|
|
![]() |
|
Опции темы | Поиск в этой теме | Опции просмотра |
![]() |
#1091 |
![]() Наверно, нет. Если файл не из пакетов, можно сделать ldd, посмотреть на тему зависимости от либ из текущего каталога или другого, куда есть права на запись.
|
|
![]() |
![]() |
![]() |
#1092 |
![]() А metasploit вообще имеет смысл пытаться использовать? Я посмотрел - база эксплоитов устаревшая, т.е по команде use linux/local/.. почти ничего толкового. Может его можно настроить, чтобы облегчить себе жизнь
Последний раз редактировалось r4ndy; 27.06.2014 в 00:57.. |
|
![]() |
![]() |
![]() |
#1093 |
![]() Для такого чуда есть таблетка?
Код:
================================================ uname -a ================================================ Linux ******* 2.6.32-5-amd64 #1 SMP Mon Sep 23 22:14:43 UTC 2013 x86_64 GNU/Linux ================================================ mount ================================================ /dev/sda1 on / type ext4 (rw,errors=remount-ro,grpquota,usrquota) tmpfs on /lib/init/rw type tmpfs (rw,nosuid,mode=0755) proc on /proc type proc (rw,noexec,nosuid,nodev) sysfs on /sys type sysfs (rw,noexec,nosuid,nodev) udev on /dev type tmpfs (rw,mode=0755) tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev) devpts on /dev/pts type devpts (rw,noexec,nosuid,gid=5,mode=620) /dev/sda6 on /tmp type ext4 (rw) ================================================ df -h ================================================ Filesystem Size Used Avail Use% Mounted on /dev/sda1 917G 93G 778G 11% / tmpfs 5.9G 0 5.9G 0% /lib/init/rw udev 5.9G 132K 5.9G 1% /dev tmpfs 5.9G 0 5.9G 0% /dev/shm /dev/sda6 9.2G 162M 8.6G 2% /tmp ================================================ ls -la /boot ================================================ total 14352 drwxr-xr-x 3 root root 4096 May 16 10:28 . drwxr-xr-x 25 root root 4096 May 18 17:18 .. -rw-r--r-- 1 root root 1667938 Sep 24 2013 System.map-2.6.32-5-amd64 -rw-r--r-- 1 root root 106193 Sep 24 2013 config-2.6.32-5-amd64 drwxr-xr-x 3 root root 4096 May 16 10:29 grub -rw-r--r-- 1 root root 10473656 May 16 10:28 initrd.img-2.6.32-5-amd64 -rw-r--r-- 1 root root 2426688 Sep 24 2013 vmlinuz-2.6.32-5-amd64 ================================================ cat /proc/version ================================================ Linux version 2.6.32-5-amd64 (Debian 2.6.32-48squeeze4) (**********) (gcc version 4.3.5 (Debian 4.3.5-4) ) #1 SMP Mon Sep 23 22:14:43 UTC 2013 ================================================ pwd ================================================ /tmp/1 ================================================ id ================================================ uid=500(*******) gid=1003(*******) groups=1003(*******),1002(mgrsecure) ================================================ whoami ================================================ ******* ================================================ cat /etc/passwd ================================================ root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/bin/sh bin:x:2:2:bin:/bin:/bin/sh sys:x:3:3:sys:/dev:/bin/sh sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/bin/sh man:x:6:12:man:/var/cache/man:/bin/sh lp:x:7:7:lp:/var/spool/lpd:/bin/sh mail:x:8:8:mail:/var/mail:/bin/sh news:x:9:9:news:/var/spool/news:/bin/sh uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh proxy:x:13:13:proxy:/bin:/bin/sh www-data:x:33:33:www-data:/var/www:/bin/sh backup:x:34:34:backup:/var/backups:/bin/sh list:x:38:38:Mailing List Manager:/var/list:/bin/sh irc:x:39:39:ircd:/var/run/ircd:/bin/sh gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh nobody:x:65534:65534:nobody:/nonexistent:/bin/sh libuuid:x:100:101::/var/lib/libuuid:/bin/sh Debian-exim:x:101:103::/var/spool/exim4:/bin/false statd:x:102:65534::/var/lib/nfs:/bin/false sshd:x:103:65534::/var/run/sshd:/usr/sbin/nologin messagebus:x:105:109::/var/run/dbus:/bin/false dovecot:x:106:110:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false ftp:x:107:111:ftp daemon,,,:/srv/ftp:/bin/false mysql:x:108:112:MySQL Server,,,:/var/lib/mysql:/bin/false bind:x:109:113::/var/cache/bind:/bin/false *******:x:500:1003:*******:/home/*******/data:/bin/date .................... .................... ================================================ cat /etc/issue ================================================ Debian GNU/Linux 6.0 \n \l ================================================ cat /etc/issue.net ================================================ Debian GNU/Linux 6.0 ================================================ cat /proc/sys/vm/mmap_min_addr ================================================ 65536 ================================================ cat /etc/crontab ================================================ # /etc/crontab: system-wide crontab # Unlike any other crontab you don't have to run the `crontab' # command to install the new version when you edit this file # and files in /etc/cron.d. These files also have username fields, # that none of the other crontabs do. SHELL=/bin/sh PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # m h dom mon dow user command 17 * * * * root cd / && run-parts --report /etc/cron.hourly 25 6 * * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ) 47 6 * * 7 root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ) 52 6 1 * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly ) #1 3 * * * root /home/_backup_scripts/backup_files.sh #0 30 * * * root /home/_backup_scripts/mysql-dump.sh ================================================ ls -la /etc/cron.d ================================================ total 28 drwxr-xr-x 2 root root 4096 May 16 10:29 . drwxr-xr-x 99 root root 4096 May 19 19:28 .. -rw-r--r-- 1 root root 102 Dec 19 2010 .placeholder -rw-r--r-- 1 root root 241 Dec 24 2010 awstats -rw-r--r-- 1 root root 374 Dec 25 2013 cleanisp -rw-r--r-- 1 root root 475 Jun 10 2012 php5 -rw-r--r-- 1 root root 396 Mar 24 2010 sysstat ================================================ ls -la /etc/cron.hourly ================================================ total 12 drwxr-xr-x 2 root root 4096 Jul 20 2012 . drwxr-xr-x 99 root root 4096 May 19 19:28 .. -rw-r--r-- 1 root root 102 Dec 19 2010 .placeholder ================================================ ls -la /etc/cron.monthly ================================================ total 12 drwxr-xr-x 2 root root 4096 Jul 20 2012 . drwxr-xr-x 99 root root 4096 May 19 19:28 .. -rw-r--r-- 1 root root 102 Dec 19 2010 .placeholder ================================================ ls -la /etc/cron.weekly ================================================ total 16 drwxr-xr-x 2 root root 4096 Jul 20 2012 . drwxr-xr-x 99 root root 4096 May 19 19:28 .. -rw-r--r-- 1 root root 102 Dec 19 2010 .placeholder -rwxr-xr-x 1 root root 895 Jan 3 2011 man-db ================================================ ls -la /etc ================================================ total 1048 drwxr-xr-x 99 root root 4096 May 19 19:28 . drwxr-xr-x 25 root root 4096 May 18 17:18 .. -rw------- 1 root root 0 Jul 20 2012 .pwd.lock -rw-r--r-- 1 root root 588 Jul 14 2010 GeoIP.conf.default -rw-r--r-- 1 root root 4636 Dec 15 2011 Muttrc drwxr-xr-x 2 root root 4096 Jul 20 2012 Muttrc.d drwxr-xr-x 6 root root 4096 Aug 14 2012 X11 drwxr-xr-x 3 root root 4096 Jul 20 2012 acpi -rw-r--r-- 1 root root 2981 Jul 20 2012 adduser.conf -rw-r--r-- 1 root root 45 May 19 19:22 adjtime -rw-r----- 1 root root 292 May 4 16:52 aliases -rw-r----- 1 root root 12288 Apr 18 2013 aliases.db drwxr-xr-x 2 root root 4096 May 16 10:18 alternatives drwxr-xr-x 9 www-data www-data 4096 Jun 24 21:15 apache2 drwxr-xr-x 3 root root 4096 May 15 16:26 apm drwxr-xr-x 3 root root 4096 May 16 10:18 apparmor.d drwxr-xr-x 6 root root 4096 May 18 14:10 apt -rw-r----- 1 root daemon 144 Mar 2 2012 at.deny drwxr-x--- 2 root root 28672 Jun 24 21:15 awstats -rw-r--r-- 1 root root 1657 Apr 10 2010 bash.bashrc -rw-r--r-- 1 root root 57063 Nov 16 2010 bash_completion drwxr-xr-x 2 root root 12288 May 16 10:29 bash_completion.d drwxr-x--- 3 bind messagebus 45056 Jun 25 15:30 bind -rw-r--r-- 1 root root 344 Feb 6 2011 bindresvport.blacklist drwxr-xr-x 3 root root 4096 Jul 20 2012 ca-certificates -rw-r--r-- 1 root root 6302 Jul 20 2012 ca-certificates.conf drwxr-xr-x 2 root root 4096 Jul 20 2012 calendar drwxr-xr-x 4 root root 4096 Apr 24 16:10 clamav drwxr-xr-x 2 root root 4096 Jul 20 2012 console-setup drwxr-xr-x 2 root root 4096 May 16 10:29 cron.d drwxr-xr-x 2 root root 4096 May 16 10:29 cron.daily drwxr-xr-x 2 root root 4096 Jul 20 2012 cron.hourly drwxr-xr-x 2 root root 4096 Jul 20 2012 cron.monthly drwxr-xr-x 2 root root 4096 Jul 20 2012 cron.weekly -rw-r--r-- 1 root root 832 Dec 24 2013 crontab drwxr-xr-x 2 root root 4096 Apr 16 2013 dbconfig-common drwxr-xr-x 4 root root 4096 May 16 10:19 dbus-1 -rw-r--r-- 1 root root 2969 Jan 30 2011 debconf.conf -rw-r--r-- 1 root root 6 Jan 28 14:50 debian_version drwxr-xr-x 2 root root 4096 May 16 10:29 default drwxr-xr-x 3 root root 4096 Aug 14 2012 defoma -rw-r--r-- 1 root root 600 Nov 22 2010 deluser.conf drwxr-xr-x 4 root root 4096 May 16 10:29 dhcp drwxr-xr-x 2 root root 4096 Jul 20 2012 dictionaries-common -rw-r--r-- 1 root root 346 Dec 5 2010 discover-modprobe.conf drwxr-xr-x 2 root root 4096 Jul 20 2012 discover.conf.d drwxr-xr-x 2 root root 4096 Jun 25 15:30 dovecot drwxr-xr-x 4 root root 4096 May 16 10:18 dpkg drwxr-xr-x 3 root root 4096 Jul 20 2012 emacs -rw-r--r-- 1 root root 312 Oct 25 2012 email-addresses -rw-r--r-- 1 root root 0 Jul 20 2012 environment drwxr-xr-x 4 Debian-exim Debian-exim 4096 Jun 25 15:30 exim4 drwxr-xr-x 4 root root 4096 May 21 16:45 fail2ban drwxr-xr-x 4 root root 4096 Jul 20 2012 fonts -rw-r--r-- 1 root root 884 Jul 22 2012 fstab -rw-r--r-- 1 root root 132 Sep 19 2011 ftpusers -rw-r--r-- 1 root root 2940 Feb 12 2012 gai.conf drwxr-xr-x 5 root root 4096 Apr 24 16:10 gconf drwxr-xr-x 4 root root 4096 Aug 14 2012 ghostscript drwxr-xr-x 2 root root 4096 Jul 20 2012 groff -rw-r--r-- 1 root root 1038 May 6 14:08 group -rw------- 1 root root 1060 Mar 17 12:08 group- drwxr-xr-x 2 root root 4096 Jul 20 2012 grub.d -rw-r----- 1 root shadow 598 Apr 24 16:10 gshadow -rw------- 1 root root 587 Sep 7 2013 gshadow- -rw-r--r-- 1 root root 899 Aug 31 2009 gssapi_mech.conf drwxr-xr-x 2 root root 4096 Aug 14 2012 gtk-2.0 -rw-r--r-- 1 root root 4794 Sep 30 2010 hdparm.conf -rw-r--r-- 1 root root 9 Aug 7 2006 host.conf -rw-r--r-- 1 root root 7 Oct 18 2012 hostname -rw-r--r-- 1 root root 253 Oct 18 2012 hosts -rw-r--r-- 1 root root 580 Jul 20 2012 hosts.allow -rw-r--r-- 1 root root 880 Jul 20 2012 hosts.deny -rw-r--r-- 1 root root 145 Aug 26 2010 idmapd.conf drwxr-xr-x 2 root root 4096 May 16 10:29 init.d drwxr-xr-x 5 root root 4096 Jul 20 2012 initramfs-tools -rw-r--r-- 1 root root 2008 Mar 27 2012 inittab -rw-r--r-- 1 root root 1721 May 30 2010 inputrc drwxr-xr-x 3 root root 4096 Jul 20 2012 insserv -rw-r--r-- 1 root root 882 May 7 2010 insserv.conf drwxr-xr-x 2 root root 4096 May 7 2010 insserv.conf.d drwxr-xr-x 2 root root 4096 Jul 20 2012 iproute2 -rw-r--r-- 1 root root 28 May 1 2012 issue -rw-r--r-- 1 root root 21 May 1 2012 issue.net drwxr-xr-x 2 root root 4096 Jul 20 2012 javascript-common drwxr-xr-x 2 root root 4096 Jul 20 2012 kbd drwxr-xr-x 4 root root 4096 Jul 20 2012 kernel -rw-r--r-- 1 root root 144 Jul 20 2012 kernel-img.conf -rw-r--r-- 1 root root 31723 May 18 14:08 ld.so.cache -rw-r--r-- 1 root root 34 Jul 20 2012 ld.so.conf drwxr-xr-x 2 root root 4096 Oct 7 2013 ld.so.conf.d drwxr-xr-x 2 root root 4096 May 16 10:29 ldap -rw-r--r-- 1 root root 3587 Apr 10 2010 lftp.conf drwxr-xr-x 2 root root 4096 Apr 26 2010 libpaper.d -rw-r--r-- 1 root root 2570 Feb 12 2012 locale.alias -rw-r--r-- 1 root root 8460 May 16 10:29 locale.gen -rw-r--r-- 1 root root 1448 May 16 10:04 localtime drwxr-xr-x 5 root root 4096 Jul 20 2012 logcheck -rw-r--r-- 1 root root 10183 Feb 15 2011 login.defs -rw-r--r-- 1 root root 2008 Aug 3 2008 logindevperm -rw-r--r-- 1 root root 598 May 16 10:26 logrotate.conf drwxr-xr-x 2 root root 4096 May 16 10:29 logrotate.d drwxr-xr-x 2 root root 4096 Jan 11 2011 lsb-base -rw-r--r-- 1 root root 111 Mar 4 2012 magic -rw-r--r-- 1 root root 111 Mar 4 2012 magic.mime d-wxrw--wt 2 root root 4096 Apr 18 2013 mail -rw-r--r-- 1 root root 125 Mar 14 2010 mail.rc -rw-r--r-- 1 root root 4677 Aug 14 2012 mailcap -rw-r--r-- 1 root root 449 Dec 8 2009 mailcap.order -rw-r--r-- 1 root root 8 Oct 13 2013 mailname -rw-r--r-- 1 root root 5173 Jan 3 2011 manpath.config drwxr-xr-x 2 root root 4096 Jul 22 2012 mc -rw-r--r-- 1 root root 22287 Jul 22 2012 mime.types -rw-r--r-- 1 root root 801 Jun 20 2011 mke2fs.conf drwxr-xr-x 2 root root 4096 Jul 20 2012 modprobe.d -rw-r--r-- 1 root root 253 Jul 20 2012 modules lrwxrwxrwx 1 root root 13 Jul 20 2012 motd -> /var/run/motd -rw-r--r-- 1 root root 286 Jul 20 2012 motd.tail -rw-r--r-- 1 root root 356 May 19 19:28 mtab drwxrwxrwx 3 mysql mysql 4096 May 16 15:57 mysql -rw-r--r-- 1 root root 1852 May 29 2010 nail.rc -rw-r--r-- 1 root root 8453 Apr 15 2010 nanorc drwxr-xr-x 7 root root 4096 Oct 17 2012 network -rw-r--r-- 1 root root 80 Jul 20 2012 networks drwxr-xr-x 5 root root 4096 Jun 24 21:15 nginx -rw-r--r-- 1 root root 2270 Jun 6 2012 nscd.conf -rw-r--r-- 1 root root 475 Aug 28 2006 nsswitch.conf drwxr-xr-x 2 root root 4096 Jul 20 2012 openoffice drwxr-xr-x 2 root root 4096 Jul 20 2012 opt -rw-r--r-- 1 root root 552 Oct 17 2011 pam.conf drwxr-xr-x 2 root root 4096 May 16 10:04 pam.d drwxr-xr-x 2 root root 4096 Aug 14 2012 pango -rw-r--r-- 1 root root 7 Aug 14 2012 papersize -rw-r--r-- 1 root root 2045 May 6 14:08 passwd -rw------- 1 root root 2075 Mar 31 12:19 passwd- drwxr-xr-x 2 root root 4096 May 16 10:29 pear drwxr-xr-x 5 root root 4096 Jul 31 2012 perl drwxr-xr-x 6 root root 4096 Oct 7 2013 php5 drwxr-xr-x 2 root root 4096 Oct 12 2012 phpmyadmin drwxr-xr-x 2 root root 4096 Apr 16 2013 postfixadmin drwxr-xr-x 4 root root 4096 Jul 20 2012 ppp -rw-r--r-- 1 root root 190 Oct 13 2013 procmailrc -rw-r--r-- 1 root root 190 Apr 18 2013 procmailrc.orig -rw-r--r-- 1 root root 823 Aug 6 2010 profile drwxr-xr-x 2 root root 4096 Jul 20 2012 profile.d -rw-r--r-- 1 root root 2859 Jan 20 2011 protocols drwxr-xr-x 2 root root 4096 Jul 20 2012 python drwxr-xr-x 2 root root 4096 Jul 20 2012 python2.6 -rw-r--r-- 1 root root 220 Nov 18 2010 quotagrpadmins -rw-r--r-- 1 root root 526 Nov 18 2010 quotatab -rw-r--r-- 1 root root 19 Apr 18 2013 rc.conf -rwxr-xr-x 1 root root 470 May 16 12:32 rc.local drwxr-xr-x 2 root root 4096 Apr 24 16:10 rc0.d drwxr-xr-x 2 root root 4096 May 15 16:53 rc1.d drwxr-xr-x 2 root root 4096 May 16 10:04 rc2.d drwxr-xr-x 2 root root 4096 May 16 10:04 rc3.d drwxr-xr-x 2 root root 4096 May 16 10:04 rc4.d drwxr-xr-x 2 root root 4096 May 16 10:04 rc5.d drwxr-xr-x 2 root root 4096 Apr 24 16:10 rc6.d drwxr-xr-x 2 root root 4096 May 15 16:26 rcS.d -rw-r--r-- 1 root root 2724 Aug 8 2010 reportbug.conf -rw-r--r-- 1 root root 71 Feb 25 2013 resolv.conf -rwxr-xr-x 1 root root 268 Sep 22 2010 rmt -rw-r--r-- 1 root root 887 Jan 20 2011 rpc -rw-r--r-- 1 root root 2572 Nov 30 2010 rsyslog.conf drwxr-xr-x 2 root root 4096 Apr 18 2013 rsyslog.d -rw-r----- 1 Debian-exim Debian-exim 12288 Jun 25 15:30 sasldb2 -rw-r--r-- 1 root root 3663 Jul 29 2009 screenrc -rw-r--r-- 1 root root 3828 Feb 15 2011 securetty drwxr-xr-x 4 root root 4096 Jul 20 2012 security -rw-r--r-- 1 root root 19666 Jan 20 2011 services drwxr-xr-x 2 root root 4096 Jul 20 2012 sgml -rw------- 1 root shadow 1652 May 6 14:08 shadow -rw------- 1 root root 1720 Apr 24 16:10 shadow- -rw-r--r-- 1 root root 191 Apr 24 16:48 shells drwxr-xr-x 2 root root 4096 Jul 20 2012 skel -rw-r--r-- 1 root root 7093 Dec 26 2010 smartd.conf drwxr-xr-x 3 root root 4096 May 15 16:53 smartmontools drwxr-xr-x 2 root root 4096 Oct 15 2012 squirrelmail drwxr-xr-x 2 root root 4096 May 16 10:04 ssh drwxr-xr-x 4 root root 4096 May 16 10:04 ssl -r--r----- 1 root root 552 May 5 12:21 sudoers drwxr-xr-x 2 root root 4096 May 16 10:04 sudoers.d -rw-r--r-- 1 root root 2082 Feb 25 2010 sysctl.conf drwxr-xr-x 2 root root 4096 Jul 20 2012 sysctl.d drwxr-xr-x 2 root root 4096 Aug 7 2012 sysstat drwxr-xr-x 2 root root 4096 Jul 20 2012 terminfo drwxr-xr-x 3 root root 4096 Jul 20 2012 texmf -rw-r--r-- 1 root root 14 May 16 10:04 timezone -rw-r--r-- 1 root root 1260 May 30 2008 ucf.conf drwxr-xr-x 4 root root 4096 May 15 16:26 udev drwxr-xr-x 3 root root 4096 Jul 20 2012 ufw -rw-r--r-- 1 root root 274 Nov 4 2009 updatedb.conf drwxr-xr-x 2 root root 4096 Jul 20 2012 vim -rw-r--r-- 1 root root 5535 Aug 26 2013 vsftpd.conf drwxr-xr-x 2 root root 4096 Jul 20 2012 w3m -rw-r--r-- 1 root root 314 Nov 18 2010 warnquota.conf -rw-r--r-- 1 root root 4496 Sep 6 2010 wgetrc drwxr-xr-x 2 root root 4096 Jul 20 2012 xml ================================================ ls -la --full-time /lib ================================================ total 8564 drwxr-xr-x 11 root root 12288 2014-05-16 10:28:28.002608170 +0400 . drwxr-xr-x 25 root root 4096 2014-05-18 17:18:27.673827211 +0400 .. lrwxrwxrwx 1 root root 21 2012-08-07 16:36:16.584153178 +0400 cpp -> /etc/alternatives/cpp drwxr-xr-x 2 root root 4096 2012-07-20 19:25:21.929086479 +0400 discover drwxr-xr-x 2 root root 4096 2010-12-13 05:56:20.000000000 +0300 firmware drwxr-xr-x 3 root root 4096 2012-07-20 19:19:37.733361388 +0400 init -rwxr-xr-x 1 root root 71960 2011-05-30 19:28:12.000000000 +0400 klibc-r1_A6R6EwMsdze5h5xz93JiNuoM.so -rwxr-xr-x 1 root root 128744 2012-06-06 20:59:51.000000000 +0400 ld-2.11.3.so lrwxrwxrwx 1 root root 12 2013-10-07 09:59:46.525516269 +0400 ld-linux-x86-64.so.2 -> ld-2.11.3.so lrwxrwxrwx 1 root root 20 2013-10-07 09:59:43.681517170 +0400 ld-linux.so.2 -> /lib32/ld-linux.so.2 -rw-r--r-- 1 root root 6264 2012-06-06 20:59:51.000000000 +0400 libBrokenLocale-2.11.3.so lrwxrwxrwx 1 root root 25 2013-10-07 09:59:46.525516269 +0400 libBrokenLocale.so.1 -> libBrokenLocale-2.11.3.so -rw-r--r-- 1 root root 18680 2012-06-06 20:59:51.000000000 +0400 libSegFault.so lrwxrwxrwx 1 root root 15 2012-07-20 19:19:36.469328740 +0400 libacl.so.1 -> libacl.so.1.1.0 -rw-r--r-- 1 root root 30408 2010-09-21 11:38:59.000000000 +0400 libacl.so.1.1.0 -rw-r--r-- 1 root root 14920 2012-06-06 20:59:51.000000000 +0400 libanl-2.11.3.so lrwxrwxrwx 1 root root 16 2013-10-07 09:59:46.525516269 +0400 libanl.so.1 -> libanl-2.11.3.so lrwxrwxrwx 1 root root 16 2012-07-20 19:19:36.457076366 +0400 libattr.so.1 -> libattr.so.1.1.0 -rw-r--r-- 1 root root 17608 2010-06-08 09:47:32.000000000 +0400 libattr.so.1.1.0 lrwxrwxrwx 1 root root 17 2012-07-20 19:19:37.657356110 +0400 libblkid.so.1 -> libblkid.so.1.1.0 -rw-r--r-- 1 root root 128256 2011-01-25 22:17:01.000000000 +0300 libblkid.so.1.1.0 lrwxrwxrwx 1 root root 15 2012-07-20 19:27:33.897501409 +0400 libbsd.so.0 -> libbsd.so.0.2.0 -rw-r--r-- 1 root root 40104 2010-01-11 17:49:56.000000000 +0300 libbsd.so.0.2.0 lrwxrwxrwx 1 root root 15 2012-07-20 19:19:36.481328136 +0400 libbz2.so.1 -> libbz2.so.1.0.4 lrwxrwxrwx 1 root root 15 2012-07-20 19:19:36.481328136 +0400 libbz2.so.1.0 -> libbz2.so.1.0.4 -rw-r--r-- 1 root root 66944 2011-12-26 17:01:14.000000000 +0400 libbz2.so.1.0.4 -rwxr-xr-x 1 root root 1437064 2012-06-06 20:59:51.000000000 +0400 libc-2.11.3.so lrwxrwxrwx 1 root root 14 2013-10-07 09:59:46.525516269 +0400 libc.so.6 -> libc-2.11.3.so lrwxrwxrwx 1 root root 14 2012-07-20 19:27:32.653198954 +0400 libcap.so.2 -> libcap.so.2.19 -rw-r--r-- 1 root root 16640 2010-08-17 01:17:36.000000000 +0400 libcap.so.2.19 -rw-r--r-- 1 root root 190840 2012-06-06 20:59:51.000000000 +0400 libcidn-2.11.3.so lrwxrwxrwx 1 root root 17 2013-10-07 09:59:46.525516269 +0400 libcidn.so.1 -> libcidn-2.11.3.so lrwxrwxrwx 1 root root 17 2012-07-20 19:19:37.641357275 +0400 libcom_err.so.2 -> libcom_err.so.2.1 -rw-r--r-- 1 root root 12336 2011-06-20 06:54:17.000000000 +0400 libcom_err.so.2.1 -rw-r--r-- 1 root root 35104 2012-06-06 20:59:51.000000000 +0400 libcrypt-2.11.3.so lrwxrwxrwx 1 root root 18 2013-10-07 09:59:46.525516269 +0400 libcrypt.so.1 -> libcrypt-2.11.3.so lrwxrwxrwx 1 root root 18 2014-05-16 10:28:27.962990992 +0400 libdbus-1.so.3 -> libdbus-1.so.3.4.0 -rw-r--r-- 1 root root 261672 2013-01-13 06:54:27.000000000 +0400 libdbus-1.so.3.4.0 -rw-r--r-- 1 root root 139736 2011-01-23 20:36:59.000000000 +0300 libdevmapper.so.1.02.1 -rw-r--r-- 1 root root 14696 2012-06-06 20:59:51.000000000 +0400 libdl-2.11.3.so lrwxrwxrwx 1 root root 15 2013-10-07 09:59:46.525516269 +0400 libdl.so.2 -> libdl-2.11.3.so lrwxrwxrwx 1 root root 13 2012-07-20 19:19:37.785345728 +0400 libe2p.so.2 -> libe2p.so.2.3 -rw-r--r-- 1 root root 28680 2011-06-20 06:54:18.000000000 +0400 libe2p.so.2.3 lrwxrwxrwx 1 root root 16 2012-07-20 19:19:37.785345728 +0400 libext2fs.so.2 -> libext2fs.so.2.4 -rw-r--r-- 1 root root 190000 2011-06-20 06:54:18.000000000 +0400 libext2fs.so.2.4 -rw-r--r-- 1 root root 90504 2010-11-15 05:02:27.000000000 +0300 libgcc_s.so.1 lrwxrwxrwx 1 root root 23 2012-07-22 16:00:11.136846837 +0400 libglib-2.0.so.0 -> libglib-2.0.so.0.2400.2 -rw-r--r-- 1 root root 900200 2010-09-08 23:02:05.000000000 +0400 libglib-2.0.so.0.2400.2 lrwxrwxrwx 1 root root 17 2012-07-20 19:27:32.617161933 +0400 libhistory.so.5 -> libhistory.so.5.2 -rw-r--r-- 1 root root 32920 2009-11-02 04:59:32.000000000 +0300 libhistory.so.5.2 lrwxrwxrwx 1 root root 17 2012-07-20 19:19:44.821333152 +0400 libhistory.so.6 -> libhistory.so.6.1 -rw-r--r-- 1 root root 33784 2010-05-30 23:09:22.000000000 +0400 libhistory.so.6.1 lrwxrwxrwx 1 root root 17 2012-10-18 11:04:40.637888168 +0400 libip4tc.so -> libip4tc.so.0.0.0 lrwxrwxrwx 1 root root 17 2012-07-20 19:19:45.545411053 +0400 libip4tc.so.0 -> libip4tc.so.0.0.0 -rw-r--r-- 1 root root 25560 2010-07-17 01:17:27.000000000 +0400 libip4tc.so.0.0.0 lrwxrwxrwx 1 root root 17 2012-10-18 11:04:40.637888168 +0400 libip6tc.so -> libip6tc.so.0.0.0 lrwxrwxrwx 1 root root 17 2012-07-20 19:19:45.545411053 +0400 libip6tc.so.0 -> libip6tc.so.0.0.0 -rw-r--r-- 1 root root 28096 2010-07-17 01:17:27.000000000 +0400 libip6tc.so.0.0.0 lrwxrwxrwx 1 root root 15 2012-10-18 11:04:40.637888168 +0400 libipq.so -> libipq.so.0.0.0 lrwxrwxrwx 1 root root 15 2012-07-20 19:19:45.545411053 +0400 libipq.so.0 -> libipq.so.0.0.0 -rw-r--r-- 1 root root 9344 2010-07-17 01:17:27.000000000 +0400 libipq.so.0.0.0 lrwxrwxrwx 1 root root 16 2012-10-18 11:04:40.637888168 +0400 libiptc.so -> libiptc.so.0.0.0 lrwxrwxrwx 1 root root 16 2012-07-20 19:19:45.545411053 +0400 libiptc.so.0 -> libiptc.so.0.0.0 -rw-r--r-- 1 root root 3704 2010-07-17 01:17:27.000000000 +0400 libiptc.so.0.0.0 lrwxrwxrwx 1 root root 18 2012-07-20 19:27:32.689186420 +0400 libkeyutils.so.1 -> libkeyutils.so.1.3 -rw-r--r-- 1 root root 8528 2010-04-04 02:42:19.000000000 +0400 libkeyutils.so.1.3 -rw-r--r-- 1 root root 530736 2012-06-06 20:59:51.000000000 +0400 libm-2.11.3.so lrwxrwxrwx 1 root root 14 2013-10-07 09:59:46.525516269 +0400 libm.so.6 -> libm-2.11.3.so -rw-r--r-- 1 root root 18760 2012-06-06 20:59:51.000000000 +0400 libmemusage.so lrwxrwxrwx 1 root root 17 2012-07-20 19:19:37.389161291 +0400 libncurses.so.5 -> libncurses.so.5.7 -rw-r--r-- 1 root root 286776 2011-01-04 06:33:11.000000000 +0300 libncurses.so.5.7 lrwxrwxrwx 1 root root 18 2012-07-20 19:19:44.789337545 +0400 libncursesw.so.5 -> libncursesw.so.5.7 -rw-r--r-- 1 root root 338840 2011-01-04 06:33:12.000000000 +0300 libncursesw.so.5.7 -rw-r--r-- 1 root root 89064 2012-06-06 20:59:51.000000000 +0400 libnsl-2.11.3.so lrwxrwxrwx 1 root root 16 2013-10-07 09:59:46.525516269 +0400 libnsl.so.1 -> libnsl-2.11.3.so -rw-r--r-- 1 root root 31616 2012-06-06 20:59:51.000000000 +0400 libnss_compat-2.11.3.so lrwxrwxrwx 1 root root 23 2013-10-07 09:59:46.525516269 +0400 libnss_compat.so.2 -> libnss_compat-2.11.3.so -rw-r--r-- 1 root root 22928 2012-06-06 20:59:51.000000000 +0400 libnss_dns-2.11.3.so lrwxrwxrwx 1 root root 20 2013-10-07 09:59:46.525516269 +0400 libnss_dns.so.2 -> libnss_dns-2.11.3.so -rw-r--r-- 1 root root 51728 2012-06-06 20:59:51.000000000 +0400 libnss_files-2.11.3.so lrwxrwxrwx 1 root root 22 2013-10-07 09:59:46.525516269 +0400 libnss_files.so.2 -> libnss_files-2.11.3.so -rw-r--r-- 1 root root 18864 2012-06-06 20:59:51.000000000 +0400 libnss_hesiod-2.11.3.so lrwxrwxrwx 1 root root 23 2013-10-07 09:59:46.525516269 +0400 libnss_hesiod.so.2 -> libnss_hesiod-2.11.3.so -rw-r--r-- 1 root root 43552 2012-06-06 20:59:51.000000000 +0400 libnss_nis-2.11.3.so lrwxrwxrwx 1 root root 20 2013-10-07 09:59:46.525516269 +0400 libnss_nis.so.2 -> libnss_nis-2.11.3.so -rw-r--r-- 1 root root 51704 2012-06-06 20:59:51.000000000 +0400 libnss_nisplus-2.11.3.so lrwxrwxrwx 1 root root 24 2013-10-07 09:59:46.525516269 +0400 libnss_nisplus.so.2 -> libnss_nisplus-2.11.3.so lrwxrwxrwx 1 root root 16 2012-07-20 19:19:37.117054723 +0400 libpam.so.0 -> libpam.so.0.82.2 -rw-r--r-- 1 root root 49728 2011-10-17 20:39:22.000000000 +0400 libpam.so.0.82.2 lrwxrwxrwx 1 root root 21 2012-07-20 19:19:37.117054723 +0400 libpam_misc.so.0 -> libpam_misc.so.0.82.0 -rw-r--r-- 1 root root 11016 2011-10-17 20:39:22.000000000 +0400 libpam_misc.so.0.82.0 lrwxrwxrwx 1 root root 17 2012-07-20 19:19:37.117054723 +0400 libpamc.so.0 -> libpamc.so.0.82.1 -rw-r--r-- 1 root root 11592 2011-10-17 20:39:22.000000000 +0400 libpamc.so.0.82.1 -rw-r--r-- 1 root root 6272 2012-06-06 20:59:51.000000000 +0400 libpcprofile.so lrwxrwxrwx 1 root root 17 2012-07-20 19:27:33.117162240 +0400 libpcre.so.3 -> libpcre.so.3.12.1 -rw-r--r-- 1 root root 198176 2010-08-01 00:45:45.000000000 +0400 libpcre.so.3.12.1 lrwxrwxrwx 1 root root 18 2012-07-20 20:05:13.936996334 +0400 libpng12.so.0 -> libpng12.so.0.44.0 -rw-r--r-- 1 root root 155360 2012-04-04 22:09:48.000000000 +0400 libpng12.so.0.44.0 lrwxrwxrwx 1 root root 16 2012-07-20 19:19:45.629413507 +0400 libpopt.so.0 -> libpopt.so.0.0.0 -rw-r--r-- 1 root root 46848 2010-05-13 08:40:24.000000000 +0400 libpopt.so.0.0.0 -rw-r--r-- 1 root root 75088 2012-02-16 15:23:49.000000000 +0400 libproc-3.2.8.so -rwxr-xr-x 1 root root 131258 2012-06-06 20:59:52.000000000 +0400 libpthread-2.11.3.so lrwxrwxrwx 1 root root 20 2013-10-07 09:59:46.525516269 +0400 libpthread.so.0 -> libpthread-2.11.3.so lrwxrwxrwx 1 root root 18 2012-07-20 19:27:32.617161933 +0400 libreadline.so.5 -> libreadline.so.5.2 -rw-r--r-- 1 root root 258088 2009-11-02 04:59:32.000000000 +0300 libreadline.so.5.2 lrwxrwxrwx 1 root root 18 2012-07-20 19:19:44.821333152 +0400 libreadline.so.6 -> libreadline.so.6.1 -rw-r--r-- 1 root root 273840 2010-05-30 23:09:22.000000000 +0400 libreadline.so.6.1 -rw-r--r-- 1 root root 80712 2012-06-06 20:59:51.000000000 +0400 libresolv-2.11.3.so lrwxrwxrwx 1 root root 19 2013-10-07 09:59:46.525516269 +0400 libresolv.so.2 -> libresolv-2.11.3.so -rw-r--r-- 1 root root 31744 2012-06-06 20:59:51.000000000 +0400 librt-2.11.3.so lrwxrwxrwx 1 root root 15 2013-10-07 09:59:46.525516269 +0400 librt.so.1 -> librt-2.11.3.so -rw-r--r-- 1 root root 117848 2010-07-21 10:30:01.000000000 +0400 libselinux.so.1 -rw-r--r-- 1 root root 241880 2010-05-26 08:56:04.000000000 +0400 libsepol.so.1 lrwxrwxrwx 1 root root 17 2012-07-20 19:19:37.825328110 +0400 libslang.so.2 -> libslang.so.2.2.2 -rw-r--r-- 1 root root 1077912 2010-03-18 22:08:06.000000000 +0300 libslang.so.2.2.2 lrwxrwxrwx 1 root root 12 2012-07-20 19:19:37.797357504 +0400 libss.so.2 -> libss.so.2.0 -rw-r--r-- 1 root root 24496 2011-06-20 06:54:17.000000000 +0400 libss.so.2.0 -rw-r--r-- 1 root root 31472 2012-06-06 20:59:51.000000000 +0400 libthread_db-1.0.so lrwxrwxrwx 1 root root 19 2013-10-07 09:59:46.525516269 +0400 libthread_db.so.1 -> libthread_db-1.0.so lrwxrwxrwx 1 root root 13 2012-07-20 19:19:37.389161291 +0400 libtic.so.5 -> libtic.so.5.7 -rw-r--r-- 1 root root 54176 2011-01-04 06:33:11.000000000 +0300 libtic.so.5.7 lrwxrwxrwx 1 root root 14 2012-07-20 19:19:44.789337545 +0400 libticw.so.5 -> libticw.so.5.7 -rw-r--r-- 1 root root 54144 2011-01-04 06:33:12.000000000 +0300 libticw.so.5.7 lrwxrwxrwx 1 root root 16 2012-07-20 19:19:45.941159616 +0400 libudev.so.0 -> libudev.so.0.9.3 -rw-r--r-- 1 root root 55136 2010-12-13 05:56:22.000000000 +0300 libudev.so.0.9.3 lrwxrwxrwx 1 root root 19 2012-07-20 19:19:44.853357496 +0400 libusb-0.1.so.4 -> libusb-0.1.so.4.4.4 -rw-r--r-- 1 root root 32760 2010-09-01 02:06:36.000000000 +0400 libusb-0.1.so.4.4.4 -rw-r--r-- 1 root root 10648 2012-06-06 20:59:51.000000000 +0400 libutil-2.11.3.so lrwxrwxrwx 1 root root 17 2013-10-07 09:59:46.525516269 +0400 libutil.so.1 -> libutil-2.11.3.so lrwxrwxrwx 1 root root 16 2012-07-20 19:19:37.425218858 +0400 libuuid.so.1 -> libuuid.so.1.3.0 -rw-r--r-- 1 root root 15720 2011-01-25 22:17:01.000000000 +0300 libuuid.so.1.3.0 lrwxrwxrwx 1 root root 16 2012-07-20 19:27:35.129330455 +0400 libwrap.so.0 -> libwrap.so.0.7.6 -rw-r--r-- 1 root root 36360 2010-05-23 19:52:55.000000000 +0400 libwrap.so.0.7.6 lrwxrwxrwx 1 root root 19 2012-10-18 11:04:40.637888168 +0400 libxtables.so -> libxtables.so.4.0.0 lrwxrwxrwx 1 root root 19 2012-07-20 19:19:45.545411053 +0400 libxtables.so.4 -> libxtables.so.4.0.0 -rw-r--r-- 1 root root 32136 2010-07-17 01:17:27.000000000 +0400 libxtables.so.4.0.0 drwxr-xr-x 2 root root 4096 2012-07-20 19:19:37.481205775 +0400 lsb drwxr-xr-x 3 root root 4096 2012-07-20 19:20:12.249077677 +0400 modules drwxr-xr-x 2 root root 4096 2012-12-14 04:22:23.361440528 +0400 security drwxr-xr-x 15 root root 4096 2012-07-20 19:19:33.701093149 +0400 terminfo drwxr-xr-x 5 root root 4096 2012-07-20 19:19:46.165328212 +0400 udev drwxr-xr-x 2 root root 4096 2012-10-18 11:13:13.293458904 +0400 xtables ================================================ ls -la --full-time /lib64 ================================================ lrwxrwxrwx 1 root root 4 2012-07-20 19:19:32.341327317 +0400 /lib64 -> /lib ================================================ cat /proc/cpuinfo ================================================ processor : 0 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU E5504 @ 2.00GHz stepping : 5 cpu MHz : 2000.134 cache size : 4096 KB physical id : 0 siblings : 4 core id : 0 cpu cores : 4 apicid : 0 initial apicid : 0 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt lahf_lm tpr_shadow vnmi flexpriority ept vpid bogomips : 4000.26 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: processor : 1 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU E5504 @ 2.00GHz stepping : 5 cpu MHz : 2000.134 cache size : 4096 KB physical id : 0 siblings : 4 core id : 1 cpu cores : 4 apicid : 2 initial apicid : 2 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt lahf_lm tpr_shadow vnmi flexpriority ept vpid bogomips : 4000.00 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: processor : 2 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU E5504 @ 2.00GHz stepping : 5 cpu MHz : 2000.134 cache size : 4096 KB physical id : 0 siblings : 4 core id : 2 cpu cores : 4 apicid : 4 initial apicid : 4 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt lahf_lm tpr_shadow vnmi flexpriority ept vpid bogomips : 3999.99 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: processor : 3 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU E5504 @ 2.00GHz stepping : 5 cpu MHz : 2000.134 cache size : 4096 KB physical id : 0 siblings : 4 core id : 3 cpu cores : 4 apicid : 6 initial apicid : 6 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt lahf_lm tpr_shadow vnmi flexpriority ept vpid bogomips : 4000.00 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: processor : 4 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU E5504 @ 2.00GHz stepping : 5 cpu MHz : 2000.134 cache size : 4096 KB physical id : 1 siblings : 4 core id : 0 cpu cores : 4 apicid : 16 initial apicid : 16 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt lahf_lm tpr_shadow vnmi flexpriority ept vpid bogomips : 4000.05 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: processor : 5 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU E5504 @ 2.00GHz stepping : 5 cpu MHz : 2000.134 cache size : 4096 KB physical id : 1 siblings : 4 core id : 1 cpu cores : 4 apicid : 18 initial apicid : 18 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt lahf_lm tpr_shadow vnmi flexpriority ept vpid bogomips : 4000.05 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: processor : 6 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU E5504 @ 2.00GHz stepping : 5 cpu MHz : 2000.134 cache size : 4096 KB physical id : 1 siblings : 4 core id : 2 cpu cores : 4 apicid : 20 initial apicid : 20 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt lahf_lm tpr_shadow vnmi flexpriority ept vpid bogomips : 4000.04 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: processor : 7 vendor_id : GenuineIntel cpu family : 6 model : 26 model name : Intel(R) Xeon(R) CPU E5504 @ 2.00GHz stepping : 5 cpu MHz : 2000.134 cache size : 4096 KB physical id : 1 siblings : 4 core id : 3 cpu cores : 4 apicid : 22 initial apicid : 22 fpu : yes fpu_exception : yes cpuid level : 11 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni dtes64 monitor ds_cpl vmx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt lahf_lm tpr_shadow vnmi flexpriority ept vpid bogomips : 4000.05 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: ================================================ ls -la /libexec ================================================ ================================================ php -v ================================================ PHP 5.3.3-7+squeeze17 with Suhosin-Patch (cli) (built: Aug 23 2013 15:06:16) Copyright (c) 1997-2009 The PHP Group Zend Engine v2.3.0, Copyright (c) 1998-2010 Zend Technologies ================================================ perl -v ================================================ This is perl, v5.10.1 (*) built for x86_64-linux-gnu-thread-multi (with 61 registered patches, see perl -V for more detail) Copyright 1987-2009, Larry Wall Perl may be copied only under the terms of either the Artistic License or the GNU General Public License, which may be found in the Perl 5 source kit. Complete documentation for Perl, including FAQ lists, should be found on this system using "man perl" or "perldoc perl". If you have access to the Internet, point your browser at http://www.perl.org/, the Perl Home Page. ================================================ ls -la /usr/sbin/wicd ================================================ ================================================ env ================================================ CONTENT_TYPE=application/x-www-form-urlencoded GATEWAY_INTERFACE=CGI/1.1 REMOTE_ADDR=*.*.*.* QUERY_STRING= OLDPWD=/home/*******/data/www/****************/*********_data/userfiles/file/11 HTTP_USER_AGENT=Mozilla/5.0 (Windows NT 6.3; rv:28.0) Gecko/20100101 Firefox/28.0 DOCUMENT_ROOT=/home/*******/data/www/**************** REMOTE_PORT=59018 HTTP_ACCEPT=text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 SERVER_SIGNATURE=<address>Apache/2.2.16 (Debian) Server at **************** Port 80</address> CONTENT_LENGTH=45 SCRIPT_FILENAME=/home/*******/data/www/****************/*********_data/userfiles/file/11/pps.pl HTTP_HOST=**************** HTTP_X_FORWARDED_FOR=*.*.*.* REQUEST_URI=/*********_data/userfiles/file/11/pps.pl SERVER_SOFTWARE=Apache/2.2.16 (Debian) HTTP_CONNECTION=close HTTP_COOKIE=SAVEDPWD=63a9f0ea7bb98050796b649e85481845; last_command=6c73202d6c686120726f6f74757373726c73202d6c6861206261636b757073757373726c6f63617465206261636b7570757373726c73202d6c6861202f7661722f6c69622f6d6c6f636174652f6d6c6f636174652e646275737372 PATH=/usr/bin:/bin:/sbin HTTP_ACCEPT_LANGUAGE=en-us,en;q=0.5 HTTP_REFERER=http://****************/*********/********/*****/11/pps.pl SERVER_PROTOCOL=HTTP/1.0 HTTP_ACCEPT_ENCODING=gzip, deflate HTTP_X_REAL_IP=*.*.*.* REQUEST_METHOD=POST SERVER_ADDR=*.*.*.* SERVER_ADMIN=webmaster@**************** HTTP_X_FORWARDED_PROTO=http PWD=/tmp/1 SERVER_PORT=80 SCRIPT_NAME=/*********_data/userfiles/file/11/pps.pl SERVER_NAME=**************** ================================================ ps -aux ================================================ USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root 1 0.0 0.0 8356 664 ? Ss May19 1:22 init [2] root 2 0.0 0.0 0 0 ? S May19 0:00 [kthreadd] root 3 0.0 0.0 0 0 ? S May19 0:07 [migration/0] root 4 0.0 0.0 0 0 ? S May19 0:21 [ksoftirqd/0] root 5 0.0 0.0 0 0 ? S May19 0:00 [watchdog/0] root 6 0.0 0.0 0 0 ? S May19 0:06 [migration/1] root 7 0.0 0.0 0 0 ? S May19 0:10 [ksoftirqd/1] root 8 0.0 0.0 0 0 ? S May19 0:00 [watchdog/1] root 9 0.0 0.0 0 0 ? S May19 0:03 [migration/2] root 10 0.0 0.0 0 0 ? S May19 0:46 [ksoftirqd/2] root 11 0.0 0.0 0 0 ? S May19 0:00 [watchdog/2] root 12 0.0 0.0 0 0 ? S May19 0:02 [migration/3] root 13 0.0 0.0 0 0 ? S May19 0:31 [ksoftirqd/3] root 14 0.0 0.0 0 0 ? S May19 0:00 [watchdog/3] root 15 0.0 0.0 0 0 ? S May19 0:05 [migration/4] root 16 0.0 0.0 0 0 ? S May19 0:23 [ksoftirqd/4] root 17 0.0 0.0 0 0 ? S May19 0:00 [watchdog/4] root 18 0.0 0.0 0 0 ? S May19 0:07 [migration/5] root 19 0.0 0.0 0 0 ? S May19 0:08 [ksoftirqd/5] root 20 0.0 0.0 0 0 ? S May19 0:00 [watchdog/5] root 21 0.0 0.0 0 0 ? S May19 0:05 [migration/6] root 22 0.0 0.0 0 0 ? S May19 0:07 [ksoftirqd/6] root 23 0.0 0.0 0 0 ? S May19 0:00 [watchdog/6] root 24 0.0 0.0 0 0 ? S May19 0:03 [migration/7] root 25 0.0 0.0 0 0 ? S May19 0:07 [ksoftirqd/7] root 26 0.0 0.0 0 0 ? S May19 0:00 [watchdog/7] root 27 0.0 0.0 0 0 ? S May19 5:22 [events/0] root 28 0.0 0.0 0 0 ? S May19 4:47 [events/1] root 29 0.0 0.0 0 0 ? S May19 3:10 [events/2] root 30 0.0 0.0 0 0 ? S May19 8:13 [events/3] root 31 0.0 0.0 0 0 ? S May19 5:35 [events/4] root 32 0.0 0.0 0 0 ? S May19 4:22 [events/5] root 33 0.0 0.0 0 0 ? S May19 3:02 [events/6] root 34 0.0 0.0 0 0 ? S May19 1:37 [events/7] root 35 0.0 0.0 0 0 ? S May19 0:00 [cpuset] root 36 0.0 0.0 0 0 ? S May19 0:00 [khelper] root 37 0.0 0.0 0 0 ? S May19 0:00 [netns] root 38 0.0 0.0 0 0 ? S May19 0:00 [async/mgr] root 39 0.0 0.0 0 0 ? S May19 0:00 [pm] root 40 0.0 0.0 0 0 ? S May19 0:03 [sync_supers] root 41 0.0 0.0 0 0 ? S May19 0:04 [bdi-default] root 42 0.0 0.0 0 0 ? S May19 0:00 [kintegrityd/0] root 43 0.0 0.0 0 0 ? S May19 0:00 [kintegrityd/1] root 44 0.0 0.0 0 0 ? S May19 0:00 [kintegrityd/2] root 45 0.0 0.0 0 0 ? S May19 0:00 [kintegrityd/3] root 46 0.0 0.0 0 0 ? S May19 0:00 [kintegrityd/4] root 47 0.0 0.0 0 0 ? S May19 0:00 [kintegrityd/5] root 48 0.0 0.0 0 0 ? S May19 0:00 [kintegrityd/6] root 49 0.0 0.0 0 0 ? S May19 0:00 [kintegrityd/7] root 50 0.0 0.0 0 0 ? S May19 0:41 [kblockd/0] root 51 0.0 0.0 0 0 ? S May19 0:04 [kblockd/1] root 52 0.0 0.0 0 0 ? S May19 0:04 [kblockd/2] root 53 0.0 0.0 0 0 ? S May19 0:07 [kblockd/3] root 54 0.0 0.0 0 0 ? S May19 0:35 [kblockd/4] root 55 0.0 0.0 0 0 ? S May19 0:03 [kblockd/5] root 56 0.0 0.0 0 0 ? S May19 0:04 [kblockd/6] root 57 0.0 0.0 0 0 ? S May19 0:07 [kblockd/7] root 58 0.0 0.0 0 0 ? S May19 0:00 [kacpid] root 59 0.0 0.0 0 0 ? S May19 0:00 [kacpi_notify] root 60 0.0 0.0 0 0 ? S May19 0:00 [kacpi_hotplug] root 61 0.0 0.0 0 0 ? S May19 0:00 [kseriod] root 70 0.0 0.0 0 0 ? S May19 0:00 [kondemand/0] root 71 0.0 0.0 0 0 ? S May19 0:00 [kondemand/1] root 72 0.0 0.0 0 0 ? S May19 0:00 [kondemand/2] root 73 0.0 0.0 0 0 ? S May19 0:00 [kondemand/3] root 74 0.0 0.0 0 0 ? S May19 0:00 [kondemand/4] root 75 0.0 0.0 0 0 ? S May19 0:00 [kondemand/5] root 76 0.0 0.0 0 0 ? S May19 0:00 [kondemand/6] root 77 0.0 0.0 0 0 ? S May19 0:00 [kondemand/7] root 78 0.0 0.0 0 0 ? S May19 0:02 [khungtaskd] root 79 0.0 0.0 0 0 ? S May19 2:43 [kswapd0] root 80 0.0 0.0 0 0 ? S May19 2:39 [kswapd1] root 81 0.0 0.0 0 0 ? SN May19 0:00 [ksmd] root 82 0.0 0.0 0 0 ? S May19 0:00 [aio/0] root 83 0.0 0.0 0 0 ? S May19 0:00 [aio/1] root 84 0.0 0.0 0 0 ? S May19 0:00 [aio/2] root 85 0.0 0.0 0 0 ? S May19 0:00 [aio/3] root 86 0.0 0.0 0 0 ? S May19 0:00 [aio/4] root 87 0.0 0.0 0 0 ? S May19 0:00 [aio/5] root 88 0.0 0.0 0 0 ? S May19 0:00 [aio/6] root 89 0.0 0.0 0 0 ? S May19 0:00 [aio/7] root 90 0.0 0.0 0 0 ? S May19 0:00 [crypto/0] root 91 0.0 0.0 0 0 ? S May19 0:00 [crypto/1] root 92 0.0 0.0 0 0 ? S May19 0:00 [crypto/2] root 93 0.0 0.0 0 0 ? S May19 0:00 [crypto/3] root 94 0.0 0.0 0 0 ? S May19 0:00 [crypto/4] root 95 0.0 0.0 0 0 ? S May19 0:00 [crypto/5] root 96 0.0 0.0 0 0 ? S May19 0:00 [crypto/6] root 97 0.0 0.0 0 0 ? S May19 0:00 [crypto/7] root 307 0.0 0.0 0 0 ? S May19 0:00 [ksuspend_usbd] root 308 0.0 0.0 0 0 ? S May19 0:00 [khubd] root 311 0.0 0.0 0 0 ? S May19 0:00 [scsi_eh_0] root 339 0.0 0.0 0 0 ? S May19 0:00 [aacraid] root 376 0.0 0.0 0 0 ? S May19 0:00 [scsi_eh_1] root 377 0.0 0.0 0 0 ? S May19 0:00 [usb-storage] dovecot 389 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 391 0.0 0.0 0 0 ? S May19 39:26 [jbd2/sda1-8] root 392 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 393 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 394 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 395 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 396 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 397 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 398 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 399 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] dovecot 436 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 445 0.0 0.0 16984 296 ? S<s May19 0:00 udevd --daemon dovecot 454 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 456 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 478 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 506 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 591 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 645 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 647 0.0 0.0 17004 208 ? S< May19 0:00 udevd --daemon root 648 0.0 0.0 17004 164 ? S< May19 0:00 udevd --daemon root 702 0.0 0.0 0 0 ? S May19 0:00 [kpsmoused] root 715 0.0 0.1 291520 20436 ? Ss Jun25 0:23 /usr/sbin/apache2 -k start root 765 0.0 0.0 0 0 ? S May19 11:12 [flush-8:0] dovecot 807 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 924 0.0 0.0 36924 1956 ? S Jun06 0:00 imap-login dovecot 925 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 933 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 938 0.0 0.0 0 0 ? S May19 0:03 [jbd2/sda6-8] root 939 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 940 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 941 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 942 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 943 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 944 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 945 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] root 946 0.0 0.0 0 0 ? S May19 0:00 [ext4-dio-unwrit] dovecot 974 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1047 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1143 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1175 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1185 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1186 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1201 0.0 0.0 36924 2032 ? S May30 0:00 imap-login dovecot 1205 0.0 0.0 36924 2152 ? S May30 0:00 imap-login dovecot 1233 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1361 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 1362 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1385 0.0 0.0 36924 1956 ? S May30 0:00 imap-login daemon 1400 0.0 0.0 8096 532 ? Ss May19 0:00 /sbin/portmap root 1402 0.1 0.1 291520 13968 ? S 22:57 0:01 /usr/sbin/apache2 -k start root 1412 0.0 0.0 14384 612 ? Ss May19 0:00 /sbin/rpc.statd dovecot 1438 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1460 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1481 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1484 0.0 0.0 36924 1960 ? S May30 0:00 imap-login dovecot 1526 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1548 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 1579 0.0 0.0 185764 1424 ? Sl May19 3:25 /usr/sbin/rsyslogd -c4 dovecot 1581 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1613 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1616 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1641 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1675 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 1676 0.0 0.0 36924 1956 ? S May30 0:00 imap-login scanlogd 1686 0.3 0.0 12296 432 ? Ss May19 207:03 /usr/sbin/scanlogd dovecot 1693 0.0 0.0 36924 1952 ? S May30 0:00 imap-login root 1715 0.0 0.0 3920 424 ? Ss May19 0:00 /usr/sbin/acpid root 1747 0.0 0.1 40256 17352 ? Ss 06:25 0:00 nginx: master process /usr/sbin/nginx ******* 1748 0.2 0.1 41700 21760 ? S 06:25 2:09 nginx: worker process ******* 1749 0.2 0.1 41664 20800 ? S 06:25 2:01 nginx: worker process ******* 1750 0.2 0.1 41384 21400 ? S 06:25 2:15 nginx: worker process ******* 1751 0.2 0.1 41384 21416 ? S 06:25 2:22 nginx: worker process ******* 1752 0.2 0.1 41692 21644 ? S 06:25 2:22 nginx: worker process ******* 1753 0.2 0.1 41688 21720 ? S 06:25 2:10 nginx: worker process ******* 1754 0.2 0.1 41676 21668 ? S 06:25 2:08 nginx: worker process ******* 1755 0.2 0.1 41448 21448 ? S 06:25 2:11 nginx: worker process dovecot 1781 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 1787 0.0 0.0 278832 1084 ? Ssl May19 5:04 /usr/sbin/nscd root 1802 0.0 0.0 27028 1080 ? S May19 0:17 /usr/sbin/vsftpd root 1806 0.0 0.0 43116 648 ? Ss May19 0:00 /usr/sbin/sshd 105 1823 0.0 0.0 15276 232 ? Ss May19 0:00 /usr/bin/dbus-daemon --system clamav 1834 0.1 0.0 41000 1604 ? Ss May19 62:35 /usr/bin/freshclam -d --quiet dovecot 1851 0.0 0.0 36924 2432 ? S May30 0:00 imap-login dovecot 1853 0.0 0.0 36924 2428 ? S May30 0:00 imap-login dovecot 1926 0.0 0.0 36924 2416 ? S Jun21 0:00 imap-login dovecot 1957 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 1958 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2039 0.0 0.0 36924 2416 ? S May30 0:00 imap-login bind 2064 0.2 0.6 286652 77200 ? Ssl Jun24 10:42 /usr/sbin/named -u bind dovecot 2079 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2080 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2081 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 2177 0.0 0.0 31636 1076 ? Ss May19 4:05 /usr/sbin/dovecot -c /etc/dovecot/dovecot.conf root 2178 0.1 0.1 291520 13968 ? S 22:58 0:00 /usr/sbin/apache2 -k start root 2183 0.0 0.0 72092 5448 ? S May19 4:01 dovecot-auth root 2195 0.0 0.0 118988 720 ? Ss May19 0:09 /usr/sbin/cron dovecot 2250 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2281 0.0 0.0 36924 2428 ? S May30 0:00 imap-login dovecot 2282 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2319 0.0 0.0 36924 2420 ? S May30 0:00 imap-login dovecot 2337 0.0 0.0 36924 2284 ? S May30 0:00 imap-login dovecot 2339 0.0 0.0 36924 2432 ? S May30 0:00 imap-login dovecot 2368 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 2420 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2441 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2481 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 2569 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2571 0.0 0.0 36924 2408 ? S Jun21 0:00 imap-login dovecot 2590 0.0 0.0 36924 2412 ? S May30 0:00 imap-login dovecot 2676 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2677 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2839 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 2936 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 2952 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 3026 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 3078 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 3115 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 3178 0.0 0.0 37012 1588 ? Ss May19 0:11 /usr/local/ispmgr/sbin/ihttpd *.*.*.