0\M-.\0\0\0\0\0\0\0\0\0\0\0\M-k\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\^\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \M^?\0\0\0\0\0\0\0\0\0\0\0|\0\0\0\M-^\0\0\0\0\0\0\0\0\0\0\0\0\^A\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\M^P\0\0\0\0\0\0\0\M-G\0\0\0\M-g\0\0\0\0\0\0\0\ \M-v\0\0\0\M-h\0\0\0\M-d\0\0\0~\0\0\0\0\0\0\0\0\0\0\0r\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-c\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0001\0\0\0c\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M^H\ \0\0\0\M-Q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\^^\0\0\0g\0\0\0\M^^\0\ \0\0\0\0\0\0\0\0\0\0^\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\M-{\0\0\0&\0\0\0\M-O\0\0\0\0\0\0\0P\0\0\0%\0\0\0m\0\0\0\M-F\0\0\ \0\M-X\0\0\0;\0\0\0\M-e\0\0\0\0\0\0\0?\0\0\0\0\0\0\0!\0\0\0\M-/\0\0\0\ \240\0\0\0\0\0\0\0\0\0\0\0\M^_\0\0\0\M-b\0\0\0\M-2\0\0\0\0\0\0\0a\0\0\ \0*\0\0\0\M^I\0\0\0\0\0\0\0Q\0\0\0\M-'\0\0\0)\0\0\0j\0\0\0,\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0`\0\0\0\M-m\0\0\0\0\0\0\0\M-H\0\0\0\M-%\0\ \0\0\M-a\0\0\0\0\0\0\0\0\0\0\0\M-J\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M^T\0\ \0\0\0\0\0\0\M-(\0\0\0\^C\^A\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-p\0\0\0\M-|\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0z\0\0\0\0\0\0\0004\0\0\0\ \0\0\0\0\M^[\0\0\0\0\0\0\0<\0\0\0\M^A\0\0\0\0\0\0\0\M-o\0\0\0\0\0\0\0\ \0\0\0\0\M-0\0\0\0\^F\^A\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-U\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0S\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0/\0\0\0i\0\0\0\ \M^B\0\0\0\0\0\0\0Y\0\0\0\0\0\0\0\0\0\0\0\M-V\0\0\0\0\0\0\0\0\0\0\0V\0\ \0\0\M-[\0\0\0\0\0\0\0\0\0\0\0\M^N\0\0\0\0\0\0\0\M-}\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0E\0\0\0n\0\0\0\0\0\0\0.\0\0\0\0\0\0\0\M-;\0\0\0\ \M-<\0\0\0\0\0\0\0\0\0\0\0"\0\0\0\M-"\0\0\0(\0\0\0\0\0\0\0\M-]\0\0\0\0\ \0\0\0\0\0\0\0\M^\\0\0\0\0\0\0\0\M^C\0\0\0H\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-S\0\0\0\^A\^A\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0#\0\0\0\0\0\0\0\0\0\0\09\0\0\0\0\0\0\0000\0\0\0\0\0\0\0\0\0\0\0\M^@\ \0\0\0\0\0\0\0\0\0\0\0F\0\0\0\M-$\0\0\0\M-w\0\0\0\0\0\0\0U\0\0\0\0\0\0\ \0T\0\0\0\M-f\0\0\0\M-u\0\0\0\0\0\0\0\0\0\0\0\M-?\0\0\0\0\0\0\0\M-I\0\ \0\0\M-_\0\0\0 \^A\0\0\M-:\0\0\0\M-+\0\0\0L\0\0\0>\0\0\0@\0\0\0\0\0\0\ \0\M-6\0\0\0=\0\0\0\^D\^A\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M^J\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0'\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0C\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0+\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0w\0\0\0f\0\0\0\^?\0\0\ \0\0\0\0\0\0\0\0\0_\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0d\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0R\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0G\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0A\0\0\0\0\0\0\0\M-&\0\0\0\0\0\0\0002\0\0\0v\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\08\0\0\0N\0\0\0\M^O\ \0\0\0\M-*\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-#\0\0\0\0\0\0\0\0\0\0\0\M-=\0\0\0\ \0\0\0\0003\0\0\0\0\0\0\0\0\0\0\0\M^V\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0K\0\0\0\M^S\0\0\0\0\0\0\0\0\0\0\0\M-Y\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-D\0\0\0\0\0\0\0\M-3\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M^Z\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\M-\\0\0\0\M-s\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\M-n\0\0\0\ \M-9\0\0\0-\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\0\0M\0\0\0\0\0\0\0\M-)\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\ \0\0\0\0\0\0\0\0\M-T\0\0\0\0\0\0\0\^C\0\^A\0\0\0\0\0P\f\0\0\0\0\0\0\^C\ \0\^B\0\0\0\0\0\0\^]\0\0\0\0\0\0\^C\0\^C\0\0\0\0\0\M-4+\0\0\0\0\0\0\^C\ \0\^D\0\0\0\0\0\M-L-\0\0\0\0\0\0\^C\0\^E\0\0\0\0\0(.\0\0\0\0\0\0\^C\0\ \^F\0\0\0\0\0X.\0\0\0\0\0\0\^C\0\a\0\0\0\0\0\M-`/\0\0\0\0\0\0\^C\0\b\0\ \0\0\0\0`1\0\0\0\0\0\0\^C\0 \0\0\0\0\0(6\0\0\0\0\0\0\^C\0 \0\0\0\0\0\\6\0\0\0\0\0\0\^C\0\v\0\0\0\0\0\0@\0\0\0\0\0\0\^C\0\f\0\0\0\ \0\0\M-0\a\^A\0\0\0\0\0\^C\0\r\0\0\0\0\0\M-`\a\^A\0\0\0\0\0\^C\0\^N\0\ \0\0\0\0\M-P\^Z\^A\0\0\0\0\0\^C\0\^O\0\0\0\0\0\0+\^A\0\0\0\0\0\^C\0\^P\ \0\0\0\0\00000\^A\0\0\0\0\0\^C\0\^Q\0\0\0\0\00040\^A\0\0\0\0\0\^C\0\^R\ \0\0\0\0\0<0\^A\0\0\0\0\0\^C\0\^S\0\0\0\0\0D0\^A\0\0\0\0\0\^C\0\^T\0\0\ \0\0\0t3\^A\0\0\0\0\0\^C\0\^U\0\0\0\0\0$4\^A\0\0\0\0\0\^C\0\^V\0\0\0\0\ \0@4\^A\0\0\0\0\0\^C\0\^W\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\^X\0\0\0\0\0\ \0\0\0\0\0\0\0\0\^C\0\^Y\0\0\0\0\0\0\0\0\0\0\0\0\0\^C\0\^Z\0\0\0\0\0\0\ \0\0\0\0\0\0\0\^C\0\^[\0g\b\0\0\M-@\M^Q\0\0c\^A\0\0\^R\0\f\0h\r\0\0\0\ \0\0\0000\0\0\0\^R\0\0\0\M^M\^E\0\0\0\0\0\0o\0\0\0\^R\0\0\0{\^E\0\0\ \M-lf\0\0P\0\0\0\^R\0\f\0u\^N\0\0\0\0\0\08\0\0\0\^R\0\0\0\M-@\^B\0\0\0\ \0\0\0\0\0\0\0 \0\0\0!\^E\0\0\M-hZ\0\0\^W\^F\0\0\^R\0\f\0\M-r\^C\0\0\0\ \0\0\0\M-_\^B\0\0\^R\0\0\0003\^A\0\0LD\0\0b\0\0\0\^R\0\f\0P\b\0\08\M^M\ \0\0\M^H\^D\0\0\^R\0\f\0\M^]\^F\0\0\bp\0\0\M-6\^B\0\0\^R\0\f\0001\b\0\ \0L\M^J\0\0\M-`\0\0\0\^R\0\f\0b \0\0\M-h\M-6\0\0\M-G\0\0\0\^R\0\f\0\M-c\b\0\0t\M^U\0\0\M-0\^A\0\0\^R\0\ \f\09\^C\0\0\0\0\0\0\0\0\0\0 \0\0\0\M^T\f\0\0h\M-d\0\0/\0\0\0\^R\0\f\0\ %\^F\0\0\0\0\0\0g\^A\0\0\^R\0\0\0\M-?\^E\0\0@g\0\0/\0\0\0\^R\0\f\0c\^B\ \0\0\0\0\0\0\0\0\0\0 \0\0\0\^F\^A\0\0004C\0\0N\0\0\0\^R\0\f\0\M^O\b\0\ \0\M-,\M^S\0\09\0\0\0\^R\0\f\0z\^F\0\0\M-`n\0\0\M-B\0\0\0\^R\0\f\0\M-A\ \r\0\0\0\0\0\0\M^W\0\0\0\^R\0\0\0 \^B\0\0\0\0\0\0\M-5\0\0\0\^R\0\ \0\0E\f\0\0\M^D\M-t\0\0\M^]\0\0\0\^R\0\f\0\M-g\f\0\0\0\0\0\0m\0\0\0\^R\ \0\0\0\M-Q\a\0\0\M-; Wed, 25 Apr 2001 06:35:07 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3PDZaf34255; Wed, 25 Apr 2001 09:35:36 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Wed, 25 Apr 2001 09:35:36 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: Dag-Erling Smorgrav Cc: emulation@FreeBSD.ORG Subject: Re: linprocfs and jail(8) interactions with Linux readdir()/ls In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Another twist: as I mentioned, the Linux ls doesn't list the processes, but the FreeBSD ls (both in jail) does. The Linux ls getdents() appears to return different size data from the FreeBSD getdirentries(). This might be a formatting difference, or it could be that the Linux ABI wrapper is returning the short read for some reason: (/fbsdbin/ktrace /bin/ls /proc) curry# linux_kdump | grep dents 25580 ls CALL linux_getdents(0x3,0xbfbff5cc,0xdf) 25580 ls RET linux_getdents 212/0xd4 25580 ls CALL linux_getdents(0x3,0xbfbff5cc,0xdf) 25580 ls RET linux_getdents 0 (/fbsdbin/ktrace /fbsdbin/ls /proc) curry# kdump | & grep dirent 25586 ls CALL getdirentries(0x4,0x80cb000,0x1000,0x80c8054) 25586 