* 1500 dovecot 3288 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 3370 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 3414 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 3438 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 3525 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 3545 0.0 0.0 5932 504 tty1 Ss+ May19 0:00 /sbin/getty 38400 tty1 root 3546 0.0 0.0 5932 504 tty2 Ss+ May19 0:00 /sbin/getty 38400 tty2 root 3547 0.0 0.0 5932 504 tty3 Ss+ May19 0:00 /sbin/getty 38400 tty3 root 3548 0.0 0.0 5932 504 tty4 Ss+ May19 0:00 /sbin/getty 38400 tty4 root 3549 0.0 0.0 5932 504 tty5 Ss+ May19 0:00 /sbin/getty 38400 tty5 root 3550 0.0 0.0 5932 504 tty6 Ss+ May19 0:00 /sbin/getty 38400 tty6 root 3830 0.0 0.1 366888 22256 ? Sl May19 3:58 /usr/local/ispmgr/bin/ispmgr dovecot 3847 0.0 0.0 36924 1952 ? S Jun08 0:00 imap-login dovecot 4391 0.0 0.0 36912 2576 ? S 17:57 0:00 pop3-login 101 4571 0.0 0.0 81572 824 ? Ss May27 2:47 /usr/sbin/exim4 -bd -q30m dovecot 5326 0.0 0.0 36924 2452 ? S Jun26 0:00 imap-login dovecot 5363 0.0 0.0 36924 1956 ? S Jun08 0:00 imap-login root 6436 0.1 0.1 291520 13968 ? S 23:04 0:00 /usr/sbin/apache2 -k start dovecot 6656 0.0 0.0 36924 2420 ? S May31 0:00 imap-login dovecot 6877 0.0 0.0 36924 2420 ? S Jun21 0:00 imap-login dovecot 7874 0.0 0.0 36924 2420 ? S Jun13 0:00 imap-login dovecot 8044 0.0 0.0 36924 2424 ? S Jun13 0:00 imap-login dovecot 8357 0.0 0.0 36924 2448 ? S Jun25 0:00 imap-login dovecot 8377 0.0 0.0 36924 1956 ? S Jun08 0:00 imap-login root 8416 0.0 0.1 291520 13968 ? S 23:07 0:00 /usr/sbin/apache2 -k start root 9160 0.1 0.1 291520 13968 ? S 22:22 0:03 /usr/sbin/apache2 -k start dovecot 9317 0.0 0.0 36924 2388 ? S Jun13 0:00 imap-login ******* 9660 0.0 0.1 291896 14876 ? S 23:09 0:00 /usr/sbin/apache2 -k start ******* 9661 0.0 0.0 40284 7468 ? S 23:09 0:00 /usr/sbin/apache2 -k start ******* 9676 0.0 0.0 3956 608 ? S 23:09 0:00 sh -c cd "/tmp/1";sh pes.sh 1>&1 2>&1 ******* 9677 0.0 0.0 3956 616 ? S 23:09 0:00 sh pes.sh ******* 9705 0.0 0.0 14820 1076 ? R 23:09 0:00 ps -aux root 10158 0.0 0.0 35712 1096 ? Ss Jun04 1:33 /usr/local/ispmgr/sbin/eximquota dovecot 10819 0.0 0.0 36912 2576 ? S 18:06 0:00 pop3-login dovecot 12918 0.0 0.0 36924 2452 ? S Jun24 0:00 imap-login dovecot 13571 0.0 0.0 36924 2424 ? S Jun14 0:00 imap-login dovecot 14270 0.0 0.0 36924 2448 ? S Jun21 0:00 imap-login dovecot 14461 0.0 0.0 36924 2408 ? S Jun21 0:00 imap-login dovecot 14837 0.0 0.0 36924 1956 ? S Jun07 0:00 imap-login dovecot 14915 0.0 0.0 36924 2452 ? S Jun26 0:00 imap-login dovecot 14965 0.0 0.0 36924 2436 ? S Jun24 0:00 imap-login dovecot 15027 0.0 0.0 36924 2452 ? S Jun24 0:00 imap-login root 15778 0.0 0.0 68932 3440 ? Ss 13:25 0:18 sshd: root@notty root 15782 0.0 0.0 4620 1052 ? Ss 13:25 0:08 /usr/lib/openssh/sftp-server dovecot 16373 0.0 0.0 36924 2448 ? S Jun24 0:00 imap-login dovecot 16747 0.0 0.0 36924 2428 ? S Jun22 0:00 imap-login root 19918 0.1 0.1 291520 13968 ? S 22:38 0:02 /usr/sbin/apache2 -k start dovecot 20514 0.0 0.0 36924 1956 ? S Jun01 0:00 imap-login dovecot 20685 0.0 0.0 36924 1952 ? S Jun07 0:00 imap-login root 21112 0.0 0.0 3956 516 ? S Jun11 0:00 /bin/sh /usr/bin/mysqld_safe mysql 21295 30.1 8.0 1545812 988728 ? Sl Jun11 7119:33 /usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql --log-error=/var/log/mysqld.log --pid-file=/var/run/mysqld/mysqld.pid --socket=/var/run/mysqld/mysqld.sock --port=3306 dovecot 21849 0.0 0.0 36924 2448 ? S Jun26 0:00 imap-login dovecot 21850 0.0 0.0 36924 2452 ? S Jun26 0:00 imap-login dovecot 21859 0.0 0.0 36924 2448 ? S Jun26 0:00 imap-login dovecot 22242 0.0 0.0 36924 2444 ? S Jun20 0:00 imap-login dovecot 23429 0.0 0.0 36912 2576 ? S 22:43 0:00 pop3-login root 23523 0.0 0.0 253516 4952 ? Sl May21 39:26 /usr/bin/python /usr/bin/fail2ban-server -b -s /var/run/fail2ban/fail2ban.sock dovecot 24688 0.0 0.0 36924 2376 ? S Jun14 0:00 imap-login dovecot 24800 0.0 0.0 36924 2420 ? S Jun17 0:00 imap-login dovecot 26016 0.0 0.0 36924 2452 ? S Jun26 0:00 imap-login dovecot 26040 0.0 0.0 36924 2448 ? S Jun26 0:00 imap-login dovecot 26041 0.0 0.0 36924 2448 ? S Jun26 0:00 imap-login dovecot 26053 0.0 0.0 36924 2448 ? S Jun26 0:00 imap-login dovecot 26510 0.0 0.0 36924 2448 ? S Jun26 0:00 imap-login dovecot 27770 0.0 0.0 36924 2400 ? S Jun14 0:00 imap-login dovecot 27817 0.0 0.0 36924 2392 ? S Jun14 0:00 imap-login dovecot 27923 0.0 0.0 36924 2388 ? S Jun14 0:00 imap-login dovecot 28329 0.0 0.0 36924 1952 ? S May30 0:00 imap-login root 28622 0.1 0.1 291520 13968 ? S 22:51 0:01 /usr/sbin/apache2 -k start root 28788 0.1 0.1 291520 13968 ? S 22:51 0:01 /usr/sbin/apache2 -k start dovecot 29294 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 29760 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 30058 0.0 0.0 36924 2408 ? S Jun20 0:00 imap-login dovecot 30590 0.0 0.0 36924 1956 ? S May30 0:00 imap-login root 30664 0.1 0.1 291520 13968 ? S 22:53 0:01 /usr/sbin/apache2 -k start dovecot 30787 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 31301 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 31402 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 31702 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 31746 0.0 0.0 36924 2448 ? S Jun26 0:00 imap-login dovecot 31824 0.0 0.0 36924 1952 ? S May30 0:00 imap-login root 31879 0.1 0.1 291520 13968 ? S 22:55 0:01 /usr/sbin/apache2 -k start dovecot 32028 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 32265 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 32331 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 32470 0.0 0.0 36924 1956 ? S May30 0:00 imap-login dovecot 32537 0.0 0.0 36924 1956 ? S Jun07 0:00 imap-login dovecot 32593 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 32621 0.0 0.0 36924 1952 ? S May30 0:00 imap-login dovecot 32709 0.0 0.0 36924 1956 ? S May30 0:00 imap-login ================================================ SUID FILES: ================================================ -rwsr-xr-x 1 root root 942064 Oct 25 2012 /usr/sbin/exim4 -rwsr-xr-x 2 root root 166312 Mar 6 2013 /usr/bin/sudo -rwsr-xr-x 2 root root 166312 Mar 6 2013 /usr/bin/sudoedit -r-sr-xr-x 1 root root 1783312 Aug 1 2013 /usr/local/ispmgr/sbin/usermove -r-sr-xr-x 1 root root 36480 Aug 1 2013 /usr/local/ispmgr/sbin/vacation -r-sr-xr-x 1 root root 66392 Aug 1 2013 /usr/local/ispmgr/sbin/responder -r-sr-xr-x 1 root root 1150792 Aug 1 2013 /usr/local/ispmgr/sbin/pbackup -r-sr-xr-x 1 root root 1604392 Mar 16 23:11 /usr/local/ispmgr/bin/ispmgr -r-sr-xr-x 1 root root 53992 Aug 1 2013 /usr/local/ispmgr/cgi/download -r-sr-xr-x 1 root root 53280 Aug 1 2013 /usr/local/ispmgr/cgi/mindterm -r-sr-xr-x 1 root root 57344 Aug 1 2013 /usr/local/ispmgr/cgi/certdownload -r-sr-xr-x 1 root root 49304 Aug 1 2013 /usr/local/ispmgr/cgi/upload -r-sr-xr-x 1 root root 32752 Aug 1 2013 /usr/local/ispmgr/cgi/dbdownload -r-sr-xr-x 1 root root 38264 Aug 1 2013 /usr/local/ispmgr/cgi/xml2csv -r-sr-xr-x 1 root root 140888 Aug 1 2013 /usr/local/ispmgr/cgi/bdownload -r-sr-xr-x 1 root root 13024 Aug 1 2013 /usr/local/ispmgr/cgi/login -r-sr-xr-x 1 root root 144504 Aug 1 2013 /usr/local/ispmgr/cgi/getuser -r-sr-xr-x 1 root root 53248 Aug 1 2013 /usr/local/ispmgr/cgi/cronrun -rwsr-xr-x 1 root root 10496 Dec 30 2012 /usr/lib/pt_chown -rwsr-xr-- 1 root www-data 18904 Feb 2 01:23 /usr/lib/apache2/suexec -rwsr-xr-x 1 root root 212128 Mar 6 2013 /usr/lib/openssh/ssh-keysign -rwsr-xr-- 1 root messagebus 46416 Jan 13 2013 /usr/lib/dbus-1.0/dbus-daemon-launch-helper -rwsr-xr-x 1 root root 7032 Mar 22 2010 /bin/statuser -rwsr-xr-x 1 root root 7014 Mar 22 2010 /bin/pingdomain -rwsr-xr-x 1 root root 7011 Mar 22 2010 /bin/ping6 ================================================ All writeable folders: ================================================ 41828944 4 drwxrwxrwx 2 root root 4096 Oct 5 2013 /var/cache/eaccelerator 57933825 4 drwxrwxrwx 6 root root 4096 May 16 14:26 /backup 57935807 4 drwxrwxrwx 9 root root 4096 Jun 27 01:15 /backup/files 58458117 4 drwxrwxrwx 96 root root 4096 Apr 18 2013 /backup/etc 58458118 4 drwxrwxrwx 2 root root 4096 Nov 26 2012 /backup/etc/rc1.d 58458139 4 drwxrwxrwx 2 root root 4096 Apr 18 2013 /backup/etc/dovecot 58458149 4 drwxrwxrwx 6 root root 4096 Jul 20 2012 /backup/etc/php5 58458150 4 drwxrwxrwx 2 root root 4096 Apr 16 2013 /backup/etc/php5/conf.d 58458166 4 drwxrwxrwx 2 root root 4096 Mar 1 2013 /backup/etc/php5/apache2 58458169 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/php5/cgi 58458172 4 drwxrwxrwx 2 root root 4096 Aug 15 2012 /backup/etc/php5/cli 58458183 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/pear 58458185 4 drwxrwxrwx 3 root root 4096 Feb 28 2013 /backup/etc/mysql 58458187 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/mysql/conf.d 58458191 4 drwxrwxrwx 2 root root 4096 Aug 3 2012 /backup/etc/sudoers.d 58458193 4 drwxrwxrwx 2 root root 4096 Nov 26 2012 /backup/etc/rc4.d 58458222 4 drwxrwxrwx 2 root root 4096 Oct 15 2012 /backup/etc/cron.daily 58458238 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/openoffice 58458240 4 drwxrwxrwx 2 root root 4096 Oct 17 2012 /backup/etc/default 58458270 4 drwxrwxrwx 3 root root 4096 Jul 20 2012 /backup/etc/texmf 58458271 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/texmf/fmt.d 58458276 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/gtk-2.0 58458280 4 drwxrw-rwt 2 root root 4096 Apr 16 2013 /backup/etc/mail 58458290 4 drwxrwxrwx 9 root root 4096 Apr 8 2013 /backup/etc/apache2 58458291 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/apache2/sites-enabled 58458293 4 drwxrwxrwx 2 root root 4096 Apr 16 2013 /backup/etc/apache2/conf.d 58458305 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/apache2/sites-available 58458308 4 drwxrw-rw- 2 root root 4096 Jul 20 2012 /backup/etc/apache2/ssl.key 58458311 4 drwxrwxrwx 2 root root 4096 Mar 28 2013 /backup/etc/apache2/mods-available 58458408 4 drwxrwxrwx 2 root root 4096 Oct 17 2012 /backup/etc/apache2/mods-enabled 58458445 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/apache2/ssl.crt 58458451 4 drwxrwxrwx 4 root root 4096 Jul 20 2012 /backup/etc/security 58458453 4 drwxrwxrwx 2 root root 4096 Oct 17 2011 /backup/etc/security/limits.d 58458456 4 drwxrwxrwx 2 root root 4096 Oct 17 2011 /backup/etc/security/namespace.d 58458464 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/javascript-common 58458466 4 drwxrwxrwx 2 root root 4096 Jan 11 2011 /backup/etc/lsb-base 58458467 4 drwxrwxrwx 3 root root 4096 Jul 20 2012 /backup/etc/emacs 58458468 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/emacs/site-start.d 58458473 4 drwxrwxrwx 3 root root 4096 Jul 20 2012 /backup/etc/ca-certificates 58458474 4 drwxrwxrwx 2 root root 4096 Sep 21 2011 /backup/etc/ca-certificates/update.d 58458475 4 drwxrwxrw- 3 root root 4096 Apr 16 2013 /backup/etc/bind 58458610 4 drwxrwxrwx 2 root root 4096 Oct 12 2012 /backup/etc/phpmyadmin 58458621 4 drwxrwxrwx 4 root root 4096 Jul 20 2012 /backup/etc/fonts 58458622 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/fonts/conf.d 58458641 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/fonts/conf.avail 58458671 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/profile.d 58458673 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/iproute2 58458682 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/dictionaries-common 58458687 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/w3m 58458690 4 drwxrwxrwx 5 root root 4096 Apr 2 2013 /backup/etc/nginx 58458691 4 drwxrwxrwx 2 root root 4096 Oct 17 2012 /backup/etc/nginx/sites-enabled 58458693 4 drwxrwxrwx 2 root root 4096 Mar 17 2012 /backup/etc/nginx/conf.d 58458700 4 drwxrwxrwx 2 root root 4096 Oct 17 2012 /backup/etc/nginx/sites-available 58458707 4 drwxrwxrwx 5 root root 4096 Jul 31 2012 /backup/etc/perl 58458708 4 drwxrwxrwx 2 root root 4096 Dec 21 2011 /backup/etc/perl/CPAN 58458709 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/perl/Net 58458711 4 drwxrwxrwx 3 root root 4096 Jul 31 2012 /backup/etc/perl/XML 58458712 4 drwxrwxrwx 2 root root 4096 Jul 31 2012 /backup/etc/perl/XML/SAX 58458714 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/pango 58458716 4 drwxrwxrwx 4 root root 4096 Aug 14 2012 /backup/etc/ghostscript 58458717 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/ghostscript/fontmap.d 58458719 4 drwxrwxrwx 2 root root 4096 Jan 26 2011 /backup/etc/ghostscript/cidfmap.d 58458726 4 drwxrwxrwx 2 root root 4096 Apr 26 2010 /backup/etc/libpaper.d 58458730 4 drwxrwxrwx 4 root root 4096 Jul 20 2012 /backup/etc/kernel 58458731 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/kernel/postinst.d 58458734 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/kernel/postrm.d 58458737 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/sgml 58458743 4 drwxrwxrwx 2 root root 4096 Oct 5 2012 /backup/etc/bash_completion.d 58458912 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/rsyslog.d 58458914 4 drwxrwxrwx 2 root root 4096 May 7 2010 /backup/etc/insserv.conf.d 58458915 4 drwxrwxrwx 3 root root 4096 Oct 11 2012 /backup/etc/apparmor.d 58458916 4 drwxrwxrwx 2 root root 4096 Jun 4 2012 /backup/etc/apparmor.d/force-complain 58458918 4 drwxrwxrwx 3 root root 4096 Jul 20 2012 /backup/etc/resolvconf 58458919 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/resolvconf/update-libc.d 58458922 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/discover.conf.d 58458924 4 drwxrwxrwx 7 root root 4096 Oct 17 2012 /backup/etc/network 58458925 4 drwxrwxrwx 2 root root 4096 Apr 13 2013 /backup/etc/network/run 58458928 4 drwxrwxrwx 2 root root 4096 Oct 11 2012 /backup/etc/network/if-down.d 58458931 4 drwxrwxrwx 2 root root 4096 Oct 11 2012 /backup/etc/network/if-up.d 58458939 4 drwxrwxrwx 2 root root 4096 Mar 3 2010 /backup/etc/network/if-post-down.d 58458940 4 drwxrwxrwx 2 root root 4096 Aug 3 2012 /backup/etc/network/if-pre-up.d 58458942 4 drwxrwxrwx 2 root root 4096 Aug 3 2012 /backup/etc/pam.d 58458962 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/opt 58458963 4 drwxrwxrwx 3 root root 4096 Jul 20 2012 /backup/etc/acpi 58458965 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/acpi/events 58458967 4 drwxrwxrwx 4 root root 4096 Jul 20 2012 /backup/etc/ppp 58458968 4 drwxrwxrwx 2 root root 4096 Oct 11 2012 /backup/etc/ppp/ip-up.d 58458971 4 drwxrwxrwx 2 root root 4096 Oct 11 2012 /backup/etc/ppp/ip-down.d 58458974 4 drwxrwxrwx 2 root root 4096 Nov 26 2012 /backup/etc/rc5.d 58459003 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/cron.weekly 58459011 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/python 58459014 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/ld.so.conf.d 58459019 4 drwxrwxrwx 2 root root 4096 Nov 26 2012 /backup/etc/rc3.d 58459048 4 drwxrwxrwx 2 root root 4096 Jan 25 2013 /backup/etc/ssh 58459059 4 drwxrwxrwx 4 root root 4096 Aug 14 2012 /backup/etc/dpkg 58459061 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/dpkg/origins 58459066 4 drwxrwxrwx 2 root root 4096 Nov 10 2011 /backup/etc/dpkg/dpkg.cfg.d 58459067 4 drwxrwxrwx 5 root root 4096 Jul 20 2012 /backup/etc/initramfs-tools 58459068 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/initramfs-tools/conf.d 58459072 4 drwxrwxrwx 11 root root 4096 Jul 20 2012 /backup/etc/initramfs-tools/scripts 58459073 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/nfs-premount 58459074 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/init-premount 58459075 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/local-top 58459076 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/local-premount 58459077 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/init-bottom 58459078 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/nfs-top 58459079 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/local-bottom 58459080 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/nfs-bottom 58459081 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/scripts/init-top 58459082 4 drwxrwxrwx 2 root root 4096 Jan 28 2011 /backup/etc/initramfs-tools/hooks 58459087 4 drwxrwxrwx 4 root root 4096 Jul 22 2012 /backup/etc/postfix 58459089 4 drwxrwxrwx 2 root root 4096 May 4 2011 /backup/etc/postfix/sasl 58459098 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/postfix/ssl 58459100 4 drwxrwxrwx 3 root root 4096 Aug 14 2012 /backup/etc/defoma 58459102 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/defoma/config 58459112 4 drwxrwxrwx 2 root root 4096 Nov 26 2012 /backup/etc/rc0.d 58459137 4 drwxrwxrwx 2 root root 4096 Nov 26 2012 /backup/etc/rc2.d 58459166 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/sysctl.d 58459169 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/groff 58459172 12 drwxrwxrw- 2 root root 12288 Apr 2 2013 /backup/etc/awstats 58459305 4 drwxrwxrwx 2 root root 4096 Oct 15 2012 /backup/etc/squirrelmail 58459315 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/modprobe.d 58459319 4 drwxrwxrwx 2 root root 4096 Nov 26 2012 /backup/etc/rc6.d 58459344 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/vim 58459352 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/rcS.d 58459386 4 drwxrwxrwx 6 root root 4096 Aug 14 2012 /backup/etc/X11 58459390 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/X11/Xreset.d 58459393 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/X11/Xsession.d 58459400 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/X11/Xresources 58459403 4 drwxrwxrwx 2 root root 4096 Nov 23 2010 /backup/etc/X11/xkb 58459406 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/kbd 58459412 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/console-setup 58459444 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/cron.hourly 58459446 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/grub.d 58459455 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/terminfo 58459458 4 drwxrwxrwx 4 root root 4096 Oct 16 2012 /backup/etc/fail2ban 58459459 4 drwxrwxrwx 2 root root 4096 Oct 16 2012 /backup/etc/fail2ban/action.d 58459480 4 drwxrwxrwx 2 root root 4096 Oct 16 2012 /backup/etc/fail2ban/filter.d 58459510 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/cron.monthly 58459513 4 drwxrwxrwx 4 root root 4096 Jul 20 2012 /backup/etc/udev 58459515 4 drwxrwxrwx 2 root root 4096 Dec 13 2010 /backup/etc/udev/.dev 58459517 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/udev/rules.d 58459520 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/alternatives 58459631 4 drwxrwxrwx 5 root root 4096 Jul 20 2012 /backup/etc/logcheck 58459632 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/logcheck/ignore.d.workstation 58459634 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/logcheck/ignore.d.server 58459638 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/logcheck/ignore.d.paranoid 58459641 4 drwxrwxrwx 2 root root 4096 Aug 7 2012 /backup/etc/sysstat 58459648 4 drwxrwxrwx 2 root root 4096 Apr 16 2013 /backup/etc/dbconfig-common 58459652 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/calendar 58459655 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/ldap 58459658 4 drwxrwxrwx 4 root root 4096 Jul 20 2012 /backup/etc/dhcp 58459659 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/dhcp/dhclient-enter-hooks.d 58459661 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/dhcp/dhclient-exit-hooks.d 58459668 4 drwxrwxrwx 2 root root 4096 Jun 12 2012 /backup/etc/init.d 58459741 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/python2.6 58459743 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/Muttrc.d 58459749 4 drwxrwxrwx 2 root root 4096 Jul 22 2012 /backup/etc/mc 58459764 4 drwxrwxrwx 3 root root 4096 Jul 20 2012 /backup/etc/ufw 58459765 4 drwxrwxrwx 2 root root 4096 Oct 11 2012 /backup/etc/ufw/applications.d 58459769 4 drwxrwxrwx 2 root root 4096 Oct 17 2012 /backup/etc/logrotate.d 58459779 4 drwxrwxrwx 2 root root 4096 Aug 14 2012 /backup/etc/cron.d 58459784 4 drwxrwxrwx 3 root root 4096 Jul 20 2012 /backup/etc/insserv 58459785 4 drwxrwxrwx 2 root root 4096 May 7 2010 /backup/etc/insserv/overrides 58459787 4 drwxrwxrwx 4 root root 4096 Jul 20 2012 /backup/etc/ssl 58459789 4 drwxrwxrw- 2 root root 4096 Jul 20 2012 /backup/etc/ssl/private 58459792 20 drwxrwxrwx 2 root root 20480 Jul 20 2012 /backup/etc/ssl/certs 58460079 4 drwxrwxrwx 2 root root 4096 Apr 16 2013 /backup/etc/postfixadmin 58460084 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/skel 58460089 4 drwxrwxrwx 4 root root 4096 Jul 20 2012 /backup/etc/dbus-1 58460091 4 drwxrwxrwx 2 root root 4096 Jun 15 2011 /backup/etc/dbus-1/session.d 58460093 4 drwxrwxrwx 2 root root 4096 Jun 15 2011 /backup/etc/dbus-1/system.d 58460097 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/xml 58460104 4 drwxrwxrwx 6 root root 4096 Oct 19 2012 /backup/etc/apt 58460105 4 drwxrwxrwx 2 root root 4096 Apr 15 2011 /backup/etc/apt/trusted.gpg.d 58460107 4 drwxrwxrwx 2 root root 4096 Jul 20 2012 /backup/etc/apt/apt.conf.d 58460116 4 drwxrwxrwx 2 root root 4096 Apr 15 2011 /backup/etc/apt/sources.list.d 58460118 4 drwxrwxrwx 2 root root 4096 Apr 15 2011 /backup/etc/apt/preferences.d 57934581 4 drwxrwxrw- 2 root root 4096 May 13 05:05 /backup/root 2 380 drwxrwxrwt 8 root root 385024 Jun 27 23:09 /tmp 130305 4 drwxrwxrwt 2 root root 4096 May 19 19:28 /tmp/.X11-unix 260609 4 drwxrwxrwt 2 root root 4096 May 19 19:28 /tmp/.ICE-unix 27656587 4 drwxrwxrwx 2 ********* ******* 4096 Feb 5 2013 /home/****/****************/cache 27656589 4 drwxrwxrwx 11 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data 27656591 4 drwxrwxrwx 2 ********* ******* 4096 Sep 22 2010 /home/****/****************/*********_data/article.image 27656592 4 drwxrwxrwx 2 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data/anons.image 27656593 4 drwxrwxrwx 2 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data/good.image 27656596 4 drwxrwxrwx 2 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data/element.image 27656602 4 drwxrwxrwx 3 ********* ******* 4096 Sep 22 2010 /home/****/****************/*********_data/file.attach 27656603 4 drwxrwxrwx 2 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data/file.attach/390 27656638 4 drwxrwxrwx 2 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data/foto.image 27656666 4 drwxrwxrwx 2 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data/mode.image 27656670 4 drwxrwxrwx 2 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data/good.preview 27656671 4 drwxrwxrwx 2 ********* ******* 4096 Jan 14 2013 /home/****/****************/*********_data/foto.preview 28835925 4 drwxrwxrwx 14 ********* developer 4096 Feb 11 2013 /home/****/**************** ...................... ...................... ...................... /home/*******/data/www/****************/cache 27394691 32 drwxrwxrwx 2 ******* ******* 28672 Jun 27 22:50 /home/*******/data/mod-tmp 29098161 4 d-wxrw--wt 2 ******* ******* 4096 Aug 30 2013 /home/*******/backup/etc/mail 3488 0 drwxrwxrwt 2 root root 40 Jun 27 23:09 /dev/shm 31458419 4 drwxrwxrwx 3 mysql mysql 4096 May 16 15:57 /etc/mysql 31458551 4 d-wxrw--wt 2 root root 4096 Apr 18 2013 /etc/mail ================================================ All writeable files: ================================================ 38797361 120 -rwxrwxrwx 1 mysql root 115002 Jun 11 13:57 /var/log/mysqld.log 58458127 4 -rw-rw-rw- 1 root root 369 Mar 25 2012 /backup/etc/rc1.d/README 58458140 4 -rw-rw-rw- 1 root root 410 May 25 2011 /backup/etc/dovecot/dovecot-db-example.conf 58458141 52 -rw-rw-rw- 1 root root 52678 Jul 20 2012 /backup/etc/dovecot/dovecot.conf.bak 58458142 8 -rw-rw-rw- 1 root root 5105 May 25 2011 /backup/etc/dovecot/dovecot-sql.conf 58458143 4 -rw-rw-rw- 1 root root 887 Jul 22 2012 /backup/etc/dovecot/server.key 58458144 4 -rw-rw-rw- 1 root root 782 May 25 2011 /backup/etc/dovecot/dovecot-dict-sql-example.conf 58458145 4 -rw-rw-rw- 1 root root 1216 Jul 22 2012 /backup/etc/dovecot/server.crt 58458146 4 -rw-rw-rw- 1 root root 222 Apr 16 2013 /backup/etc/dovecot/dovecot.passwd 58458147 8 -rw-rw-rw- 1 root root 4986 May 25 2011 /backup/etc/dovecot/dovecot-ldap.conf 58458148 52 -rw-rw-rw- 1 root root 51057 Jul 22 2012 /backup/etc/dovecot/dovecot.conf 58458151 4 -rw-rw-rw- 1 root root 58 Aug 6 2012 /backup/etc/php5/conf.d/sqlite.ini 58458152 4 -rw-rw-rw- 1 root root 52 Jun 10 2012 /backup/etc/php5/conf.d/pdo.ini 58458153 4 -rw-rw-rw- 1 root root 60 Aug 6 2012 /backup/etc/php5/conf.d/sqlite3.ini 58458154 4 -rw-rw-rw- 1 root root 52 Jun 10 2012 /backup/etc/php5/conf.d/xsl.ini 58458155 4 -rw-rw-rw- 1 root root 3399 Aug 19 2010 /backup/etc/php5/conf.d/suhosin.ini 58458156 0 -rw-rw-rw- 1 root root 0 Oct 17 2012 /backup/etc/php5/conf.d/extensions.ini 58458157 4 -rw-rw-rw- 1 root root 56 Jun 10 2012 /backup/etc/php5/conf.d/mysql.ini 58458158 4 -rw-rw-rw- 1 root root 54 Aug 6 2012 /backup/etc/php5/conf.d/imap.ini 58458159 4 -rw-rw-rw- 1 root root 62 Aug 6 2012 /backup/etc/php5/conf.d/pdo_sqlite.ini 58458160 4 -rw-rw-rw- 1 root root 60 Jun 10 2012 /backup/etc/php5/conf.d/pdo_mysql.ini 58458161 4 -rw-rw-rw- 1 root root 50 Jun 10 2012 /backup/etc/php5/conf.d/gd.ini 58458162 4 -rw-rw-rw- 1 root root 57 Jun 10 2012 /backup/etc/php5/conf.d/mysqli.ini 58458163 4 -rw-rw-rw- 1 root root 59 Jun 10 2012 /backup/etc/php5/conf.d/xmlrpc.ini 58458164 4 -rw-rw-rw- 1 root root 54 Aug 6 2012 /backup/etc/php5/conf.d/curl.ini 58458165 4 -rw-rw-rw- 1 root root 58 Jun 10 2012 /backup/etc/php5/conf.d/mcrypt.ini 58458168 68 -rw-rw-rw- 1 root root 67713 Oct 5 2012 /backup/etc/php5/apache2/php.ini 58458171 68 -rw-rw-rw- 1 root root 67631 Jun 10 2012 /backup/etc/php5/cgi/php.ini 58458174 68 -rw-rw-rw- 1 root root 67674 Aug 15 2012 /backup/etc/php5/cli/php.ini 58458175 4 -rw-rw-rw- 1 root root 2724 Aug 8 2010 /backup/etc/reportbug.conf 58458176 4 -rw-rw-rw- 1 root root 71 Feb 25 2013 /backup/etc/resolv.conf 58458177 12 -rw-rw-rw- 1 root root 10183 Feb 15 2011 /backup/etc/login.defs 58458178 4 -rw-rw-rw- 1 root root 2082 Feb 25 2010 /backup/etc/sysctl.conf 58458179 4 -rw-rw-rw- 1 root root 344 Feb 6 2011 /backup/etc/bindresvport.blacklist 58458180 4 -rw-rw-rw- 1 root root 884 Jul 22 2012 /backup/etc/fstab 58458181 4 -rw-rw-rw- 1 root root 580 Jul 20 2012 /backup/etc/hosts.allow 58458182 4 -rw-rw-rw- 1 root root 3828 Feb 15 2011 /backup/etc/securetty 58458184 4 -rw-rw-rw- 1 root root 1061 Aug 6 2012 /backup/etc/pear/pear.conf 58458186 4 -rw-rw-rw- 1 root root 3728 Feb 28 2013 /backup/etc/mysql/my.cnf 58458188 4 -rw-rw-rw- 1 root root 21 Jun 12 2012 /backup/etc/mysql/conf.d/mysqld_safe_syslog.cnf 58458189 4 -rw-rw-rw- 1 root root 333 Jul 20 2012 /backup/etc/mysql/debian.cnf 58458190 4 -rwxrwxrwx 1 root root 1198 Jun 12 2012 /backup/etc/mysql/debian-start 58458192 4 -rw-rw-rw- 1 root root 819 May 23 2012 /backup/etc/sudoers.d/README 58458205 4 -rw-rw-rw- 1 root root 677 Mar 27 2012 /backup/etc/rc4.d/README 58458223 4 -rwxrwxrwx 1 root root 283 May 25 2011 /backup/etc/cron.daily/dovecot 58458224 4 -rwxrwxrwx 1 root root 89 Apr 18 2010 /backup/etc/cron.daily/logrotate 58458225 4 -rwxrwxrwx 1 root root 502 Jun 17 2010 /backup/etc/cron.daily/bsdmainutils 58458226 4 -rwxrwxrwx 1 root root 633 Apr 1 2012 /backup/etc/cron.daily/apache2 58458227 4 -rwxrwxrwx 1 root root 1335 Jan 3 2011 /backup/etc/cron.daily/man-db 58458228 4 -rw-rw-rw- 1 root root 102 Dec 19 2010 /backup/etc/cron.daily/.placeholder 58458229 4 -rwxrwxrwx 1 root root 314 Aug 11 2011 /backup/etc/cron.daily/aptitude 58458230 4 -rwxrwxrwx 1 root root 249 Feb 15 2011 /backup/etc/cron.daily/passwd 58458231 4 -rwxrwxrwx 1 root root 256 Nov 10 2011 /backup/etc/cron.daily/dpkg 58458232 4 -rwxrwxrwx 1 root root 345 Nov 18 2010 /backup/etc/cron.daily/quota 58458233 4 -rwxrwxrwx 1 root root 330 Aug 8 2011 /backup/etc/cron.daily/squirrelmail 58458234 4 -rwxrwxrwx 1 root root 606 Nov 4 2009 /backup/etc/cron.daily/mlocate 58458235 4 -rwxrwxrwx 1 root root 469 Mar 24 2010 /backup/etc/cron.daily/sysstat 58458236 4 -rwxrwxrwx 1 root root 3594 Dec 19 2010 /backup/etc/cron.daily/standard 58458237 16 -rwxrwxrwx 1 root root 14799 Apr 15 2011 /backup/etc/cron.daily/apt 58458241 4 -rw-rw-rw- 1 root root 426 May 25 2011 /backup/etc/default/dovecot 58458242 4 -rw-rw-rw- 1 root root 165 Sep 15 2006 /backup/etc/default/ifupdown 58458243 4 -rw-rw-rw- 1 root root 1080 Jul 20 2012 /backup/etc/default/grub 58458244 4 -rw-rw-rw- 1 root root 529 Dec 18 2006 /backup/etc/default/ntpdate 58458245 4 -rw-rw-rw- 1 root root 637 Apr 1 2012 /backup/etc/default/apache2 58458246 4 -rw-rw-rw- 1 root root 282 Jul 20 2012 /backup/etc/default/rcS 58458247 4 -rw-rw-rw- 1 root root 297 Jun 12 2011 /backup/etc/default/dbus 58458248 4 -rw-rw-rw- 1 root root 321 Nov 30 2010 /backup/etc/default/rsyslog 58458249 4 -rw-rw-rw- 1 root root 1118 Feb 15 2011 /backup/etc/default/useradd 58458250 4 -rw-rw-rw- 1 root root 47 Mar 25 2012 /backup/etc/default/bootlogd 58458251 4 -rw-rw-rw- 1 root root 86 Mar 25 2012 /backup/etc/default/halt 58458252 4 -rw-rw-rw- 1 root root 1768 Jan 5 2010 /backup/etc/default/rsync 58458253 4 -rw-rw-rw- 1 root root 133 Mar 31 2010 /backup/etc/default/ssh 58458254 4 -rw-rw-rw- 1 root root 289 Mar 25 2012 /backup/etc/default/tmpfs 58458255 4 -rw-rw-rw- 1 root root 346 May 1 2012 /backup/etc/default/acpid 58458256 4 -rw-rw-rw- 1 root root 123 Nov 18 2010 /backup/etc/default/quota 58458257 4 -rw-rw-rw- 1 root root 85 Jul 20 2012 /backup/etc/default/bind9 58458258 4 -rw-rw-rw- 1 root root 559 Jul 20 2012 /backup/etc/default/keyboard 58458259 4 -rw-rw-rw- 1 root root 92 Mar 25 2012 /backup/etc/default/devpts 58458260 4 -rw-rw-rw- 1 root root 569 Dec 24 2010 /backup/etc/default/awstats 58458261 4 -rw-rw-rw- 1 root root 2055 Jul 20 2012 /backup/etc/default/console-setup 58458262 4 -rw-rw-rw- 1 root root 386 Jul 20 2012 /backup/etc/default/portmap 58458263 4 -rw-rw-rw- 1 root root 794 Aug 26 2010 /backup/etc/default/nfs-common 58458264 4 -rw-rw-rw- 1 root root 877 Apr 7 2012 /backup/etc/default/fail2ban 58458265 4 -rw-rw-rw- 1 root root 85 Oct 11 2012 /backup/etc/default/bind9.dpkg-dist 58458266 4 -rw-rw-rw- 1 root root 653 Dec 19 2010 /backup/etc/default/cron 58458267 4 -rw-rw-rw- 1 root root 559 Aug 7 2012 /backup/etc/default/sysstat 58458268 4 -rw-rw-rw- 1 root root 1942 May 24 2009 /backup/etc/default/saslauthd 58458269 4 -rw-rw-rw- 1 root root 54 Jul 20 2012 /backup/etc/default/locale 58458272 4 -rw-rw-rw- 1 root root 565 Oct 14 2010 /backup/etc/texmf/fmt.d/50cyrtexinfo.cnf 58458273 4 -rw-rw-rw- 1 root root 144 Jul 20 2012 /backup/etc/kernel-img.conf 58458274 4 -rw-rw-rw- 1 root root 175 Jul 20 2012 /backup/etc/shells 58458275 12 -rw-rw-rw- 1 root root 12288 Apr 18 2013 /backup/etc/aliases.db 58458277 4 -rw-rw-rw- 1 root root 890 Oct 14 2010 /backup/etc/gtk-2.0/im-multipress.conf 58458278 12 -rw-rw-rw- 1 root root 12288 Apr 18 2013 /backup/etc/sasldb2 58458279 4 -rw-rw-rw- 1 root root 80 Jul 20 2012 /backup/etc/networks 58458281 12 -rw-rw-rw- 1 root root 12288 Jul 22 2012 /backup/etc/mail/generic.db 58458282 0 -rw-rw-rw- 1 root root 0 Nov 27 2012 /backup/etc/mail/domainips 58458283 4 -rw-rw-rw- 1 root root 30 Mar 28 2013 /backup/etc/mail/local-host-names 58458284 12 -rw-rw-rw- 1 root root 12288 Jul 22 2012 /backup/etc/mail/access.db 58458285 4 -rw-rw-rw- 1 root root 37 Apr 16 2013 /backup/etc/mail/virtusertable 58458286 0 -rw-rw-rw- 1 root root 0 Jul 20 2012 /backup/etc/mail/access 58458287 12 -rw-rw-rw- 1 root root 12288 Apr 16 2013 /backup/etc/mail/virtusertable.db 58458288 0 -rw-rw-rw- 1 root root 0 Jul 20 2012 /backup/etc/mail/generic 58458289 4 -rw-rw-rw- 1 root root 2572 Nov 30 2010 /backup/etc/rsyslog.conf 58458294 4 -rw-rw-rw- 1 root root 652 Oct 15 2012 /backup/etc/apache2/conf.d/phpmyadmin.conf 58458295 4 -rw-rw-rw- 1 root root 1424 Apr 1 2012 /backup/etc/apache2/conf.d/security 58458297 4 -rw-rw-rw- 1 root root 3296 Apr 1 2012 /backup/etc/apache2/conf.d/localized-error-pages 58458298 4 -rw-rw-rw- 1 root root 499 Oct 15 2012 /backup/etc/apache2/conf.d/squirrelmail.conf 58458299 4 -rw-rw-rw- 1 root root 427 Oct 17 2012 /backup/etc/apache2/conf.d/secure.conf 58458300 4 -rw-rw-rw- 1 root root 287 Jul 22 2012 /backup/etc/apache2/conf.d/awstats.conf 58458301 4 -rw-rw-rw- 1 root root 269 Apr 1 2012 /backup/etc/apache2/conf.d/charset 58458303 4 -rw-rw-rw- 1 root root 143 Apr 1 2012 /backup/etc/apache2/conf.d/other-vhosts-access-log 58458304 32 -rw-rw-rw- 1 root root 31063 Apr 1 2012 /backup/etc/apache2/magic 58458306 4 -rw-rw-rw- 1 root root 692 Apr 1 2012 /backup/etc/apache2/sites-available/default 58458307 8 -rw-rw-rw- 1 root root 7251 Apr 1 2012 /backup/etc/apache2/sites-available/default-ssl 58458310 4 -rw-rw-rw- 1 root root 1169 Apr 1 2012 /backup/etc/apache2/envvars 58458312 4 -rw-rw-rw- 1 root root 58 Apr 1 2012 /backup/etc/apache2/mods-available/dir.load 58458313 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/auth_basic.load 58458314 4 -rw-rw-rw- 1 root root 332 Apr 1 2012 /backup/etc/apache2/mods-available/actions.conf 58458315 4 -rw-rw-rw- 1 root root 66 Apr 1 2012 /backup/etc/apache2/mods-available/headers.load 58458316 4 -rw-rw-rw- 1 root root 546 Jun 10 2012 /backup/etc/apache2/mods-available/php5.conf 58458317 4 -rw-rw-rw- 1 root root 2750 Apr 1 2012 /backup/etc/apache2/mods-available/ssl.conf 58458318 4 -rw-rw-rw- 1 root root 60 Apr 1 2012 /backup/etc/apache2/mods-available/info.load 58458319 4 -rw-rw-rw- 1 root root 803 Apr 1 2012 /backup/etc/apache2/mods-available/proxy.conf 58458320 4 -rw-rw-rw- 1 root root 87 Apr 1 2012 /backup/etc/apache2/mods-available/proxy_ftp.load 58458321 4 -rw-rw-rw- 1 root root 74 Apr 1 2012 /backup/etc/apache2/mods-available/auth_digest.load 58458322 4 -rw-rw-rw- 1 root root 70 Apr 1 2012 /backup/etc/apache2/mods-available/unique_id.load 58458323 4 -rw-rw-rw- 1 root root 139 Mar 28 2013 /backup/etc/apache2/mods-available/rpaf.conf 58458324 4 -rw-rw-rw- 1 root root 176 Apr 1 2012 /backup/etc/apache2/mods-available/ldap.conf 58458325 4 -rw-rw-rw- 1 root root 408 Apr 1 2012 /backup/etc/apache2/mods-available/info.conf 58458326 8 -rw-rw-rw- 1 root root 7411 Apr 1 2012 /backup/etc/apache2/mods-available/mime.conf 58458327 4 -rw-rw-rw- 1 root root 74 Apr 1 2012 /backup/etc/apache2/mods-available/authn_alias.load 58458328 4 -rw-rw-rw- 1 root root 604 Apr 1 2012 /backup/etc/apache2/mods-available/disk_cache.conf 58458329 4 -rw-rw-rw- 1 root root 68 Apr 1 2012 /backup/etc/apache2/mods-available/setenvif.load 58458330 4 -rw-rw-rw- 1 root root 89 Apr 1 2012 /backup/etc/apache2/mods-available/proxy_scgi.load 58458331 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/ext_filter.load 58458332 4 -rw-rw-rw- 1 root root 66 Apr 1 2012 /backup/etc/apache2/mods-available/expires.load 58458333 4 -rw-rw-rw- 1 root root 122 Apr 1 2012 /backup/etc/apache2/mods-available/dir.conf 58458334 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/substitute.load 58458335 4 -rw-rw-rw- 1 root root 62 Apr 1 2012 /backup/etc/apache2/mods-available/ident.load 58458336 4 -rw-rw-rw- 1 root root 3265 Apr 1 2012 /backup/etc/apache2/mods-available/autoindex.conf 58458337 4 -rw-rw-rw- 1 root root 85 Apr 1 2012 /backup/etc/apache2/mods-available/authn_dbd.load 58458338 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/reqtimeout.load 58458339 4 -rw-rw-rw- 1 root root 69 Apr 1 2012 /backup/etc/apache2/mods-available/cgid.conf 58458340 4 -rw-rw-rw- 1 root root 185 Apr 1 2012 /backup/etc/apache2/mods-available/mem_cache.conf 58458341 4 -rw-rw-rw- 1 root root 62 Apr 1 2012 /backup/etc/apache2/mods-available/cache.load 58458342 4 -rw-rw-rw- 1 root root 68 Apr 1 2012 /backup/etc/apache2/mods-available/imagemap.load 58458343 4 -rw-rw-rw- 1 root root 62 Apr 1 2012 /backup/etc/apache2/mods-available/proxy.load 58458344 4 -rw-rw-rw- 1 root root 68 Apr 1 2012 /backup/etc/apache2/mods-available/dav_lock.load 58458345 4 -rw-rw-rw- 1 root root 82 Apr 1 2012 /backup/etc/apache2/mods-available/authz_groupfile.load 58458346 4 -rw-rw-rw- 1 root root 74 Apr 1 2012 /backup/etc/apache2/mods-available/negotiation.load 58458347 4 -rw-rw-rw- 1 root root 89 Apr 1 2012 /backup/etc/apache2/mods-available/proxy_http.load 58458348 4 -rw-rw-rw- 1 root root 604 Apr 1 2012 /backup/etc/apache2/mods-available/userdir.conf 58458349 4 -rw-rw-rw- 1 root root 66 Feb 27 2013 /backup/etc/apache2/mods-available/deflate.load 58458350 4 -rw-rw-rw- 1 root root 60 Apr 1 2012 /backup/etc/apache2/mods-available/cgid.load 58458351 4 -rw-rw-rw- 1 root root 355 Apr 1 2012 /backup/etc/apache2/mods-available/proxy_balancer.conf 58458352 4 -rw-rw-rw- 1 root root 78 Apr 1 2012 /backup/etc/apache2/mods-available/authn_default.load 58458353 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/authn_anon.load 58458354 4 -rw-rw-rw- 1 root root 66 Apr 1 2012 /backup/etc/apache2/mods-available/rewrite.load 58458355 4 -rw-rw-rw- 1 root root 76 Apr 1 2012 /backup/etc/apache2/mods-available/log_forensic.load 58458356 4 -rw-rw-rw- 1 root root 37 Apr 1 2012 /backup/etc/apache2/mods-available/dav_fs.conf 58458357 4 -rw-rw-rw- 1 root root 70 Apr 1 2012 /backup/etc/apache2/mods-available/authn_dbm.load 58458358 4 -rw-rw-rw- 1 root root 60 Apr 1 2012 /backup/etc/apache2/mods-available/mime.load 58458359 4 -rw-rw-rw- 1 root root 60 Aug 14 2012 /backup/etc/apache2/mods-available/rpaf.load 58458360 4 -rw-rw-rw- 1 root root 58 Apr 1 2012 /backup/etc/apache2/mods-available/cgi.load 58458361 4 -rw-rw-rw- 1 root root 87 Apr 1 2012 /backup/etc/apache2/mods-available/mem_cache.load 58458362 4 -rw-rw-rw- 1 root root 666 Apr 1 2012 /backup/etc/apache2/mods-available/negotiation.conf 58458363 4 -rw-rw-rw- 1 root root 58 Apr 1 2012 /backup/etc/apache2/mods-available/env.load 58458364 4 -rw-rw-rw- 1 root root 1211 Apr 1 2012 /backup/etc/apache2/mods-available/setenvif.conf 58458365 4 -rw-rw-rw- 1 root root 64 Apr 1 2012 /backup/etc/apache2/mods-available/dump_io.load 58458366 4 -rw-rw-rw- 1 root root 87 Apr 1 2012 /backup/etc/apache2/mods-available/proxy_ajp.load 58458367 4 -rw-rw-rw- 1 root root 74 Apr 1 2012 /backup/etc/apache2/mods-available/vhost_alias.load 58458368 4 -rw-rw-rw- 1 root root 66 Apr 1 2012 /backup/etc/apache2/mods-available/include.load 58458369 4 -rw-rw-rw- 1 root root 874 Mar 3 2013 /backup/etc/apache2/mods-available/status.conf 58458370 4 -rw-rw-rw- 1 root root 60 Apr 1 2012 /backup/etc/apache2/mods-available/asis.load 58458371 4 -rw-rw-rw- 1 root root 66 Apr 1 2012 /backup/etc/apache2/mods-available/actions.load 58458372 4 -rw-rw-rw- 1 root root 70 Apr 1 2012 /backup/etc/apache2/mods-available/autoindex.load 58458373 4 -rw-rw-rw- 1 root root 95 Apr 1 2012 /backup/etc/apache2/mods-available/proxy_connect.load 58458374 4 -rw-rw-rw- 1 root root 76 Apr 1 2012 /backup/etc/apache2/mods-available/charset_lite.load 58458375 4 -rw-rw-rw- 1 root root 89 Apr 1 2012 /backup/etc/apache2/mods-available/file_cache.load 58458376 4 -rw-rw-rw- 1 root root 78 Apr 1 2012 /backup/etc/apache2/mods-available/authz_default.load 58458377 4 -rw-rw-rw- 1 root root 58 Apr 1 2012 /backup/etc/apache2/mods-available/dbd.load 58458378 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/mime_magic.load 58458379 4 -rw-rw-rw- 1 root root 60 Apr 1 2012 /backup/etc/apache2/mods-available/ldap.load 58458380 4 -rw-rw-rw- 1 root root 81 Apr 1 2012 /backup/etc/apache2/mods-available/mime_magic.conf 58458381 4 -rw-rw-rw- 1 root root 70 Apr 1 2012 /backup/etc/apache2/mods-available/cern_meta.load 58458382 4 -rw-rw-rw- 1 root root 62 Apr 1 2012 /backup/etc/apache2/mods-available/alias.load 58458383 4 -rw-rw-rw- 1 root root 438 Feb 27 2013 /backup/etc/apache2/mods-available/deflate.conf 58458384 4 -rw-rw-rw- 1 root root 64 Apr 1 2012 /backup/etc/apache2/mods-available/suexec.load 58458385 4 -rw-rw-rw- 1 root root 1126 Apr 1 2012 /backup/etc/apache2/mods-available/reqtimeout.conf 58458386 4 -rw-rw-rw- 1 root root 58 Apr 1 2012 /backup/etc/apache2/mods-available/ssl.load 58458387 4 -rw-rw-rw- 1 root root 74 Apr 1 2012 /backup/etc/apache2/mods-available/authz_owner.load 58458388 4 -rw-rw-rw- 1 root root 66 Apr 1 2012 /backup/etc/apache2/mods-available/userdir.load 58458389 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/authz_user.load 58458390 4 -rw-rw-rw- 1 root root 79 Apr 1 2012 /backup/etc/apache2/mods-available/dav_fs.load 58458391 4 -rw-rw-rw- 1 root root 59 Jun 10 2012 /backup/etc/apache2/mods-available/php5.load 58458392 4 -rw-rw-rw- 1 root root 64 Apr 1 2012 /backup/etc/apache2/mods-available/filter.load 58458393 4 -rw-rw-rw- 1 root root 141 Apr 1 2012 /backup/etc/apache2/mods-available/proxy_ftp.conf 58458394 4 -rw-rw-rw- 1 root root 66 Apr 1 2012 /backup/etc/apache2/mods-available/speling.load 58458395 4 -rw-rw-rw- 1 root root 58 Apr 1 2012 /backup/etc/apache2/mods-available/dav.load 58458396 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/authz_host.load 58458397 4 -rw-rw-rw- 1 root root 66 Apr 1 2012 /backup/etc/apache2/mods-available/version.load 58458398 4 -rw-rw-rw- 1 root root 64 Apr 1 2012 /backup/etc/apache2/mods-available/status.load 58458399 4 -rw-rw-rw- 1 root root 89 Apr 1 2012 /backup/etc/apache2/mods-available/disk_cache.load 58458400 4 -rw-rw-rw- 1 root root 70 Apr 1 2012 /backup/etc/apache2/mods-available/authz_dbm.load 58458401 4 -rw-rw-rw- 1 root root 90 Apr 1 2012 /backup/etc/apache2/mods-available/authnz_ldap.load 58458402 4 -rw-rw-rw- 1 root root 97 Apr 1 2012 /backup/etc/apache2/mods-available/proxy_balancer.load 58458403 4 -rw-rw-rw- 1 root root 70 Apr 1 2012 /backup/etc/apache2/mods-available/usertrack.load 58458404 4 -rw-rw-rw- 1 root root 72 Apr 1 2012 /backup/etc/apache2/mods-available/authn_file.load 58458405 4 -rw-rw-rw- 1 root root 815 Apr 1 2012 /backup/etc/apache2/mods-available/alias.conf 58458406 4 -rw-rw-rw- 1 root root 774 Oct 19 2012 /backup/etc/apache2/ports.conf 58458407 0 -rw-rw-rw- 1 root root 0 Jul 20 2012 /backup/etc/apache2/httpd.conf 58458446 4 -rw-rw-rw- 1 root root 725 Jul 20 2012 /backup/etc/apache2/ssl.crt/server.crt 58458447 92 -rw-rw-rw- 1 root root 91087 Apr 8 2013 /backup/etc/apache2/apache2.conf 58458448 4 -rw-rw-rw- 1 root root 111 Mar 4 2012 /backup/etc/magic 58458449 4 -rw-rw-rw- 1 root root 2570 Feb 12 2012 /backup/etc/locale.alias 58458450 4 -rw-rw-rw- 1 root root 2270 Jun 6 2012 /backup/etc/nscd.conf 58458452 4 -rw-rw-rw- 1 root root 3456 Oct 17 2011 /backup/etc/security/group.conf 58458454 4 -rw-rw-rw- 1 root root 2151 Oct 17 2011 /backup/etc/security/limits.conf 58458455 0 -rw-rw-rw- 1 root root 0 Jul 20 2012 /backup/etc/security/opasswd 58458457 4 -rwxrwxrwx 1 root root 1020 Oct 17 2011 /backup/etc/security/namespace.init 58458458 8 -rw-rw-rw- 1 root root 4620 Oct 17 2011 /backup/etc/security/access.conf 58458459 4 -rw-rw-rw- 1 root root 1442 Oct 17 2011 /backup/etc/security/namespace.conf 58458460 4 -rw-rw-rw- 1 root root 2980 Oct 17 2011 /backup/etc/security/pam_env.conf 58458461 4 -rw-rw-rw- 1 root root 419 Oct 17 2011 /backup/etc/security/sepermit.conf 58458462 4 -rw-rw-rw- 1 root root 2180 Oct 17 2011 /backup/etc/security/time.conf 58458463 8 -rw-rw-rw- 1 root root 6302 Jul 20 2012 /backup/etc/ca-certificates.conf 58458465 4 -rw-rw-rw- 1 root root 127 Aug 26 2009 /backup/etc/javascript-common/javascript-common.conf 58458469 4 -rw-rw-rw- 1 root root 1528 Jan 12 2011 /backup/etc/emacs/site-start.d/50dictionaries-common.el 58458470 12 -rw-rw-rw- 1 root root 9066 Sep 23 2011 /backup/etc/emacs/site-start.d/50git-core.el 58458471 4 -rw-rw-rw- 1 root root 729 Aug 4 2010 /backup/etc/emacs/site-start.d/50autoconf.el 58458472 4 -rw-rw-rw- 1 root root 1002 Mar 29 2013 /backup/etc/group 58458608 4 -rw-rw-rw- 1 root root 2008 Aug 3 2008 /backup/etc/logindevperm 58458609 4 -rw-rw-rw- 1 root root 34 Jul 20 2012 /backup/etc/ld.so.conf 58458611 4 -rw-rw-rw- 1 root root 549 Jul 20 2012 /backup/etc/phpmyadmin/config-db.php 58458612 4 -rw-rw-rw- 1 root root 168 Jan 22 2012 /backup/etc/phpmyadmin/config.header.inc.php 58458613 4 -rw-rw-rw- 1 root root 570 Jan 22 2012 /backup/etc/phpmyadmin/lighttpd.conf 58458614 4 -rw-rw-rw- 1 root root 8 Jul 20 2012 /backup/etc/phpmyadmin/htpasswd.setup 58458615 4 -rw-rw-rw- 1 root root 168 Jan 22 2012 /backup/etc/phpmyadmin/config.footer.inc.php 58458616 8 -rw-rw-rw- 1 root root 4704 Oct 15 2012 /backup/etc/phpmyadmin/config.inc.php 58458617 4 -rw-rw-rw- 1 root root 295 Jan 22 2012 /backup/etc/phpmyadmin/phpmyadmin.service 58458618 4 -rw-rw-rw- 1 root root 871 Jan 22 2012 /backup/etc/phpmyadmin/apache.conf 58458619 4 -rw-rw-rw- 1 root root 7 Oct 18 2012 /backup/etc/hostname 58458620 4 -rw-rw-rw- 1 root root 2008 Mar 27 2012 /backup/etc/inittab 58458629 4 -rw-rw-rw- 1 root root 959 Apr 17 2010 /backup/etc/fonts/conf.d/README 58458642 4 -rw-rw-rw- 1 root root 225 Apr 17 2010 /backup/etc/fonts/conf.avail/10-sub-pixel-rgb.conf 58458643 4 -rw-rw-rw- 1 root root 263 Apr 17 2010 /backup/etc/fonts/conf.avail/70-force-bitmaps.conf 58458644 4 -rw-rw-rw- 1 root root 77 Apr 17 2010 /backup/etc/fonts/conf.avail/70-yes-bitmaps.conf 58458645 4 -rw-rw-rw- 1 root root 1691 Apr 17 2010 /backup/etc/fonts/conf.avail/90-synthetic.conf 58458646 4 -rw-rw-rw- 1 root root 289 Apr 17 2010 /backup/etc/fonts/conf.avail/65-khmer.conf 58458647 4 -rw-rw-rw- 1 root root 220 Apr 17 2010 /backup/etc/fonts/conf.avail/10-autohint.conf 58458648 4 -rw-rw-rw- 1 root root 3939 Apr 17 2010 /backup/etc/fonts/conf.avail/30-metric-aliases.conf 58458649 4 -rw-rw-rw- 1 root root 388 Apr 17 2010 /backup/etc/fonts/conf.avail/80-delicious.conf 58458650 4 -rw-rw-rw- 1 root root 245 Apr 17 2010 /backup/etc/fonts/conf.avail/50-user.conf 58458651 4 -rw-rw-rw- 1 root root 226 Apr 17 2010 /backup/etc/fonts/conf.avail/10-sub-pixel-vbgr.conf 58458652 4 -rw-rw-rw- 1 root root 912 Apr 17 2010 /backup/etc/fonts/conf.avail/20-fix-globaladvance.conf 58458653 4 -rw-rw-rw- 1 root root 225 Apr 17 2010 /backup/etc/fonts/conf.avail/10-sub-pixel-bgr.conf 58458654 4 -rw-rw-rw- 1 root root 263 Apr 17 2010 /backup/etc/fonts/conf.avail/70-no-bitmaps.conf 58458655 4 -rw-rw-rw- 1 root root 226 Apr 17 2010 /backup/etc/fonts/conf.avail/10-sub-pixel-vrgb.conf 58458656 4 -rw-rw-rw- 1 root root 672 Apr 17 2010 /backup/etc/fonts/conf.avail/69-unifont.conf 58458657 4 -rw-rw-rw- 1 root root 189 Apr 17 2010 /backup/etc/fonts/conf.avail/51-local.conf 58458658 4 -rw-rw-rw- 1 root root 545 Apr 17 2010 /backup/etc/fonts/conf.avail/49-sansserif.conf 58458659 12 -rw-rw-rw- 1 root root 9880 Apr 17 2010 /backup/etc/fonts/conf.avail/65-fonts-persian.conf 58458660 8 -rw-rw-rw- 1 root root 7706 Apr 17 2010 /backup/etc/fonts/conf.avail/65-nonlatin.conf 58458661 4 -rw-rw-rw- 1 root root 2069 Apr 17 2010 /backup/etc/fonts/conf.avail/40-nonlatin.conf 58458662 4 -rw-rw-rw- 1 root root 2941 Apr 17 2010 /backup/etc/fonts/conf.avail/25-unhint-nonlatin.conf 58458663 4 -rw-rw-rw- 1 root root 1837 Apr 17 2010 /backup/etc/fonts/conf.avail/45-latin.conf 58458664 4 -rw-rw-rw- 1 root root 226 Apr 17 2010 /backup/etc/fonts/conf.avail/10-no-sub-pixel.conf 58458665 4 -rw-rw-rw- 1 root root 1701 Apr 17 2010 /backup/etc/fonts/conf.avail/60-latin.conf 58458666 4 -rw-rw-rw- 1 root root 217 Apr 17 2010 /backup/etc/fonts/conf.avail/10-unhinted.conf 58458667 4 -rw-rw-rw- 1 root root 1157 Apr 17 2010 /backup/etc/fonts/conf.avail/20-unhint-small-vera.conf 58458668 4 -rw-rw-rw- 1 root root 1164 Apr 17 2010 /backup/etc/fonts/conf.avail/30-urw-aliases.conf 58458669 8 -rw-rw-rw- 1 root root 6961 Apr 17 2010 /backup/etc/fonts/fonts.dtd 58458670 8 -rw-rw-rw- 1 root root 5287 Apr 17 2010 /backup/etc/fonts/fonts.conf 58458672 4 -rw-rw-rw- 1 root root 454 Nov 16 2010 /backup/etc/profile.d/bash_completion.sh 58458674 4 -rw-rw-rw- 1 root root 92 May 19 2010 /backup/etc/iproute2/rt_scopes 58458675 4 -rw-rw-rw- 1 root root 442 May 19 2010 /backup/etc/iproute2/rt_dsfield 58458676 4 -rw-rw-rw- 1 root root 317 May 19 2010 /backup/etc/iproute2/rt_protos 58458677 4 -rw-rw-rw- 1 root root 87 May 19 2010 /backup/etc/iproute2/rt_tables 58458678 4 -rw-rw-rw- 1 root root 112 May 19 2010 /backup/etc/iproute2/rt_realms 58458679 4 -rw-rw-rw- 1 root root 59 May 19 2010 /backup/etc/iproute2/ematch_map 58458680 12 -rw-rw-rw- 1 root root 8460 Jul 20 2012 /backup/etc/locale.gen 58458681 4 -rw-rw-rw- 1 root root 1852 May 29 2010 /backup/etc/nail.rc 58458684 4 -rw-rw-rw- 1 root root 27 Jul 20 2012 /backup/etc/dictionaries-common/ispell-default 58458688 4 -rw-rw-rw- 1 root root 1187 Aug 5 2010 /backup/etc/w3m/config 58458689 4 -rw-rw-rw- 1 root root 44 Aug 5 2010 /backup/etc/w3m/mailcap 58458694 168 -rw-rw-rw- 1 root root 169568 Apr 2 2013 /backup/etc/nginx/nginx.conf 58458695 4 -rw-rw-rw- 1 root root 909 Nov 26 2009 /backup/etc/nginx/fastcgi_params 58458696 4 -rw-rw-rw- 1 root root 3610 Nov 26 2009 /backup/etc/nginx/win-utf 58458697 4 -rw-rw-rw- 1 root root 2837 Nov 26 2009 /backup/etc/nginx/koi-utf 58458698 4 -rw-rw-rw- 1 root root 2223 Nov 26 2009 /backup/etc/nginx/koi-win 58458699 4 -rw-rw-rw- 1 root root 3042 May 6 2010 /backup/etc/nginx/mime.types 58458701 4 -rw-rw-rw- 1 root root 1811 Jul 15 2010 /backup/etc/nginx/sites-available/default 58458702 4 -rw-rw-rw- 1 root root 7 Aug 14 2012 /backup/etc/papersize 58458703 4 -rw-rw-rw- 1 root root 583 Aug 3 2012 /backup/etc/gshadow- 58458704 4 -rw-rw-rw- 1 root root 1657 Apr 10 2010 /backup/etc/bash.bashrc 58458705 4 -rw-rw-rw- 1 root root 9 Aug 7 2006 /backup/etc/host.conf 58458706 4 -rw-rw-rw- 1 root root 2940 Feb 12 2012 /backup/etc/gai.conf 58458710 4 -rw-rw-rw- 1 root root 611 Dec 21 2011 /backup/etc/perl/Net/libnet.cfg 58458713 4 -rw-rw-rw- 1 root root 383 Jul 31 2012 /backup/etc/perl/XML/SAX/ParserDetails.ini 58458718 4 -rw-rw-rw- 1 root root 3996 May 30 2010 /backup/etc/ghostscript/fontmap.d/10gsfonts.conf 58458720 0 -rw-rw-rw- 1 root root 0 Jul 20 2012 /backup/etc/environment 58458721 4 -rw-rw-rw- 1 root root 144 Mar 2 2012 /backup/etc/at.deny 58458722 0 -rw-rw-rw- 1 root root 0 Jul 20 2012 /backup/etc/.pwd.lock 58458723 4 -rw-rw-rw- 1 root root 28 May 1 2012 /backup/etc/issue 58458724 56 -rw-rw-rw- 1 root root 57063 Nov 16 2010 /backup/etc/bash_completion 58458725 4 -rw-rw-rw- 1 root root 132 Sep 19 2011 /backup/etc/ftpusers 58458727 4 -rw-rw-rw- 1 root root 1600 Apr 18 2013 /backup/etc/shadow 58458728 4 -rw-rw-rw- 1 root root 253 Oct 18 2012 /backup/etc/hosts 58458729 4 -rw-rw-rw- 1 root root 125 Mar 14 2010 /backup/etc/mail.rc 58458732 4 -rwxrwxrwx 1 root root 496 Sep 19 2011 /backup/etc/kernel/postinst.d/zz-update-grub 58458733 4 -rwxrwxrwx 1 root root 704 Aug 25 2010 /backup/etc/kernel/postinst.d/initramfs-tools 58458735 4 -rwxrwxrwx 1 root root 496 Sep 19 2011 /backup/etc/kernel/postrm.d/zz-update-grub 58458736 4 -rwxrwxrwx 1 root root 567 Aug 25 2010 /backup/etc/kernel/postrm.d/initramfs-tools 58458738 4 -rw-rw-rw- 1 root root 391 Jul 20 2012 /backup/etc/sgml/xml-core.cat 58458739 4 -rw-rw-rw- 1 root root 366 Jul 20 2012 /backup/etc/sgml/catalog 58458740 4 -rw-rw-rw- 1 root root 335 Jul 18 2010 /backup/etc/sgml/catalog.old 58458741 4 -rw-rw-rw- 1 root root 1094 Oct 18 2012 /backup/etc/shadow- 58458742 4 -rw-rw-rw- 1 root root 449 Dec 8 2009 /backup/etc/mailcap.order 58458744 4 -rw-rw-rw- 1 root root 2343 Nov 16 2010 /backup/etc/bash_completion.d/man 58458745 4 -rw-rw-rw- 1 root root 704 Nov 16 2010 /backup/etc/bash_completion.d/dhclient 58458746 4 -rw-rw-rw- 1 root root 2726 Nov 16 2010 /backup/etc/bash_completion.d/coreutils 58458747 4 -rw-rw-rw- 1 root root 596 Nov 16 2010 /backup/etc/bash_completion.d/ifupdown 58458748 4 -rw-rw-rw- 1 root root 593 Nov 16 2010 /backup/etc/bash_completion.d/unace 58458749 4 -rw-rw-rw- 1 root root 1189 Nov 16 2010 /backup/etc/bash_completion.d/iconv 58458750 4 -rw-rw-rw- 1 root root 1456 Nov 16 2010 /backup/etc/bash_completion.d/util-linux 58458751 24 -rw-rw-rw- 1 root root 23889 Nov 16 2010 /backup/etc/bash_completion.d/lvm 58458752 4 -rw-rw-rw- 1 root root 1342 Nov 16 2010 /backup/etc/bash_completion.d/minicom 58458753 4 -rw-rw-rw- 1 root root 756 Nov 16 2010 /backup/etc/bash_completion.d/kldload 58458754 4 -rw-rw-rw- 1 root root 1149 Nov 16 2010 /backup/etc/bash_completion.d/bzip2 58458755 4 -rw-rw-rw- 1 root root 921 Nov 16 2010 /backup/etc/bash_completion.d/rfkill 58458756 4 -rw-rw-rw- 1 root root 946 Apr 1 2012 /backup/etc/bash_completion.d/apache2.2-common 58458757 4 -rw-rw-rw- 1 root root 1700 Nov 16 2010 /backup/etc/bash_completion.d/apt-build 58458758 4 -rw-rw-rw- 1 root root 2500 Nov 16 2010 /backup/etc/bash_completion.d/mcrypt 58458759 4 -rw-rw-rw- 1 root root 2875 Nov 16 2010 /backup/etc/bash_completion.d/strace 58458760 4 -rw-rw-rw- 1 root root 512 Nov 16 2010 /backup/etc/bash_completion.d/bitkeeper 58458761 4 -rw-rw-rw- 1 root root 935 Nov 16 2010 /backup/etc/bash_completion.d/ipmitool 58458762 4 -rw-rw-rw- 1 root root 2218 Nov 16 2010 /backup/etc/bash_completion.d/cfengine 58458763 4 -rw-rw-rw- 1 root root 1176 Nov 16 2010 /backup/etc/bash_completion.d/brctl 58458764 12 -rw-rw-rw- 1 root root 10247 Nov 16 2010 /backup/etc/bash_completion.d/rpm 58458765 4 -rw-rw-rw- 1 root root 2586 Nov 16 2010 /backup/etc/bash_completion.d/net-tools 58458766 4 -rw-rw-rw- 1 root root 1557 Nov 16 2010 /backup/etc/bash_completion.d/portupgrade 58458767 4 -rw-rw-rw- 1 root root 773 Nov 16 2010 /backup/etc/bash_completion.d/wtf 58458768 12 -rw-rw-rw- 1 root root 9846 Nov 16 2010 /backup/etc/bash_completion.d/mplayer 58458769 4 -rw-rw-rw- 1 root root 705 Nov 16 2010 /backup/etc/bash_completion.d/ntpdate 58458770 4 -rw-rw-rw- 1 root root 761 Nov 16 2010 /backup/etc/bash_completion.d/xmlwf 58458771 4 -rw-rw-rw- 1 root root 1446 Nov 16 2010 /backup/etc/bash_completion.d/freeciv 58458772 8 -rw-rw-rw- 1 root root 4733 Nov 16 2010 /backup/etc/bash_completion.d/wireless-tools 58458773 4 -rw-rw-rw- 1 root root 441 Nov 16 2010 /backup/etc/bash_completion.d/autorpm 58458774 4 -rw-rw-rw- 1 root root 1371 Nov 16 2010 /backup/etc/bash_completion.d/info 58458775 8 -rw-rw-rw- 1 root root 6458 Nov 16 2010 /backup/etc/bash_completion.d/samba 58458776 4 -rw-rw-rw- 1 root root 1007 Nov 16 2010 /backup/etc/bash_completion.d/rcs 58458777 4 -rw-rw-rw- 1 root root 1116 Nov 16 2010 /backup/etc/bash_completion.d/links 58458778 8 -rw-rw-rw- 1 root root 4637 Nov 16 2010 /backup/etc/bash_completion.d/mdadm 58458779 8 -rw-rw-rw- 1 root root 5999 Nov 16 2010 /backup/etc/bash_completion.d/lintian 58458780 12 -rw-rw-rw- 1 root root 9088 Nov 16 2010 /backup/etc/bash_completion.d/svk 58458781 4 -rw-rw-rw- 1 root root 1244 Nov 16 2010 /backup/etc/bash_completion.d/vpnc 58458782 4 -rw-rw-rw- 1 root root 3528 Nov 16 2010 /backup/etc/bash_completion.d/smartctl 58458783 4 -rw-rw-rw- 1 root root 385 Nov 16 2010 /backup/etc/bash_completion.d/cups 58458784 4 -rw-rw-rw- 1 root root 3131 Nov 16 2010 /backup/etc/bash_completion.d/bash-builtins 58458785 4 -rw-rw-rw- 1 root root 388 Nov 16 2010 /backup/etc/bash_completion.d/sysctl 58458786 4 -rw-rw-rw- 1 root root 879 Nov 16 2010 /backup/etc/bash_completion.d/pm-utils 58458787 4 -rw-rw-rw- 1 root root 1250 Nov 16 2010 /backup/etc/bash_completion.d/bittorrent 58458788 4 -rw-rw-rw- 1 root root 1647 Nov 16 2010 /backup/etc/bash_completion.d/hping2 58458789 4 -rw-rw-rw- 1 root root 1303 Nov 16 2010 /backup/etc/bash_completion.d/lilo 58458790 4 -rw-rw-rw- 1 root root 1618 Nov 16 2010 /backup/etc/bash_completion.d/ipv6calc 58458791 4 -rw-rw-rw- 1 root root 2603 Nov 16 2010 /backup/etc/bash_completion.d/make 58458792 4 -rw-rw-rw- 1 root root 632 Nov 16 2010 /backup/etc/bash_completion.d/rpmcheck 58458793 4 -rw-rw-rw- 1 root root 824 Nov 16 2010 /backup/etc/bash_completion.d/dselect 58458794 4 -rw-rw-rw- 1 root root 1654 Nov 16 2010 /backup/etc/bash_completion.d/tar 58458795 4 -rw-rw-rw- 1 root root 1374 Nov 16 2010 /backup/etc/bash_completion.d/gpg 58458796 4 -rw-rw-rw- 1 root root 1140 Nov 16 2010 /backup/etc/bash_completion.d/configure 58458797 4 -rw-rw-rw- 1 root root 713 Nov 16 2010 /backup/etc/bash_completion.d/lisp 58458798 4 -rw-rw-rw- 1 root root 440 Nov 16 2010 /backup/etc/bash_completion.d/pine 58458799 4 -rw-rw-rw- 1 root root 3322 Nov 16 2010 /backup/etc/bash_completion.d/cpio 58458800 4 -rw-rw-rw- 1 root root 1497 Nov 16 2010 /backup/etc/bash_completion.d/msynctool 58458801 4 -rw-rw-rw- 1 root root 623 Nov 16 2010 /backup/etc/bash_completion.d/cowsay 58458802 8 -rw-rw-rw- 1 root root 4768 Nov 16 2010 /backup/etc/bash_completion.d/perl 58458803 4 -rw-rw-rw- 1 root root 2093 Nov 16 2010 /backup/etc/bash_completion.d/larch 58458804 4 -rw-rw-rw- 1 root root 1391 Nov 16 2010 /backup/etc/bash_completion.d/service 58458805 12 -rw-rw-rw- 1 root root 10950 Nov 16 2010 /backup/etc/bash_completion.d/mailman 58458806 4 -rw-rw-rw- 1 root root 1298 Nov 16 2010 /backup/etc/bash_completion.d/gkrellm 58458807 4 -rw-rw-rw- 1 root root 498 Nov 16 2010 /backup/etc/bash_completion.d/bind-utils 58458808 4 -rw-rw-rw- 1 root root 3004 Nov 16 2010 /backup/etc/bash_completion.d/ri 58458809 4 -rw-rw-rw- 1 root root 534 Nov 16 2010 /backup/etc/bash_completion.d/pkgtools 58458810 4 -rw-rw-rw- 1 root root 1989 Nov 16 2010 /backup/etc/bash_completion.d/nmap 58458811 4 -rw-rw-rw- 1 root root 1442 Nov 16 2010 /backup/etc/bash_completion.d/gpg2 58458812 12 -rw-rw-rw- 1 root root 9891 Nov 16 2010 /backup/etc/bash_completion.d/shadow 58458813 4 -rw-rw-rw- 1 root root 1220 Nov 16 2010 /backup/etc/bash_completion.d/xsltproc 58458814 4 -rw-rw-rw- 1 root root 676 Nov 16 2010 /backup/etc/bash_completion.d/xmms 58458815 4 -rw-rw-rw- 1 root root 1362 Nov 16 2010 /backup/etc/bash_completion.d/wvdial 58458816 4 -rw-rw-rw- 1 root root 1115 Nov 16 2010 /backup/etc/bash_completion.d/rpcdebug 58458817 8 -rw-rw-rw- 1 root root 7589 Nov 16 2010 /backup/etc/bash_completion.d/xm 58458818 4 -rw-rw-rw- 1 root root 3019 Nov 16 2010 /backup/etc/bash_completion.d/genisoimage 58458819 4 -rw-rw-rw- 1 root root 2076 Jan 27 2010 /backup/etc/bash_completion.d/m-a 58458820 4 -rw-rw-rw- 1 root root 1429 Nov 16 2010 /backup/etc/bash_completion.d/screen 58458821 4 -rw-rw-rw- 1 root root 1593 Nov 16 2010 /backup/etc/bash_completion.d/lzop 58458822 12 -rw-rw-rw- 1 root root 11715 Nov 16 2010 /backup/etc/bash_completion.d/java 58458823 4 -rw-rw-rw- 1 root root 1190 Nov 16 2010 /backup/etc/bash_completion.d/lzma 58458824 4 -rw-rw-rw- 1 root root 656 Nov 16 2010 /backup/etc/bash_completion.d/cksfv 58458825 4 -rw-rw-rw- 1 root root 589 Nov 16 2010 /backup/etc/bash_completion.d/pkg_install 58458826 4 -rw-rw-rw- 1 root root 739 Nov 16 2010 /backup/etc/bash_completion.d/clisp 58458827 4 -rw-rw-rw- 1 root root 2384 Nov 16 2010 /backup/etc/bash_completion.d/iptables 58458828 4 -rw-rw-rw- 1 root root 813 Nov 16 2010 /backup/etc/bash_completion.d/dd 58458829 4 -rw-rw-rw- 1 root root 544 Nov 16 2010 /backup/etc/bash_completion.d/resolvconf 58458830 4 -rw-rw-rw- 1 root root 1037 Nov 16 2010 /backup/etc/bash_completion.d/sitecopy 58458831 4 -rw-rw-rw- 1 root root 3989 Nov 16 2010 /backup/etc/bash_completion.d/postgresql 58458832 4 -rw-rw-rw- 1 root root 1868 Nov 16 2010 /backup/etc/bash_completion.d/cvsps 58458833 8 -rw-rw-rw- 1 root root 4769 Nov 16 2010 /backup/etc/bash_completion.d/mount 58458834 8 -rw-rw-rw- 1 root root 4407 Nov 16 2010 /backup/etc/bash_completion.d/qemu 58458835 4 -rw-rw-rw- 1 root root 448 Nov 16 2010 /backup/etc/bash_completion.d/xhost 58458836 4 -rw-rw-rw- 1 root root 1163 Nov 16 2010 /backup/etc/bash_completion.d/xmllint 58458837 52 -rw-rw-rw- 1 root root 49354 Sep 23 2011 /backup/etc/bash_completion.d/git 58458838 4 -rw-rw-rw- 1 root root 3166 Nov 16 2010 /backup/etc/bash_completion.d/aptitude 58458839 4 -rw-rw-rw- 1 root root 759 Nov 16 2010 /backup/etc/bash_completion.d/fuse 58458840 4 -rw-rw-rw- 1 root root 1301 Nov 16 2010 /backup/etc/bash_completion.d/mkinitrd 58458841 4 -rw-rw-rw- 1 root root 4014 Nov 16 2010 /backup/etc/bash_completion.d/vncviewer 58458842 4 -rw-rw-rw- 1 root root 2778 Nov 16 2010 /backup/etc/bash_completion.d/wodim 58458843 4 -rw-rw-rw- 1 root root 1543 Nov 16 2010 /backup/etc/bash_completion.d/pkg-config 58458844 12 -rw-rw-rw- 1 root root 10588 Nov 16 2010 /backup/etc/bash_completion.d/openssl 58458845 4 -rw-rw-rw- 1 root root 487 Nov 16 2010 /backup/etc/bash_completion.d/qdbus 58458846 4 -rw-rw-rw- 1 root root 874 Nov 16 2010 /backup/etc/bash_completion.d/yp-tools 58458847 4 -rw-rw-rw- 1 root root 1170 Nov 16 2010 /backup/etc/bash_completion.d/python 58458848 4 -rw-rw-rw- 1 root root 3538 Nov 16 2010 /backup/etc/bash_completion.d/rsync 58458849 4 -rw-rw-rw- 1 root root 2014 Nov 16 2010 /backup/etc/bash_completion.d/dict 58458850 12 -rw-rw-rw- 1 root root 11960 Nov 16 2010 /backup/etc/bash_completion.d/ssh 58458851 8 -rw-rw-rw- 1 root root 4110 Nov 16 2010 /backup/etc/bash_completion.d/dsniff 58458852 4 -rw-rw-rw- 1 root root 1163 Nov 16 2010 /backup/etc/bash_completion.d/gnatmake 58458853 4 -rw-rw-rw- 1 root root 3172 Nov 16 2010 /backup/etc/bash_completion.d/heimdal 58458854 8 -rw-rw-rw- 1 root root 7871 Nov 16 2010 /backup/etc/bash_completion.d/dpkg 58458855 4 -rw-rw-rw- 1 root root 713 Aug 25 2010 /backup/etc/bash_completion.d/initramfs-tools 58458856 20 -rw-rw-rw- 1 root root 20077 Nov 16 2010 /backup/etc/bash_completion.d/imagemagick 58458857 4 -rw-rw-rw- 1 root root 463 Nov 16 2010 /backup/etc/bash_completion.d/yum-arch 58458858 8 -rw-rw-rw- 1 root root 5122 Nov 16 2010 /backup/etc/bash_completion.d/postfix 58458859 4 -rw-rw-rw- 1 root root 2487 Nov 16 2010 /backup/etc/bash_completion.d/xz 58458860 4 -rw-rw-rw- 1 root root 3076 Nov 16 2010 /backup/etc/bash_completion.d/cryptsetup 58458861 4 -rw-rw-rw- 1 root root 1561 Nov 16 2010 /backup/etc/bash_completion.d/abook 58458862 4 -rw-rw-rw- 1 root root 731 Nov 16 2010 /backup/etc/bash_completion.d/unrar 58458863 8 -rw-rw-rw- 1 root root 5324 Nov 16 2010 /backup/etc/bash_completion.d/openldap 58458864 12 -rw-rw-rw- 1 root root 10450 Nov 16 2010 /backup/etc/bash_completion.d/bluez 58458865 4 -rw-rw-rw- 1 root root 506 Nov 16 2010 /backup/etc/bash_completion.d/snownews 58458866 4 -rw-rw-rw- 1 root root 436 Nov 16 2010 /backup/etc/bash_completion.d/rrdtool 58458867 4 -rw-rw-rw- 1 root root 1228 Nov 16 2010 /backup/etc/bash_completion.d/k3b 58458868 4 -rw-rw-rw- 1 root root 770 Nov 16 2010 /backup/etc/bash_completion.d/sbcl 58458869 4 -rw-rw-rw- 1 root root 1153 Nov 16 2010 /backup/etc/bash_completion.d/wol 58458870 4 -rw-rw-rw- 1 root root 715 Nov 16 2010 /backup/etc/bash_completion.d/chsh 58458871 4 -rw-rw-rw- 1 root root 729 Nov 16 2010 /backup/etc/bash_completion.d/sshfs 58458872 4 -rw-rw-rw- 1 root root 3460 Nov 16 2010 /backup/etc/bash_completion.d/sysv-rc 58458873 4 -rw-rw-rw- 1 root root 1604 Nov 16 2010 /backup/etc/bash_completion.d/gcc 58458874 8 -rw-rw-rw- 1 root root 4350 Nov 16 2010 /backup/etc/bash_completion.d/findutils 58458875 4 -rw-rw-rw- 1 root root 2207 Nov 16 2010 /backup/etc/bash_completion.d/ldapvi 58458876 4 -rw-rw-rw- 1 root root 1355 Nov 16 2010 /backup/etc/bash_completion.d/getent 58458877 4 -rw-rw-rw- 1 root root 870 Nov 16 2010 /backup/etc/bash_completion.d/medusa 58458878 4 -rw-rw-rw- 1 root root 417 Nov 16 2010 /backup/etc/bash_completion.d/isql 58458879 4 -rw-rw-rw- 1 root root 2148 Nov 16 2010 /backup/etc/bash_completion.d/povray 58458880 4 -rw-rw-rw- 1 root root 1485 Nov 16 2010 /backup/etc/bash_completion.d/xrandr 58458881 4 -rw-rw-rw- 1 root root 514 Nov 16 2010 /backup/etc/bash_completion.d/ncftp 58458882 4 -rw-rw-rw- 1 root root 3292 Nov 16 2010 /backup/etc/bash_completion.d/aspell 58458883 4 -rw-rw-rw- 1 root root 1311 Nov 16 2010 /backup/etc/bash_completion.d/gzip 58458884 4 -rw-rw-rw- 1 root root 1001 Nov 16 2010 /backup/etc/bash_completion.d/lftp 58458885 4 -rw-rw-rw- 1 root root 683 Nov 16 2010 /backup/etc/bash_completion.d/tcpdump 58458886 4 -rw-rw-rw- 1 root root 293 Jan 30 2011 /backup/etc/bash_completion.d/debconf 58458887 4 -rw-rw-rw- 1 root root 1573 Nov 16 2010 /backup/etc/bash_completion.d/p4 58458888 4 -rw-rw-rw- 1 root root 620 Nov 16 2010 /backup/etc/bash_completion.d/jar 58458889 8 -rw-rw-rw- 1 root root 5539 Nov 16 2010 /backup/etc/bash_completion.d/quota-tools 58458890 12 -rw-rw-rw- 1 root root 11738 Nov 16 2010 /backup/etc/bash_completion.d/cvs 58458891 4 -rw-rw-rw- 1 root root 915 Nov 16 2010 /backup/etc/bash_completion.d/procps 58458892 4 -rw-rw-rw- 1 root root 1664 Nov 16 2010 /backup/etc/bash_completion.d/cpan2dist 58458893 4 -rw-rw-rw- 1 root root 693 Nov 16 2010 /backup/etc/bash_completion.d/gcl 58458894 4 -rw-rw-rw- 1 root root 2494 Nov 16 2010 /backup/etc/bash_completion.d/munin-node 58458895 4 -rw-rw-rw- 1 root root 1441 Nov 16 2010 /backup/etc/bash_completion.d/module-init-tools 58458896 8 -rw-rw-rw- 1 root root 4577 Nov 16 2010 /backup/etc/bash_completion.d/reportbug 58458897 4 -rw-rw-rw- 1 root root 980 Nov 16 2010 /backup/etc/bash_completion.d/chkconfig 58458898 8 -rw-rw-rw- 1 root root 4527 Nov 16 2010 /backup/etc/bash_completion.d/mutt 58458899 4 -rw-rw-rw- 1 root root 2565 Nov 16 2010 /backup/etc/bash_completion.d/monodevelop 58458900 4 -rw-rw-rw- 1 root root 1112 Nov 16 2010 /backup/etc/bash_completion.d/mc 58458901 4 -rw-rw-rw- 1 root root 2691 Nov 16 2010 /backup/etc/bash_completion.d/update-alternatives 58458902 4 -rw-rw-rw- 1 root root 1586 Nov 16 2010 /backup/etc/bash_completion.d/rdesktop 58458903 4 -rw-rw-rw- 1 root root 736 May 7 2010 /backup/etc/bash_completion.d/insserv 58458904 4 -rw-rw-rw- 1 root root 476 Nov 16 2010 /backup/etc/bash_completion.d/apache2ctl 58458905 4 -rw-rw-rw- 1 root root 1990 Nov 16 2010 /backup/etc/bash_completion.d/ant 58458906 4 -rw-rw-rw- 1 root root 2235 Nov 16 2010 /backup/etc/bash_completion.d/mysqladmin 58458907 4 -rw-rw-rw- 1 root root 972 Nov 16 2010 /backup/etc/bash_completion.d/rtcwake 58458908 4 -rw-rw-rw- 1 root root 1319 Nov 16 2010 /backup/etc/bash_completion.d/gdb 58458909 4 -rw-rw-rw- 1 root root 1292 Nov 16 2010 /backup/etc/bash_completion.d/ipsec 58458910 4 -rw-rw-rw- 1 root root 500 Nov 16 2010 /backup/etc/bash_completion.d/cardctl 58458911 8 -rw-rw-rw- 1 root root 4573 Nov 16 2010 /backup/etc/bash_completion.d/apt 58458913 4 -rw-rw-rw- 1 root root 242 May 4 2011 /backup/etc/rsyslog.d/postfix.conf 58458917 4 -rw-rw-rw- 1 root root 1162 Jun 4 2012 /backup/etc/apparmor.d/usr.sbin.named 58458920 4 -rwxrwxrwx 1 root root 221 May 4 2011 /backup/etc/resolvconf/update-libc.d/postfix 58458921 32 -rw-rw-rw- 1 root root 29105 Apr 16 2013 /backup/etc/ld.so.cache 58458923 4 -rw-rw-rw- 1 root root 263 Dec 5 2010 /backup/etc/discover.conf.d/00discover 58458926 4 -rw-rw-rw- 1 root root 72 Apr 13 2013 /backup/etc/network/run/ifstate 58458927 4 -rw-rw-rw- 1 root root 859 Feb 25 2013 /backup/etc/network/interfaces 58458929 4 -rwxrwxrwx 1 root root 803 May 4 2011 /backup/etc/network/if-down.d/postfix 58458930 4 -rwxrwxrwx 1 root root 289 Jun 4 2012 /backup/etc/network/if-down.d/bind9 58458932 4 -rwxrwxrwx 1 root root 1089 Sep 15 2008 /backup/etc/network/if-up.d/ntpdate 58458933 8 -rwxrwxrwx 1 root root 4581 Mar 25 2012 /backup/etc/network/if-up.d/mountnfs 58458934 4 -rwxrwxrwx 1 root root 1675 Aug 11 2010 /backup/etc/network/if-up.d/ethtool 58458935 4 -rwxrwxrwx 1 root root 59 Jul 20 2012 /backup/etc/network/if-up.d/iptables 58458936 4 -rwxrwxrwx 1 root root 1120 May 4 2011 /backup/etc/network/if-up.d/postfix 58458937 4 -rwxrwxrwx 1 root root 289 Jun 4 2012 /backup/etc/network/if-up.d/bind9 58458938 4 -rwxrwxrwx 1 root root 849 Dec 21 2009 /backup/etc/network/if-up.d/openssh-server 58458941 4 -rwxrwxrwx 1 root root 344 Aug 11 2010 /backup/etc/network/if-pre-up.d/ethtool 58458943 4 -rw-rw-rw- 1 root root 81 May 25 2011 /backup/etc/pam.d/dovecot 58458944 4 -rw-rw-rw- 1 root root 1208 Jul 20 2012 /backup/etc/pam.d/common-account 58458945 4 -rw-rw-rw- 1 root root 520 Oct 17 2011 /backup/etc/pam.d/other 58458946 4 -rw-rw-rw- 1 root root 1154 Jul 20 2012 /backup/etc/pam.d/common-session-noninteractive 58458947 4 -rw-rw-rw- 1 root root 92 Feb 15 2011 /backup/etc/pam.d/chpasswd 58458948 4 -rw-rw-rw- 1 root root 197 Nov 23 2009 /backup/etc/pam.d/atd 58458949 4 -rw-rw-rw- 1 root root 119 May 23 2012 /backup/etc/pam.d/sudo 58458950 4 -rw-rw-rw- 1 root root 1221 Jul 20 2012 /backup/etc/pam.d/common-auth 58458951 4 -rw-rw-rw- 1 root root 1272 Dec 21 2009 /backup/etc/pam.d/sshd 58458952 4 -rw-rw-rw- 1 root root 319 Sep 19 2011 /backup/etc/pam.d/vsftpd 58458953 4 -rw-rw-rw- 1 root root 1440 Jul 20 2012 /backup/etc/pam.d/common-password 58458954 4 -rw-rw-rw- 1 root root 2305 Feb 15 2011 /backup/etc/pam.d/su 58458955 4 -rw-rw-rw- 1 root root 92 Feb 15 2011 /backup/etc/pam.d/passwd 58458956 4 -rw-rw-rw- 1 root root 384 Feb 15 2011 /backup/etc/pam.d/chfn 58458957 4 -rw-rw-rw- 1 root root 581 Feb 15 2011 /backup/etc/pam.d/chsh 58458958 8 -rw-rw-rw- 1 root root 4584 Feb 15 2011 /backup/etc/pam.d/login 58458959 4 -rw-rw-rw- 1 root root 92 Feb 15 2011 /backup/etc/pam.d/newusers 58458960 4 -rw-rw-rw- 1 root root 531 Dec 19 2010 /backup/etc/pam.d/cron 58458961 4 -rw-rw-rw- 1 root root 1156 Jul 20 2012 /backup/etc/pam.d/common-session 58458964 4 -rwxrwxrwx 1 root root 1166 Jun 24 2010 /backup/etc/acpi/powerbtn-acpi-support.sh 58458966 4 -rw-rw-rw- 1 root root 64 Jun 24 2010 /backup/etc/acpi/events/powerbtn-acpi-support 58458969 4 -rwxrwxrwx 1 root root 1120 May 4 2011 /backup/etc/ppp/ip-up.d/postfix 58458970 4 -rwxrwxrwx 1 root root 289 Jun 4 2012 /backup/etc/ppp/ip-up.d/bind9 58458972 4 -rwxrwxrwx 1 root root 803 May 4 2011 /backup/etc/ppp/ip-down.d/postfix 58458973 4 -rwxrwxrwx 1 root root 289 Jun 4 2012 /backup/etc/ppp/ip-down.d/bind9 58458986 4 -rw-rw-rw- 1 root root 677 Mar 27 2012 /backup/etc/rc5.d/README 58459004 4 -rwxrwxrwx 1 root root 895 Jan 3 2011 /backup/etc/cron.weekly/man-db 58459005 4 -rw-rw-rw- 1 root root 102 Dec 19 2010 /backup/etc/cron.weekly/.placeholder 58459006 4 -rw-rw-rw- 1 root root 314 Nov 18 2010 /backup/etc/warnquota.conf 58459007 4 -rw-rw-rw- 1 root root 346 Dec 5 2010 /backup/etc/discover-modprobe.conf 58459008 8 -rw-rw-rw- 1 root root 4496 Sep 6 2010 /backup/etc/wgetrc 58459009 4 -rwxrwxrwx 1 root root 437 Oct 17 2012 /backup/etc/rc.local 58459010 24 -rw-rw-rw- 1 root root 22287 Jul 22 2012 /backup/etc/mime.types 58459012 4 -rw-rw-rw- 1 root root 94 Jul 20 2012 /backup/etc/python/debian_config 58459013 4 -rw-rw-rw- 1 root root 145 Aug 26 2010 /backup/etc/idmapd.conf 58459015 4 -rw-rw-rw- 1 root root 68 Feb 12 2012 /backup/etc/ld.so.conf.d/x86_64-linux-gnu.conf 58459016 4 -rw-rw-rw- 1 root root 44 Feb 6 2011 /backup/etc/ld.so.conf.d/libc.conf 58459017 4 -rw-rw-rw- 1 root root 2036 Apr 18 2013 /backup/etc/passwd 58459018 4 -rw-rw-rw- 1 root root 11 Jul 20 2012 /backup/etc/mailname 58459031 4 -rw-rw-rw- 1 root root 677 Mar 27 2012 /backup/etc/rc3.d/README 58459049 4 -rw-rw-rw- 1 root root 1669 Feb 22 2012 /backup/etc/ssh/ssh_config 58459050 4 -rw-rw-rw- 1 root root 393 Jul 20 2012 /backup/etc/ssh/ssh_host_rsa_key.pub 58459051 124 -rw-rw-rw- 1 root root 125749 Feb 22 2012 /backup/etc/ssh/moduli 58459052 4 -rw-rw-rw- 1 root root 601 Jul 20 2012 /backup/etc/ssh/ssh_host_dsa_key.pub 58459053 4 -rw-rw-rw- 1 root root 1675 Jul 20 2012 /backup/etc/ssh/ssh_host_rsa_key 58459054 4 -rw-rw-rw- 1 root root 2463 Jan 25 2013 /backup/etc/ssh/sshd_config 58459055 4 -rw-rw-rw- 1 root root 668 Jul 20 2012 /backup/etc/ssh/ssh_host_dsa_key 58459056 4 -rw-rw-rw- 1 root root 1260 May 30 2008 /backup/etc/ucf.conf 58459057 4 -rw-rw-rw- 1 root root 2981 Jul 20 2012 /backup/etc/adduser.conf 58459058 4 -rw-rw-rw- 1 root root 588 Jul 14 2010 /backup/etc/GeoIP.conf.default 58459060 4 -rw-rw-rw- 1 root root 446 Nov 1 2011 /backup/etc/dpkg/dpkg.cfg 58459063 4 -rw-rw-rw- 1 root root 82 Feb 3 2009 /backup/etc/dpkg/origins/debian 58459064 4 -rw-rw-rw- 1 root root 260 Oct 2 2011 /backup/etc/dpkg/shlibs.default 58459065 4 -rw-rw-rw- 1 root root 253 Oct 2 2011 /backup/etc/dpkg/shlibs.override 58459069 4 -rw-rw-rw- 1 root root 49 Jul 20 2012 /backup/etc/initramfs-tools/conf.d/resume 58459070 4 -rw-rw-rw- 1 root root 1103 Aug 25 2010 /backup/etc/initramfs-tools/initramfs.conf 58459071 4 -rw-rw-rw- 1 root root 378 Aug 25 2010 /backup/etc/initramfs-tools/update-initramfs.conf 58459083 4 -rw-rw-rw- 1 root root 246 Jul 20 2012 /backup/etc/initramfs-tools/modules 58459084 4 -rw-rw-rw- 1 root root 220 Nov 18 2010 /backup/etc/quotagrpadmins 58459085 4 -rw-rw-rw- 1 root root 2969 Jan 30 2011 /backup/etc/debconf.conf 58459086 4 -rw-rw-rw- 1 root root 1533 Oct 18 2012 /backup/etc/passwd- 58459088 4 -rw-rw-rw- 1 root root 887 Jul 20 2012 /backup/etc/postfix/sslsmtpd.key 58459090 4 -rw-rw-rw- 1 root root 318 Jul 20 2012 /backup/etc/postfix/dynamicmaps.cf 58459091 24 -rwxrwxrwx 1 root root 24256 May 4 2011 /backup/etc/postfix/post-install 58459092 12 -rwxrwxrwx 1 root root 8729 May 4 2011 /backup/etc/postfix/postfix-script 58459093 4 -rw-rw-rw- 1 root root 2307 Jul 22 2012 /backup/etc/postfix/main.cf 58459094 8 -rw-rw-rw- 1 root root 5358 Jul 22 2012 /backup/etc/postfix/master.cf.orig 58459095 4 -rw-rw-rw- 1 root root 1216 Jul 20 2012 /backup/etc/postfix/sslsmtpd.crt 58459096 20 -rw-rw-rw- 1 root root 18992 May 4 2011 /backup/etc/postfix/postfix-files 58459097 4 -rw-rw-rw- 1 root root 2307 Jul 22 2012 /backup/etc/postfix/main.cf.orig 58459099 8 -rw-rw-rw- 1 root root 5358 Nov 27 2012 /backup/etc/postfix/master.cf 58459101 4 -rw-rw-rw- 1 root root 530 Jun 17 2006 /backup/etc/defoma/xenc-cset.data 58459103 4 -rw-rw-rw- 1 root root 1241 Feb 27 2011 /backup/etc/defoma/config/pango.conf 58459104 4 -rw-rw-rw- 1 root root 341 Aug 14 2012 /backup/etc/defoma/config/x-ttcidfont-conf.conf 58459105 4 -rw-rw-rw- 1 root root 349 Dec 15 2008 /backup/etc/defoma/config/x-ttcidfont-conf.conf2 58459106 4 -rw-rw-rw- 1 root root 3983 Jun 17 2006 /backup/etc/defoma/ps-cset-enc.data 58459107 4 -rw-rw-rw- 1 root root 580 Jun 17 2006 /backup/etc/defoma/csetenc-xenc.data2 58459108 4 -rw-rw-rw- 1 root root 1261 Jun 17 2006 /backup/etc/defoma/loc-cset.data 58459109 4 -rw-rw-rw- 1 root root 1015 Aug 14 2012 /backup/etc/defoma/fontconfig.subst-rule 58459110 4 -rw-rw-rw- 1 root root 13 Sep 26 2012 /backup/etc/timezone 58459111 4 -rw-rw-rw- 1 root root 45 Apr 12 2013 /backup/etc/adjtime 58459122 4 -rw-rw-rw- 1 root root 353 Mar 25 2012 /backup/etc/rc0.d/README 58459149 4 -rw-rw-rw- 1 root root 677 Mar 27 2012 /backup/etc/rc2.d/README 58459167 4 -rw-rw-rw- 1 root root 639 Jan 31 2010 /backup/etc/sysctl.d/README.sysctl 58459168 8 -rw-rw-rw- 1 root root 4636 Dec 15 2011 /backup/etc/Muttrc 58459170 4 -rw-rw-rw- 1 root root 854 May 9 2010 /backup/etc/groff/man.local 58459171 4 -rw-rw-rw- 1 root root 848 May 9 2010 /backup/etc/groff/mdoc.local 58459303 4 -rw-rw-rw- 1 root root 882 May 7 2010 /backup/etc/insserv.conf 58459304 4 -rw-rw-rw- 1 root root 899 Aug 31 2009 /backup/etc/gssapi_mech.conf 58459306 4 -rw-rw-rw- 1 root root 478 Aug 8 2011 /backup/etc/squirrelmail/index.php 58459307 12 -rw-rw-rw- 1 root root 8411 Oct 15 2012 /backup/etc/squirrelmail/config.php 58459309 4 -rw-rw-rw- 1 root root 41 Aug 8 2011 /backup/etc/squirrelmail/default_pref 58459310 4 -rw-rw-rw- 1 root root 459 Aug 8 2011 /backup/etc/squirrelmail/config_local.php 58459311 4 -rw-rw-rw- 1 root root 1654 Aug 8 2011 /backup/etc/squirrelmail/sqspell_config.php 58459312 32 -rw-rw-rw- 1 root root 31242 Aug 8 2011 /backup/etc/squirrelmail/config_default.php 58459313 8 -rw-rw-rw- 1 root root 6583 Aug 8 2011 /backup/etc/squirrelmail/filters_setup.php 58459314 4 -rw-rw-rw- 1 root root 1150 Aug 8 2011 /backup/etc/squirrelmail/apache.conf 58459316 8 -rw-rw-rw- 1 root root 4832 Oct 31 2011 /backup/etc/modprobe.d/aliases.conf 58459317 4 -rw-rw-rw- 1 root root 456 Dec 13 2010 /backup/etc/modprobe.d/fbdev-blacklist.conf 58459318 4 -rw-rw-rw- 1 root root 622 Dec 13 2010 /backup/etc/modprobe.d/blacklist.conf 58459328 4 -rw-rw-rw- 1 root root 351 Mar 25 2012 /backup/etc/rc6.d/README 58459345 4 -rw-rw-rw- 1 root root 2191 Jul 12 2010 /backup/etc/vim/vimrc 58459346 4 -rw-rw-rw- 1 root root 662 Jul 12 2010 /backup/etc/vim/vimrc.tiny 58459347 4 -rw-rw-rw- 1 root root 813 Sep 26 2012 /backup/etc/group- 58459348 4 -rw-rw-rw- 1 root root 475 Aug 28 2006 /backup/etc/nsswitch.conf 58459349 4 -rw-rw-rw- 1 root root 356 Apr 13 2013 /backup/etc/mtab 58459350 4 -rw-rw-rw- 1 root root 801 Jun 20 2011 /backup/etc/mke2fs.conf 58459351 8 -rw-rw-rw- 1 root root 4677 Aug 14 2012 /backup/etc/mailcap 58459359 4 -rw-rw-rw- 1 root root 447 Mar 25 2012 /backup/etc/rcS.d/README 58459385 4 -rw-rw-rw- 1 root root 823 Aug 6 2010 /backup/etc/profile 58459387 4 -rwxrwxrwx 1 root root 709 Oct 13 2010 /backup/etc/X11/Xreset 58459388 4 -rwxrwxrwx 1 root root 3517 Apr 8 2009 /backup/etc/X11/Xsession 58459389 4 -rw-rw-rw- 1 root root 601 Aug 14 2012 /backup/etc/X11/Xwrapper.config 58459391 4 -rw-rw-rw- 1 root root 205 Oct 13 2010 /backup/etc/X11/Xreset.d/README 58459392 20 -rw-rw-rw- 1 root root 17394 Sep 30 2009 /backup/etc/X11/rgb.txt 58459394 4 -rw-rw-rw- 1 root root 1535 Dec 16 2011 /backup/etc/X11/Xsession.d/50x11-common_determine-startup 58459395 4 -rw-rw-rw- 1 root root 166 Jan 16 2009 /backup/etc/X11/Xsession.d/99x11-common_start 58459396 4 -rw-rw-rw- 1 root root 629 Oct 13 2010 /backup/etc/X11/Xsession.d/90x11-common_ssh-agent 58459397 4 -rw-rw-rw- 1 root root 187 Feb 2 2009 /backup/etc/X11/Xsession.d/40x11-common_xsessionrc 58459398 4 -rw-rw-rw- 1 root root 878 Oct 13 2010 /backup/etc/X11/Xsession.d/30x11-common_xresources 58459399 4 -rw-rw-rw- 1 root root 2024 Oct 13 2010 /backup/etc/X11/Xsession.d/20x11-common_process-args 58459401 4 -rw-rw-rw- 1 root root 319 Jan 16 2009 /backup/etc/X11/Xresources/x11-common 58459402 4 -rw-rw-rw- 1 root root 265 Jan 16 2009 /backup/etc/X11/Xsession.options 58459404 4 -rw-rw-rw- 1 root root 286 Jul 20 2012 /backup/etc/motd.tail 58459405 12 -rw-rw-rw- 1 root root 8453 Apr 15 2010 /backup/etc/nanorc 58459407 4 -rw-rw-rw- 1 root root 170 Dec 8 2010 /backup/etc/kbd/remap 58459408 4 -rw-rw-rw- 1 root root 2637 Dec 8 2010 /backup/etc/kbd/config 58459409 4 -rw-rw-rw- 1 root root 552 Oct 17 2011 /backup/etc/pam.conf 58459411 4 -rwxrwxrwx 1 root root 268 Sep 22 2010 /backup/etc/rmt 58459413 4 -rw-rw-rw- 1 root root 36 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-10.inc 58459414 4 -rw-rw-rw- 1 root root 35 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-8.inc 58459415 4 -rw-rw-rw- 1 root root 3357 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-4.inc 58459416 4 -rw-rw-rw- 1 root root 36 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-11.inc 58459417 4 -rw-rw-rw- 1 root root 35 Mar 12 2011 /backup/etc/console-setup/compose.ISIRI-3342.inc 58459418 4 -rw-rw-rw- 1 root root 32 Mar 12 2011 /backup/etc/console-setup/compose.IBM1133.inc 58459419 4 -rw-rw-rw- 1 root root 36 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-16.inc 58459420 4 -rw-rw-rw- 1 root root 4059 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-13.inc 58459421 4 -rw-rw-rw- 1 root root 3457 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-14.inc 58459422 4 -rw-rw-rw- 1 root root 3878 Jul 20 2012 /backup/etc/console-setup/cached.kmap.gz 58459423 8 -rw-rw-rw- 1 root root 4446 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-9.inc 58459424 4 -rw-rw-rw- 1 root root 31 Mar 12 2011 /backup/etc/console-setup/compose.KOI8-R.inc 58459425 4 -rw-rw-rw- 1 root root 34 Mar 12 2011 /backup/etc/console-setup/compose.ARMSCII-8.inc 58459426 4 -rw-rw-rw- 1 root root 32 Mar 12 2011 /backup/etc/console-setup/compose.TIS-620.inc 58459427 8 -rw-rw-rw- 1 root root 4469 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-3.inc 58459428 4 -rw-rw-rw- 1 root root 31 Mar 12 2011 /backup/etc/console-setup/compose.CP1251.inc 58459429 4 -rw-rw-rw- 1 root root 2603 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-7.inc 58459430 8 -rw-rw-rw- 1 root root 5860 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-2.inc 58459431 8 -rw-rw-rw- 1 root root 4308 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-1.inc 58459432 4 -rw-rw-rw- 1 root root 35 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-6.inc 58459433 4 -rw-rw-rw- 1 root root 36 Mar 12 2011 /backup/etc/console-setup/compose.GEORGIAN-PS.inc 58459434 4 -rw-rw-rw- 1 root root 35 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-5.inc 58459435 4 -rw-rw-rw- 1 root root 31 Mar 12 2011 /backup/etc/console-setup/compose.CP1256.inc 58459436 4 -rw-rw-rw- 1 root root 2417 Jul 20 2012 /backup/etc/console-setup/Lat15-Fixed16.psf.gz 58459437 4 -rw-rw-rw- 1 root root 31 Mar 12 2011 /backup/etc/console-setup/compose.CP1255.inc 58459438 4 -rw-rw-rw- 1 root root 3665 Mar 12 2011 /backup/etc/console-setup/compose.ISO-8859-15.inc 58459439 4 -rw-rw-rw- 1 root root 895 Mar 12 2011 /backup/etc/console-setup/remap.inc 58459440 4 -rw-rw-rw- 1 root root 31 Mar 12 2011 /backup/etc/console-setup/compose.KOI8-U.inc 58459441 4 -rw-rw-rw- 1 root root 951 Mar 12 2011 /backup/etc/console-setup/compose.VISCII.inc 58459442 4 -rw-rw-rw- 1 root root 41 Mar 12 2011 /backup/etc/console-setup/compose.GEORGIAN-ACADEMY.inc 58459443 4 -rw-rw-rw- 1 root root 1448 May 5 2012 /backup/etc/localtime 58459445 4 -rw-rw-rw- 1 root root 102 Dec 19 2010 /backup/etc/cron.hourly/.placeholder 58459447 8 -rwxrwxrwx 1 root root 5789 Sep 19 2011 /backup/etc/grub.d/30_os-prober 58459448 8 -rwxrwxrwx 1 root root 6433 Sep 19 2011 /backup/etc/grub.d/00_header 58459449 4 -rwxrwxrwx 1 root root 214 Sep 19 2011 /backup/etc/grub.d/40_custom 58459450 4 -rwxrwxrwx 1 root root 95 Sep 19 2011 /backup/etc/grub.d/41_custom 58459451 8 -rwxrwxrwx 1 root root 5343 Sep 19 2011 /backup/etc/grub.d/05_debian_theme 58459452 4 -rw-rw-rw- 1 root root 483 Sep 19 2011 /backup/etc/grub.d/README 58459453 8 -rwxrwxrwx 1 root root 4284 Sep 19 2011 /backup/etc/grub.d/10_linux 58459454 8 -rwxrwxrwx 1 root root 4925 Sep 19 2011 /backup/etc/grub.d/20_linux_xen 58459456 4 -rw-rw-rw- 1 root root 158 Jan 4 2011 /backup/etc/terminfo/README 58459457 4 -rw-rw-rw- 1 root root 887 Jan 20 2011 /backup/etc/rpc 58459460 8 -rw-rw-rw- 1 root root 5350 Apr 7 2012 /backup/etc/fail2ban/action.d/mynetwatchman.conf 58459461 4 -rw-rw-rw- 1 root root 1870 Mar 5 2008 /backup/etc/fail2ban/action.d/iptables-multiport.conf 58459462 8 -rw-rw-rw- 1 root root 7944 Apr 7 2012 /backup/etc/fail2ban/action.d/dshield.conf 58459463 4 -rw-rw-rw- 1 root root 2110 Mar 5 2008 /backup/etc/fail2ban/action.d/mail-whois-lines.conf 58459464 4 -rw-rw-rw- 1 root root 1770 Mar 5 2008 /backup/etc/fail2ban/action.d/iptables-allports.conf 58459465 4 -rw-rw-rw- 1 root root 1789 Mar 5 2008 /backup/etc/fail2ban/action.d/iptables.conf 58459466 4 -rw-rw-rw- 1 root root 2157 Mar 5 2008 /backup/etc/fail2ban/action.d/sendmail-whois.conf 58459467 4 -rw-rw-rw- 1 root root 1259 Mar 5 2008 /backup/etc/fail2ban/action.d/hostsdeny.conf 58459468 4 -rw-rw-rw- 1 root root 1948 Mar 5 2008 /backup/etc/fail2ban/action.d/iptables-new.conf 58459469 4 -rw-rw-rw- 1 root root 1395 Mar 5 2008 /backup/etc/fail2ban/action.d/ipfw.conf 58459470 4 -rw-rw-rw- 1 root root 2407 Mar 6 2008 /backup/etc/fail2ban/action.d/iptables-multiport-log.conf 58459471 4 -rw-rw-rw- 1 root root 2067 Mar 5 2008 /backup/etc/fail2ban/action.d/sendmail.conf 58459472 4 -rw-rw-rw- 1 root root 2419 Apr 7 2012 /backup/etc/fail2ban/action.d/mail-buffered.conf 58459473 4 -rw-rw-rw- 1 root root 1776 Mar 5 2008 /backup/etc/fail2ban/action.d/mail-whois.conf 58459474 4 -rw-rw-rw- 1 root root 1359 Jan 28 2009 /backup/etc/fail2ban/action.d/ipfilter.conf 58459475 4 -rw-rw-rw- 1 root root 3462 Oct 13 2008 /backup/etc/fail2ban/action.d/complain.conf 58459476 4 -rw-rw-rw- 1 root root 2923 Apr 7 2012 /backup/etc/fail2ban/action.d/sendmail-buffered.conf 58459477 4 -rw-rw-rw- 1 root root 1695 Mar 5 2008 /backup/etc/fail2ban/action.d/mail.conf 58459478 4 -rw-rw-rw- 1 root root 2354 Mar 5 2008 /backup/etc/fail2ban/action.d/sendmail-whois-lines.conf 58459479 4 -rw-rw-rw- 1 root root 1580 Mar 5 2008 /backup/etc/fail2ban/action.d/shorewall.conf 58459481 4 -rw-rw-rw- 1 root root 437 May 22 2008 /backup/etc/fail2ban/filter.d/wuftpd.conf 58459482 4 -rw-rw-rw- 1 root root 1012 Feb 8 2009 /backup/etc/fail2ban/filter.d/cyrus-imap.conf 58459483 4 -rw-rw-rw- 1 root root 870 May 22 2008 /backup/etc/fail2ban/filter.d/pam-generic.conf 58459484 4 -rw-rw-rw- 1 root root 711 Feb 8 2009 /backup/etc/fail2ban/filter.d/apache-auth.conf 58459485 4 -rw-rw-rw- 1 root root 606 Feb 8 2009 /backup/etc/fail2ban/filter.d/qmail.conf 58459486 4 -rw-rw-rw- 1 root root 763 Feb 8 2009 /backup/etc/fail2ban/filter.d/apache-noscript.conf 58459487 4 -rw-rw-rw- 1 root root 679 Feb 8 2009 /backup/etc/fail2ban/filter.d/sasl.conf 58459488 4 -rw-rw-rw- 1 root root 627 Feb 8 2009 /backup/etc/fail2ban/filter.d/sshd-ddos.conf 58459489 4 -rw-rw-rw- 1 root root 867 Aug 30 2009 /backup/etc/fail2ban/filter.d/php-url-fopen.conf 58459490 4 -rw-rw-rw- 1 root root 806 Apr 7 2012 /backup/etc/fail2ban/filter.d/pure-ftpd.conf 58459491 4 -rw-rw-rw- 1 root root 848 Feb 8 2009 /backup/etc/fail2ban/filter.d/xinetd-fail.conf 58459492 4 -rw-rw-rw- 1 root root 613 Feb 8 2009 /backup/etc/fail2ban/filter.d/exim.conf 58459493 4 -rw-rw-rw- 1 root root 1013 Feb 9 2009 /backup/etc/fail2ban/filter.d/named-refused.conf 58459494 4 -rw-rw-rw- 1 root root 866 Apr 7 2012 /backup/etc/fail2ban/filter.d/proftpd.conf 58459495 4 -rw-rw-rw- 1 root root 628 Oct 13 2008 /backup/etc/fail2ban/filter.d/apache-nohome.conf 58459496 4 -rw-rw-rw- 1 root root 827 Feb 8 2009 /backup/etc/fail2ban/filter.d/webmin-auth.conf 58459497 4 -rw-rw-rw- 1 root root 581 Feb 4 2009 /backup/etc/fail2ban/filter.d/sieve.conf 58459498 4 -rw-rw-rw- 1 root root 591 Feb 8 2009 /backup/etc/fail2ban/filter.d/postfix.conf 58459499 4 -rw-rw-rw- 1 root root 447 May 22 2008 /backup/etc/fail2ban/filter.d/gssftpd.conf 58459500 4 -rw-rw-rw- 1 root root 591 Feb 8 2009 /backup/etc/fail2ban/filter.d/couriersmtp.conf 58459501 4 -rw-rw-rw- 1 root root 444 Mar 6 2008 /backup/etc/fail2ban/filter.d/apache-overflows.conf 58459502 4 -rw-rw-rw- 1 root root 616 Feb 8 2009 /backup/etc/fail2ban/filter.d/courierlogin.conf 58459503 4 -rw-rw-rw- 1 root root 1649 Apr 7 2012 /backup/etc/fail2ban/filter.d/sshd.conf 58459504 4 -rw-rw-rw- 1 root root 397 Aug 30 2009 /backup/etc/fail2ban/filter.d/lighttpd-fastcgi.conf 58459505 4 -rw-rw-rw- 1 root root 2381 Apr 7 2012 /backup/etc/fail2ban/filter.d/apache-badbots.conf 58459506 4 -rw-rw-rw- 1 root root 700 Feb 8 2009 /backup/etc/fail2ban/filter.d/vsftpd.conf 58459507 4 -rw-rw-rw- 1 root root 1039 Feb 8 2009 /backup/etc/fail2ban/filter.d/common.conf 58459508 8 -rw-rw-rw- 1 root root 6683 Apr 7 2012 /backup/etc/fail2ban/jail.conf 58459509 4 -rw-rw-rw- 1 root root 859 Feb 28 2008 /backup/etc/fail2ban/fail2ban.conf 58459511 4 -rw-rw-rw- 1 root root 102 Dec 19 2010 /backup/etc/cron.monthly/.placeholder 58459512 4 -rw-rw-rw- 1 root root 521 Aug 3 2012 /backup/etc/sudoers 58459514 4 -rw-rw-rw- 1 root root 218 Dec 13 2010 /backup/etc/udev/udev.conf 58459516 4 -rw-rw-rw- 1 root root 281 Dec 13 2010 /backup/etc/udev/links.conf 58459518 4 -rw-rw-rw- 1 root root 629 Jul 20 2012 /backup/etc/udev/rules.d/****************les 58459519 4 -rw-rw-rw- 1 root root 880 Jul 20 2012 /backup/etc/udev/rules.d/****************les 58459568 4 -rw-rw-rw- 1 root root 100 Nov 10 2011 /backup/etc/alternatives/README 58459633 4 -rw-rw-rw- 1 root root 2270 Jun 12 2012 /backup/etc/logcheck/ignore.d.workstation/mysql-server-5_1 58459635 4 -rw-rw-rw- 1 root root 115 Oct 17 2010 /backup/etc/logcheck/ignore.d.server/ntpdate 58459636 4 -rw-rw-rw- 1 root root 2270 Jun 12 2012 /backup/etc/logcheck/ignore.d.server/mysql-server-5_1 58459637 4 -rw-rw-rw- 1 root root 691 Nov 30 2010 /backup/etc/logcheck/ignore.d.server/rsyslog 58459639 4 -rw-rw-rw- 1 root root 712 Jun 12 2012 /backup/etc/logcheck/ignore.d.paranoid/mysql-server-5_1 58459640 4 -rw-rw-rw- 1 root root 6 May 1 2012 /backup/etc/debian_version 58459642 8 -rw-rw-rw- 1 root root 6228 Mar 24 2010 /backup/etc/sysstat/sysstat.ioconf 58459643 4 -rw-rw-rw- 1 root root 298 Mar 24 2010 /backup/etc/sysstat/sysstat 58459644 4 -rw-rw-rw- 1 root root 1721 May 30 2010 /backup/etc/inputrc 58459645 4 -rw-rw-rw- 1 root root 21 May 1 2012 /backup/etc/issue.net 58459646 4 -rw-rw-rw- 1 root root 526 Nov 18 2010 /backup/etc/quotatab 58459647 20 -rw-rw-rw- 1 root root 19666 Jan 20 2011 /backup/etc/services 58459649 4 -rw-rw-rw- 1 root root 2476 Jul 20 2012 /backup/etc/dbconfig-common/phpmyadmin.conf 58459650 4 -rw-rw-rw- 1 root root 2440 Apr 16 2013 /backup/etc/dbconfig-common/postfixadmin.conf 58459651 4 -rw-rw-rw- 1 root root 484 Jul 20 2012 /backup/etc/dbconfig-common/config 58459653 4 -rw-rw-rw- 1 root root 612 Apr 6 2010 /backup/etc/calendar/default 58459654 4 -rw-rw-rw- 1 root root 253 Jul 20 2012 /backup/etc/modules 58459656 4 -rw-rw-rw- 1 root root 245 Jun 15 2011 /backup/etc/ldap/ldap.conf 58459657 4 -rw-rw-rw- 1 root root 724 Dec 19 2010 /backup/etc/crontab 58459660 4 -rw-rw-rw- 1 root root 1001 Aug 9 2011 /backup/etc/dhcp/dhclient-enter-hooks.d/debug 58459662 4 -rw-rw-rw- 1 root root 1516 Aug 9 2011 /backup/etc/dhcp/dhclient-exit-hooks.d/rfc3442-classless-routes 58459663 4 -rw-rw-rw- 1 root root 806 Oct 17 2010 /backup/etc/dhcp/dhclient-exit-hooks.d/ntpdate 58459664 4 -rw-rw-rw- 1 root root 1004 Aug 9 2011 /backup/etc/dhcp/dhclient-exit-hooks.d/debug 58459665 4 -rw-rw-rw- 1 root root 1723 Aug 9 2011 /backup/etc/dhcp/dhclient.conf 58459666 4 -rw-rw-rw- 1 root root 111 Mar 4 2012 /backup/etc/magic.mime 58459667 4 -rw-rw-rw- 1 root root 274 Nov 4 2009 /backup/etc/updatedb.conf 58459669 8 -rwxrwxrwx 1 root root 5696 May 25 2011 /backup/etc/init.d/dovecot 58459670 4 -rwxrwxrwx 1 root root 2518 Sep 15 2006 /backup/etc/init.d/ifupdown 58459671 8 -rwxrwxrwx 1 root root 5437 Jun 12 2012 /backup/etc/init.d/mysql 58459672 4 -rw-rw-rw- 1 root root 1063 Dec 14 2012 /backup/etc/init.d/.depend.stop 58459673 4 -rwxrwxrwx 1 root root 3649 Mar 25 2012 /backup/etc/init.d/mtab.sh 58459674 4 -rwxrwxrwx 1 root root 3978 Mar 25 2012 /backup/etc/init.d/checkfs.sh 58459675 8 -rw-rw-rw- 1 root root 4304 Mar 25 2012 /backup/etc/init.d/skeleton 58459676 4 -rwxrwxrwx 1 root root 639 Mar 25 2012 /backup/etc/init.d/reboot 58459677 4 -rwxrwxrwx 1 root root 2330 Mar 25 2012 /backup/etc/init.d/mountnfs.sh 58459678 8 -rwxrwxrwx 1 root root 7621 Apr 1 2012 /backup/etc/init.d/apache2 58459679 4 -rwxrwxrwx 1 root root 1423 Mar 25 2012 /backup/etc/init.d/hostname.sh 58459680 4 -rwxrwxrwx 1 root root 628 Mar 25 2012 /backup/etc/init.d/mountnfs-bootclean.sh 58459681 4 -rwxrwxrwx 1 root root 567 Mar 25 2012 /backup/etc/init.d/stop-bootlogd 58459682 4 -rwxrwxrwx 1 root root 117 Mar 25 2012 /backup/etc/init.d/rcS 58459683 4 -rw-rw-rw- 1 root root 1155 Dec 14 2012 /backup/etc/init.d/.depend.start 58459684 4 -rwxrwxrwx 1 root root 1392 Apr 3 2008 /backup/etc/init.d/scanlogd 58459685 4 -rwxrwxrwx 1 root root 1047 Sep 6 2009 /backup/etc/init.d/ifupdown-clean 58459686 4 -rwxrwxrwx 1 root root 2832 Jun 12 2011 /backup/etc/init.d/dbus 58459687 4 -rwxrwxrwx 1 root root 1381 Mar 25 2012 /backup/etc/init.d/bootmisc.sh 58459688 4 -rwxrwxrwx 1 root root 708 Aug 3 2008 /backup/etc/init.d/libpam-devperm 58459689 12 -rwxrwxrwx 1 root root 8635 Mar 25 2012 /backup/etc/init.d/rc 58459690 4 -rwxrwxrwx 1 root root 2052 May 6 2010 /backup/etc/init.d/nginx 58459691 4 -rwxrwxrwx 1 root root 1071 Nov 23 2009 /backup/etc/init.d/atd 58459692 4 -rwxrwxrwx 1 root root 2143 Mar 25 2012 /backup/etc/init.d/umountnfs.sh 58459693 4 -rwxrwxrwx 1 root root 551 Feb 20 2011 /backup/etc/init.d/sudo 58459694 4 -rwxrwxrwx 1 root root 3080 Nov 30 2010 /backup/etc/init.d/rsyslog 58459695 8 -rwxrwxrwx 1 root root 5061 Jan 25 2011 /backup/etc/init.d/hwclock.sh 58459696 4 -rwxrwxrwx 1 root root 1456 Mar 25 2012 /backup/etc/init.d/umountroot 58459697 4 -rw-rw-rw- 1 root root 2427 Mar 25 2012 /backup/etc/init.d/README 58459698 4 -rwxrwxrwx 1 root root 1153 Dec 13 2010 /backup/etc/init.d/udev-mtab 58459699 4 -rwxrwxrwx 1 root root 2321 Sep 19 2011 /backup/etc/init.d/vsftpd 58459700 12 -rwxrwxrwx 1 root root 10822 Mar 25 2012 /backup/etc/init.d/checkroot.sh 58459701 4 -rwxrwxrwx 1 root root 2444 Mar 25 2012 /backup/etc/init.d/bootlogd 58459702 4 -rwxrwxrwx 1 root root 1143 Mar 25 2012 /backup/etc/init.d/stop-bootlogd-single 58459703 4 -rwxrwxrwx 1 root root 1560 Mar 25 2012 /backup/etc/init.d/mountdevsubfs.sh 58459704 4 -rwxrwxrwx 1 root root 2451 Apr 19 2010 /backup/etc/init.d/networking 58459705 4 -rwxrwxrwx 1 root root 1074 Mar 25 2012 /backup/etc/init.d/rmnologin 58459706 4 -rwxrwxrwx 1 root root 1329 Mar 25 2012 /backup/etc/init.d/halt 58459707 4 -rwxrwxrwx 1 root root 1985 Mar 25 2012 /backup/etc/init.d/urandom 58459708 4 -rwxrwxrwx 1 root root 801 Mar 25 2012 /backup/etc/init.d/rc.local 58459709 8 -rwxrwxrwx 1 root root 4399 Feb 17 2010 /backup/etc/init.d/rsync 58459710 4 -rwxrwxrwx 1 root root 590 Mar 25 2012 /backup/etc/init.d/single 58459711 4 -rwxrwxrwx 1 root root 3704 Mar 31 2010 /backup/etc/init.d/ssh 58459712 4 -rwxrwxrwx 1 root root 2233 May 1 2012 /backup/etc/init.d/acpid 58459713 4 -rwxrwxrwx 1 root root 1924 Mar 25 2012 /backup/etc/init.d/mountkernfs.sh 58459714 8 -rwxrwxrwx 1 root root 4840 May 4 2011 /backup/etc/init.d/postfix 58459715 4 -rwxrwxrwx 1 root root 3093 Nov 18 2010 /backup/etc/init.d/quota 58459716 4 -rwxrwxrwx 1 root root 620 Mar 25 2012 /backup/etc/init.d/mountall-bootclean.sh 58459717 4 -rwxrwxrwx 1 root root 3215 Jun 4 2012 /backup/etc/init.d/bind9 58459718 4 -rwxrwxrwx 1 root root 1293 Mar 25 2012 /backup/etc/init.d/killprocs 58459719 8 -rwxrwxrwx 1 root root 5079 Jan 25 2011 /backup/etc/init.d/hwclockfirst.sh 58459720 8 -rwxrwxrwx 1 root root 7743 Oct 13 2010 /backup/etc/init.d/kbd 58459721 4 -rwxrwxrwx 1 root root 1758 Oct 13 2010 /backup/etc/init.d/x11-common 58459722 4 -rwxrwxrwx 1 root root 1279 Jun 26 2010 /backup/etc/init.d/console-setup 58459723 4 -rwxrwxrwx 1 root root 1579 Mar 25 2012 /backup/etc/init.d/bootlogs 58459724 4 -rwxrwxrwx 1 root root 2192 Feb 25 2010 /backup/etc/init.d/portmap 58459725 8 -rwxrwxrwx 1 root root 6013 Jan 14 2012 /backup/etc/init.d/nfs-common 58459726 4 -rwxrwxrwx 1 root root 1315 Mar 25 2012 /backup/etc/init.d/mountoverflowtmp 58459727 4 -rwxrwxrwx 1 root root 1668 Mar 25 2012 /backup/etc/init.d/mountall.sh 58459728 8 -rwxrwxrwx 1 root root 5717 Apr 7 2012 /backup/etc/init.d/fail2ban 58459729 8 -rwxrwxrwx 1 root root 7578 Dec 13 2010 /backup/etc/init.d/udev 58459730 4 -rwxrwxrwx 1 root root 3753 Dec 19 2010 /backup/etc/init.d/cron 58459731 4 -rwxrwxrwx 1 root root 1603 Mar 23 2010 /backup/etc/init.d/sysstat 58459732 4 -rwxrwxrwx 1 root root 2869 Mar 25 2012 /backup/etc/init.d/umountfs 58459733 4 -rwxrwxrwx 1 root root 3144 Jun 6 2012 /backup/etc/init.d/nscd 58459734 4 -rwxrwxrwx 1 root root 1839 Nov 18 2010 /backup/etc/init.d/quotarpc 58459735 4 -rwxrwxrwx 1 root root 1298 Feb 1 2010 /backup/etc/init.d/procps 58459736 4 -rwxrwxrwx 1 root root 1334 Oct 31 2011 /backup/etc/init.d/module-init-tools 58459737 4 -rw-rw-rw- 1 root root 2321 Dec 14 2012 /backup/etc/init.d/.depend.boot 58459738 8 -rwxrwxrwx 1 root root 8065 Dec 28 2009 /backup/etc/init.d/saslauthd 58459739 4 -rwxrwxrwx 1 root root 1486 Jun 26 2010 /backup/etc/init.d/keyboard-setup 58459740 4 -rwxrwxrwx 1 root root 3286 Mar 25 2012 /backup/etc/init.d/sendsigs 58459742 4 -rw-rw-rw- 1 root root 155 Dec 27 2010 /backup/etc/python2.6/sitecustomize.py 58459744 4 -rw-rw-rw- 1 root root 410 Dec 15 2011 /backup/etc/Muttrc.d/charset.rc 58459745 4 -rw-rw-rw- 1 root root 321 Dec 15 2011 /backup/etc/Muttrc.d/compressed-folders.rc 58459746 4 -rw-rw-rw- 1 root root 3648 Dec 15 2011 /backup/etc/Muttrc.d/smime.rc 58459747 4 -rw-rw-rw- 1 root root 1406 Dec 15 2011 /backup/etc/Muttrc.d/gpg.rc 58459748 4 -rw-rw-rw- 1 root root 612 Dec 15 2011 /backup/etc/Muttrc.d/colors.rc 58459750 4 -rwxrwxrwx 1 root root 788 Sep 8 2010 /backup/etc/mc/edit.indent.rc 58459751 8 -rw-rw-rw- 1 root root 7922 Sep 8 2010 /backup/etc/mc/mc.keymap.default 58459752 4 -rw-rw-rw- 1 root root 226 Sep 8 2010 /backup/etc/mc/mc.charsets 58459753 8 -rw-rw-rw- 1 root root 6443 Sep 8 2010 /backup/etc/mc/Syntax 58459754 8 -rw-rw-rw- 1 root root 7899 Sep 8 2010 /backup/etc/mc/mc.keymap.emacs 58459755 4 -rw-rw-rw- 1 root root 1024 Sep 8 2010 /backup/etc/mc/filehighlight.ini 58459756 12 -rw-rw-rw- 1 root root 9521 Sep 8 2010 /backup/etc/mc/mc.menu 58459757 4 -rw-rw-rw- 1 root root 1979 Sep 8 2010 /backup/etc/mc/mc.lib 58459758 8 -rw-rw-rw- 1 root root 7922 Sep 8 2010 /backup/etc/mc/mc.keymap 58459759 12 -rw-rw-rw- 1 root root 12278 Sep 8 2010 /backup/etc/mc/cedit.menu 58459760 4 -rw-rw-rw- 1 root root 737 Sep 8 2010 /backup/etc/mc/sfs.ini 58459761 4 -rwxrwxrwx 1 root root 247 Sep 8 2010 /backup/etc/mc/edit.spell.rc 58459762 20 -rw-rw-rw- 1 root root 17266 Sep 8 2010 /backup/etc/mc/mc.ext 58459763 12 -rw-rw-rw- 1 root root 10352 Sep 8 2010 /backup/etc/mc/mc.menu.sr 58459766 4 -rw-rw-rw- 1 root root 241 May 4 2011 /backup/etc/ufw/applications.d/postfix 58459767 4 -rw-rw-rw- 1 root root 148 Jun 4 2012 /backup/etc/ufw/applications.d/bind9 58459768 4 -rw-rw-rw- 1 root root 145 Feb 22 2012 /backup/etc/ufw/applications.d/openssh-server 58459770 4 -rw-rw-rw- 1 root root 837 Jun 12 2012 /backup/etc/logrotate.d/mysql-server 58459771 4 -rw-rw-rw- 1 root root 194 Apr 1 2012 /backup/etc/logrotate.d/apache2 58459772 4 -rw-rw-rw- 1 root root 219 Mar 17 2012 /backup/etc/logrotate.d/nginx 58459773 4 -rw-rw-rw- 1 root root 515 Nov 30 2010 /backup/etc/logrotate.d/rsyslog 58459774 4 -rw-rw-rw- 1 root root 126 Sep 19 2011 /backup/etc/logrotate.d/vsftpd 58459775 4 -rw-rw-rw- 1 root root 79 Aug 11 2011 /backup/etc/logrotate.d/aptitude 58459776 4 -rw-rw-rw- 1 root root 232 Nov 10 2011 /backup/etc/logrotate.d/dpkg 58459777 4 -rw-rw-rw- 1 root root 217 Apr 7 2012 /backup/etc/logrotate.d/fail2ban 58459778 4 -rw-rw-rw- 1 root root 173 Apr 15 2011 /backup/etc/logrotate.d/apt 58459780 4 -rw-rw-rw- 1 root root 475 Jun 10 2012 /backup/etc/cron.d/php5 58459781 4 -rw-rw-rw- 1 root root 102 Dec 19 2010 /backup/etc/cron.d/.placeholder 58459782 4 -rw-rw-rw- 1 root root 241 Dec 24 2010 /backup/etc/cron.d/awstats 58459783 4 -rw-rw-rw- 1 root root 396 Mar 24 2010 /backup/etc/cron.d/sysstat 58459786 4 -rw-rw-rw- 1 root root 880 Jul 20 2012 /backup/etc/hosts.deny 58459788 12 -rw-rw-rw- 1 root root 9374 May 17 2012 /backup/etc/ssl/openssl.cnf 58459802 4 -rw-rw-rw- 1 root root 981 Jul 20 2012 /backup/etc/ssl/certs/ssl-cert-snakeoil.pem 58459966 216 -rw-rw-rw- 1 root root 219377 Jul 20 2012 /backup/etc/ssl/certs/ca-certificates.crt 58460029 4 -rw-rw-rw- 1 root root 1493 Jul 20 2012 /backup/etc/ssl/certs/dovecot.pem 58460077 4 -rw-rw-rw- 1 root root 330 Apr 18 2013 /backup/etc/aliases 58460078 4 -rw-rw-rw- 1 root root 600 Nov 22 2010 /backup/etc/deluser.conf 58460080 4 -rw-rw-rw- 1 root root 514 Apr 16 2013 /backup/etc/postfixadmin/dbconfig.inc.php 58460081 4 -rw-rw-rw- 1 root root 90 May 10 2009 /backup/etc/postfixadmin/lighttpd.conf 58460082 20 -rw-rw-rw- 1 root root 17454 Jan 3 2013 /backup/etc/postfixadmin/config.inc.php 58460083 4 -rw-rw-rw- 1 root root 94 Jul 9 2010 /backup/etc/postfixadmin/apache.conf 58460085 4 -rw-rw-rw- 1 root root 675 Apr 10 2010 /backup/etc/skel/.profile 58460086 4 -rw-rw-rw- 1 root root 3184 Apr 10 2010 /backup/etc/skel/.bashrc 58460087 4 -rw-rw-rw- 1 root root 220 Apr 10 2010 /backup/etc/skel/.bash_logout 58460088 4 -rw-rw-rw- 1 root root 593 Oct 8 2012 /backup/etc/gshadow 58460090 4 -rw-rw-rw- 1 root root 2995 Jun 15 2011 /backup/etc/dbus-1/system.conf 58460092 4 -rw-rw-rw- 1 root root 2609 Jun 15 2011 /backup/etc/dbus-1/session.conf 58460094 4 -rw-rw-rw- 1 root root 2859 Jan 20 2011 /backup/etc/protocols 58460095 8 -rw-rw-rw- 1 root root 5536 Jul 22 2012 /backup/etc/vsftpd.conf 58460096 8 -rw-rw-rw- 1 root root 5173 Jan 3 2011 /backup/etc/manpath.config 58460098 4 -rw-rw-rw- 1 root root 673 Jul 20 2012 /backup/etc/xml/xml-core.xml.old 58460099 4 -rw-rw-rw- 1 root root 756 Jul 20 2012 /backup/etc/xml/catalog 58460100 4 -rw-rw-rw- 1 root root 840 Jul 20 2012 /backup/etc/xml/xml-core.xml 58460101 4 -rw-rw-rw- 1 root root 610 Jul 20 2012 /backup/etc/xml/catalog.old 58460102 4 -rw-rw-rw- 1 root root 190 Jul 22 2012 /backup/etc/procmailrc 58460103 4 -rw-rw-rw- 1 root root 599 Feb 19 2009 /backup/etc/logrotate.conf 58460106 0 -rw-rw-rw- 1 root root 0 Jul 20 2012 /backup/etc/apt/secring.gpg 58460108 4 -rw-rw-rw- 1 root root 141 May 31 2011 /backup/etc/apt/apt.conf.d/20listchanges 58460109 4 -rw-rw-rw- 1 root root 40 Jul 20 2012 /backup/etc/apt/apt.conf.d/00trustcdrom 58460110 4 -rw-rw-rw- 1 root root 182 Jan 30 2011 /backup/etc/apt/apt.conf.d/70debconf 58460111 4 -rw-rw-rw- 1 root root 395 Apr 15 2011 /backup/etc/apt/apt.conf.d/01autoremove 58460112 4 -rw-rw-rw- 1 root root 81 Jul 20 2012 /backup/etc/apt/apt.conf.d/00CDMountPoint 58460113 4 -rw-rw-rw- 1 root root 1200 Aug 3 2012 /backup/etc/apt/trustdb.gpg 58460114 12 -rw-rw-rw- 1 root root 11127 Aug 3 2012 /backup/etc/apt/trusted.gpg 58460115 0 -rw-rw-rw- 1 root root 0 Jul 20 2012 /backup/etc/apt/sources.list~ 58460117 4 -rw-rw-rw- 1 root root 1176 Oct 19 2012 /backup/etc/apt/sources.list 58460119 4 -rw-rw-rw- 1 root root 99 Jul 20 2012 /backup/etc/apt/listchanges.conf 58460120 12 -rw-rw-rw- 1 root root 11127 Aug 3 2012 /backup/etc/apt/trusted.gpg~ 402022789 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/task/1/attr/current 402022791 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/task/1/attr/exec 402022792 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/task/1/attr/fscreate 402022793 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/task/1/attr/keycreate 402022794 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/task/1/attr/sockcreate 402022797 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/attr/current 402022799 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/attr/exec 402022800 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/attr/fscreate 402022801 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/attr/keycreate 402022802 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1/attr/sockcreate 402022875 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/task/2/attr/current 402022877 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/task/2/attr/exec 402022878 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/task/2/attr/fscreate 402022879 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/task/2/attr/keycreate 402022880 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/task/2/attr/sockcreate 402022882 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/attr/current 402022884 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/attr/exec 402022885 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/attr/fscreate 402022886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/attr/keycreate 402022887 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2/attr/sockcreate 402022959 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/task/3/attr/current 402022961 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/task/3/attr/exec 402022962 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/task/3/attr/fscreate 402022963 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/task/3/attr/keycreate 402022964 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/task/3/attr/sockcreate 402022965 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/attr/current 402022967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/attr/exec 402022968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/attr/fscreate 402022969 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/attr/keycreate 402022970 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3/attr/sockcreate 402023042 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/task/4/attr/current 402023044 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/task/4/attr/exec 402023045 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/task/4/attr/fscreate 402023046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/task/4/attr/keycreate 402023047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/task/4/attr/sockcreate 402023048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/attr/current 402023050 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/attr/exec 402023051 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/attr/fscreate 402023052 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/attr/keycreate 402023053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4/attr/sockcreate 402023125 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/task/5/attr/current 402023127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/task/5/attr/exec 402023128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/task/5/attr/fscreate 402023129 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/task/5/attr/keycreate 402023130 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/task/5/attr/sockcreate 402023132 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/attr/current 402023134 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/attr/exec 402023135 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/attr/fscreate 402023136 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/attr/keycreate 402023137 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5/attr/sockcreate 402023209 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/task/6/attr/current 402023211 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/task/6/attr/exec 402023212 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/task/6/attr/fscreate 402023213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/task/6/attr/keycreate 402023214 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/task/6/attr/sockcreate 402023215 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/attr/current 402023217 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/attr/exec 402023218 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/attr/fscreate 402023219 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/attr/keycreate 402023220 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6/attr/sockcreate 402023292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/task/7/attr/current 402023294 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/task/7/attr/exec 402023295 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/task/7/attr/fscreate 402023296 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/task/7/attr/keycreate 402023297 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/task/7/attr/sockcreate 402023298 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/attr/current 402023300 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/attr/exec 402023301 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/attr/fscreate 402023302 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/attr/keycreate 402023303 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7/attr/sockcreate 402023375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/task/8/attr/current 402023377 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/task/8/attr/exec 402023378 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/task/8/attr/fscreate 402023379 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/task/8/attr/keycreate 402023380 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/task/8/attr/sockcreate 402023381 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/attr/current 402023383 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/attr/exec 402023384 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/attr/fscreate 402023385 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/attr/keycreate 402023386 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8/attr/sockcreate 402023458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/task/9/attr/current 402023460 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/task/9/attr/exec 402023461 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/task/9/attr/fscreate 402023462 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/task/9/attr/keycreate 402023463 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/task/9/attr/sockcreate 402023464 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/attr/current 402023466 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/attr/exec 402023467 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/attr/fscreate 402023468 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/attr/keycreate 402023469 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9/attr/sockcreate 402023543 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/task/10/attr/current 402023545 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/task/10/attr/exec 402023546 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/task/10/attr/fscreate 402023547 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/task/10/attr/keycreate 402023548 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/task/10/attr/sockcreate 402023550 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/attr/current 402023552 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/attr/exec 402023553 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/attr/fscreate 402023554 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/attr/keycreate 402023555 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10/attr/sockcreate 402023627 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/task/11/attr/current 402023629 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/task/11/attr/exec 402023630 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/task/11/attr/fscreate 402023631 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/task/11/attr/keycreate 402023632 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/task/11/attr/sockcreate 402023633 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/attr/current 402023635 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/attr/exec 402023636 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/attr/fscreate 402023637 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/attr/keycreate 402023638 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/11/attr/sockcreate 402023710 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/task/12/attr/current 402023712 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/task/12/attr/exec 402023713 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/task/12/attr/fscreate 402023714 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/task/12/attr/keycreate 402023715 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/task/12/attr/sockcreate 402023716 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/attr/current 402023718 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/attr/exec 402023719 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/attr/fscreate 402023720 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/attr/keycreate 402023721 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12/attr/sockcreate 402023793 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/task/13/attr/current 402023795 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/task/13/attr/exec 402023796 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/task/13/attr/fscreate 402023797 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/task/13/attr/keycreate 402023798 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/task/13/attr/sockcreate 402023799 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/attr/current 402023801 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/attr/exec 402023802 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/attr/fscreate 402023803 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/attr/keycreate 402023804 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13/attr/sockcreate 402023876 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/task/14/attr/current 402023878 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/task/14/attr/exec 402023879 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/task/14/attr/fscreate 402023880 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/task/14/attr/keycreate 402023881 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/task/14/attr/sockcreate 402023882 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/attr/current 402023884 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/attr/exec 402023885 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/attr/fscreate 402023886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/attr/keycreate 402023887 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14/attr/sockcreate 402023959 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/task/15/attr/current 402023961 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/task/15/attr/exec 402023962 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/task/15/attr/fscreate 402023963 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/task/15/attr/keycreate 402023964 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/task/15/attr/sockcreate 402023965 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/attr/current 