ls RET getdirentries 260/0x104 25586 ls CALL getdirentries(0x4,0x80cb000,0x1000,0x80c8054) 25586 ls RET getdirentries 0 Robert N M Watson FreeBSD Core Team, TrustedBSD Project robert@fledge.watson.org NAI Labs, Safeport Network Services To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Wed Apr 25 9:41: 2 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from fledge.watson.org (fledge.watson.org [204.156.12.50]) by hub.freebsd.org (Postfix) with ESMTP id 9A06337B42C; Wed, 25 Apr 2001 09:40:55 -0700 (PDT) (envelope-from robert@fledge.watson.org) Received: from fledge.watson.org (robert@fledge.pr.watson.org [192.0.2.3]) by fledge.watson.org (8.11.3/8.11.3) with SMTP id f3PGfOf37441; Wed, 25 Apr 2001 12:41:24 -0400 (EDT) (envelope-from robert@fledge.watson.org) Date: Wed, 25 Apr 2001 12:41:24 -0400 (EDT) From: Robert Watson X-Sender: robert@fledge.watson.org To: emulation@FreeBSD.org Cc: marcel@FreeBSD.org, des@FreeBSD.org Subject: More general problem regarding linux_getdents() on synthetic file systems Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org A bit more exploration with the linprocfs issue has lead me to wonder if we have a more general problem with the reading of synthetic file systems by Linux-emulated processes. I mounted a devfs as /dev of my jail'd Linux installation, and found that, as with linprocfs, entries are missing. However, unlike linprocfs, *all* entries are missing, including "." and "..": rwatson@curry:/$ /bin/ls -a /dev | wc -l 0 rwatson@curry:/$ /fbsdbin/ls -a /dev | wc -l 109 A ktrace/linux_kdump reveals getdents returning an error: 1757 ls CALL linux_newstat(0x8055e00,0xbfbff4b4) 1757 ls NAMI "/compat/linux/dev" 1757 ls NAMI "/dev" 1757 ls RET linux_newstat 0 1757 ls CALL linux_open(0x8055e00,0x10800,0xbfbff52c) 1757 ls NAMI "/compat/linux/dev" 1757 ls NAMI "/dev" 1757 ls RET linux_open 3 1757 ls CALL linux_newfstat(0x3,0xbfbff4b4) 1757 ls RET linux_newfstat 0 1757 ls CALL linux_fcntl(0x3,0x2,0x1) 1757 ls RET linux_fcntl 0 1757 ls CALL linux_getdents(0x3,0xbfbff44c,0xdf) 1757 ls RET linux_getdents -1 errno 95 Unknown error: 95 1757 ls CALL close(0x3) 1757 ls RET close 0 1757 ls CALL close(0x1) 1757 ls RET close 0 1757 ls CALL exit(0) In the procfs case, entries go missing somewhere between linprocfs and the Linux process, probably in the ABI wrapper; FreeBSD processes seem to be able to read linprocfs fine from within jail, suggesting it is the ABI wrapper that's causing the problem (either failing to adapt FreeBSD directory entries to something Linux processes like, or by dropping entries/failing). Robert N M Watson FreeBSD Core Team, TrustedBSD Project robert@fledge.watson.org NAI Labs, Safeport Network Services To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Wed Apr 25 12:56:32 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from sol.cc.u-szeged.hu (sol.cc.u-szeged.hu [160.114.8.24]) by hub.freebsd.org (Postfix) with ESMTP id DDF3337B424 for ; Wed, 25 Apr 2001 12:56:28 -0700 (PDT) (envelope-from sziszi@petra.hos.u-szeged.hu) Received: from petra.hos.u-szeged.hu by sol.cc.u-szeged.hu (8.9.3+Sun/SMI-SVR4) id VAA03043; Wed, 25 Apr 2001 21:56:27 +0200 (MEST) Received: from sziszi by petra.hos.u-szeged.hu with local (Exim 3.12 #1 (Debian)) id 14sVOk-0005b4-00 for ; Wed, 25 Apr 2001 21:56:26 +0200 Date: Wed, 25 Apr 2001 21:56:26 +0200 From: Szilveszter