402023967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/attr/exec 402023968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/attr/fscreate 402023969 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/attr/keycreate 402023970 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15/attr/sockcreate 402024043 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/task/16/attr/current 402024045 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/task/16/attr/exec 402024046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/task/16/attr/fscreate 402024047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/task/16/attr/keycreate 402024048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/task/16/attr/sockcreate 402024051 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/attr/current 402024053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/attr/exec 402024054 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/attr/fscreate 402024055 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/attr/keycreate 402024056 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16/attr/sockcreate 402024128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/task/17/attr/current 402024130 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/task/17/attr/exec 402024131 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/task/17/attr/fscreate 402024132 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/task/17/attr/keycreate 402024133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/task/17/attr/sockcreate 402024134 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/attr/current 402024136 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/attr/exec 402024137 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/attr/fscreate 402024138 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/attr/keycreate 402024139 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/17/attr/sockcreate 402024211 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/task/18/attr/current 402024213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/task/18/attr/exec 402024214 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/task/18/attr/fscreate 402024215 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/task/18/attr/keycreate 402024216 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/task/18/attr/sockcreate 402024217 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/attr/current 402024219 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/attr/exec 402024220 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/attr/fscreate 402024221 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/attr/keycreate 402024222 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/18/attr/sockcreate 402024294 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/task/19/attr/current 402024296 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/task/19/attr/exec 402024297 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/task/19/attr/fscreate 402024298 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/task/19/attr/keycreate 402024299 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/task/19/attr/sockcreate 402024300 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/attr/current 402024302 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/attr/exec 402024303 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/attr/fscreate 402024304 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/attr/keycreate 402024305 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19/attr/sockcreate 402024377 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/task/20/attr/current 402024379 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/task/20/attr/exec 402024380 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/task/20/attr/fscreate 402024381 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/task/20/attr/keycreate 402024382 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/task/20/attr/sockcreate 402024383 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/attr/current 402024385 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/attr/exec 402024386 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/attr/fscreate 402024387 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/attr/keycreate 402024388 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20/attr/sockcreate 402024460 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/task/21/attr/current 402024462 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/task/21/attr/exec 402024463 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/task/21/attr/fscreate 402024464 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/task/21/attr/keycreate 402024465 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/task/21/attr/sockcreate 402024466 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/attr/current 402024468 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/attr/exec 402024469 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/attr/fscreate 402024470 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/attr/keycreate 402024471 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21/attr/sockcreate 402024543 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/task/22/attr/current 402024545 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/task/22/attr/exec 402024546 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/task/22/attr/fscreate 402024547 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/task/22/attr/keycreate 402024548 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/task/22/attr/sockcreate 402024549 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/attr/current 402024551 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/attr/exec 402024552 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/attr/fscreate 402024553 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/attr/keycreate 402024554 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22/attr/sockcreate 402024626 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/task/23/attr/current 402024628 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/task/23/attr/exec 402024629 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/task/23/attr/fscreate 402024630 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/task/23/attr/keycreate 402024631 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/task/23/attr/sockcreate 402024632 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/attr/current 402024634 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/attr/exec 402024635 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/attr/fscreate 402024636 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/attr/keycreate 402024637 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23/attr/sockcreate 402024709 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/task/24/attr/current 402024711 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/task/24/attr/exec 402024712 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/task/24/attr/fscreate 402024713 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/task/24/attr/keycreate 402024714 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/task/24/attr/sockcreate 402024715 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/attr/current 402024717 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/attr/exec 402024718 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/attr/fscreate 402024719 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/attr/keycreate 402024720 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24/attr/sockcreate 402024792 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/task/25/attr/current 402024794 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/task/25/attr/exec 402024795 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/task/25/attr/fscreate 402024796 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/task/25/attr/keycreate 402024797 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/task/25/attr/sockcreate 402024798 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/attr/current 402024800 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/attr/exec 402024801 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/attr/fscreate 402024802 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/attr/keycreate 402024803 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/25/attr/sockcreate 402024875 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/task/26/attr/current 402024877 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/task/26/attr/exec 402024878 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/task/26/attr/fscreate 402024879 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/task/26/attr/keycreate 402024880 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/task/26/attr/sockcreate 402024881 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/attr/current 402024883 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/attr/exec 402024884 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/attr/fscreate 402024885 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/attr/keycreate 402024886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26/attr/sockcreate 402024958 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/task/27/attr/current 402024960 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/task/27/attr/exec 402024961 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/task/27/attr/fscreate 402024962 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/task/27/attr/keycreate 402024963 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/task/27/attr/sockcreate 402024964 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/attr/current 402024966 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/attr/exec 402024967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/attr/fscreate 402024968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/attr/keycreate 402024969 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27/attr/sockcreate 402025041 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/task/28/attr/current 402025043 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/task/28/attr/exec 402025044 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/task/28/attr/fscreate 402025045 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/task/28/attr/keycreate 402025046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/task/28/attr/sockcreate 402025047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/attr/current 402025049 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/attr/exec 402025050 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/attr/fscreate 402025051 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/attr/keycreate 402025052 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28/attr/sockcreate 402025124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/task/29/attr/current 402025126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/task/29/attr/exec 402025127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/task/29/attr/fscreate 402025128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/task/29/attr/keycreate 402025129 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/task/29/attr/sockcreate 402025130 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/attr/current 402025132 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/attr/exec 402025133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/attr/fscreate 402025134 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/attr/keycreate 402025135 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29/attr/sockcreate 402025207 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/task/30/attr/current 402025209 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/task/30/attr/exec 402025210 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/task/30/attr/fscreate 402025211 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/task/30/attr/keycreate 402025212 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/task/30/attr/sockcreate 402025213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/attr/current 402025215 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/attr/exec 402025216 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/attr/fscreate 402025217 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/attr/keycreate 402025218 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30/attr/sockcreate 402025290 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/task/31/attr/current 402025292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/task/31/attr/exec 402025293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/task/31/attr/fscreate 402025294 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/task/31/attr/keycreate 402025295 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/task/31/attr/sockcreate 402025296 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/attr/current 402025298 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/attr/exec 402025299 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/attr/fscreate 402025300 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/attr/keycreate 402025301 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31/attr/sockcreate 402025373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/task/32/attr/current 402025375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/task/32/attr/exec 402025376 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/task/32/attr/fscreate 402025377 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/task/32/attr/keycreate 402025378 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/task/32/attr/sockcreate 402025379 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/attr/current 402025381 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/attr/exec 402025382 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/attr/fscreate 402025383 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/attr/keycreate 402025384 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32/attr/sockcreate 402025456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/task/33/attr/current 402025458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/task/33/attr/exec 402025459 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/task/33/attr/fscreate 402025460 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/task/33/attr/keycreate 402025461 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/task/33/attr/sockcreate 402025462 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/attr/current 402025464 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/attr/exec 402025465 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/attr/fscreate 402025466 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/attr/keycreate 402025467 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/33/attr/sockcreate 402025539 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/task/34/attr/current 402025541 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/task/34/attr/exec 402025542 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/task/34/attr/fscreate 402025543 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/task/34/attr/keycreate 402025544 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/task/34/attr/sockcreate 402025545 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/attr/current 402025547 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/attr/exec 402025548 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/attr/fscreate 402025549 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/attr/keycreate 402025550 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/34/attr/sockcreate 402025622 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/task/35/attr/current 402025624 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/task/35/attr/exec 402025625 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/task/35/attr/fscreate 402025626 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/task/35/attr/keycreate 402025627 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/task/35/attr/sockcreate 402025628 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/attr/current 402025630 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/attr/exec 402025631 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/attr/fscreate 402025632 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/attr/keycreate 402025633 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/35/attr/sockcreate 402025705 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/task/36/attr/current 402025707 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/task/36/attr/exec 402025708 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/task/36/attr/fscreate 402025709 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/task/36/attr/keycreate 402025710 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/task/36/attr/sockcreate 402025711 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/attr/current 402025713 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/attr/exec 402025714 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/attr/fscreate 402025715 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/attr/keycreate 402025716 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/36/attr/sockcreate 402025788 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/task/37/attr/current 402025790 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/task/37/attr/exec 402025791 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/task/37/attr/fscreate 402025792 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/task/37/attr/keycreate 402025793 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/task/37/attr/sockcreate 402025794 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/attr/current 402025796 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/attr/exec 402025797 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/attr/fscreate 402025798 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/attr/keycreate 402025799 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/37/attr/sockcreate 402025871 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/task/38/attr/current 402025873 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/task/38/attr/exec 402025874 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/task/38/attr/fscreate 402025875 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/task/38/attr/keycreate 402025876 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/task/38/attr/sockcreate 402025877 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/attr/current 402025879 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/attr/exec 402025880 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/attr/fscreate 402025881 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/attr/keycreate 402025882 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/38/attr/sockcreate 402025954 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/task/39/attr/current 402025956 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/task/39/attr/exec 402025957 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/task/39/attr/fscreate 402025958 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/task/39/attr/keycreate 402025959 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/task/39/attr/sockcreate 402025960 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/attr/current 402025962 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/attr/exec 402025963 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/attr/fscreate 402025964 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/attr/keycreate 402025965 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/39/attr/sockcreate 402026037 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/task/40/attr/current 402026039 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/task/40/attr/exec 402026040 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/task/40/attr/fscreate 402026041 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/task/40/attr/keycreate 402026042 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/task/40/attr/sockcreate 402026043 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/attr/current 402026045 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/attr/exec 402026046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/attr/fscreate 402026047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/attr/keycreate 402026048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/40/attr/sockcreate 402026120 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/task/41/attr/current 402026122 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/task/41/attr/exec 402026123 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/task/41/attr/fscreate 402026124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/task/41/attr/keycreate 402026125 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/task/41/attr/sockcreate 402026126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/attr/current 402026128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/attr/exec 402026129 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/attr/fscreate 402026130 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/attr/keycreate 402026131 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/41/attr/sockcreate 402026203 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/task/42/attr/current 402026205 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/task/42/attr/exec 402026206 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/task/42/attr/fscreate 402026207 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/task/42/attr/keycreate 402026208 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/task/42/attr/sockcreate 402026209 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/attr/current 402026211 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/attr/exec 402026212 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/attr/fscreate 402026213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/attr/keycreate 402026214 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/42/attr/sockcreate 402026286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/task/43/attr/current 402026288 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/task/43/attr/exec 402026289 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/task/43/attr/fscreate 402026290 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/task/43/attr/keycreate 402026291 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/task/43/attr/sockcreate 402026292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/attr/current 402026294 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/attr/exec 402026295 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/attr/fscreate 402026296 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/attr/keycreate 402026297 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/43/attr/sockcreate 402026369 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/task/44/attr/current 402026371 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/task/44/attr/exec 402026372 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/task/44/attr/fscreate 402026373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/task/44/attr/keycreate 402026374 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/task/44/attr/sockcreate 402026375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/attr/current 402026377 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/attr/exec 402026378 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/attr/fscreate 402026379 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/attr/keycreate 402026380 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/44/attr/sockcreate 402026452 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/task/45/attr/current 402026454 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/task/45/attr/exec 402026455 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/task/45/attr/fscreate 402026456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/task/45/attr/keycreate 402026457 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/task/45/attr/sockcreate 402026458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/attr/current 402026460 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/attr/exec 402026461 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/attr/fscreate 402026462 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/attr/keycreate 402026463 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/45/attr/sockcreate 402026535 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/task/46/attr/current 402026537 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/task/46/attr/exec 402026538 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/task/46/attr/fscreate 402026539 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/task/46/attr/keycreate 402026540 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/task/46/attr/sockcreate 402026541 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/attr/current 402026543 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/attr/exec 402026544 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/attr/fscreate 402026545 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/attr/keycreate 402026546 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/46/attr/sockcreate 402026618 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/task/47/attr/current 402026620 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/task/47/attr/exec 402026621 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/task/47/attr/fscreate 402026622 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/task/47/attr/keycreate 402026623 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/task/47/attr/sockcreate 402026624 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/attr/current 402026626 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/attr/exec 402026627 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/attr/fscreate 402026628 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/attr/keycreate 402026629 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/47/attr/sockcreate 402026701 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/task/48/attr/current 402026703 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/task/48/attr/exec 402026704 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/task/48/attr/fscreate 402026705 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/task/48/attr/keycreate 402026706 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/task/48/attr/sockcreate 402026707 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/attr/current 402026709 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/attr/exec 402026710 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/attr/fscreate 402026711 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/attr/keycreate 402026712 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/48/attr/sockcreate 402026784 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/task/49/attr/current 402026786 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/task/49/attr/exec 402026787 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/task/49/attr/fscreate 402026788 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/task/49/attr/keycreate 402026789 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/task/49/attr/sockcreate 402026790 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/attr/current 402026792 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/attr/exec 402026793 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/attr/fscreate 402026794 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/attr/keycreate 402026795 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/49/attr/sockcreate 402026867 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/task/50/attr/current 402026869 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/task/50/attr/exec 402026870 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/task/50/attr/fscreate 402026871 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/task/50/attr/keycreate 402026872 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/task/50/attr/sockcreate 402026873 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/attr/current 402026875 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/attr/exec 402026876 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/attr/fscreate 402026877 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/attr/keycreate 402026878 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/50/attr/sockcreate 402026950 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/task/51/attr/current 402026952 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/task/51/attr/exec 402026953 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/task/51/attr/fscreate 402026954 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/task/51/attr/keycreate 402026955 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/task/51/attr/sockcreate 402026956 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/attr/current 402026958 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/attr/exec 402026959 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/attr/fscreate 402026960 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/attr/keycreate 402026961 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/51/attr/sockcreate 402027033 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/task/52/attr/current 402027035 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/task/52/attr/exec 402027036 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/task/52/attr/fscreate 402027037 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/task/52/attr/keycreate 402027038 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/task/52/attr/sockcreate 402027039 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/attr/current 402027041 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/attr/exec 402027042 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/attr/fscreate 402027043 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/attr/keycreate 402027044 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/52/attr/sockcreate 402027116 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/task/53/attr/current 402027118 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/task/53/attr/exec 402027119 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/task/53/attr/fscreate 402027120 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/task/53/attr/keycreate 402027121 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/task/53/attr/sockcreate 402027122 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/attr/current 402027124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/attr/exec 402027125 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/attr/fscreate 402027126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/attr/keycreate 402027127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/53/attr/sockcreate 402027199 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/task/54/attr/current 402027201 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/task/54/attr/exec 402027202 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/task/54/attr/fscreate 402027203 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/task/54/attr/keycreate 402027204 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/task/54/attr/sockcreate 402027205 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/attr/current 402027207 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/attr/exec 402027208 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/attr/fscreate 402027209 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/attr/keycreate 402027210 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/54/attr/sockcreate 402027282 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/task/55/attr/current 402027284 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/task/55/attr/exec 402027285 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/task/55/attr/fscreate 402027286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/task/55/attr/keycreate 402027287 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/task/55/attr/sockcreate 402027288 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/attr/current 402027290 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/attr/exec 402027291 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/attr/fscreate 402027292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/attr/keycreate 402027293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/55/attr/sockcreate 402027365 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/task/56/attr/current 402027367 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/task/56/attr/exec 402027368 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/task/56/attr/fscreate 402027369 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/task/56/attr/keycreate 402027370 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/task/56/attr/sockcreate 402027371 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/attr/current 402027373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/attr/exec 402027374 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/attr/fscreate 402027375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/attr/keycreate 402027376 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/56/attr/sockcreate 402027448 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/task/57/attr/current 402027450 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/task/57/attr/exec 402027451 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/task/57/attr/fscreate 402027452 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/task/57/attr/keycreate 402027453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/task/57/attr/sockcreate 402027454 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/attr/current 402027456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/attr/exec 402027457 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/attr/fscreate 402027458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/attr/keycreate 402027459 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/57/attr/sockcreate 402027531 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/task/58/attr/current 402027533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/task/58/attr/exec 402027534 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/task/58/attr/fscreate 402027535 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/task/58/attr/keycreate 402027536 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/task/58/attr/sockcreate 402027537 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/attr/current 402027539 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/attr/exec 402027540 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/attr/fscreate 402027541 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/attr/keycreate 402027542 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/58/attr/sockcreate 402027614 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/task/59/attr/current 402027616 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/task/59/attr/exec 402027617 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/task/59/attr/fscreate 402027618 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/task/59/attr/keycreate 402027619 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/task/59/attr/sockcreate 402027620 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/attr/current 402027622 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/attr/exec 402027623 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/attr/fscreate 402027624 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/attr/keycreate 402027625 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/59/attr/sockcreate 402027697 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/task/60/attr/current 402027699 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/task/60/attr/exec 402027700 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/task/60/attr/fscreate 402027701 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/task/60/attr/keycreate 402027702 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/task/60/attr/sockcreate 402027703 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/attr/current 402027705 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/attr/exec 402027706 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/attr/fscreate 402027707 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/attr/keycreate 402027708 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/60/attr/sockcreate 402027780 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/task/61/attr/current 402027782 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/task/61/attr/exec 402027783 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/task/61/attr/fscreate 402027784 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/task/61/attr/keycreate 402027785 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/task/61/attr/sockcreate 402027786 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/attr/current 402027788 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/attr/exec 402027789 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/attr/fscreate 402027790 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/attr/keycreate 402027791 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/61/attr/sockcreate 402027863 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/task/70/attr/current 402027865 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/task/70/attr/exec 402027866 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/task/70/attr/fscreate 402027867 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/task/70/attr/keycreate 402027868 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/task/70/attr/sockcreate 402027869 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/attr/current 402027871 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/attr/exec 402027872 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/attr/fscreate 402027873 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/attr/keycreate 402027874 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/70/attr/sockcreate 402027946 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/task/71/attr/current 402027948 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/task/71/attr/exec 402027949 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/task/71/attr/fscreate 402027950 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/task/71/attr/keycreate 402027951 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/task/71/attr/sockcreate 402027952 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/attr/current 402027954 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/attr/exec 402027955 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/attr/fscreate 402027956 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/attr/keycreate 402027957 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/71/attr/sockcreate 402028029 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/task/72/attr/current 402028031 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/task/72/attr/exec 402028032 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/task/72/attr/fscreate 402028033 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/task/72/attr/keycreate 402028034 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/task/72/attr/sockcreate 402028035 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/attr/current 402028037 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/attr/exec 402028038 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/attr/fscreate 402028039 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/attr/keycreate 402028040 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/72/attr/sockcreate 402028113 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/task/73/attr/current 402028115 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/task/73/attr/exec 402028116 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/task/73/attr/fscreate 402028117 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/task/73/attr/keycreate 402028118 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/task/73/attr/sockcreate 402028119 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/attr/current 402028121 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/attr/exec 402028122 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/attr/fscreate 402028123 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/attr/keycreate 402028124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/73/attr/sockcreate 402028196 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/task/74/attr/current 402028198 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/task/74/attr/exec 402028199 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/task/74/attr/fscreate 402028200 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/task/74/attr/keycreate 402028201 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/task/74/attr/sockcreate 402028202 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/attr/current 402028204 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/attr/exec 402028205 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/attr/fscreate 402028206 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/attr/keycreate 402028207 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/74/attr/sockcreate 402028279 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/task/75/attr/current 402028281 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/task/75/attr/exec 402028282 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/task/75/attr/fscreate 402028283 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/task/75/attr/keycreate 402028284 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/task/75/attr/sockcreate 402028285 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/attr/current 402028287 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/attr/exec 402028288 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/attr/fscreate 402028289 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/attr/keycreate 402028290 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/75/attr/sockcreate 402028362 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/task/76/attr/current 402028364 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/task/76/attr/exec 402028365 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/task/76/attr/fscreate 402028366 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/task/76/attr/keycreate 402028367 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/task/76/attr/sockcreate 402028368 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/attr/current 402028370 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/attr/exec 402028371 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/attr/fscreate 402028372 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/attr/keycreate 402028373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/76/attr/sockcreate 402028445 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/task/77/attr/current 402028447 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/task/77/attr/exec 402028448 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/task/77/attr/fscreate 402028449 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/task/77/attr/keycreate 402028450 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/task/77/attr/sockcreate 402028451 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/attr/current 402028453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/attr/exec 402028454 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/attr/fscreate 402028455 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/attr/keycreate 402028456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/77/attr/sockcreate 402028528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/task/78/attr/current 402028530 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/task/78/attr/exec 402028531 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/task/78/attr/fscreate 402028532 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/task/78/attr/keycreate 402028533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/task/78/attr/sockcreate 402028534 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/attr/current 402028536 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/attr/exec 402028537 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/attr/fscreate 402028538 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/attr/keycreate 402028539 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/78/attr/sockcreate 402028611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/task/79/attr/current 402028613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/task/79/attr/exec 402028614 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/task/79/attr/fscreate 402028615 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/task/79/attr/keycreate 402028616 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/task/79/attr/sockcreate 402028617 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/attr/current 402028619 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/attr/exec 402028620 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/attr/fscreate 402028621 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/attr/keycreate 402028622 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/79/attr/sockcreate 402028694 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/task/80/attr/current 402028696 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/task/80/attr/exec 402028697 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/task/80/attr/fscreate 402028698 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/task/80/attr/keycreate 402028699 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/task/80/attr/sockcreate 402028700 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/attr/current 402028702 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/attr/exec 402028703 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/attr/fscreate 402028704 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/attr/keycreate 402028705 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/80/attr/sockcreate 402028777 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/task/81/attr/current 402028779 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/task/81/attr/exec 402028780 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/task/81/attr/fscreate 402028781 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/task/81/attr/keycreate 402028782 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/task/81/attr/sockcreate 402028783 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/attr/current 402028785 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/attr/exec 402028786 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/attr/fscreate 402028787 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/attr/keycreate 402028788 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/81/attr/sockcreate 402028860 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/task/82/attr/current 402028862 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/task/82/attr/exec 402028863 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/task/82/attr/fscreate 402028864 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/task/82/attr/keycreate 402028865 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/task/82/attr/sockcreate 402028866 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/attr/current 402028868 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/attr/exec 402028869 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/attr/fscreate 402028870 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/attr/keycreate 402028871 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/82/attr/sockcreate 402028943 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/task/83/attr/current 402028945 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/task/83/attr/exec 402028946 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/task/83/attr/fscreate 402028947 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/task/83/attr/keycreate 402028948 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/task/83/attr/sockcreate 402028949 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/attr/current 402028951 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/attr/exec 402028952 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/attr/fscreate 402028953 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/attr/keycreate 402028954 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/83/attr/sockcreate 402029026 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/task/84/attr/current 402029028 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/task/84/attr/exec 402029029 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/task/84/attr/fscreate 402029030 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/task/84/attr/keycreate 402029031 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/task/84/attr/sockcreate 402029032 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/attr/current 402029034 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/attr/exec 402029035 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/attr/fscreate 402029036 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/attr/keycreate 402029037 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/84/attr/sockcreate 402029109 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/task/85/attr/current 402029111 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/task/85/attr/exec 402029112 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/task/85/attr/fscreate 402029113 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/task/85/attr/keycreate 402029114 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/task/85/attr/sockcreate 402029115 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/attr/current 402029117 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/attr/exec 402029118 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/attr/fscreate 402029119 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/attr/keycreate 402029120 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/85/attr/sockcreate 402029192 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/task/86/attr/current 402029194 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/task/86/attr/exec 402029195 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/task/86/attr/fscreate 402029196 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/task/86/attr/keycreate 402029197 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/task/86/attr/sockcreate 402029198 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/attr/current 402029200 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/attr/exec 402029201 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/attr/fscreate 402029202 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/attr/keycreate 402029203 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/86/attr/sockcreate 402029275 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/task/87/attr/current 402029277 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/task/87/attr/exec 402029278 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/task/87/attr/fscreate 402029279 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/task/87/attr/keycreate 402029280 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/task/87/attr/sockcreate 402029281 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/attr/current 402029283 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/attr/exec 402029284 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/attr/fscreate 402029285 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/attr/keycreate 402029286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/87/attr/sockcreate 402029358 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/task/88/attr/current 402029360 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/task/88/attr/exec 402029361 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/task/88/attr/fscreate 402029362 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/task/88/attr/keycreate 402029363 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/task/88/attr/sockcreate 402029364 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/attr/current 402029366 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/attr/exec 402029367 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/attr/fscreate 402029368 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/attr/keycreate 402029369 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/88/attr/sockcreate 402029441 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/task/89/attr/current 402029443 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/task/89/attr/exec 402029444 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/task/89/attr/fscreate 402029445 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/task/89/attr/keycreate 402029446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/task/89/attr/sockcreate 402029447 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/attr/current 402029449 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/attr/exec 402029450 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/attr/fscreate 402029451 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/attr/keycreate 402029452 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/89/attr/sockcreate 402029524 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/task/90/attr/current 402029526 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/task/90/attr/exec 402029527 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/task/90/attr/fscreate 402029528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/task/90/attr/keycreate 402029529 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/task/90/attr/sockcreate 402029530 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/attr/current 402029532 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/attr/exec 402029533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/attr/fscreate 402029534 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/attr/keycreate 402029535 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/90/attr/sockcreate 402029607 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/task/91/attr/current 402029609 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/task/91/attr/exec 402029610 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/task/91/attr/fscreate 402029611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/task/91/attr/keycreate 402029612 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/task/91/attr/sockcreate 402029613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/attr/current 402029615 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/attr/exec 402029616 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/attr/fscreate 402029617 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/attr/keycreate 402029618 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/91/attr/sockcreate 402029690 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/task/92/attr/current 402029692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/task/92/attr/exec 402029693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/task/92/attr/fscreate 402029694 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/task/92/attr/keycreate 402029695 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/task/92/attr/sockcreate 402029696 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/attr/current 402029698 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/attr/exec 402029699 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/attr/fscreate 402029700 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/attr/keycreate 402029701 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/92/attr/sockcreate 402029773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/task/93/attr/current 402029775 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/task/93/attr/exec 402029776 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/task/93/attr/fscreate 402029777 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/task/93/attr/keycreate 402029778 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/task/93/attr/sockcreate 402029779 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/attr/current 402029781 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/attr/exec 402029782 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/attr/fscreate 402029783 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/attr/keycreate 402029784 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/93/attr/sockcreate 402029856 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/task/94/attr/current 402029858 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/task/94/attr/exec 402029859 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/task/94/attr/fscreate 402029860 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/task/94/attr/keycreate 402029861 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/task/94/attr/sockcreate 402029862 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/attr/current 402029864 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/attr/exec 402029865 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/attr/fscreate 402029866 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/attr/keycreate 402029867 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/94/attr/sockcreate 402029939 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/task/95/attr/current 402029941 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/task/95/attr/exec 402029942 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/task/95/attr/fscreate 402029943 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/task/95/attr/keycreate 402029944 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/task/95/attr/sockcreate 402029945 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/attr/current 402029947 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/attr/exec 402029948 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/attr/fscreate 402029949 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/attr/keycreate 402029950 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/95/attr/sockcreate 402030022 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/task/96/attr/current 402030024 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/task/96/attr/exec 402030025 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/task/96/attr/fscreate 402030026 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/task/96/attr/keycreate 402030027 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/task/96/attr/sockcreate 402030028 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/attr/current 402030030 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/attr/exec 402030031 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/attr/fscreate 402030032 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/attr/keycreate 402030033 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/96/attr/sockcreate 402030105 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/task/97/attr/current 402030107 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/task/97/attr/exec 402030108 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/task/97/attr/fscreate 402030109 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/task/97/attr/keycreate 402030110 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/task/97/attr/sockcreate 402030111 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/attr/current 402030113 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/attr/exec 402030114 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/attr/fscreate 402030115 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/attr/keycreate 402030116 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/97/attr/sockcreate 402030188 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/task/307/attr/current 402030190 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/task/307/attr/exec 402030191 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/task/307/attr/fscreate 402030192 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/task/307/attr/keycreate 402030193 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/task/307/attr/sockcreate 402030194 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/attr/current 402030196 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/attr/exec 402030197 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/attr/fscreate 402030198 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/attr/keycreate 402030199 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/307/attr/sockcreate 402030271 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/task/308/attr/current 402030273 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/task/308/attr/exec 402030274 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/task/308/attr/fscreate 402030275 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/task/308/attr/keycreate 402030276 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/task/308/attr/sockcreate 402030277 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/attr/current 402030279 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/attr/exec 402030280 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/attr/fscreate 402030281 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/attr/keycreate 402030282 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/308/attr/sockcreate 402030354 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/task/311/attr/current 402030356 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/task/311/attr/exec 402030357 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/task/311/attr/fscreate 402030358 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/task/311/attr/keycreate 402030359 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/task/311/attr/sockcreate 402030360 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/attr/current 402030362 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/attr/exec 402030363 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/attr/fscreate 402030364 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/attr/keycreate 402030365 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/311/attr/sockcreate 402030437 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/task/339/attr/current 402030439 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/task/339/attr/exec 402030440 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/task/339/attr/fscreate 402030441 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/task/339/attr/keycreate 402030442 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/task/339/attr/sockcreate 402030443 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/attr/current 402030445 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/attr/exec 402030446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/attr/fscreate 402030447 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/attr/keycreate 402030448 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/339/attr/sockcreate 402030520 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/task/376/attr/current 402030522 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/task/376/attr/exec 402030523 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/task/376/attr/fscreate 402030524 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/task/376/attr/keycreate 402030525 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/task/376/attr/sockcreate 402030528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/attr/current 402030530 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/attr/exec 402030531 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/attr/fscreate 402030532 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/attr/keycreate 402030533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/376/attr/sockcreate 402030605 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/task/377/attr/current 402030607 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/task/377/attr/exec 402030608 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/task/377/attr/fscreate 402030609 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/task/377/attr/keycreate 402030610 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/task/377/attr/sockcreate 402030611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/attr/current 402030613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/attr/exec 402030614 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/attr/fscreate 402030615 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/attr/keycreate 402030616 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/377/attr/sockcreate 402030688 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/task/389/attr/current 402030690 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/task/389/attr/exec 402030691 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/task/389/attr/fscreate 402030692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/task/389/attr/keycreate 402030693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/task/389/attr/sockcreate 402030694 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/attr/current 402030696 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/attr/exec 402030697 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/attr/fscreate 402030698 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/attr/keycreate 402030699 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/389/attr/sockcreate 402030771 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/task/391/attr/current 402030773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/task/391/attr/exec 402030774 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/task/391/attr/fscreate 402030775 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/task/391/attr/keycreate 402030776 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/task/391/attr/sockcreate 402030777 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/attr/current 402030779 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/attr/exec 402030780 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/attr/fscreate 402030781 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/attr/keycreate 402030782 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/391/attr/sockcreate 402030854 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/task/392/attr/current 402030856 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/task/392/attr/exec 402030857 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/task/392/attr/fscreate 402030858 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/task/392/attr/keycreate 402030859 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/task/392/attr/sockcreate 402030860 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/attr/current 402030862 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/attr/exec 402030863 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/attr/fscreate 402030864 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/attr/keycreate 402030865 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/392/attr/sockcreate 402030937 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/task/393/attr/current 402030939 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/task/393/attr/exec 402030940 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/task/393/attr/fscreate 402030941 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/task/393/attr/keycreate 402030942 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/task/393/attr/sockcreate 402030943 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/attr/current 402030945 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/attr/exec 402030946 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/attr/fscreate 402030947 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/attr/keycreate 402030948 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/393/attr/sockcreate 402031020 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/task/394/attr/current 402031022 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/task/394/attr/exec 402031023 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/task/394/attr/fscreate 402031024 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/task/394/attr/keycreate 402031025 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/task/394/attr/sockcreate 402031026 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/attr/current 402031028 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/attr/exec 402031029 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/attr/fscreate 402031030 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/attr/keycreate 402031031 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/394/attr/sockcreate 402031103 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/task/395/attr/current 402031105 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/task/395/attr/exec 402031106 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/task/395/attr/fscreate 402031107 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/task/395/attr/keycreate 402031108 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/task/395/attr/sockcreate 402031109 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/attr/current 402031111 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/attr/exec 402031112 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/attr/fscreate 402031113 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/attr/keycreate 402031114 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/395/attr/sockcreate 402031186 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/task/396/attr/current 402031188 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/task/396/attr/exec 402031189 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/task/396/attr/fscreate 402031190 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/task/396/attr/keycreate 402031191 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/task/396/attr/sockcreate 402031192 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/attr/current 402031194 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/attr/exec 402031195 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/attr/fscreate 402031196 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/attr/keycreate 402031197 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/396/attr/sockcreate 402031269 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/task/397/attr/current 402031271 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/task/397/attr/exec 402031272 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/task/397/attr/fscreate 402031273 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/task/397/attr/keycreate 402031274 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/task/397/attr/sockcreate 402031275 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/attr/current 402031277 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/attr/exec 402031278 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/attr/fscreate 402031279 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/attr/keycreate 402031280 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/397/attr/sockcreate 402031352 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/task/398/attr/current 402031354 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/task/398/attr/exec 402031355 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/task/398/attr/fscreate 402031356 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/task/398/attr/keycreate 402031357 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/task/398/attr/sockcreate 402031358 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/attr/current 402031360 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/attr/exec 402031361 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/attr/fscreate 402031362 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/attr/keycreate 402031363 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/398/attr/sockcreate 402031435 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/task/399/attr/current 402031437 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/task/399/attr/exec 402031438 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/task/399/attr/fscreate 402031439 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/task/399/attr/keycreate 402031440 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/task/399/attr/sockcreate 402031441 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/attr/current 402031443 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/attr/exec 402031444 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/attr/fscreate 402031445 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/attr/keycreate 402031446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/399/attr/sockcreate 402031518 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/task/436/attr/current 402031520 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/task/436/attr/exec 402031521 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/task/436/attr/fscreate 402031522 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/task/436/attr/keycreate 402031523 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/task/436/attr/sockcreate 402031524 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/attr/current 402031526 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/attr/exec 402031527 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/attr/fscreate 402031528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/attr/keycreate 402031529 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/436/attr/sockcreate 402031601 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/task/445/attr/current 402031603 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/task/445/attr/exec 402031604 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/task/445/attr/fscreate 402031605 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/task/445/attr/keycreate 402031606 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/task/445/attr/sockcreate 402031607 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/attr/current 402031609 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/attr/exec 402031610 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/attr/fscreate 402031611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/attr/keycreate 402031612 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/445/attr/sockcreate 402031686 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/task/454/attr/current 402031688 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/task/454/attr/exec 402031689 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/task/454/attr/fscreate 402031690 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/task/454/attr/keycreate 402031691 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/task/454/attr/sockcreate 402031692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/attr/current 402031694 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/attr/exec 402031695 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/attr/fscreate 402031696 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/attr/keycreate 402031697 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/454/attr/sockcreate 402031769 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/task/456/attr/current 402031771 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/task/456/attr/exec 402031772 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/task/456/attr/fscreate 402031773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/task/456/attr/keycreate 402031774 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/task/456/attr/sockcreate 402031775 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/attr/current 402031777 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/attr/exec 402031778 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/attr/fscreate 402031779 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/attr/keycreate 402031780 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/456/attr/sockcreate 402031854 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/task/478/attr/current 402031856 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/task/478/attr/exec 402031857 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/task/478/attr/fscreate 402031858 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/task/478/attr/keycreate 402031859 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/task/478/attr/sockcreate 402031860 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/attr/current 402031862 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/attr/exec 402031863 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/attr/fscreate 402031864 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/attr/keycreate 402031865 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/478/attr/sockcreate 402031937 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/task/506/attr/current 402031939 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/task/506/attr/exec 402031940 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/task/506/attr/fscreate 402031941 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/task/506/attr/keycreate 402031942 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/task/506/attr/sockcreate 402031943 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/attr/current 402031945 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/attr/exec 402031946 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/attr/fscreate 402031947 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/attr/keycreate 402031948 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/506/attr/sockcreate 402032020 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/task/591/attr/current 402032022 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/task/591/attr/exec 402032023 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/task/591/attr/fscreate 402032024 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/task/591/attr/keycreate 402032025 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/task/591/attr/sockcreate 402032026 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/attr/current 402032028 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/attr/exec 402032029 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/attr/fscreate 402032030 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/attr/keycreate 402032031 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/591/attr/sockcreate 402032103 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/task/645/attr/current 402032105 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/task/645/attr/exec 402032106 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/task/645/attr/fscreate 402032107 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/task/645/attr/keycreate 402032108 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/task/645/attr/sockcreate 402032109 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/attr/current 402032111 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/attr/exec 402032112 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/attr/fscreate 402032113 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/attr/keycreate 402032114 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/645/attr/sockcreate 402032186 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/task/647/attr/current 402032188 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/task/647/attr/exec 402032189 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/task/647/attr/fscreate 402032190 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/task/647/attr/keycreate 402032191 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/task/647/attr/sockcreate 402032192 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/attr/current 402032194 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/attr/exec 402032195 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/attr/fscreate 402032196 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/attr/keycreate 402032197 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/647/attr/sockcreate 402032269 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/task/648/attr/current 402032271 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/task/648/attr/exec 402032272 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/task/648/attr/fscreate 402032273 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/task/648/attr/keycreate 402032274 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/task/648/attr/sockcreate 402032275 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/attr/current 402032277 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/attr/exec 402032278 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/attr/fscreate 402032279 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/attr/keycreate 402032280 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/648/attr/sockcreate 402032352 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/task/702/attr/current 402032354 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/task/702/attr/exec 402032355 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/task/702/attr/fscreate 402032356 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/task/702/attr/keycreate 402032357 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/task/702/attr/sockcreate 402032358 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/attr/current 402032360 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/attr/exec 402032361 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/attr/fscreate 402032362 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/attr/keycreate 402032363 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/702/attr/sockcreate 402032436 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/task/715/attr/current 402032439 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/task/715/attr/exec 402032440 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/task/715/attr/fscreate 402032441 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/task/715/attr/keycreate 402032442 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/task/715/attr/sockcreate 402032443 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/attr/current 402032445 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/attr/exec 402032446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/attr/fscreate 402032447 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/attr/keycreate 402032448 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/715/attr/sockcreate 402032520 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/task/765/attr/current 402032522 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/task/765/attr/exec 402032523 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/task/765/attr/fscreate 402032524 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/task/765/attr/keycreate 402032525 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/task/765/attr/sockcreate 402032526 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/attr/current 402032528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/attr/exec 402032529 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/attr/fscreate 402032530 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/attr/keycreate 402032531 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/765/attr/sockcreate 402032603 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/task/807/attr/current 402032605 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/task/807/attr/exec 402032606 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/task/807/attr/fscreate 402032607 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/task/807/attr/keycreate 402032608 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/task/807/attr/sockcreate 402032609 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/attr/current 402032611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/attr/exec 402032612 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/attr/fscreate 402032613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/attr/keycreate 402032614 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/807/attr/sockcreate 402032689 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/task/924/attr/current 402032691 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/task/924/attr/exec 402032692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/task/924/attr/fscreate 402032693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/task/924/attr/keycreate 402032694 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/task/924/attr/sockcreate 402032695 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/attr/current 402032697 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/attr/exec 402032698 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/attr/fscreate 402032699 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/attr/keycreate 402032700 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/924/attr/sockcreate 402032772 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/task/925/attr/current 402032774 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/task/925/attr/exec 402032775 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/task/925/attr/fscreate 402032776 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/task/925/attr/keycreate 402032777 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/task/925/attr/sockcreate 402032778 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/attr/current 402032780 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/attr/exec 402032781 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/attr/fscreate 402032782 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/attr/keycreate 402032783 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/925/attr/sockcreate 402032857 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/task/933/attr/current 402032859 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/task/933/attr/exec 402032860 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/task/933/attr/fscreate 402032861 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/task/933/attr/keycreate 402032862 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/task/933/attr/sockcreate 402032863 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/attr/current 402032865 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/attr/exec 402032866 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/attr/fscreate 402032867 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/attr/keycreate 402032868 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/933/attr/sockcreate 402032940 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/task/938/attr/current 402032942 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/task/938/attr/exec 402032943 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/task/938/attr/fscreate 402032944 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/task/938/attr/keycreate 402032945 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/task/938/attr/sockcreate 402032946 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/attr/current 402032948 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/attr/exec 402032949 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/attr/fscreate 402032950 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/attr/keycreate 402032951 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/938/attr/sockcreate 402033025 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/task/939/attr/current 402033027 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/task/939/attr/exec 402033028 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/task/939/attr/fscreate 402033029 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/task/939/attr/keycreate 402033030 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/task/939/attr/sockcreate 402033031 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/attr/current 402033033 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/attr/exec 402033034 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/attr/fscreate 402033035 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/attr/keycreate 402033036 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/939/attr/sockcreate 402033108 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/task/940/attr/current 402033110 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/task/940/attr/exec 402033111 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/task/940/attr/fscreate 402033112 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/task/940/attr/keycreate 402033113 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/task/940/attr/sockcreate 402033114 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/attr/current 402033116 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/attr/exec 402033117 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/attr/fscreate 402033118 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/attr/keycreate 402033119 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/940/attr/sockcreate 402033191 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/task/941/attr/current 402033193 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/task/941/attr/exec 402033194 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/task/941/attr/fscreate 402033195 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/task/941/attr/keycreate 402033196 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/task/941/attr/sockcreate 402033197 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/attr/current 402033199 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/attr/exec 402033200 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/attr/fscreate 402033201 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/attr/keycreate 402033202 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/941/attr/sockcreate 402033274 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/task/942/attr/current 402033276 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/task/942/attr/exec 402033277 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/task/942/attr/fscreate 402033278 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/task/942/attr/keycreate 402033279 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/task/942/attr/sockcreate 402033282 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/attr/current 402033284 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/attr/exec 402033285 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/attr/fscreate 402033286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/attr/keycreate 402033287 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/942/attr/sockcreate 401994042 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/task/943/attr/current 401994044 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/task/943/attr/exec 401994045 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/task/943/attr/fscreate 401994046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/task/943/attr/keycreate 401994047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/task/943/attr/sockcreate 401994048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/attr/current 401994050 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/attr/exec 401994051 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/attr/fscreate 401994052 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/attr/keycreate 401994053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/943/attr/sockcreate 401994122 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/task/944/attr/current 401994124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/task/944/attr/exec 401994125 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/task/944/attr/fscreate 401994126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/task/944/attr/keycreate 401994127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/task/944/attr/sockcreate 401994128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/attr/current 401994130 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/attr/exec 401994131 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/attr/fscreate 401994132 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/attr/keycreate 401994133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/944/attr/sockcreate 401994202 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/task/945/attr/current 401994204 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/task/945/attr/exec 401994205 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/task/945/attr/fscreate 401994206 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/task/945/attr/keycreate 401994207 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/task/945/attr/sockcreate 401994208 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/attr/current 401994210 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/attr/exec 401994211 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/attr/fscreate 401994212 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/attr/keycreate 401994213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/945/attr/sockcreate 401994282 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/task/946/attr/current 401994284 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/task/946/attr/exec 401994285 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/task/946/attr/fscreate 401994286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/task/946/attr/keycreate 401994287 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/task/946/attr/sockcreate 401994288 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/attr/current 401994290 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/attr/exec 401994291 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/attr/fscreate 401994292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/attr/keycreate 401994293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/946/attr/sockcreate 401994362 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/task/974/attr/current 401994364 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/task/974/attr/exec 401994365 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/task/974/attr/fscreate 401994366 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/task/974/attr/keycreate 401994367 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/task/974/attr/sockcreate 401994368 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/attr/current 401994370 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/attr/exec 401994371 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/attr/fscreate 401994372 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/attr/keycreate 401994373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/974/attr/sockcreate 401994442 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/task/1047/attr/current 401994444 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/task/1047/attr/exec 401994445 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/task/1047/attr/fscreate 401994446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/task/1047/attr/keycreate 401994447 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/task/1047/attr/sockcreate 401994448 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/attr/current 401994450 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/attr/exec 401994451 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/attr/fscreate 401994452 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/attr/keycreate 401994453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1047/attr/sockcreate 401994522 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/task/1143/attr/current 401994524 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/task/1143/attr/exec 401994525 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/task/1143/attr/fscreate 401994526 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/task/1143/attr/keycreate 401994527 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/task/1143/attr/sockcreate 401994528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/attr/current 401994530 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/attr/exec 401994531 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/attr/fscreate 401994532 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/attr/keycreate 401994533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1143/attr/sockcreate 401994602 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/task/1175/attr/current 401994604 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/task/1175/attr/exec 401994605 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/task/1175/attr/fscreate 401994606 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/task/1175/attr/keycreate 401994607 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/task/1175/attr/sockcreate 401994608 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/attr/current 401994610 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/attr/exec 401994611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/attr/fscreate 401994612 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/attr/keycreate 401994613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1175/attr/sockcreate 401994682 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/task/1185/attr/current 401994684 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/task/1185/attr/exec 401994685 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/task/1185/attr/fscreate 401994686 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/task/1185/attr/keycreate 401994687 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/task/1185/attr/sockcreate 401994688 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/attr/current 401994690 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/attr/exec 401994691 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/attr/fscreate 401994692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/attr/keycreate 401994693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1185/attr/sockcreate 401994762 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/task/1186/attr/current 401994764 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/task/1186/attr/exec 401994765 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/task/1186/attr/fscreate 401994766 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/task/1186/attr/keycreate 401994767 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/task/1186/attr/sockcreate 401994768 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/attr/current 401994770 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/attr/exec 401994771 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/attr/fscreate 401994772 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/attr/keycreate 401994773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1186/attr/sockcreate 401994842 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/task/1201/attr/current 401994844 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/task/1201/attr/exec 401994845 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/task/1201/attr/fscreate 401994846 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/task/1201/attr/keycreate 401994847 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/task/1201/attr/sockcreate 401994848 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/attr/current 401994850 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/attr/exec 401994851 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/attr/fscreate 401994852 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/attr/keycreate 401994853 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1201/attr/sockcreate 401994922 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/task/1205/attr/current 401994924 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/task/1205/attr/exec 401994925 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/task/1205/attr/fscreate 401994926 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/task/1205/attr/keycreate 401994927 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/task/1205/attr/sockcreate 401994928 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/attr/current 401994930 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/attr/exec 401994931 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/attr/fscreate 401994932 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/attr/keycreate 401994933 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1205/attr/sockcreate 401995002 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/task/1233/attr/current 401995004 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/task/1233/attr/exec 401995005 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/task/1233/attr/fscreate 401995006 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/task/1233/attr/keycreate 401995007 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/task/1233/attr/sockcreate 401995008 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/attr/current 401995010 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/attr/exec 401995011 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/attr/fscreate 401995012 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/attr/keycreate 401995013 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1233/attr/sockcreate 401995082 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/task/1361/attr/current 401995084 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/task/1361/attr/exec 401995085 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/task/1361/attr/fscreate 401995086 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/task/1361/attr/keycreate 401995087 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/task/1361/attr/sockcreate 401995088 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/attr/current 401995090 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/attr/exec 401995091 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/attr/fscreate 401995092 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/attr/keycreate 401995093 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1361/attr/sockcreate 401995162 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/task/1362/attr/current 401995164 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/task/1362/attr/exec 401995165 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/task/1362/attr/fscreate 401995166 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/task/1362/attr/keycreate 401995167 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/task/1362/attr/sockcreate 401995168 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/attr/current 401995170 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/attr/exec 401995171 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/attr/fscreate 401995172 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/attr/keycreate 401995173 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1362/attr/sockcreate 401995242 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/task/1385/attr/current 401995244 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/task/1385/attr/exec 401995245 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/task/1385/attr/fscreate 401995246 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/task/1385/attr/keycreate 401995247 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/task/1385/attr/sockcreate 401995248 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/attr/current 401995250 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/attr/exec 401995251 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/attr/fscreate 401995252 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/attr/keycreate 401995253 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1385/attr/sockcreate 401995322 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/task/1400/attr/current 401995324 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/task/1400/attr/exec 401995325 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/task/1400/attr/fscreate 401995326 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/task/1400/attr/keycreate 401995327 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/task/1400/attr/sockcreate 401995328 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/attr/current 401995330 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/attr/exec 401995331 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/attr/fscreate 401995332 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/attr/keycreate 401995333 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1400/attr/sockcreate 401995402 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/task/1402/attr/current 401995404 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/task/1402/attr/exec 401995405 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/task/1402/attr/fscreate 401995406 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/task/1402/attr/keycreate 401995407 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/task/1402/attr/sockcreate 401995408 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/attr/current 401995410 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/attr/exec 401995411 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/attr/fscreate 