Adam To: freebsd-emulation@freebsd.org Subject: symlink problems - Linuxulator oddity? Message-ID: <20010425215626.A20901@petra.hos.u-szeged.hu> Mail-Followup-To: Szilveszter Adam , freebsd-emulation@freebsd.org Mime-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: 8bit User-Agent: Mutt/1.2.5i Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Hello everybody, Today I have found something weird. I have an up-to-date -CURRENT box. I have discovered, that the Linux /bin/sh under compat will not follow a symlink if the link points to a directory which exists in the FreeBSD tree but not in the compat tree. In my case, I installed Star Office in /usr/local/office52 and not under compat. This may sound logical at first, but the port most definetly worked before and the soffice.patch file did not appear to have changed since last August. Also, I recall that the Linuxulator used to work in this way: First try the directory/file under the compat tree If this fails, go to the FreeBSD tree. I wonder if this is still the case? Check this: [21:38, Apr 25., Wed] cc@fonix:/home/cc ttyv3 % /usr/compat/linux/bin/sh bash$ ls -l /home/cc/office52/soffice ?rwxr-xr-x 1 cc cc 35 Apr 25 15:12 /home/cc/office52/soffice bash$ exit exit [21:39, Apr 25., Wed] cc@fonix:/home/cc ttyv3 % ls -l /home/cc/office52/soffice lrwxr-xr-x 1 cc cc 35 Ápr 25 15:12 /home/cc/office52/soffice -> /usr/local/office52/program/soffice Note that under Linux, the file type is set to '?' which is not encouraging. I noticed this because Star Office would not start: Now I know why. In the startup script that the port installs, the startup script is executed with the Linux /bin/sh and produced unwanted effects. Maybe this is a side-effect of some recent change to the Linuxulator? Should I send-pr? P.S.: I have linux_base-6.1 installed. -- Regards: Szilveszter ADAM Szeged University Szeged Hungary To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Thu Apr 26 8:23:31 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from goldman.bioqmed.ufrj.br (goldman.bioqmed.ufrj.br [146.164.73.169]) by hub.freebsd.org (Postfix) with ESMTP id 84B0C37B422 for ; Thu, 26 Apr 2001 08:23:27 -0700 (PDT) (envelope-from calvin@dq.ufscar.br) Received: from dq.ufscar.br (localhost.bioqmed.ufrj.br [127.0.0.1]) by goldman.bioqmed.ufrj.br (8.11.1/8.11.1) with ESMTP id f3QFMvj41121 for ; Thu, 26 Apr 2001 12:22:58 -0300 (BRT) (envelope-from calvin@dq.ufscar.br) Message-ID: <3AE83D51.F2DF113E@dq.ufscar.br> Date: Thu, 26 Apr 2001 12:22:57 -0300 From: Alvicler Magalhaes Reply-To: calvin@dq.ufscar.br Organization: UFSCar X-Mailer: Mozilla 4.76 [en] (X11; U; FreeBSD 4.2-RELEASE i386) X-Accept-Language: en MIME-Version: 1.0 To: "freebsd-emulation@FreeBSD.ORG" Subject: libs Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Dear People, I'm a new user in a emulation and I'd like to now if I wanted in a Linux program use all the shared libs from Linux or if can I use a miscelaneous sh libs. For example If one Linux want four sh libs and I have two in a FreeBSD and two in a /compat/linux/lib can I use this program or I want to install all the sh libs in a /compat/linux/lib or in another place? The other question is: is it possible install libm.so.6 in my /compat/linux/lib? I tried with rpm for glibc but the rpm package don't install because cpio problem? How can I fix that? Thanks in advance Best Regards lepro Ps. About my last question about fstat64 thanks for all replys. To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Thu Apr 26 8:50:33 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from sol.cc.u-szeged.hu (sol.cc.u-szeged.hu [160.114.8.24]) by hub.freebsd.org (Postfix) with ESMTP id 22B1D37B423 for ; Thu, 26 Apr 2001 08:50:30 -0700 (PDT) (envelope-from sziszi@petra.hos.u-szeged.hu) Received: from petra.hos.u-szeged.hu by sol.cc.u-szeged.hu (8.9.3+Sun/SMI-SVR4) id RAA08259; Thu, 26 Apr 2001 17:50:28 +0200 (MEST) Received: from sziszi by petra.hos.u-szeged.hu with local (Exim 3.12 #1 (Debian)) id 14so2G-0000b5-00 for ; Thu, 26 Apr 2001 17:50:28 +0200 Date: Thu, 26 Apr 2001 17:50:28 +0200 From: Szilveszter Adam To: freebsd-emulation@freebsd.org Subject: [paul@FreeBSD.org: cvs commit: src/sys/compat/linux linux_stats.c] Message-ID: <20010426175028.A2247@petra.hos.u-szeged.hu> Mail-Followup-To: Szilveszter Adam , freebsd-emulation@freebsd.org Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Hello everyone, The following commit: paul 2001/04/25 15:07:17 PDT Modified files: sys/compat/linux linux_stats.c Log: A bogus check for a char device also matched symbolic links. Replace it with a correct check using S_ISCHR() Symbolic links will now work again in linux compatibility. Revision Changes Path 1.31 +2 -2 src/sys/compat/linux/linux_stats.c has fixed the symlink problem under the Linuxulator on -CURRENT I reported yesterday. Thanks! -- Regards: Szilveszter ADAM Szeged University Szeged Hungary To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Thu Apr 26 10:31:16 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from flood.ping.uio.no (flood.ping.uio.no [129.240.78.31]) by hub.freebsd.org (Postfix) with ESMTP id B521D37B43F for ; Thu, 26 Apr 2001 10:31:13 -0700 (PDT) (envelope-from des@ofug.org) Received: (from des@localhost) by flood.ping.uio.no (8.9.3/8.9.3) id TAA57050; Thu, 26 Apr 2001 19:31:11 +0200 (CEST) (envelope-from des@ofug.org) X-URL: http://www.ofug.org/~des/ X-Disclaimer: The views expressed in this message do not necessarily coincide with those of any organisation or company with which I am or have been affiliated. To: Trevor Johnson Cc: Robert Clark , Technical Information , emulation@freebsd.org Subject: Re: vmware anyone? References: <20010426124247.Z16200-100000@blues.jpj.net> From: Dag-Erling Smorgrav Date: 26 Apr 2001 19:31:10 +0200 In-Reply-To: <20010426124247.Z16200-100000@blues.jpj.net> Message-ID: Lines: 12 User-Agent: Gnus/5.0808 (Gnus v5.8.8) Emacs/20.4 MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org [moved to -emulation] Trevor Johnson writes: > > Or the other question, does anyone have a spare 300$ to spend on it? > Alexander Langer has partially ported Plex86 to FreeBSD. His changes are > under CVS at www.plex86.org. Does it work? If not, why isn't it in ports? DES -- Dag-Erling Smorgrav - des@ofug.