401995412 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/attr/keycreate 401995413 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1402/attr/sockcreate 401995482 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/task/1412/attr/current 401995484 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/task/1412/attr/exec 401995485 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/task/1412/attr/fscreate 401995486 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/task/1412/attr/keycreate 401995487 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/task/1412/attr/sockcreate 401995488 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/attr/current 401995490 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/attr/exec 401995491 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/attr/fscreate 401995492 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/attr/keycreate 401995493 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1412/attr/sockcreate 401995563 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/task/1438/attr/current 401995565 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/task/1438/attr/exec 401995566 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/task/1438/attr/fscreate 401995567 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/task/1438/attr/keycreate 401995568 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/task/1438/attr/sockcreate 401995569 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/attr/current 401995571 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/attr/exec 401995572 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/attr/fscreate 401995573 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/attr/keycreate 401995574 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1438/attr/sockcreate 401995643 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/task/1460/attr/current 401995645 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/task/1460/attr/exec 401995646 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/task/1460/attr/fscreate 401995647 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/task/1460/attr/keycreate 401995648 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/task/1460/attr/sockcreate 401995649 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/attr/current 401995651 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/attr/exec 401995652 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/attr/fscreate 401995653 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/attr/keycreate 401995654 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1460/attr/sockcreate 401995723 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/task/1481/attr/current 401995725 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/task/1481/attr/exec 401995726 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/task/1481/attr/fscreate 401995727 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/task/1481/attr/keycreate 401995728 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/task/1481/attr/sockcreate 401995729 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/attr/current 401995731 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/attr/exec 401995732 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/attr/fscreate 401995733 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/attr/keycreate 401995734 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1481/attr/sockcreate 401995803 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/task/1484/attr/current 401995805 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/task/1484/attr/exec 401995806 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/task/1484/attr/fscreate 401995807 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/task/1484/attr/keycreate 401995808 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/task/1484/attr/sockcreate 401995809 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/attr/current 401995811 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/attr/exec 401995812 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/attr/fscreate 401995813 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/attr/keycreate 401995814 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1484/attr/sockcreate 401995883 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/task/1526/attr/current 401995885 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/task/1526/attr/exec 401995886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/task/1526/attr/fscreate 401995887 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/task/1526/attr/keycreate 401995888 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/task/1526/attr/sockcreate 401995889 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/attr/current 401995891 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/attr/exec 401995892 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/attr/fscreate 401995893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/attr/keycreate 401995894 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1526/attr/sockcreate 401995963 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/task/1548/attr/current 401995965 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/task/1548/attr/exec 401995966 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/task/1548/attr/fscreate 401995967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/task/1548/attr/keycreate 401995968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/task/1548/attr/sockcreate 401995969 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/attr/current 401995971 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/attr/exec 401995972 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/attr/fscreate 401995973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/attr/keycreate 401995974 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1548/attr/sockcreate 401996046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1579/attr/current 401996048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1579/attr/exec 401996049 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1579/attr/fscreate 401996050 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1579/attr/keycreate 401996051 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1579/attr/sockcreate 401996085 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1588/attr/current 401996087 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1588/attr/exec 401996088 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1588/attr/fscreate 401996089 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1588/attr/keycreate 401996090 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1588/attr/sockcreate 401996124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1589/attr/current 401996126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1589/attr/exec 401996127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1589/attr/fscreate 401996128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1589/attr/keycreate 401996129 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/1589/attr/sockcreate 401996163 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/6995/attr/current 401996165 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/6995/attr/exec 401996166 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/6995/attr/fscreate 401996167 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/6995/attr/keycreate 401996168 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/task/6995/attr/sockcreate 401996169 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/attr/current 401996171 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/attr/exec 401996172 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/attr/fscreate 401996173 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/attr/keycreate 401996174 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1579/attr/sockcreate 401996243 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/task/1581/attr/current 401996245 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/task/1581/attr/exec 401996246 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/task/1581/attr/fscreate 401996247 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/task/1581/attr/keycreate 401996248 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/task/1581/attr/sockcreate 401996249 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/attr/current 401996251 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/attr/exec 401996252 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/attr/fscreate 401996253 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/attr/keycreate 401996254 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1581/attr/sockcreate 401996323 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/task/1613/attr/current 401996325 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/task/1613/attr/exec 401996326 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/task/1613/attr/fscreate 401996327 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/task/1613/attr/keycreate 401996328 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/task/1613/attr/sockcreate 401996329 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/attr/current 401996331 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/attr/exec 401996332 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/attr/fscreate 401996333 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/attr/keycreate 401996334 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1613/attr/sockcreate 401996403 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/task/1616/attr/current 401996405 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/task/1616/attr/exec 401996406 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/task/1616/attr/fscreate 401996407 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/task/1616/attr/keycreate 401996408 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/task/1616/attr/sockcreate 401996409 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/attr/current 401996411 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/attr/exec 401996412 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/attr/fscreate 401996413 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/attr/keycreate 401996414 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1616/attr/sockcreate 401996483 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/task/1641/attr/current 401996485 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/task/1641/attr/exec 401996486 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/task/1641/attr/fscreate 401996487 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/task/1641/attr/keycreate 401996488 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/task/1641/attr/sockcreate 401996489 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/attr/current 401996491 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/attr/exec 401996492 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/attr/fscreate 401996493 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/attr/keycreate 401996494 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1641/attr/sockcreate 401996563 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/task/1675/attr/current 401996565 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/task/1675/attr/exec 401996566 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/task/1675/attr/fscreate 401996567 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/task/1675/attr/keycreate 401996568 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/task/1675/attr/sockcreate 401996569 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/attr/current 401996571 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/attr/exec 401996572 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/attr/fscreate 401996573 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/attr/keycreate 401996574 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1675/attr/sockcreate 401996643 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/task/1676/attr/current 401996645 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/task/1676/attr/exec 401996646 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/task/1676/attr/fscreate 401996647 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/task/1676/attr/keycreate 401996648 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/task/1676/attr/sockcreate 401996649 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/attr/current 401996651 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/attr/exec 401996652 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/attr/fscreate 401996653 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/attr/keycreate 401996654 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1676/attr/sockcreate 401996723 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/task/1686/attr/current 401996725 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/task/1686/attr/exec 401996726 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/task/1686/attr/fscreate 401996727 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/task/1686/attr/keycreate 401996728 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/task/1686/attr/sockcreate 401996729 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/attr/current 401996731 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/attr/exec 401996732 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/attr/fscreate 401996733 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/attr/keycreate 401996734 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1686/attr/sockcreate 401996803 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/task/1693/attr/current 401996805 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/task/1693/attr/exec 401996806 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/task/1693/attr/fscreate 401996807 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/task/1693/attr/keycreate 401996808 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/task/1693/attr/sockcreate 401996809 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/attr/current 401996811 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/attr/exec 401996812 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/attr/fscreate 401996813 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/attr/keycreate 401996814 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1693/attr/sockcreate 401996883 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/task/1715/attr/current 401996885 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/task/1715/attr/exec 401996886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/task/1715/attr/fscreate 401996887 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/task/1715/attr/keycreate 401996888 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/task/1715/attr/sockcreate 401996889 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/attr/current 401996891 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/attr/exec 401996892 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/attr/fscreate 401996893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/attr/keycreate 401996894 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1715/attr/sockcreate 401996963 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/task/1747/attr/current 401996965 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/task/1747/attr/exec 401996966 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/task/1747/attr/fscreate 401996967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/task/1747/attr/keycreate 401996968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/task/1747/attr/sockcreate 401996969 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/attr/current 401996971 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/attr/exec 401996972 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/attr/fscreate 401996973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/attr/keycreate 401996974 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1747/attr/sockcreate 401997755 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/task/1748/attr/current 401997757 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/task/1748/attr/exec 401997758 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/task/1748/attr/fscreate 401997759 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/task/1748/attr/keycreate 401997760 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/task/1748/attr/sockcreate 401998473 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/attr/current 401998475 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/attr/exec 401998476 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/attr/fscreate 401998477 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/attr/keycreate 401998478 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1748/attr/sockcreate 401999239 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/task/1749/attr/current 401999241 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/task/1749/attr/exec 401999242 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/task/1749/attr/fscreate 401999243 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/task/1749/attr/keycreate 401999244 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/task/1749/attr/sockcreate 401999937 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/attr/current 401999939 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/attr/exec 401999940 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/attr/fscreate 401999941 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/attr/keycreate 401999942 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1749/attr/sockcreate 402000631 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/task/1750/attr/current 402000633 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/task/1750/attr/exec 402000634 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/task/1750/attr/fscreate 402000635 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/task/1750/attr/keycreate 402000636 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/task/1750/attr/sockcreate 402001257 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/attr/current 402001259 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/attr/exec 402001260 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/attr/fscreate 402001261 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/attr/keycreate 402001262 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1750/attr/sockcreate 402001955 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/task/1751/attr/current 402001957 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/task/1751/attr/exec 402001958 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/task/1751/attr/fscreate 402001959 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/task/1751/attr/keycreate 402001960 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/task/1751/attr/sockcreate 402002585 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/attr/current 402002587 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/attr/exec 402002588 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/attr/fscreate 402002589 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/attr/keycreate 402002590 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1751/attr/sockcreate 402003301 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/task/1752/attr/current 402003303 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/task/1752/attr/exec 402003304 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/task/1752/attr/fscreate 402003305 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/task/1752/attr/keycreate 402003306 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/task/1752/attr/sockcreate 402003949 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/attr/current 402003951 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/attr/exec 402003952 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/attr/fscreate 402003953 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/attr/keycreate 402003954 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1752/attr/sockcreate 402004673 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/task/1753/attr/current 402004675 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/task/1753/attr/exec 402004676 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/task/1753/attr/fscreate 402004677 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/task/1753/attr/keycreate 402004678 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/task/1753/attr/sockcreate 402005329 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/attr/current 402005331 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/attr/exec 402005332 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/attr/fscreate 402005333 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/attr/keycreate 402005334 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1753/attr/sockcreate 402005993 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/task/1754/attr/current 402005995 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/task/1754/attr/exec 402005996 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/task/1754/attr/fscreate 402005997 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/task/1754/attr/keycreate 402005998 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/task/1754/attr/sockcreate 402006589 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/attr/current 402006591 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/attr/exec 402006592 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/attr/fscreate 402006593 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/attr/keycreate 402006594 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1754/attr/sockcreate 402007373 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/task/1755/attr/current 402007375 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/task/1755/attr/exec 402007376 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/task/1755/attr/fscreate 402007377 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/task/1755/attr/keycreate 402007378 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/task/1755/attr/sockcreate 402008089 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/attr/current 402008091 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/attr/exec 402008092 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/attr/fscreate 402008093 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/attr/keycreate 402008094 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/1755/attr/sockcreate 402008163 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/task/1781/attr/current 402008165 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/task/1781/attr/exec 402008166 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/task/1781/attr/fscreate 402008167 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/task/1781/attr/keycreate 402008168 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/task/1781/attr/sockcreate 402008169 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/attr/current 402008171 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/attr/exec 402008172 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/attr/fscreate 402008173 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/attr/keycreate 402008174 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1781/attr/sockcreate 402008258 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1787/attr/current 402008260 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1787/attr/exec 402008261 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1787/attr/fscreate 402008262 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1787/attr/keycreate 402008263 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1787/attr/sockcreate 402008297 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1793/attr/current 402008299 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1793/attr/exec 402008300 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1793/attr/fscreate 402008301 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1793/attr/keycreate 402008302 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1793/attr/sockcreate 402008336 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1794/attr/current 402008338 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1794/attr/exec 402008339 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1794/attr/fscreate 402008340 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1794/attr/keycreate 402008341 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1794/attr/sockcreate 402008375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1795/attr/current 402008377 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1795/attr/exec 402008378 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1795/attr/fscreate 402008379 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1795/attr/keycreate 402008380 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1795/attr/sockcreate 402008414 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1796/attr/current 402008416 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1796/attr/exec 402008417 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1796/attr/fscreate 402008418 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1796/attr/keycreate 402008419 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1796/attr/sockcreate 402008453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1797/attr/current 402008455 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1797/attr/exec 402008456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1797/attr/fscreate 402008457 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1797/attr/keycreate 402008458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1797/attr/sockcreate 402008492 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1798/attr/current 402008494 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1798/attr/exec 402008495 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1798/attr/fscreate 402008496 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1798/attr/keycreate 402008497 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1798/attr/sockcreate 402008531 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1799/attr/current 402008533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1799/attr/exec 402008534 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1799/attr/fscreate 402008535 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1799/attr/keycreate 402008536 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/1799/attr/sockcreate 402008570 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9904/attr/current 402008572 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9904/attr/exec 402008573 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9904/attr/fscreate 402008574 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9904/attr/keycreate 402008575 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9904/attr/sockcreate 402008609 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9909/attr/current 402008611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9909/attr/exec 402008612 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9909/attr/fscreate 402008613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9909/attr/keycreate 402008614 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/9909/attr/sockcreate 402008648 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/5911/attr/current 402008650 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/5911/attr/exec 402008651 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/5911/attr/fscreate 402008652 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/5911/attr/keycreate 402008653 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/5911/attr/sockcreate 402008687 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28498/attr/current 402008689 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28498/attr/exec 402008690 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28498/attr/fscreate 402008691 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28498/attr/keycreate 402008692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28498/attr/sockcreate 402008726 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28505/attr/current 402008728 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28505/attr/exec 402008729 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28505/attr/fscreate 402008730 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28505/attr/keycreate 402008731 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28505/attr/sockcreate 402008765 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28506/attr/current 402008767 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28506/attr/exec 402008768 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28506/attr/fscreate 402008769 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28506/attr/keycreate 402008770 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28506/attr/sockcreate 402008804 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28507/attr/current 402008806 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28507/attr/exec 402008807 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28507/attr/fscreate 402008808 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28507/attr/keycreate 402008809 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28507/attr/sockcreate 402008843 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28509/attr/current 402008845 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28509/attr/exec 402008846 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28509/attr/fscreate 402008847 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28509/attr/keycreate 402008848 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28509/attr/sockcreate 402008882 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28510/attr/current 402008884 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28510/attr/exec 402008885 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28510/attr/fscreate 402008886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28510/attr/keycreate 402008887 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/task/28510/attr/sockcreate 402008888 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/attr/current 402008890 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/attr/exec 402008891 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/attr/fscreate 402008892 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/attr/keycreate 402008893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1787/attr/sockcreate 402008962 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/task/1802/attr/current 402008964 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/task/1802/attr/exec 402008965 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/task/1802/attr/fscreate 402008966 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/task/1802/attr/keycreate 402008967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/task/1802/attr/sockcreate 402008968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/attr/current 402008970 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/attr/exec 402008971 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/attr/fscreate 402008972 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/attr/keycreate 402008973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1802/attr/sockcreate 402009042 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/task/1806/attr/current 402009044 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/task/1806/attr/exec 402009045 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/task/1806/attr/fscreate 402009046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/task/1806/attr/keycreate 402009047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/task/1806/attr/sockcreate 402009048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/attr/current 402009050 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/attr/exec 402009051 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/attr/fscreate 402009052 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/attr/keycreate 402009053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1806/attr/sockcreate 402009122 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/task/1823/attr/current 402009124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/task/1823/attr/exec 402009125 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/task/1823/attr/fscreate 402009126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/task/1823/attr/keycreate 402009127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/task/1823/attr/sockcreate 402009128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/attr/current 402009130 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/attr/exec 402009131 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/attr/fscreate 402009132 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/attr/keycreate 402009133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1823/attr/sockcreate 402009202 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/task/1834/attr/current 402009204 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/task/1834/attr/exec 402009205 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/task/1834/attr/fscreate 402009206 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/task/1834/attr/keycreate 402009207 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/task/1834/attr/sockcreate 402009208 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/attr/current 402009210 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/attr/exec 402009211 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/attr/fscreate 402009212 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/attr/keycreate 402009213 0 -rw-rw-rw- 1 clamav clamav 0 Jun 27 23:09 /proc/1834/attr/sockcreate 402009282 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/task/1851/attr/current 402009284 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/task/1851/attr/exec 402009285 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/task/1851/attr/fscreate 402009286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/task/1851/attr/keycreate 402009287 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/task/1851/attr/sockcreate 402009288 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/attr/current 402009290 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/attr/exec 402009291 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/attr/fscreate 402009292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/attr/keycreate 402009293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1851/attr/sockcreate 402009362 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/task/1853/attr/current 402009364 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/task/1853/attr/exec 402009365 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/task/1853/attr/fscreate 402009366 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/task/1853/attr/keycreate 402009367 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/task/1853/attr/sockcreate 402009368 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/attr/current 402009370 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/attr/exec 402009371 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/attr/fscreate 402009372 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/attr/keycreate 402009373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1853/attr/sockcreate 402009442 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/task/1926/attr/current 402009444 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/task/1926/attr/exec 402009445 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/task/1926/attr/fscreate 402009446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/task/1926/attr/keycreate 402009447 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/task/1926/attr/sockcreate 402009449 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/attr/current 402009451 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/attr/exec 402009452 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/attr/fscreate 402009453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/attr/keycreate 402009454 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1926/attr/sockcreate 402009523 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/task/1957/attr/current 402009525 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/task/1957/attr/exec 402009526 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/task/1957/attr/fscreate 402009527 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/task/1957/attr/keycreate 402009528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/task/1957/attr/sockcreate 402009529 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/attr/current 402009531 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/attr/exec 402009532 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/attr/fscreate 402009533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/attr/keycreate 402009534 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1957/attr/sockcreate 402009603 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/task/1958/attr/current 402009605 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/task/1958/attr/exec 402009606 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/task/1958/attr/fscreate 402009607 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/task/1958/attr/keycreate 402009608 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/task/1958/attr/sockcreate 402009609 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/attr/current 402009611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/attr/exec 402009612 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/attr/fscreate 402009613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/attr/keycreate 402009614 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/1958/attr/sockcreate 402009683 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/task/2039/attr/current 402009685 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/task/2039/attr/exec 402009686 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/task/2039/attr/fscreate 402009687 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/task/2039/attr/keycreate 402009688 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/task/2039/attr/sockcreate 402009690 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/attr/current 402009692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/attr/exec 402009693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/attr/fscreate 402009694 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/attr/keycreate 402009695 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2039/attr/sockcreate 402009774 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2064/attr/current 402009776 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2064/attr/exec 402009777 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2064/attr/fscreate 402009778 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2064/attr/keycreate 402009779 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2064/attr/sockcreate 402009813 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2065/attr/current 402009815 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2065/attr/exec 402009816 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2065/attr/fscreate 402009817 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2065/attr/keycreate 402009818 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2065/attr/sockcreate 402009852 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2066/attr/current 402009854 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2066/attr/exec 402009855 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2066/attr/fscreate 402009856 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2066/attr/keycreate 402009857 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2066/attr/sockcreate 402009891 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2067/attr/current 402009893 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2067/attr/exec 402009894 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2067/attr/fscreate 402009895 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2067/attr/keycreate 402009896 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2067/attr/sockcreate 402009930 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2068/attr/current 402009932 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2068/attr/exec 402009933 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2068/attr/fscreate 402009934 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2068/attr/keycreate 402009935 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2068/attr/sockcreate 402009969 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2069/attr/current 402009971 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2069/attr/exec 402009972 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2069/attr/fscreate 402009973 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2069/attr/keycreate 402009974 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2069/attr/sockcreate 402010008 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2070/attr/current 402010010 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2070/attr/exec 402010011 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2070/attr/fscreate 402010012 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2070/attr/keycreate 402010013 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2070/attr/sockcreate 402010047 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2071/attr/current 402010049 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2071/attr/exec 402010050 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2071/attr/fscreate 402010051 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2071/attr/keycreate 402010052 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2071/attr/sockcreate 402010086 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2072/attr/current 402010088 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2072/attr/exec 402010089 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2072/attr/fscreate 402010090 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2072/attr/keycreate 402010091 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2072/attr/sockcreate 402010125 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2073/attr/current 402010127 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2073/attr/exec 402010128 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2073/attr/fscreate 402010129 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2073/attr/keycreate 402010130 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2073/attr/sockcreate 402010164 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2074/attr/current 402010166 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2074/attr/exec 402010167 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2074/attr/fscreate 402010168 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2074/attr/keycreate 402010169 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/task/2074/attr/sockcreate 402010170 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/attr/current 402010172 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/attr/exec 402010173 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/attr/fscreate 402010174 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/attr/keycreate 402010175 0 -rw-rw-rw- 1 bind bind 0 Jun 27 23:09 /proc/2064/attr/sockcreate 402010244 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/task/2079/attr/current 402010246 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/task/2079/attr/exec 402010247 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/task/2079/attr/fscreate 402010248 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/task/2079/attr/keycreate 402010249 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/task/2079/attr/sockcreate 402010250 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/attr/current 402010252 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/attr/exec 402010253 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/attr/fscreate 402010254 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/attr/keycreate 402010255 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2079/attr/sockcreate 402010324 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/task/2080/attr/current 402010326 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/task/2080/attr/exec 402010327 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/task/2080/attr/fscreate 402010328 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/task/2080/attr/keycreate 402010329 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/task/2080/attr/sockcreate 402010330 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/attr/current 402010332 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/attr/exec 402010333 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/attr/fscreate 402010334 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/attr/keycreate 402010335 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2080/attr/sockcreate 402010404 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/task/2081/attr/current 402010406 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/task/2081/attr/exec 402010407 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/task/2081/attr/fscreate 402010408 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/task/2081/attr/keycreate 402010409 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/task/2081/attr/sockcreate 402010410 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/attr/current 402010412 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/attr/exec 402010413 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/attr/fscreate 402010414 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/attr/keycreate 402010415 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2081/attr/sockcreate 402010484 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/task/2177/attr/current 402010486 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/task/2177/attr/exec 402010487 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/task/2177/attr/fscreate 402010488 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/task/2177/attr/keycreate 402010489 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/task/2177/attr/sockcreate 402010490 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/attr/current 402010492 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/attr/exec 402010493 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/attr/fscreate 402010494 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/attr/keycreate 402010495 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2177/attr/sockcreate 402010564 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/task/2178/attr/current 402010566 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/task/2178/attr/exec 402010567 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/task/2178/attr/fscreate 402010568 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/task/2178/attr/keycreate 402010569 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/task/2178/attr/sockcreate 402010570 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/attr/current 402010572 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/attr/exec 402010573 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/attr/fscreate 402010574 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/attr/keycreate 402010575 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2178/attr/sockcreate 402010644 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/task/2183/attr/current 402010646 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/task/2183/attr/exec 402010647 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/task/2183/attr/fscreate 402010648 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/task/2183/attr/keycreate 402010649 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/task/2183/attr/sockcreate 402010650 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/attr/current 402010652 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/attr/exec 402010653 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/attr/fscreate 402010654 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/attr/keycreate 402010655 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2183/attr/sockcreate 402010724 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/task/2195/attr/current 402010726 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/task/2195/attr/exec 402010727 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/task/2195/attr/fscreate 402010728 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/task/2195/attr/keycreate 402010729 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/task/2195/attr/sockcreate 402010730 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/attr/current 402010732 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/attr/exec 402010733 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/attr/fscreate 402010734 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/attr/keycreate 402010735 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2195/attr/sockcreate 402010804 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/task/2250/attr/current 402010806 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/task/2250/attr/exec 402010807 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/task/2250/attr/fscreate 402010808 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/task/2250/attr/keycreate 402010809 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/task/2250/attr/sockcreate 402010810 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/attr/current 402010812 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/attr/exec 402010813 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/attr/fscreate 402010814 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/attr/keycreate 402010815 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2250/attr/sockcreate 402010884 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/task/2281/attr/current 402010886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/task/2281/attr/exec 402010887 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/task/2281/attr/fscreate 402010888 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/task/2281/attr/keycreate 402010889 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/task/2281/attr/sockcreate 402010890 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/attr/current 402010892 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/attr/exec 402010893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/attr/fscreate 402010894 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/attr/keycreate 402010895 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2281/attr/sockcreate 402010964 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/task/2282/attr/current 402010966 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/task/2282/attr/exec 402010967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/task/2282/attr/fscreate 402010968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/task/2282/attr/keycreate 402010969 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/task/2282/attr/sockcreate 402010970 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/attr/current 402010972 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/attr/exec 402010973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/attr/fscreate 402010974 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/attr/keycreate 402010975 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2282/attr/sockcreate 402011044 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/task/2319/attr/current 402011046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/task/2319/attr/exec 402011047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/task/2319/attr/fscreate 402011048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/task/2319/attr/keycreate 402011049 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/task/2319/attr/sockcreate 402011050 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/attr/current 402011052 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/attr/exec 402011053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/attr/fscreate 402011054 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/attr/keycreate 402011055 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2319/attr/sockcreate 402011124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/task/2337/attr/current 402011126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/task/2337/attr/exec 402011127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/task/2337/attr/fscreate 402011128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/task/2337/attr/keycreate 402011129 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/task/2337/attr/sockcreate 402011130 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/attr/current 402011132 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/attr/exec 402011133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/attr/fscreate 402011134 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/attr/keycreate 402011135 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2337/attr/sockcreate 402011204 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/task/2339/attr/current 402011206 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/task/2339/attr/exec 402011207 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/task/2339/attr/fscreate 402011208 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/task/2339/attr/keycreate 402011209 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/task/2339/attr/sockcreate 402011210 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/attr/current 402011212 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/attr/exec 402011213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/attr/fscreate 402011214 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/attr/keycreate 402011215 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2339/attr/sockcreate 402011284 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/task/2368/attr/current 402011286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/task/2368/attr/exec 402011287 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/task/2368/attr/fscreate 402011288 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/task/2368/attr/keycreate 402011289 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/task/2368/attr/sockcreate 402011290 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/attr/current 402011292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/attr/exec 402011293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/attr/fscreate 402011294 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/attr/keycreate 402011295 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2368/attr/sockcreate 402011364 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/task/2420/attr/current 402011366 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/task/2420/attr/exec 402011367 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/task/2420/attr/fscreate 402011368 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/task/2420/attr/keycreate 402011369 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/task/2420/attr/sockcreate 402011370 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/attr/current 402011372 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/attr/exec 402011373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/attr/fscreate 402011374 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/attr/keycreate 402011375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2420/attr/sockcreate 402011444 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/task/2441/attr/current 402011446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/task/2441/attr/exec 402011447 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/task/2441/attr/fscreate 402011448 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/task/2441/attr/keycreate 402011449 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/task/2441/attr/sockcreate 402011450 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/attr/current 402011452 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/attr/exec 402011453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/attr/fscreate 402011454 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/attr/keycreate 402011455 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2441/attr/sockcreate 402011524 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/task/2481/attr/current 402011526 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/task/2481/attr/exec 402011527 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/task/2481/attr/fscreate 402011528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/task/2481/attr/keycreate 402011529 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/task/2481/attr/sockcreate 402011530 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/attr/current 402011532 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/attr/exec 402011533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/attr/fscreate 402011534 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/attr/keycreate 402011535 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2481/attr/sockcreate 402011604 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/task/2569/attr/current 402011606 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/task/2569/attr/exec 402011607 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/task/2569/attr/fscreate 402011608 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/task/2569/attr/keycreate 402011609 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/task/2569/attr/sockcreate 402011610 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/attr/current 402011612 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/attr/exec 402011613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/attr/fscreate 402011614 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/attr/keycreate 402011615 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2569/attr/sockcreate 402011684 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/task/2571/attr/current 402011686 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/task/2571/attr/exec 402011687 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/task/2571/attr/fscreate 402011688 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/task/2571/attr/keycreate 402011689 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/task/2571/attr/sockcreate 402011690 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/attr/current 402011692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/attr/exec 402011693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/attr/fscreate 402011694 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/attr/keycreate 402011695 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2571/attr/sockcreate 402011764 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/task/2590/attr/current 402011766 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/task/2590/attr/exec 402011767 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/task/2590/attr/fscreate 402011768 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/task/2590/attr/keycreate 402011769 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/task/2590/attr/sockcreate 402011770 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/attr/current 402011772 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/attr/exec 402011773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/attr/fscreate 402011774 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/attr/keycreate 402011775 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2590/attr/sockcreate 402011844 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/task/2676/attr/current 402011846 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/task/2676/attr/exec 402011847 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/task/2676/attr/fscreate 402011848 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/task/2676/attr/keycreate 402011849 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/task/2676/attr/sockcreate 402011850 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/attr/current 402011852 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/attr/exec 402011853 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/attr/fscreate 402011854 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/attr/keycreate 402011855 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2676/attr/sockcreate 402011924 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/task/2677/attr/current 402011926 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/task/2677/attr/exec 402011927 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/task/2677/attr/fscreate 402011928 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/task/2677/attr/keycreate 402011929 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/task/2677/attr/sockcreate 402011930 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/attr/current 402011932 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/attr/exec 402011933 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/attr/fscreate 402011934 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/attr/keycreate 402011935 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2677/attr/sockcreate 402012004 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/task/2839/attr/current 402012006 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/task/2839/attr/exec 402012007 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/task/2839/attr/fscreate 402012008 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/task/2839/attr/keycreate 402012009 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/task/2839/attr/sockcreate 402012010 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/attr/current 402012012 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/attr/exec 402012013 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/attr/fscreate 402012014 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/attr/keycreate 402012015 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2839/attr/sockcreate 402012084 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/task/2936/attr/current 402012086 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/task/2936/attr/exec 402012087 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/task/2936/attr/fscreate 402012088 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/task/2936/attr/keycreate 402012089 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/task/2936/attr/sockcreate 402012090 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/attr/current 402012092 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/attr/exec 402012093 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/attr/fscreate 402012094 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/attr/keycreate 402012095 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2936/attr/sockcreate 402012164 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/task/2952/attr/current 402012166 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/task/2952/attr/exec 402012167 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/task/2952/attr/fscreate 402012168 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/task/2952/attr/keycreate 402012169 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/task/2952/attr/sockcreate 402012170 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/attr/current 402012172 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/attr/exec 402012173 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/attr/fscreate 402012174 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/attr/keycreate 402012175 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/2952/attr/sockcreate 402012244 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/task/3026/attr/current 402012246 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/task/3026/attr/exec 402012247 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/task/3026/attr/fscreate 402012248 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/task/3026/attr/keycreate 402012249 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/task/3026/attr/sockcreate 402012250 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/attr/current 402012252 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/attr/exec 402012253 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/attr/fscreate 402012254 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/attr/keycreate 402012255 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3026/attr/sockcreate 402012324 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/task/3078/attr/current 402012326 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/task/3078/attr/exec 402012327 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/task/3078/attr/fscreate 402012328 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/task/3078/attr/keycreate 402012329 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/task/3078/attr/sockcreate 402012330 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/attr/current 402012332 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/attr/exec 402012333 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/attr/fscreate 402012334 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/attr/keycreate 402012335 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3078/attr/sockcreate 402012404 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/task/3115/attr/current 402012406 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/task/3115/attr/exec 402012407 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/task/3115/attr/fscreate 402012408 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/task/3115/attr/keycreate 402012409 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/task/3115/attr/sockcreate 402012410 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/attr/current 402012412 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/attr/exec 402012413 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/attr/fscreate 402012414 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/attr/keycreate 402012415 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3115/attr/sockcreate 402012484 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/task/3178/attr/current 402012486 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/task/3178/attr/exec 402012487 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/task/3178/attr/fscreate 402012488 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/task/3178/attr/keycreate 402012489 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/task/3178/attr/sockcreate 402012490 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/attr/current 402012492 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/attr/exec 402012493 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/attr/fscreate 402012494 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/attr/keycreate 402012495 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3178/attr/sockcreate 402012564 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/task/3288/attr/current 402012566 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/task/3288/attr/exec 402012567 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/task/3288/attr/fscreate 402012568 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/task/3288/attr/keycreate 402012569 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/task/3288/attr/sockcreate 402012570 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/attr/current 402012572 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/attr/exec 402012573 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/attr/fscreate 402012574 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/attr/keycreate 402012575 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3288/attr/sockcreate 402012644 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/task/3370/attr/current 402012646 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/task/3370/attr/exec 402012647 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/task/3370/attr/fscreate 402012648 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/task/3370/attr/keycreate 402012649 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/task/3370/attr/sockcreate 402012650 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/attr/current 402012652 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/attr/exec 402012653 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/attr/fscreate 402012654 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/attr/keycreate 402012655 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3370/attr/sockcreate 402012724 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/task/3414/attr/current 402012726 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/task/3414/attr/exec 402012727 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/task/3414/attr/fscreate 402012728 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/task/3414/attr/keycreate 402012729 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/task/3414/attr/sockcreate 402012730 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/attr/current 402012732 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/attr/exec 402012733 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/attr/fscreate 402012734 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/attr/keycreate 402012735 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3414/attr/sockcreate 402012804 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/task/3438/attr/current 402012806 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/task/3438/attr/exec 402012807 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/task/3438/attr/fscreate 402012808 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/task/3438/attr/keycreate 402012809 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/task/3438/attr/sockcreate 402012810 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/attr/current 402012812 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/attr/exec 402012813 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/attr/fscreate 402012814 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/attr/keycreate 402012815 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3438/attr/sockcreate 402012884 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/task/3525/attr/current 402012886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/task/3525/attr/exec 402012887 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/task/3525/attr/fscreate 402012888 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/task/3525/attr/keycreate 402012889 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/task/3525/attr/sockcreate 402012890 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/attr/current 402012892 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/attr/exec 402012893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/attr/fscreate 402012894 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/attr/keycreate 402012895 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3525/attr/sockcreate 402012964 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/task/3545/attr/current 402012966 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/task/3545/attr/exec 402012967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/task/3545/attr/fscreate 402012968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/task/3545/attr/keycreate 402012969 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/task/3545/attr/sockcreate 402012970 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/attr/current 402012972 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/attr/exec 402012973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/attr/fscreate 402012974 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/attr/keycreate 402012975 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3545/attr/sockcreate 402013044 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/task/3546/attr/current 402013046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/task/3546/attr/exec 402013047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/task/3546/attr/fscreate 402013048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/task/3546/attr/keycreate 402013049 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/task/3546/attr/sockcreate 402013050 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/attr/current 402013052 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/attr/exec 402013053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/attr/fscreate 402013054 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/attr/keycreate 402013055 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3546/attr/sockcreate 402013124 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/task/3547/attr/current 402013126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/task/3547/attr/exec 402013127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/task/3547/attr/fscreate 402013128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/task/3547/attr/keycreate 402013129 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/task/3547/attr/sockcreate 402013130 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/attr/current 402013132 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/attr/exec 402013133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/attr/fscreate 402013134 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/attr/keycreate 402013135 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3547/attr/sockcreate 402013204 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/task/3548/attr/current 402013206 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/task/3548/attr/exec 402013207 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/task/3548/attr/fscreate 402013208 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/task/3548/attr/keycreate 402013209 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/task/3548/attr/sockcreate 402013210 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/attr/current 402013212 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/attr/exec 402013213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/attr/fscreate 402013214 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/attr/keycreate 402013215 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3548/attr/sockcreate 402013284 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/task/3549/attr/current 402013286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/task/3549/attr/exec 402013287 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/task/3549/attr/fscreate 402013288 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/task/3549/attr/keycreate 402013289 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/task/3549/attr/sockcreate 402013290 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/attr/current 402013292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/attr/exec 402013293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/attr/fscreate 402013294 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/attr/keycreate 402013295 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3549/attr/sockcreate 402013364 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/task/3550/attr/current 402013366 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/task/3550/attr/exec 402013367 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/task/3550/attr/fscreate 402013368 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/task/3550/attr/keycreate 402013369 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/task/3550/attr/sockcreate 402013370 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/attr/current 402013372 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/attr/exec 402013373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/attr/fscreate 402013374 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/attr/keycreate 402013375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3550/attr/sockcreate 402013446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/3830/attr/current 402013448 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/3830/attr/exec 402013449 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/3830/attr/fscreate 402013450 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/3830/attr/keycreate 402013451 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/3830/attr/sockcreate 402013485 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4125/attr/current 402013487 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4125/attr/exec 402013488 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4125/attr/fscreate 402013489 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4125/attr/keycreate 402013490 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4125/attr/sockcreate 402013524 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4143/attr/current 402013526 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4143/attr/exec 402013527 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4143/attr/fscreate 402013528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4143/attr/keycreate 402013529 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4143/attr/sockcreate 402013563 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4300/attr/current 402013565 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4300/attr/exec 402013566 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4300/attr/fscreate 402013567 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4300/attr/keycreate 402013568 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/task/4300/attr/sockcreate 402013569 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/attr/current 402013571 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/attr/exec 402013572 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/attr/fscreate 402013573 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/attr/keycreate 402013574 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3830/attr/sockcreate 402013643 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/task/3847/attr/current 402013645 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/task/3847/attr/exec 402013646 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/task/3847/attr/fscreate 402013647 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/task/3847/attr/keycreate 402013648 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/task/3847/attr/sockcreate 402013649 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/attr/current 402013651 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/attr/exec 402013652 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/attr/fscreate 402013653 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/attr/keycreate 402013654 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/3847/attr/sockcreate 402013723 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/task/4391/attr/current 402013725 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/task/4391/attr/exec 402013726 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/task/4391/attr/fscreate 402013727 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/task/4391/attr/keycreate 402013728 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/task/4391/attr/sockcreate 402013729 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/attr/current 402013731 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/attr/exec 402013732 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/attr/fscreate 402013733 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/attr/keycreate 402013734 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4391/attr/sockcreate 402013803 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/task/4571/attr/current 402013805 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/task/4571/attr/exec 402013806 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/task/4571/attr/fscreate 402013807 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/task/4571/attr/keycreate 402013808 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/task/4571/attr/sockcreate 402013809 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/attr/current 402013811 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/attr/exec 402013812 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/attr/fscreate 402013813 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/attr/keycreate 402013814 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/4571/attr/sockcreate 402013883 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/task/5326/attr/current 402013885 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/task/5326/attr/exec 402013886 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/task/5326/attr/fscreate 402013887 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/task/5326/attr/keycreate 402013888 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/task/5326/attr/sockcreate 402013889 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/attr/current 402013891 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/attr/exec 402013892 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/attr/fscreate 402013893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/attr/keycreate 402013894 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5326/attr/sockcreate 402013963 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/task/5363/attr/current 402013965 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/task/5363/attr/exec 402013966 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/task/5363/attr/fscreate 402013967 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/task/5363/attr/keycreate 402013968 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/task/5363/attr/sockcreate 402013969 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/attr/current 402013971 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/attr/exec 402013972 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/attr/fscreate 402013973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/attr/keycreate 402013974 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/5363/attr/sockcreate 402014043 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/task/6436/attr/current 402014045 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/task/6436/attr/exec 402014046 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/task/6436/attr/fscreate 402014047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/task/6436/attr/keycreate 402014048 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/task/6436/attr/sockcreate 402014049 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/attr/current 402014051 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/attr/exec 402014052 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/attr/fscreate 402014053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/attr/keycreate 402014054 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6436/attr/sockcreate 402014123 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/task/6656/attr/current 402014125 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/task/6656/attr/exec 402014126 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/task/6656/attr/fscreate 402014127 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/task/6656/attr/keycreate 402014128 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/task/6656/attr/sockcreate 402014129 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/attr/current 402014131 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/attr/exec 402014132 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/attr/fscreate 402014133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/attr/keycreate 402014134 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6656/attr/sockcreate 402014203 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/task/6877/attr/current 402014205 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/task/6877/attr/exec 402014206 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/task/6877/attr/fscreate 402014207 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/task/6877/attr/keycreate 402014208 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/task/6877/attr/sockcreate 402014209 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/attr/current 402014211 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/attr/exec 402014212 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/attr/fscreate 402014213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/attr/keycreate 402014214 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/6877/attr/sockcreate 402014283 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/task/7874/attr/current 402014285 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/task/7874/attr/exec 402014286 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/task/7874/attr/fscreate 402014287 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/task/7874/attr/keycreate 402014288 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/task/7874/attr/sockcreate 402014289 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/attr/current 402014291 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/attr/exec 402014292 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/attr/fscreate 402014293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/attr/keycreate 402014294 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/7874/attr/sockcreate 402014363 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/task/8044/attr/current 402014365 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/task/8044/attr/exec 402014366 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/task/8044/attr/fscreate 402014367 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/task/8044/attr/keycreate 402014368 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/task/8044/attr/sockcreate 402014369 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/attr/current 402014371 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/attr/exec 402014372 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/attr/fscreate 402014373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/attr/keycreate 402014374 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8044/attr/sockcreate 402014443 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/task/8357/attr/current 402014445 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/task/8357/attr/exec 402014446 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/task/8357/attr/fscreate 402014447 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/task/8357/attr/keycreate 402014448 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/task/8357/attr/sockcreate 402014449 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/attr/current 402014451 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/attr/exec 402014452 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/attr/fscreate 402014453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/attr/keycreate 402014454 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8357/attr/sockcreate 402014523 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/task/8377/attr/current 402014525 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/task/8377/attr/exec 402014526 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/task/8377/attr/fscreate 402014527 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/task/8377/attr/keycreate 402014528 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/task/8377/attr/sockcreate 402014529 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/attr/current 402014531 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/attr/exec 402014532 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/attr/fscreate 402014533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/attr/keycreate 402014534 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8377/attr/sockcreate 402014603 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/task/8416/attr/current 402014605 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/task/8416/attr/exec 402014606 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/task/8416/attr/fscreate 402014607 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/task/8416/attr/keycreate 402014608 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/task/8416/attr/sockcreate 402014609 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/attr/current 402014611 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/attr/exec 402014612 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/attr/fscreate 402014613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/attr/keycreate 402014614 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/8416/attr/sockcreate 402014683 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/task/9160/attr/current 402014685 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/task/9160/attr/exec 402014686 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/task/9160/attr/fscreate 402014687 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/task/9160/attr/keycreate 402014688 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/task/9160/attr/sockcreate 402014689 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/attr/current 402014691 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/attr/exec 402014692 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/attr/fscreate 402014693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/attr/keycreate 402014694 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9160/attr/sockcreate 402014763 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/task/9317/attr/current 402014765 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/task/9317/attr/exec 402014766 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/task/9317/attr/fscreate 402014767 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/task/9317/attr/keycreate 402014768 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/task/9317/attr/sockcreate 402014769 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/attr/current 402014771 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/attr/exec 402014772 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/attr/fscreate 402014773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/attr/keycreate 402014774 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9317/attr/sockcreate 402014843 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/task/9660/attr/current 402014845 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/task/9660/attr/exec 402014846 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/task/9660/attr/fscreate 402014847 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/task/9660/attr/keycreate 402014848 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/task/9660/attr/sockcreate 402014849 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/attr/current 402014851 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/attr/exec 402014852 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/attr/fscreate 402014853 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/attr/keycreate 402014854 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9660/attr/sockcreate 402014930 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/task/9661/attr/current 402014932 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/task/9661/attr/exec 402014933 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/task/9661/attr/fscreate 402014934 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/task/9661/attr/keycreate 402014935 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/task/9661/attr/sockcreate 402014944 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/attr/current 402014946 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/attr/exec 402014947 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/attr/fscreate 402014948 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/attr/keycreate 402014949 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9661/attr/sockcreate 402015026 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/task/9676/attr/current 402015028 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/task/9676/attr/exec 402015029 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/task/9676/attr/fscreate 402015030 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/task/9676/attr/keycreate 402015031 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/task/9676/attr/sockcreate 402015040 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/attr/current 402015042 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/attr/exec 402015043 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/attr/fscreate 402015044 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/attr/keycreate 402015045 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9676/attr/sockcreate 402015126 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/task/9677/attr/current 402015128 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/task/9677/attr/exec 402015129 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/task/9677/attr/fscreate 402015130 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/task/9677/attr/keycreate 402015131 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/task/9677/attr/sockcreate 402015144 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/attr/current 402015146 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/attr/exec 402015147 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/attr/fscreate 402015148 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/attr/keycreate 402015149 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9677/attr/sockcreate 402033853 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/task/9842/attr/current 402033855 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/task/9842/attr/exec 402033856 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/task/9842/attr/fscreate 402033857 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/task/9842/attr/keycreate 402033858 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/task/9842/attr/sockcreate 402033859 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/attr/current 402033861 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/attr/exec 402033862 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/attr/fscreate 402033863 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/attr/keycreate 402033864 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9842/attr/sockcreate 402034047 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/task/9862/attr/current 402034049 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/task/9862/attr/exec 402034050 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/task/9862/attr/fscreate 402034051 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/task/9862/attr/keycreate 402034052 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/task/9862/attr/sockcreate 402034053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/attr/current 402034055 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/attr/exec 402034056 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/attr/fscreate 402034057 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/attr/keycreate 402034058 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9862/attr/sockcreate 402034464 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/task/9878/attr/current 402034466 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/task/9878/attr/exec 402034467 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/task/9878/attr/fscreate 402034468 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/task/9878/attr/keycreate 402034469 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/task/9878/attr/sockcreate 402034470 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/attr/current 402034472 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/attr/exec 402034473 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/attr/fscreate 402034474 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/attr/keycreate 402034475 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/9878/attr/sockcreate 402034561 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/task/9879/attr/current 402034563 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/task/9879/attr/exec 402034564 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/task/9879/attr/fscreate 402034565 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/task/9879/attr/keycreate 402034566 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/task/9879/attr/sockcreate 402034581 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/attr/current 402034583 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/attr/exec 402034584 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/attr/fscreate 402034585 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/attr/keycreate 402034586 0 -rw-rw-rw- 1 ******* ******* 0 Jun 27 23:09 /proc/9879/attr/sockcreate 402015412 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/task/10158/attr/current 402015414 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/task/10158/attr/exec 402015415 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/task/10158/attr/fscreate 402015416 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/task/10158/attr/keycreate 402015417 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/task/10158/attr/sockcreate 402015418 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/attr/current 402015420 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/attr/exec 402015421 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/attr/fscreate 402015422 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/attr/keycreate 402015423 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10158/attr/sockcreate 402015492 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/task/10819/attr/current 402015494 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/task/10819/attr/exec 402015495 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/task/10819/attr/fscreate 402015496 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/task/10819/attr/keycreate 402015497 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/task/10819/attr/sockcreate 402015498 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/attr/current 402015500 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/attr/exec 402015501 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/attr/fscreate 402015502 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/attr/keycreate 402015503 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/10819/attr/sockcreate 402015572 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/task/12918/attr/current 402015574 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/task/12918/attr/exec 402015575 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/task/12918/attr/fscreate 402015576 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/task/12918/attr/keycreate 402015577 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/task/12918/attr/sockcreate 402015578 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/attr/current 402015580 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/attr/exec 402015581 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/attr/fscreate 402015582 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/attr/keycreate 402015583 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/12918/attr/sockcreate 402015652 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/task/13571/attr/current 402015654 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/task/13571/attr/exec 402015655 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/task/13571/attr/fscreate 402015656 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/task/13571/attr/keycreate 402015657 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/task/13571/attr/sockcreate 402015659 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/attr/current 402015661 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/attr/exec 402015662 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/attr/fscreate 402015663 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/attr/keycreate 402015664 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/13571/attr/sockcreate 402015733 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/task/14270/attr/current 402015735 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/task/14270/attr/exec 402015736 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/task/14270/attr/fscreate 402015737 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/task/14270/attr/keycreate 402015738 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/task/14270/attr/sockcreate 402015739 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/attr/current 402015741 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/attr/exec 402015742 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/attr/fscreate 402015743 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/attr/keycreate 402015744 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14270/attr/sockcreate 402015813 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/task/14461/attr/current 402015815 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/task/14461/attr/exec 402015816 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/task/14461/attr/fscreate 402015817 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/task/14461/attr/keycreate 402015818 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/task/14461/attr/sockcreate 402015819 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/attr/current 402015821 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/attr/exec 402015822 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/attr/fscreate 402015823 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/attr/keycreate 402015824 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14461/attr/sockcreate 402015893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/task/14837/attr/current 402015895 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/task/14837/attr/exec 402015896 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/task/14837/attr/fscreate 402015897 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/task/14837/attr/keycreate 402015898 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/task/14837/attr/sockcreate 402015899 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/attr/current 402015901 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/attr/exec 402015902 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/attr/fscreate 402015903 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/attr/keycreate 402015904 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14837/attr/sockcreate 402015973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/task/14915/attr/current 402015975 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/task/14915/attr/exec 402015976 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/task/14915/attr/fscreate 402015977 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/task/14915/attr/keycreate 402015978 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/task/14915/attr/sockcreate 402015979 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/attr/current 402015981 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/attr/exec 402015982 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/attr/fscreate 402015983 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/attr/keycreate 402015984 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14915/attr/sockcreate 402016053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/task/14965/attr/current 402016055 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/task/14965/attr/exec 402016056 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/task/14965/attr/fscreate 402016057 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/task/14965/attr/keycreate 402016058 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/task/14965/attr/sockcreate 402016059 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/attr/current 402016061 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/attr/exec 402016062 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/attr/fscreate 402016063 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/attr/keycreate 402016064 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/14965/attr/sockcreate 402016133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/task/15027/attr/current 402016135 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/task/15027/attr/exec 402016136 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/task/15027/attr/fscreate 402016137 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/task/15027/attr/keycreate 402016138 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/task/15027/attr/sockcreate 402016139 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/attr/current 402016141 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/attr/exec 402016142 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/attr/fscreate 402016143 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/attr/keycreate 402016144 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15027/attr/sockcreate 