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Thu Apr 26 10:32:29 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from flood.ping.uio.no (flood.ping.uio.no [129.240.78.31]) by hub.freebsd.org (Postfix) with ESMTP id 7D8F337B422 for ; Thu, 26 Apr 2001 10:32:27 -0700 (PDT) (envelope-from des@ofug.org) Received: (from des@localhost) by flood.ping.uio.no (8.9.3/8.9.3) id TAA57068; Thu, 26 Apr 2001 19:32:26 +0200 (CEST) (envelope-from des@ofug.org) X-URL: http://www.ofug.org/~des/ X-Disclaimer: The views expressed in this message do not necessarily coincide with those of any organisation or company with which I am or have been affiliated. To: Trevor Johnson Cc: Robert Clark , Technical Information , emulation@FreeBSD.ORG Subject: Re: vmware anyone? References: <20010426124247.Z16200-100000@blues.jpj.net> From: Dag-Erling Smorgrav Date: 26 Apr 2001 19:32:25 +0200 In-Reply-To: Message-ID: Lines: 11 User-Agent: Gnus/5.0808 (Gnus v5.8.8) Emacs/20.4 MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Dag-Erling Smorgrav writes: > Trevor Johnson writes: > > Alexander Langer has partially ported Plex86 to FreeBSD. His changes are > > under CVS at www.plex86.org. > Does it work? If not, why isn't it in ports? ------ Obviously, I meant "if it does". Last I heard, it didn't. DES -- Dag-Erling Smorgrav - des@ofug.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Thu Apr 26 11:22: 0 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from mailout06.sul.t-online.com (mailout06.sul.t-online.com [194.25.134.19]) by hub.freebsd.org (Postfix) with ESMTP id AC7C637B422 for ; Thu, 26 Apr 2001 11:21:57 -0700 (PDT) (envelope-from alex@cichlids.cichlids.com) Received: from fwd01.sul.t-online.com by mailout06.sul.t-online.com with smtp id 14sqOp-0006ix-06; Thu, 26 Apr 2001 20:21:55 +0200 Received: from neutron.cichlids.com (520050424122-0001@[217.1.52.15]) by fmrl01.sul.t-online.com with esmtp id 14sqOj-0j9avQC; Thu, 26 Apr 2001 20:21:49 +0200 Received: from cichlids.cichlids.com (cichlids.cichlids.com [192.168.0.10]) by neutron.cichlids.com (Postfix) with ESMTP id 0DC4AAB44; Thu, 26 Apr 2001 20:23:31 +0200 (CEST) Received: by cichlids.cichlids.com (Postfix, from userid 1001) id B9A8914A81; Thu, 26 Apr 2001 20:21:39 +0200 (CEST) Date: Thu, 26 Apr 2001 20:21:39 +0200 From: Alexander Langer To: Dag-Erling Smorgrav Cc: Trevor Johnson , Robert Clark , Technical Information , emulation@FreeBSD.ORG Subject: Re: vmware anyone? Message-ID: <20010426202139.B30882@cichlids.cichlids.com> References: <20010426124247.Z16200-100000@blues.jpj.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: ; from des@ofug.org on Thu, Apr 26, 2001 at 07:32:25PM +0200 X-PGP-Fingerprint: 44 28 CA 4C 46 5B D3 A8 A8 E3 BA F3 4E 60 7D 7F X-PGP-at: finger alex@big.endian.de X-Verwirrung: Dieser Header dient der allgemeinen Verwirrung. X-Sender: 520050424122-0001@t-dialin.net Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Thus spake Dag-Erling Smorgrav (des@ofug.org): > > Does it work? If not, why isn't it in ports? > ------ > Obviously, I meant "if it does". Last I heard, it didn't. Well, it could be niced if someone with more in-kernel experience and assembler-knowledge could now look what's going wrong there. *hint* *hint* Alex -- cat: /home/alex/.sig: No such file or directory To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Thu Apr 26 11:25:19 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from palrel2.hp.com (palrel2.hp.com [156.153.255.234]) by hub.freebsd.org (Postfix) with ESMTP id 8470537B629; Thu, 26 Apr 2001 11:25:15 -0700 (PDT) (envelope-from marcel@cup.hp.com) Received: from adlmail.cup.hp.com (adlmail.cup.hp.com [15.0.100.30]) by palrel2.hp.com (Postfix) with ESMTP id 79E481D70; Thu, 26 Apr 2001 11:25:14 -0700 (PDT) Received: from gauss.cup.hp.com (gauss.cup.hp.com [15.28.97.152]) by adlmail.cup.hp.com (8.9.3 (PHNE_18546)/8.9.3 SMKit7.02) with ESMTP id LAA16962; Thu, 26 Apr 2001 11:25:14 -0700 (PDT) Received: (from marcel@localhost) by gauss.cup.hp.com (8.11.3/8.11.1) id f3QIPEM00572; Thu, 26 Apr 2001 11:25:14 -0700 (PDT) (envelope-from marcel) Date: Thu, 26 Apr 2001 11:25:14 -0700 From: Marcel Moolenaar To: Robert Watson Cc: emulation@FreeBSD.org, des@FreeBSD.org Subject: Re: More general problem regarding linux_getdents() on synthetic file systems Message-ID: <20010426112514.D343@gauss.cup.hp.com> References: Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: ; from rwatson@FreeBSD.org on Wed, Apr 25, 2001 at 12:41:24PM -0400 Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On Wed, Apr 25, 2001 at 12:41:24PM -0400, Robert Watson wrote: > > A bit more exploration with the linprocfs issue has lead me to wonder if > we have a more general problem with the reading of synthetic file systems > by Linux-emulated processes. I mounted a devfs as /dev of my jail'd Linux > installation, and found that, as with linprocfs, entries are missing. > However, unlike linprocfs, *all* entries are missing, including "." and > "..": Robert: I have to dig into it before I can give a meaningful answer. I know there is a conversion layer in glibc to handle old kernels (ie different layout of struct dirent), but I don't know if that's the problem here. We also have a mapping problem between our dev_t and Linux' dev_t. This probably isn't the problem either... A thought struck me: Linux will seek(), due to the conversion layer. I doubt FreeBSD will seek(). That sounds like a plausible cause... Anyway: I'll have to get back up to speed, -- Marcel Moolenaar mail: marcel@cup.hp.com / marcel@FreeBSD.org tel: (408) 447-4222 To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message From owner-freebsd-emulation Thu Apr 26 14:44: 7 2001 Delivered-To: freebsd-emulation@freebsd.org Received: from flood.ping.uio.no (flood.ping.uio.no [129.240.78.31]) by hub.freebsd.org (Postfix) with ESMTP id EB06937B423; Thu, 26 Apr 2001 14:44:03 -0700 (PDT) (envelope-from des@ofug.org) Received: (from des@localhost) by flood.ping.uio.no (8.9.3/8.9.3) id XAA57949; Thu, 26 Apr 2001 23:41:32 +0200 (CEST) (envelope-from des@ofug.org) X-URL: http://www.ofug.org/~des/ X-Disclaimer: The views expressed in this message do not necessarily coincide with those of any organisation or company with which I am or have been affiliated. To: Marcel Moolenaar Cc: Robert Watson , emulation@FreeBSD.org Subject: Re: More general problem regarding linux_getdents() on synthetic file systems References: <20010426112514.D343@gauss.cup.hp.com> From: Dag-Erling Smorgrav Date: 26 Apr 2001 23:41:30 +0200 In-Reply-To: <20010426112514.D343@gauss.cup.hp.com> Message-ID: Lines: 9 User-Agent: Gnus/5.0808 (Gnus v5.8.8) Emacs/20.4 MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Sender: owner-freebsd-emulation@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org Marcel Moolenaar writes: > A thought struck me: Linux will seek(), due to the conversion layer. > I doubt FreeBSD will seek(). That sounds like a plausible cause... Yes, you can see the seek in the ktrace Robert posted. DES -- Dag-Erling Smorgrav - des@ofug.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-emulation" in the body of the message