402016213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/task/15778/attr/current 402016215 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/task/15778/attr/exec 402016216 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/task/15778/attr/fscreate 402016217 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/task/15778/attr/keycreate 402016218 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/task/15778/attr/sockcreate 402016219 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/attr/current 402016221 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/attr/exec 402016222 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/attr/fscreate 402016223 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/attr/keycreate 402016224 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15778/attr/sockcreate 402016293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/task/15782/attr/current 402016295 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/task/15782/attr/exec 402016296 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/task/15782/attr/fscreate 402016297 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/task/15782/attr/keycreate 402016298 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/task/15782/attr/sockcreate 402016299 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/attr/current 402016301 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/attr/exec 402016302 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/attr/fscreate 402016303 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/attr/keycreate 402016304 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/15782/attr/sockcreate 402016373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/task/16373/attr/current 402016375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/task/16373/attr/exec 402016376 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/task/16373/attr/fscreate 402016377 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/task/16373/attr/keycreate 402016378 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/task/16373/attr/sockcreate 402016379 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/attr/current 402016381 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/attr/exec 402016382 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/attr/fscreate 402016383 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/attr/keycreate 402016384 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16373/attr/sockcreate 402016453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/task/16747/attr/current 402016455 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/task/16747/attr/exec 402016456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/task/16747/attr/fscreate 402016457 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/task/16747/attr/keycreate 402016458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/task/16747/attr/sockcreate 402016459 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/attr/current 402016461 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/attr/exec 402016462 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/attr/fscreate 402016463 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/attr/keycreate 402016464 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/16747/attr/sockcreate 402016533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/task/19918/attr/current 402016535 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/task/19918/attr/exec 402016536 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/task/19918/attr/fscreate 402016537 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/task/19918/attr/keycreate 402016538 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/task/19918/attr/sockcreate 402016539 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/attr/current 402016541 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/attr/exec 402016542 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/attr/fscreate 402016543 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/attr/keycreate 402016544 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/19918/attr/sockcreate 402016613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/task/20514/attr/current 402016615 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/task/20514/attr/exec 402016616 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/task/20514/attr/fscreate 402016617 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/task/20514/attr/keycreate 402016618 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/task/20514/attr/sockcreate 402016619 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/attr/current 402016621 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/attr/exec 402016622 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/attr/fscreate 402016623 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/attr/keycreate 402016624 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20514/attr/sockcreate 402016693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/task/20685/attr/current 402016695 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/task/20685/attr/exec 402016696 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/task/20685/attr/fscreate 402016697 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/task/20685/attr/keycreate 402016698 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/task/20685/attr/sockcreate 402016699 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/attr/current 402016701 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/attr/exec 402016702 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/attr/fscreate 402016703 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/attr/keycreate 402016704 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/20685/attr/sockcreate 402016773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/task/21112/attr/current 402016775 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/task/21112/attr/exec 402016776 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/task/21112/attr/fscreate 402016777 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/task/21112/attr/keycreate 402016778 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/task/21112/attr/sockcreate 402016779 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/attr/current 402016781 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/attr/exec 402016782 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/attr/fscreate 402016783 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/attr/keycreate 402016784 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21112/attr/sockcreate 402016871 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21295/attr/current 402016873 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21295/attr/exec 402016874 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21295/attr/fscreate 402016875 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21295/attr/keycreate 402016876 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21295/attr/sockcreate 402016910 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21301/attr/current 402016912 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21301/attr/exec 402016913 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21301/attr/fscreate 402016914 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21301/attr/keycreate 402016915 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21301/attr/sockcreate 402016949 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21302/attr/current 402016951 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21302/attr/exec 402016952 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21302/attr/fscreate 402016953 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21302/attr/keycreate 402016954 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21302/attr/sockcreate 402016988 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21303/attr/current 402016990 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21303/attr/exec 402016991 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21303/attr/fscreate 402016992 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21303/attr/keycreate 402016993 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21303/attr/sockcreate 402017027 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21304/attr/current 402017029 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21304/attr/exec 402017030 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21304/attr/fscreate 402017031 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21304/attr/keycreate 402017032 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21304/attr/sockcreate 402017066 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21306/attr/current 402017068 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21306/attr/exec 402017069 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21306/attr/fscreate 402017070 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21306/attr/keycreate 402017071 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21306/attr/sockcreate 402017105 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21307/attr/current 402017107 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21307/attr/exec 402017108 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21307/attr/fscreate 402017109 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21307/attr/keycreate 402017110 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21307/attr/sockcreate 402017144 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21308/attr/current 402017146 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21308/attr/exec 402017147 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21308/attr/fscreate 402017148 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21308/attr/keycreate 402017149 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21308/attr/sockcreate 402017183 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21309/attr/current 402017185 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21309/attr/exec 402017186 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21309/attr/fscreate 402017187 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21309/attr/keycreate 402017188 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21309/attr/sockcreate 402017222 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21310/attr/current 402017224 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21310/attr/exec 402017225 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21310/attr/fscreate 402017226 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21310/attr/keycreate 402017227 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/21310/attr/sockcreate 402017261 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/23714/attr/current 402017263 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/23714/attr/exec 402017264 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/23714/attr/fscreate 402017265 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/23714/attr/keycreate 402017266 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/23714/attr/sockcreate 402017300 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/15357/attr/current 402017302 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/15357/attr/exec 402017303 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/15357/attr/fscreate 402017304 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/15357/attr/keycreate 402017305 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/15357/attr/sockcreate 402017339 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/28314/attr/current 402017341 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/28314/attr/exec 402017342 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/28314/attr/fscreate 402017343 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/28314/attr/keycreate 402017344 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/28314/attr/sockcreate 402017378 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31229/attr/current 402017380 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31229/attr/exec 402017381 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31229/attr/fscreate 402017382 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31229/attr/keycreate 402017383 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31229/attr/sockcreate 402017417 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31230/attr/current 402017419 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31230/attr/exec 402017420 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31230/attr/fscreate 402017421 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31230/attr/keycreate 402017422 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/31230/attr/sockcreate 402017456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3432/attr/current 402017458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3432/attr/exec 402017459 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3432/attr/fscreate 402017460 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3432/attr/keycreate 402017461 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3432/attr/sockcreate 402017495 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3436/attr/current 402017497 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3436/attr/exec 402017498 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3436/attr/fscreate 402017499 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3436/attr/keycreate 402017500 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/3436/attr/sockcreate 402017534 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/4880/attr/current 402017536 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/4880/attr/exec 402017537 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/4880/attr/fscreate 402017538 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/4880/attr/keycreate 402017539 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/4880/attr/sockcreate 402017573 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/8413/attr/current 402017575 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/8413/attr/exec 402017576 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/8413/attr/fscreate 402017577 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/8413/attr/keycreate 402017578 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/task/8413/attr/sockcreate 402017579 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/attr/current 402017581 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/attr/exec 402017582 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/attr/fscreate 402017583 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/attr/keycreate 402017584 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21295/attr/sockcreate 402017653 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/task/21849/attr/current 402017655 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/task/21849/attr/exec 402017656 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/task/21849/attr/fscreate 402017657 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/task/21849/attr/keycreate 402017658 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/task/21849/attr/sockcreate 402017659 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/attr/current 402017661 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/attr/exec 402017662 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/attr/fscreate 402017663 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/attr/keycreate 402017664 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21849/attr/sockcreate 402017733 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/task/21850/attr/current 402017735 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/task/21850/attr/exec 402017736 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/task/21850/attr/fscreate 402017737 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/task/21850/attr/keycreate 402017738 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/task/21850/attr/sockcreate 402017739 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/attr/current 402017741 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/attr/exec 402017742 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/attr/fscreate 402017743 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/attr/keycreate 402017744 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21850/attr/sockcreate 402017813 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/task/21859/attr/current 402017815 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/task/21859/attr/exec 402017816 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/task/21859/attr/fscreate 402017817 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/task/21859/attr/keycreate 402017818 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/task/21859/attr/sockcreate 402017819 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/attr/current 402017821 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/attr/exec 402017822 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/attr/fscreate 402017823 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/attr/keycreate 402017824 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/21859/attr/sockcreate 402017893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/task/22242/attr/current 402017895 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/task/22242/attr/exec 402017896 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/task/22242/attr/fscreate 402017897 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/task/22242/attr/keycreate 402017898 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/task/22242/attr/sockcreate 402017899 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/attr/current 402017901 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/attr/exec 402017902 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/attr/fscreate 402017903 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/attr/keycreate 402017904 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/22242/attr/sockcreate 402017973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/task/23429/attr/current 402017975 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/task/23429/attr/exec 402017976 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/task/23429/attr/fscreate 402017977 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/task/23429/attr/keycreate 402017978 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/task/23429/attr/sockcreate 402017979 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/attr/current 402017981 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/attr/exec 402017982 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/attr/fscreate 402017983 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/attr/keycreate 402017984 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23429/attr/sockcreate 402018059 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23523/attr/current 402018061 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23523/attr/exec 402018062 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23523/attr/fscreate 402018063 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23523/attr/keycreate 402018064 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23523/attr/sockcreate 402018098 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23524/attr/current 402018100 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23524/attr/exec 402018101 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23524/attr/fscreate 402018102 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23524/attr/keycreate 402018103 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23524/attr/sockcreate 402018137 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23525/attr/current 402018139 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23525/attr/exec 402018140 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23525/attr/fscreate 402018141 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23525/attr/keycreate 402018142 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23525/attr/sockcreate 402018176 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23527/attr/current 402018178 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23527/attr/exec 402018179 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23527/attr/fscreate 402018180 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23527/attr/keycreate 402018181 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23527/attr/sockcreate 402018215 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23529/attr/current 402018217 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23529/attr/exec 402018218 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23529/attr/fscreate 402018219 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23529/attr/keycreate 402018220 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23529/attr/sockcreate 402018254 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23530/attr/current 402018256 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23530/attr/exec 402018257 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23530/attr/fscreate 402018258 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23530/attr/keycreate 402018259 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23530/attr/sockcreate 402018293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23532/attr/current 402018295 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23532/attr/exec 402018296 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23532/attr/fscreate 402018297 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23532/attr/keycreate 402018298 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/task/23532/attr/sockcreate 402018299 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/attr/current 402018301 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/attr/exec 402018302 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/attr/fscreate 402018303 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/attr/keycreate 402018304 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/23523/attr/sockcreate 402018373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/task/24688/attr/current 402018375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/task/24688/attr/exec 402018376 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/task/24688/attr/fscreate 402018377 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/task/24688/attr/keycreate 402018378 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/task/24688/attr/sockcreate 402018379 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/attr/current 402018381 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/attr/exec 402018382 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/attr/fscreate 402018383 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/attr/keycreate 402018384 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24688/attr/sockcreate 402018453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/task/24800/attr/current 402018455 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/task/24800/attr/exec 402018456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/task/24800/attr/fscreate 402018457 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/task/24800/attr/keycreate 402018458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/task/24800/attr/sockcreate 402018459 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/attr/current 402018461 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/attr/exec 402018462 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/attr/fscreate 402018463 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/attr/keycreate 402018464 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/24800/attr/sockcreate 402018533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/task/26016/attr/current 402018535 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/task/26016/attr/exec 402018536 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/task/26016/attr/fscreate 402018537 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/task/26016/attr/keycreate 402018538 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/task/26016/attr/sockcreate 402018539 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/attr/current 402018541 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/attr/exec 402018542 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/attr/fscreate 402018543 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/attr/keycreate 402018544 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26016/attr/sockcreate 402018613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/task/26040/attr/current 402018615 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/task/26040/attr/exec 402018616 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/task/26040/attr/fscreate 402018617 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/task/26040/attr/keycreate 402018618 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/task/26040/attr/sockcreate 402018619 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/attr/current 402018621 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/attr/exec 402018622 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/attr/fscreate 402018623 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/attr/keycreate 402018624 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26040/attr/sockcreate 402018693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/task/26041/attr/current 402018695 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/task/26041/attr/exec 402018696 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/task/26041/attr/fscreate 402018697 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/task/26041/attr/keycreate 402018698 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/task/26041/attr/sockcreate 402018699 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/attr/current 402018701 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/attr/exec 402018702 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/attr/fscreate 402018703 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/attr/keycreate 402018704 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26041/attr/sockcreate 402018773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/task/26053/attr/current 402018775 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/task/26053/attr/exec 402018776 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/task/26053/attr/fscreate 402018777 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/task/26053/attr/keycreate 402018778 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/task/26053/attr/sockcreate 402018779 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/attr/current 402018781 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/attr/exec 402018782 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/attr/fscreate 402018783 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/attr/keycreate 402018784 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26053/attr/sockcreate 402018853 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/task/26510/attr/current 402018855 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/task/26510/attr/exec 402018856 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/task/26510/attr/fscreate 402018857 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/task/26510/attr/keycreate 402018858 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/task/26510/attr/sockcreate 402018859 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/attr/current 402018861 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/attr/exec 402018862 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/attr/fscreate 402018863 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/attr/keycreate 402018864 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/26510/attr/sockcreate 402018933 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/task/27770/attr/current 402018935 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/task/27770/attr/exec 402018936 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/task/27770/attr/fscreate 402018937 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/task/27770/attr/keycreate 402018938 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/task/27770/attr/sockcreate 402018939 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/attr/current 402018941 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/attr/exec 402018942 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/attr/fscreate 402018943 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/attr/keycreate 402018944 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27770/attr/sockcreate 402019013 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/task/27817/attr/current 402019015 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/task/27817/attr/exec 402019016 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/task/27817/attr/fscreate 402019017 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/task/27817/attr/keycreate 402019018 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/task/27817/attr/sockcreate 402019019 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/attr/current 402019021 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/attr/exec 402019022 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/attr/fscreate 402019023 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/attr/keycreate 402019024 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27817/attr/sockcreate 402019093 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/task/27923/attr/current 402019095 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/task/27923/attr/exec 402019096 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/task/27923/attr/fscreate 402019097 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/task/27923/attr/keycreate 402019098 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/task/27923/attr/sockcreate 402019099 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/attr/current 402019101 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/attr/exec 402019102 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/attr/fscreate 402019103 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/attr/keycreate 402019104 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/27923/attr/sockcreate 402019173 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/task/28329/attr/current 402019175 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/task/28329/attr/exec 402019176 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/task/28329/attr/fscreate 402019177 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/task/28329/attr/keycreate 402019178 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/task/28329/attr/sockcreate 402019179 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/attr/current 402019181 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/attr/exec 402019182 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/attr/fscreate 402019183 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/attr/keycreate 402019184 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28329/attr/sockcreate 402019253 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/task/28622/attr/current 402019255 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/task/28622/attr/exec 402019256 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/task/28622/attr/fscreate 402019257 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/task/28622/attr/keycreate 402019258 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/task/28622/attr/sockcreate 402019259 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/attr/current 402019261 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/attr/exec 402019262 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/attr/fscreate 402019263 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/attr/keycreate 402019264 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28622/attr/sockcreate 402019333 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/task/28788/attr/current 402019335 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/task/28788/attr/exec 402019336 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/task/28788/attr/fscreate 402019337 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/task/28788/attr/keycreate 402019338 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/task/28788/attr/sockcreate 402019339 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/attr/current 402019341 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/attr/exec 402019342 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/attr/fscreate 402019343 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/attr/keycreate 402019344 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/28788/attr/sockcreate 402019413 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/task/29294/attr/current 402019415 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/task/29294/attr/exec 402019416 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/task/29294/attr/fscreate 402019417 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/task/29294/attr/keycreate 402019418 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/task/29294/attr/sockcreate 402019419 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/attr/current 402019421 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/attr/exec 402019422 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/attr/fscreate 402019423 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/attr/keycreate 402019424 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29294/attr/sockcreate 402019493 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/task/29760/attr/current 402019495 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/task/29760/attr/exec 402019496 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/task/29760/attr/fscreate 402019497 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/task/29760/attr/keycreate 402019498 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/task/29760/attr/sockcreate 402019499 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/attr/current 402019501 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/attr/exec 402019502 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/attr/fscreate 402019503 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/attr/keycreate 402019504 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/29760/attr/sockcreate 402019573 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/task/30058/attr/current 402019575 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/task/30058/attr/exec 402019576 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/task/30058/attr/fscreate 402019577 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/task/30058/attr/keycreate 402019578 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/task/30058/attr/sockcreate 402019579 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/attr/current 402019581 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/attr/exec 402019582 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/attr/fscreate 402019583 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/attr/keycreate 402019584 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30058/attr/sockcreate 402019653 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/task/30590/attr/current 402019655 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/task/30590/attr/exec 402019656 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/task/30590/attr/fscreate 402019657 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/task/30590/attr/keycreate 402019658 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/task/30590/attr/sockcreate 402019659 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/attr/current 402019661 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/attr/exec 402019662 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/attr/fscreate 402019663 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/attr/keycreate 402019664 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30590/attr/sockcreate 402019733 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/task/30664/attr/current 402019735 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/task/30664/attr/exec 402019736 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/task/30664/attr/fscreate 402019737 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/task/30664/attr/keycreate 402019738 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/task/30664/attr/sockcreate 402019739 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/attr/current 402019741 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/attr/exec 402019742 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/attr/fscreate 402019743 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/attr/keycreate 402019744 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30664/attr/sockcreate 402019813 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/task/30787/attr/current 402019815 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/task/30787/attr/exec 402019816 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/task/30787/attr/fscreate 402019817 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/task/30787/attr/keycreate 402019818 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/task/30787/attr/sockcreate 402019819 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/attr/current 402019821 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/attr/exec 402019822 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/attr/fscreate 402019823 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/attr/keycreate 402019824 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/30787/attr/sockcreate 402019893 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/task/31301/attr/current 402019895 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/task/31301/attr/exec 402019896 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/task/31301/attr/fscreate 402019897 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/task/31301/attr/keycreate 402019898 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/task/31301/attr/sockcreate 402019899 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/attr/current 402019901 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/attr/exec 402019902 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/attr/fscreate 402019903 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/attr/keycreate 402019904 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31301/attr/sockcreate 402019973 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/task/31402/attr/current 402019975 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/task/31402/attr/exec 402019976 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/task/31402/attr/fscreate 402019977 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/task/31402/attr/keycreate 402019978 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/task/31402/attr/sockcreate 402019979 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/attr/current 402019981 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/attr/exec 402019982 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/attr/fscreate 402019983 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/attr/keycreate 402019984 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31402/attr/sockcreate 402020053 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/task/31702/attr/current 402020055 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/task/31702/attr/exec 402020056 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/task/31702/attr/fscreate 402020057 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/task/31702/attr/keycreate 402020058 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/task/31702/attr/sockcreate 402020059 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/attr/current 402020061 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/attr/exec 402020062 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/attr/fscreate 402020063 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/attr/keycreate 402020064 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31702/attr/sockcreate 402020133 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/task/31746/attr/current 402020135 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/task/31746/attr/exec 402020136 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/task/31746/attr/fscreate 402020137 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/task/31746/attr/keycreate 402020138 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/task/31746/attr/sockcreate 402020139 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/attr/current 402020141 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/attr/exec 402020142 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/attr/fscreate 402020143 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/attr/keycreate 402020144 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31746/attr/sockcreate 402020213 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/task/31824/attr/current 402020215 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/task/31824/attr/exec 402020216 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/task/31824/attr/fscreate 402020217 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/task/31824/attr/keycreate 402020218 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/task/31824/attr/sockcreate 402020219 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/attr/current 402020221 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/attr/exec 402020222 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/attr/fscreate 402020223 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/attr/keycreate 402020224 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31824/attr/sockcreate 402020293 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/task/31879/attr/current 402020295 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/task/31879/attr/exec 402020296 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/task/31879/attr/fscreate 402020297 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/task/31879/attr/keycreate 402020298 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/task/31879/attr/sockcreate 402020299 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/attr/current 402020301 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/attr/exec 402020302 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/attr/fscreate 402020303 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/attr/keycreate 402020304 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/31879/attr/sockcreate 402020373 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/task/32028/attr/current 402020375 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/task/32028/attr/exec 402020376 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/task/32028/attr/fscreate 402020377 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/task/32028/attr/keycreate 402020378 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/task/32028/attr/sockcreate 402020379 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/attr/current 402020381 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/attr/exec 402020382 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/attr/fscreate 402020383 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/attr/keycreate 402020384 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32028/attr/sockcreate 402020453 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/task/32265/attr/current 402020455 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/task/32265/attr/exec 402020456 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/task/32265/attr/fscreate 402020457 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/task/32265/attr/keycreate 402020458 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/task/32265/attr/sockcreate 402020459 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/attr/current 402020461 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/attr/exec 402020462 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/attr/fscreate 402020463 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/attr/keycreate 402020464 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32265/attr/sockcreate 402020533 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/task/32331/attr/current 402020535 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/task/32331/attr/exec 402020536 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/task/32331/attr/fscreate 402020537 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/task/32331/attr/keycreate 402020538 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/task/32331/attr/sockcreate 402020539 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/attr/current 402020541 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/attr/exec 402020542 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/attr/fscreate 402020543 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/attr/keycreate 402020544 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32331/attr/sockcreate 402020613 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/task/32470/attr/current 402020615 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/task/32470/attr/exec 402020616 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/task/32470/attr/fscreate 402020617 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/task/32470/attr/keycreate 402020618 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/task/32470/attr/sockcreate 402020619 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/attr/current 402020621 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/attr/exec 402020622 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/attr/fscreate 402020623 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/attr/keycreate 402020624 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32470/attr/sockcreate 402020693 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/task/32537/attr/current 402020695 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/task/32537/attr/exec 402020696 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/task/32537/attr/fscreate 402020697 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/task/32537/attr/keycreate 402020698 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/task/32537/attr/sockcreate 402020699 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/attr/current 402020701 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/attr/exec 402020702 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/attr/fscreate 402020703 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/attr/keycreate 402020704 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32537/attr/sockcreate 402020773 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/task/32593/attr/current 402020775 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/task/32593/attr/exec 402020776 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/task/32593/attr/fscreate 402020777 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/task/32593/attr/keycreate 402020778 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/task/32593/attr/sockcreate 402020779 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/attr/current 402020781 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/attr/exec 402020782 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/attr/fscreate 402020783 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/attr/keycreate 402020784 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32593/attr/sockcreate 402020853 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/task/32621/attr/current 402020855 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/task/32621/attr/exec 402020856 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/task/32621/attr/fscreate 402020857 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/task/32621/attr/keycreate 402020858 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/task/32621/attr/sockcreate 402020859 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/attr/current 402020861 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/attr/exec 402020862 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/attr/fscreate 402020863 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/attr/keycreate 402020864 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32621/attr/sockcreate 402020933 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/task/32709/attr/current 402020935 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/task/32709/attr/exec 402020936 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/task/32709/attr/fscreate 402020937 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/task/32709/attr/keycreate 402020938 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/task/32709/attr/sockcreate 402020939 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/attr/current 402020941 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/attr/exec 402020942 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/attr/fscreate 402020943 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/attr/keycreate 402020944 0 -rw-rw-rw- 1 root root 0 Jun 27 23:09 /proc/32709/attr/sockcreate 27267650 4 -rwxrwxrwx 1 root root 2493 Jun 27 12:19 /home/direct_new.txt 27656450 52 -rw-rw-rw- 1 ********* root 50254 Mar 2 2013 /home/****/***********/webstat/********.txt .................... 41946430 4 -rwxrwxrwx 1 ******* ***** 1654 Aug 30 2013 /home/*******/_backup_scripts/mysql-dump.sh 41946429 4 -rwxrwxrwx 1 ******* ******* 1401 Aug 28 2013 /home/*******/_backup_scripts/files-dump.sh 29118840 12 -rwxrwxrwx 1 ******* ********* 9522 Apr 17 13:49 /home/********/***/*****.gif 29118848 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-ubuntu_10.04.1-boot-i686.tgz 29118844 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-debian_5.0.7-boot-i686.tgz 29118855 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-ubuntu_11.04-boot-x86_64.tgz 29118852 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-ubuntu_10.10-boot-i686.tgz 29118851 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-ubuntu_10.04.2-boot-x86_64.tgz 29118843 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-debian6.0-all.deb 29118849 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-ubuntu_10.04.1-boot-x86_64.tgz 29118853 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-ubuntu_10.10-boot-x86_64.tgz 29118846 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-debian_6.0-boot-i686.tgz 29118847 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-debian_6.0-boot-x86_64.tgz 29118842 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-debian+ubuntu-all.deb 29118845 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-debian_5.0.7-boot-x86_64.tgz 29118854 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-ubuntu_11.04-boot-i686.tgz 29118850 0 -rw-rw-rw- 1 root root 0 Nov 30 2011 /home/*******/ADAPTEC/aacraid-1.1.7-28700-ubuntu_10.04.2-boot-i686.tgz |
|
![]() |
![]() |
![]() |
#1094 |
![]() А в чем вопрос - пользуйся! Старых операционок ещё хватает попадается... Думаю, сборники чаще отрабатывают вхолостую, потому, от них пользы меньше, чем траты времени. Лучше делать свою базу, т. е. текущую и актуальную. Или следить за новостями на рдоте :?)
|
|
![]() |
![]() |
![]() |
#1095 |
![]() |
|
![]() |
![]() |
![]() |
#1096 | |||
Регистрация: 05.07.2010
Сообщений: 1,243
|
![]() Цитата:
Цитата:
проверить эти файлы на пароли в открытом виде, попробовать эти пароли на ssh, ftp и т.д. а также: Цитата:
и вообще пристальное внимание к /backup/etc/ там все читается sudoers и другое, ну и самое сладкое: -rw-rw-rw- 1 root root 1600 Apr 18 2013 /backup/etc/shadow дата более-менее свежая, вдруг прокатит + странные суидники (я таких раньше не видел) - проверь хотя бы с помощью strings, что там внутри: -rwsr-xr-x 1 root root 7032 Mar 22 2010 /bin/statuser -rwsr-xr-x 1 root root 7014 Mar 22 2010 /bin/pingdomain или просто /bin/statuser "id" /bin/pingdomain "id" PS: совет - пароль в шелле не надо оставлять по дефолту (root) - тем более информации все-таки оставил достаточно, чтобы найти шелл Последний раз редактировалось Pashkela; 30.06.2014 в 22:13.. |
|||
![]() |
![]() |
![]() |
#1097 |
![]() 2.6.18-6-pve ?
|
|
![]() |
![]() |
![]() |
#1098 | |
![]() Сможет ли кто нибудь ответить на мой вопрос?
Цитата:
Почему на столько старая система не поддаётся рутингу? |
||
![]() |
![]() |
![]() |
#1099 | |
![]() Цитата:
|
||
![]() |
![]() |
![]() |
#1100 | |
![]() Запускал не из папки tmp, но свойства вроде позволяют запускать бинарники:
Цитата:
|
||
![]() |
![]() |
![]() |
Опции темы | Поиск в этой теме |
Опции просмотра | |
|
|